Re: [yocto] replace udhcpc

2014-05-07 Thread Neuer User
I had a brief look at connman half a year ago, but that time I was
unable to find a good documentation about it. Do you have by chance a
link to some tutorial or at least man entry for the configuration?

Am 07.05.2014 12:24, schrieb Burton, Ross:
> On 7 May 2014 09:57, Neuer User  wrote:
>> What should I do best on Yocto? Replace udhcpc with dhclient? If so, how
>> should that be done?
> 
> Personally I prefer using connman for this, it does all the usual
> hotplug and connect magic.  If size is an issue, you can disable the
> 3g and wifi DISTRO_FEATURES if you don't need support for that.
> 
> Ross
> 


-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] replace udhcpc

2014-05-07 Thread Neuer User
Am 07.05.2014 11:27, schrieb Søren Holm:
> Use ifplugd recipe I just submitted.
> 

Very nice idea. Where do I find the recipe?

> Onsdag den 7. maj 2014 10:57:22 skrev Neuer User:
>> Hi
>>
>> I encounter a problem with the DHCP network setup during boot:
>>
>> System starts. During start ifup is called. ifup calls udhcpc. Network
>> is, however, not yet up! udhcpc exits with failure. Then network is up.
>> But, of course, no connection, because no IP address.
>>
>> In earlier times I used debian based system, which seem to rely on
>> dhclient3. My experiences here were that dhclient remained as a deamon
>> continuing trying to get a dhcp address.
>>
>> What should I do best on Yocto? Replace udhcpc with dhclient? If so, how
>> should that be done?
>>
>> Or can udhcpc be configured to remain in the background and try to get
>> an IP address when network is finally up?
>>
>> Thanks for any help
>>
>> Michael
> 


-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] DL_DIR problems

2014-05-07 Thread Taek Hyun Shin
If the problems is permission denied, you can try to that all developers change 
downloaded file's permission
(chmod -R g+rw DL_DIR or chmod -R g+r DL_DIR)

If break build, sometimes the downloaded file's permissions to be 0600.



Wily Taekhyun Shin


=
Shin, Taekhyun
Associate Research Engineer
R&D Center
Telechips Inc.
Tel : + 82-2-3443-6792(Ext.390)
Fax : + 82-2-6424-7793 
Mobile : + 82-10-4376-5530
E-mail : ths...@telechips.com
=
This mail and attachments contain confidential information of Telechips Inc. 
which has its own authority.
It is not allowed to disclose,transmit or use this confidential information to 
the third parties without the 
prior written consent of Telechips Inc. by any form or means. 
If you are not the intended recipient, please notify the sender immediately and 
do not disclose the 
contents and destroy all copies of the original message.
=

-Original Message-
From: yocto-boun...@yoctoproject.org [mailto:yocto-boun...@yoctoproject.org] On 
Behalf Of yocto-requ...@yoctoproject.org
Sent: Tuesday, May 06, 2014 4:00 AM
To: yocto@yoctoproject.org
Subject: yocto Digest, Vol 44, Issue 18

Send yocto mailing list submissions to
yocto@yoctoproject.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.yoctoproject.org/listinfo/yocto
or, via email, send a message with subject or body 'help' to
yocto-requ...@yoctoproject.org

You can reach the person managing the list at
yocto-ow...@yoctoproject.org

When replying, please edit your Subject line so it is more specific than "Re: 
Contents of yocto digest..."


Today's Topics:

   1. DL_DIR problems (Bollinger, Seth)
   2. Re: Migrating LDAT fs_final.sh to Yocto (Khem Raj)
   3. Re: Migrating LDAT fs_final.sh to Yocto (Vuille, Martin (Martin))
   4. Re: [AB] PublishLayerTarballs "git archives" the wrong
  directory (Flanagan, Elizabeth)
   5. Re: DL_DIR problems (Christopher Larson)
   6. Re: DL_DIR problems (Flanagan, Elizabeth)


--

Message: 1
Date: Mon, 5 May 2014 11:40:00 +
From: "Bollinger, Seth" 
To: "yocto@yoctoproject.org" 
Subject: [yocto] DL_DIR problems
Message-ID: 
Content-Type: text/plain; charset="Windows-1252"

Hello All,

We?re trying to share a DL_DIR over NFS so all developers don?t have to 
re-download source files every time they want to do a clean build.  
Unfortunately we?re running into problems with lock files that are left behind 
by (sometimes) terminated processes.  This will block users who are trying 
subsequent builds.  How are others approaching this problem?

Thanks,

Seth


--

Message: 2
Date: Mon, 5 May 2014 09:34:13 -0700
From: Khem Raj 
To: "Vuille, Martin (Martin)" 
Cc: "yocto@yoctoproject.org" 
Subject: Re: [yocto] Migrating LDAT fs_final.sh to Yocto
Message-ID:

Content-Type: text/plain; charset=UTF-8

On Mon, May 5, 2014 at 6:34 AM, Vuille, Martin (Martin)  
wrote:
> Migrating from LDAT to Yocto, and wondering whether
>
> there is an equivalent to LDAT?s fs_final.sh script?
>

Don't know what that is but you can use image post processing hooks in yocto to 
do tweaks to images. see IMAGE_POSTPROCESS_COMMAND

>
>
> The objective is to do some post-processing on the
>
> rootfs ?tree? before it is packaged into the UBIFS image.
>
>
>
> MV
>
>
> --
> ___
> yocto mailing list
> yocto@yoctoproject.org
> https://lists.yoctoproject.org/listinfo/yocto
>


--

Message: 3
Date: Mon, 5 May 2014 16:36:01 +
From: "Vuille, Martin (Martin)" 
To: Khem Raj 
Cc: "yocto@yoctoproject.org" 
Subject: Re: [yocto] Migrating LDAT fs_final.sh to Yocto
Message-ID:
<30c2d590d16a5c46adfe65219103779820b84...@az-us1exmb03.global.avaya.com>

Content-Type: text/plain; charset="utf-8"

Exactly what I am looking for.

Thanks!
MV

> -Original Message-
> From: Khem Raj [mailto:raj.k...@gmail.com]
> Sent: May 05, 2014 12:34 PM
> To: Vuille, Martin (Martin)
> Cc: yocto@yoctoproject.org
> Subject: Re: [yocto] Migrating LDAT fs_final.sh to Yocto
> 
> On Mon, May 5, 2014 at 6:34 AM, Vuille, Martin (Martin) 
>  wrote:
> > Migrating from LDAT to Yocto, and wondering whether
> >
> > there is an equivalent to LDAT?s fs_final.sh script?
> >
> 
> Don't know what that is but you can use image post processing hooks in 
> yocto to do tweaks to images. see IMAGE_POSTPROCESS_COMMAND
> 
> >
> >
> > The objective is to do some post-processing on the
> >
> > rootfs ?tree? before it is packaged into the UBIFS image.
> >
> >
> >
> > MV
> >
> >
> > --
> > ___
> > yocto mailing list
> > yocto@yoctoproject.org
> > https://lists

Re: [yocto] OEDAM: OpenEmbedded Developers (Americas) Meeting

2014-05-07 Thread Denys Dmytriyenko
The OpenEmbedded Board of Directors would like to thank everyone who was able 
to participate (either in person in Santa Clara or online) in our first OEDAM 
OpenEmbedded Developers (Americas) Meeting on May 2nd and 3rd! The meeting was 
a huge success and a lot of fun!

We would also like to thank Ettus Research/NI for providing the premises, as 
well as Jefro and the Yocto Project for sponsoring the event and providing 
food!

The meeting minutes should be published shortly.

-- 
Denys


On Thu, Feb 20, 2014 at 07:03:24PM -0500, Philip Balister wrote:
> The OpenEmbedded Project is holding a developers meeting May 2-3,
> 2014, in Santa Clara, CA. This meeting is immediately after the Embedded
> Linux Conference North America. All active OpenEmbedded and Yocto
> Project developers are invited to attend.
> 
> NOTE: this is a development meeting for the project itself, not a
> training session.
> 
> May 2-3, 2014
> time TBD
> 
> Ettus Research/National Instruments
> 4600 Patrick Henry Drive
> Santa Clara, CA 95054 USA
> 
> Lunch will be provided on both days.
> 
> For more information and to add yourself to the list of attendees, see
> the wiki page at
> http://openembedded.org/wiki/OEDAM
> 
> Here are a couple of photos from 2009:
> 
> http://www.flickr.com/photos/32615155@N00/sets/72157622653686647/
> 
> I'd like to thank Jefro for help with this announcement. Any errors are
> mine though.
> 
> Philip, OpenEmbedded eV Chair.
> ___
> Openembedded-core mailing list
> openembedded-c...@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 1/9] policycoreutils: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/policycoreutils.inc  |2 --
 recipes-security/selinux/policycoreutils_2.2.5.bb |2 +-
 recipes-security/selinux/policycoreutils_git.bb   |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/policycoreutils.inc 
b/recipes-security/selinux/policycoreutils.inc
index 521e70b..a4d174c 100644
--- a/recipes-security/selinux/policycoreutils.inc
+++ b/recipes-security/selinux/policycoreutils.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "SELinux policy core utilities"
 DESCRIPTION = "policycoreutils contains the policy core utilities that are 
required \
 for basic operation of a SELinux system.  These utilities include \
diff --git a/recipes-security/selinux/policycoreutils_2.2.5.bb 
b/recipes-security/selinux/policycoreutils_2.2.5.bb
index 560cee6..2bbf541 100644
--- a/recipes-security/selinux/policycoreutils_2.2.5.bb
+++ b/recipes-security/selinux/policycoreutils_2.2.5.bb
@@ -1,4 +1,4 @@
-PR = "r1"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/policycoreutils_git.bb 
b/recipes-security/selinux/policycoreutils_git.bb
index 92f6c26..823edb2 100644
--- a/recipes-security/selinux/policycoreutils_git.bb
+++ b/recipes-security/selinux/policycoreutils_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "2.2.5+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 5/9] libsemanage: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/libsemanage.inc|2 --
 recipes-security/selinux/libsemanage_2.2.bb |2 +-
 recipes-security/selinux/libsemanage_git.bb |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/libsemanage.inc 
b/recipes-security/selinux/libsemanage.inc
index d01bf6f..7742c30 100644
--- a/recipes-security/selinux/libsemanage.inc
+++ b/recipes-security/selinux/libsemanage.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "SELinux binary policy manipulation library"
 DESCRIPTION = "libsemanage provides an API for the manipulation of SELinux 
binary policies. \
 It is used by checkpolicy (the policy compiler) and similar tools, as well \
diff --git a/recipes-security/selinux/libsemanage_2.2.bb 
b/recipes-security/selinux/libsemanage_2.2.bb
index 93daf9f..72e9c19 100644
--- a/recipes-security/selinux/libsemanage_2.2.bb
+++ b/recipes-security/selinux/libsemanage_2.2.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/libsemanage_git.bb 
b/recipes-security/selinux/libsemanage_git.bb
index a32ebc3..9106904 100644
--- a/recipes-security/selinux/libsemanage_git.bb
+++ b/recipes-security/selinux/libsemanage_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "2.2+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 7/9] checkpolicy: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/checkpolicy.inc|2 --
 recipes-security/selinux/checkpolicy_2.2.bb |2 +-
 recipes-security/selinux/checkpolicy_git.bb |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/checkpolicy.inc 
b/recipes-security/selinux/checkpolicy.inc
index 54edc11..e0c7377 100644
--- a/recipes-security/selinux/checkpolicy.inc
+++ b/recipes-security/selinux/checkpolicy.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "SELinux policy compiler"
 DESCRIPTION = "\
 This package contains checkpolicy, the SELinux policy compiler. Only \
diff --git a/recipes-security/selinux/checkpolicy_2.2.bb 
b/recipes-security/selinux/checkpolicy_2.2.bb
index 8388e0f..47bbf57 100644
--- a/recipes-security/selinux/checkpolicy_2.2.bb
+++ b/recipes-security/selinux/checkpolicy_2.2.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/checkpolicy_git.bb 
b/recipes-security/selinux/checkpolicy_git.bb
index bf6250d..5b6ba4b 100644
--- a/recipes-security/selinux/checkpolicy_git.bb
+++ b/recipes-security/selinux/checkpolicy_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "2.2+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 3/9] sepolgen: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/sepolgen.inc  |2 --
 recipes-security/selinux/sepolgen_1.2.1.bb |2 +-
 recipes-security/selinux/sepolgen_git.bb   |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/sepolgen.inc 
b/recipes-security/selinux/sepolgen.inc
index 05e6544..b5729ae 100644
--- a/recipes-security/selinux/sepolgen.inc
+++ b/recipes-security/selinux/sepolgen.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "Python modules for supporting various SELinux utilities."
 DESCRIPTION = "\
 This package contains a Python module that forms the core of the \
diff --git a/recipes-security/selinux/sepolgen_1.2.1.bb 
b/recipes-security/selinux/sepolgen_1.2.1.bb
index eb1065a..a253e17 100644
--- a/recipes-security/selinux/sepolgen_1.2.1.bb
+++ b/recipes-security/selinux/sepolgen_1.2.1.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/sepolgen_git.bb 
b/recipes-security/selinux/sepolgen_git.bb
index 95c3491..9b3cbe2 100644
--- a/recipes-security/selinux/sepolgen_git.bb
+++ b/recipes-security/selinux/sepolgen_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "1.2.1+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 9/9] linux-yocto: remove PRINC warning

2014-05-07 Thread Joe MacDonald
Convert PRINC to PR .= so as to not break package feeds.  Next time this
won't be necessary at all.

Signed-off-by: Joe MacDonald 
---
 recipes-kernel/linux/linux-yocto_3.10.bbappend |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-kernel/linux/linux-yocto_3.10.bbappend 
b/recipes-kernel/linux/linux-yocto_3.10.bbappend
index 159d63b..6686974 100644
--- a/recipes-kernel/linux/linux-yocto_3.10.bbappend
+++ b/recipes-kernel/linux/linux-yocto_3.10.bbappend
@@ -1,4 +1,4 @@
-PRINC = "1"
+PR .= "1"
 FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:"
 
 # Enable selinux support in the kernel if the feature is enabled
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 8/9] refpolicy: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/refpolicy/refpolicy-mcs_2.20130424.bb  |2 +-
 recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb  |2 ++
 recipes-security/refpolicy/refpolicy-mls_2.20130424.bb  |2 +-
 recipes-security/refpolicy/refpolicy-standard_2.20130424.bb |2 +-
 recipes-security/refpolicy/refpolicy-targeted_2.20130424.bb |1 +
 recipes-security/refpolicy/refpolicy_2.20130424.inc |2 --
 recipes-security/refpolicy/refpolicy_common.inc |2 --
 7 files changed, 6 insertions(+), 7 deletions(-)

diff --git a/recipes-security/refpolicy/refpolicy-mcs_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-mcs_2.20130424.bb
index adb8e4a..9288e2a 100644
--- a/recipes-security/refpolicy/refpolicy-mcs_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-mcs_2.20130424.bb
@@ -6,7 +6,7 @@ level. This is useful on systems where a hierarchical policy 
(MLS) isn't \
 needed (pretty much all systems) but the non-hierarchical categories are. \
 "
 
-PR = "r0"
+PR = "r99"
 
 POLICY_TYPE = "mcs"
 
diff --git a/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
index e904810..ae9cb43 100644
--- a/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
@@ -1,3 +1,5 @@
+PR = "r99"
+
 include refpolicy-targeted_${PV}.bb
 
 SUMMARY = "SELinux minimum policy"
diff --git a/recipes-security/refpolicy/refpolicy-mls_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-mls_2.20130424.bb
index b20f130..e586ac2 100644
--- a/recipes-security/refpolicy/refpolicy-mls_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-mls_2.20130424.bb
@@ -5,7 +5,7 @@ It allows giving data labels such as \"Top Secret\" and 
preventing \
 such data from leaking to processes or files with lower classification. \
 "
 
-PR = "r0"
+PR = "r99"
 
 POLICY_TYPE = "mls"
 
diff --git a/recipes-security/refpolicy/refpolicy-standard_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-standard_2.20130424.bb
index 922df42..98bc26b 100644
--- a/recipes-security/refpolicy/refpolicy-standard_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-standard_2.20130424.bb
@@ -3,7 +3,7 @@ DESCRIPTION = "\
 This is the reference policy for SELinux built with type enforcement \
 only."
 
-PR = "r3"
+PR = "r99"
 
 POLICY_TYPE = "standard"
 
diff --git a/recipes-security/refpolicy/refpolicy-targeted_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-targeted_2.20130424.bb
index 2d112b3..1f20caa 100644
--- a/recipes-security/refpolicy/refpolicy-targeted_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-targeted_2.20130424.bb
@@ -12,6 +12,7 @@ POLICY_NAME = "targeted"
 POLICY_TYPE = "mcs"
 POLICY_MLS_SENS = "0"
 
+PR = "r99"
 include refpolicy_${PV}.inc
 
 SRC_URI += "file://refpolicy-fix-optional-issue-on-sysadm-module.patch \
diff --git a/recipes-security/refpolicy/refpolicy_2.20130424.inc 
b/recipes-security/refpolicy/refpolicy_2.20130424.inc
index dcce3ba..5dbb2dc 100644
--- a/recipes-security/refpolicy/refpolicy_2.20130424.inc
+++ b/recipes-security/refpolicy/refpolicy_2.20130424.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SRC_URI = "http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2;";
 SRC_URI[md5sum] = "6a5c975258cc8eb92c122f11b11a5085"
 SRC_URI[sha256sum] = 
"6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4"
diff --git a/recipes-security/refpolicy/refpolicy_common.inc 
b/recipes-security/refpolicy/refpolicy_common.inc
index 76c3efb..4d05382 100644
--- a/recipes-security/refpolicy/refpolicy_common.inc
+++ b/recipes-security/refpolicy/refpolicy_common.inc
@@ -1,5 +1,3 @@
-PRINC = "4"
-
 SECTION = "base"
 LICENSE = "GPLv2"
 
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 4/9] libsepol: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/libsepol.inc|2 --
 recipes-security/selinux/libsepol_2.2.bb |2 +-
 recipes-security/selinux/libsepol_git.bb |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/libsepol.inc 
b/recipes-security/selinux/libsepol.inc
index b7509e2..b24ed28 100644
--- a/recipes-security/selinux/libsepol.inc
+++ b/recipes-security/selinux/libsepol.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "SELinux binary policy manipulation library"
 DESCRIPTION = "libsepol provides an API for the manipulation of SELinux binary 
policies. \
 It is used by checkpolicy (the policy compiler) and similar tools, as well \
diff --git a/recipes-security/selinux/libsepol_2.2.bb 
b/recipes-security/selinux/libsepol_2.2.bb
index b4d717c..485d1da 100644
--- a/recipes-security/selinux/libsepol_2.2.bb
+++ b/recipes-security/selinux/libsepol_2.2.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/libsepol_git.bb 
b/recipes-security/selinux/libsepol_git.bb
index bc2bd8f..3f83c90 100644
--- a/recipes-security/selinux/libsepol_git.bb
+++ b/recipes-security/selinux/libsepol_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "2.2+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 2/9] libpcre_8.34.bbappend: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

The libpcre has been upgrade to 8.34 in oe-core, but since we were still
using PRINC until now, we'll need to keep it around (in a PR form), so set
it to something suitably large that it's unlikely to break anyone's
package feed and so that it shows it's clearly an exception case.
Obviously this is just a staging activity until the next update when we
don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-support/libpcre/libpcre_8.34.bbappend |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/recipes-support/libpcre/libpcre_8.34.bbappend 
b/recipes-support/libpcre/libpcre_8.34.bbappend
index 25117ff..9131f8d 100644
--- a/recipes-support/libpcre/libpcre_8.34.bbappend
+++ b/recipes-support/libpcre/libpcre_8.34.bbappend
@@ -1,4 +1,4 @@
-PRINC = "1"
+PR .= "9"
 
 do_install_append () {
if [ ! ${D}${libdir} -ef ${D}${base_libdir} ]; then
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH 6/9] libselinux: remove PRINC warning

2014-05-07 Thread Joe MacDonald
From: Hongxu Jia 

Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia 
Signed-off-by: Joe MacDonald 
---
 recipes-security/selinux/libselinux.inc  |2 --
 recipes-security/selinux/libselinux_2.2.2.bb |2 +-
 recipes-security/selinux/libselinux_git.bb   |2 +-
 3 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/recipes-security/selinux/libselinux.inc 
b/recipes-security/selinux/libselinux.inc
index 484f41c..d571a7c 100644
--- a/recipes-security/selinux/libselinux.inc
+++ b/recipes-security/selinux/libselinux.inc
@@ -1,5 +1,3 @@
-PRINC = "1"
-
 SUMMARY = "SELinux library and simple utilities"
 DESCRIPTION = "libselinux provides an API for SELinux applications to get and 
set \
 process and file security contexts and to obtain security policy \
diff --git a/recipes-security/selinux/libselinux_2.2.2.bb 
b/recipes-security/selinux/libselinux_2.2.2.bb
index d0a4e2e..0027a35 100644
--- a/recipes-security/selinux/libselinux_2.2.2.bb
+++ b/recipes-security/selinux/libselinux_2.2.2.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 
 include selinux_20131030.inc
 include ${BPN}.inc
diff --git a/recipes-security/selinux/libselinux_git.bb 
b/recipes-security/selinux/libselinux_git.bb
index fb4fef2..97d4649 100644
--- a/recipes-security/selinux/libselinux_git.bb
+++ b/recipes-security/selinux/libselinux_git.bb
@@ -1,4 +1,4 @@
-PR = "r0"
+PR = "r99"
 PV = "2.2+git${SRCPV}"
 
 include selinux_git.inc
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [v2][meta-selinux][PATCH 0/8] fix PRINC QA Warning

2014-05-07 Thread Joe MacDonald
An updated version of the series sent out by Hongxu Jia a few weeks back.
Integrating the original series caused grief on some of my builders, so this is
a modified approach, hopefully preserving the original credit and making it
clear where I'm to blame.

FWIW, there's been several stable releases of the selinux tools, so they're due
for an update, which'll make most of these changes simply go away, but I won't
have time to look at that for at least a couple of weeks yet.

-- 
-Joe MacDonald.
:wq

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] linux-yocto custom device tree in overlay

2014-05-07 Thread Bruce Ashfield

On 14-05-07 11:33 AM, Andreas Galauner wrote:

Hi Yocto Community,

I'm currently trying to build a custom image for a beaglebone black for
which I need to enable the can-controllers on the SoC. I managed to
create an overlay which already deals with building a few tools for CAN
communication, I created a kernel config snippet for linux-yocto to
enable CAN-support in the kernel and it already works with a USB
transceiver.

Now I need to modify the device tree for the board to enable the SoC
controllers. How do I put the device tree into my overlay? I tried
several ways, but the kernel buildsystem doesn't seem to find the dts
file to be compiled.

That definitely doesn't work:

SRC_URI += "file://can.cfg \
 file://am335x-boneblack-cansniff.dts"
KERNEL_DEVICETREE = "am335x-boneblack-cansniff.dtb"


Any ideas? Google wasn't too fruitful either.
With non-yocto kernels I always put the device tree into the whole path
like 'git/arch/arm/boot/dts/mydevicetree.dts'  but that also doesn't
seem to work on linux-yocto because it uses another layout in its
working directory.


I use device trees all the time with linux-yocto based kernels, and
what you have above is fundamentally correct, except (as you noted)
the dts is going only be in ${WORKDIR} and not somewhere the kernel
build can find it.

So you can either patch it into the kernel, or do a bbappend with
that copies it into the source tree 
(linux/arch/arm/boot/dts/mydevicetree.dts).


Cheers,

Bruce



I'd rather not want to create my own git repo for linux-yocto like I did
for another project where I needed the same.

Thanks for your help,
- Andy



--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH] libsemanage: disable expand-check on policy load

2014-05-07 Thread Joe MacDonald
For small policy modules it's not necessary to walk the hierarchy on load.
On embedded devices that are low-powered or resource-constrained disabling
the hierarchy processing can make the difference between seconds and
(many) minutes of load time (or being able to load the policy at all).

Signed-off-by: Joe MacDonald 
---
 ...anage-disable-expand-check-on-policy-load.patch |   32 
 recipes-security/selinux/libsemanage_2.2.bb|1 +
 2 files changed, 33 insertions(+)
 create mode 100644 
recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch

diff --git 
a/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch
 
b/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch
new file mode 100644
index 000..653cfbb
--- /dev/null
+++ 
b/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch
@@ -0,0 +1,32 @@
+From b8c5b743c0e0435b1b89eb93c2b846bda7f132f5 Mon Sep 17 00:00:00 2001
+From: Joe MacDonald 
+Date: Wed, 7 May 2014 11:36:27 -0400
+Subject: [PATCH] libsemanage: disable expand-check on policy load
+
+For small policy modules it's not necessary to walk the hierarchy on load.
+On embedded devices that are low-powered or resource-constrained disabling
+the hierarchy processing can make the difference between seconds and
+(many) minutes of load time (or being able to load the policy at all).
+
+Upstream-Status: Denied [upstream developers want to preserve the default
+ checking: http://marc.info/?l=selinux&m=121794804217721&w=2]
+
+Signed-off-by: Joe MacDonald 
+---
+ src/semanage.conf |4 
+ 1 file changed, 4 insertions(+)
+
+diff --git a/src/semanage.conf b/src/semanage.conf
+index 24e1999..42050a7 100644
+--- a/src/semanage.conf
 b/src/semanage.conf
+@@ -36,3 +36,6 @@ module-store = direct
+ # version is necessary.
+ #policy-version = 19
+
++# Don't check the entire policy hierarchy when inserting / expanding a policy
++# module.  This results in a significant speed-up in policy loading.
++expand-check=0
+-- 
+1.7.10.4
+
diff --git a/recipes-security/selinux/libsemanage_2.2.bb 
b/recipes-security/selinux/libsemanage_2.2.bb
index 93daf9f..716296f 100644
--- a/recipes-security/selinux/libsemanage_2.2.bb
+++ b/recipes-security/selinux/libsemanage_2.2.bb
@@ -15,4 +15,5 @@ SRC_URI += "\
file://libsemanage-drop-Wno-unused-but-set-variable.patch \
file://libsemanage-define-FD_CLOEXEC-as-necessary.patch;striplevel=2 \
file://libsemanage-allow-to-disable-audit-support.patch \
+   file://libsemanage-disable-expand-check-on-policy-load.patch \
"
-- 
1.7.10.4

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] linux-yocto custom device tree in overlay

2014-05-07 Thread Andreas Galauner
Hi Yocto Community,

I'm currently trying to build a custom image for a beaglebone black for
which I need to enable the can-controllers on the SoC. I managed to
create an overlay which already deals with building a few tools for CAN
communication, I created a kernel config snippet for linux-yocto to
enable CAN-support in the kernel and it already works with a USB
transceiver.

Now I need to modify the device tree for the board to enable the SoC
controllers. How do I put the device tree into my overlay? I tried
several ways, but the kernel buildsystem doesn't seem to find the dts
file to be compiled.

That definitely doesn't work:
> SRC_URI += "file://can.cfg \
> file://am335x-boneblack-cansniff.dts"
> KERNEL_DEVICETREE = "am335x-boneblack-cansniff.dtb"

Any ideas? Google wasn't too fruitful either.
With non-yocto kernels I always put the device tree into the whole path
like 'git/arch/arm/boot/dts/mydevicetree.dts'  but that also doesn't
seem to work on linux-yocto because it uses another layout in its
working directory.

I'd rather not want to create my own git repo for linux-yocto like I did
for another project where I needed the same.

Thanks for your help,
- Andy
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Definition of Yocto tasks

2014-05-07 Thread Paul Eggleton
On Tuesday 06 May 2014 15:23:45 Bob Feretich wrote:
> On 5/6/2014 2:38 AM, Paul Eggleton wrote:
> > On Tuesday 06 May 2014 06:47:08 Rifenbark, Scott M wrote:
> >>> -Original Message-
> >>> From: yocto-boun...@yoctoproject.org [mailto:yocto-
> >>> boun...@yoctoproject.org] On Behalf Of Bob Feretich
> >>> Sent: Monday, May 05, 2014 4:52 PM
> >>> To: yocto@yoctoproject.org
> >>> Subject: [yocto] Definition of Yocto tasks
> >>> 
> >>> Is there a document that provides a detailed definition of what each
> >>> these
> >>> tasks do?
> >>> Yocto, OE, and bitbake manuals tell us how to command a specific task to
> >>> be
> >>> run, but not what they do.
> >>> 
> >>> The task name provides a good hint sometimes, but often that is not
> >>> enough.
> >>> Users shouldn't have to read the python code for this information. These
> >>> descriptions should be a part of the yocto manual.
> >>> 
> >>> Sections 5.3.4 to 5.3.11 of the Yocto mega-manual provide a good
> >>> overview
> >>> of some of these tasks in the context of a workflow, but doesn't mention
> >>> most of these tasks and doesn't go into enough detail on the tasks it
> >>> discusses.
> >>> 
> >>> It wouldn't be appropriate to add more detail at that point in the
> >>> manual,
> >>> but it would be appropriate to include details regarding all of the
> >>> tasks
> >>> in an appendix.
> >>> 
> >>> Examples...
> >>> The manual states that do_fetch fetches source, but doesn't state that
> >>> when
> >>> git is used whether it performs a pull, fetch, or clone. What are the
> >>> common failure conditions of do_fetch? And what should the user do to
> >>> fix
> >>> the problem?
> >>> 
> >>> do_build is mentioned a few times, but there is no reference to it being
> >>> the default task or what tasks are invoked by do_build and which are
> >>> omitted.
> >>> 
> >>> do_rm_work and do_wm_work_all are not mentioned at all.
> >>> 
> >>> Result of listtasks:
> >>> do_fetchall
> >>> do_build
> >>> do_devshell
> >>> do_package_write_ipk
> >>> do_cleansstate
> >>> do_savedefconfig
> >>> do_uboot_mkimage
> >>> do_sizecheck
> >>> do_strip
> >>> do_packagedata_setscene
> >>> do_configure
> >>> do_clean
> >>> do_deploy_setscene
> >>> do_cleanall
> >>> do_populate_lic
> >>> do_populate_sysroot
> >>> do_devicetree_image
> >>> do_deploy
> >>> do_menuconfig
> >>> do_patch
> >>> do_bundle_initramfs
> >>> do_packagedata
> >>> do_listtasks
> >>> do_compile
> >>> do_package_setscene
> >>> do_populate_lic_setscene
> >>> do_fetch
> >>> do_checkuri
> >>> do_compile_kernelmodules
> >>> do_package_write_ipk_setscene
> >>> do_package_write
> >>> do_rm_work
> >>> do_package
> >>> do_unpack
> >>> do_install
> >>> do_checkuriall
> >>> do_populate_sysroot_setscene
> >>> do_rm_work_all
> >>> 
> >>> I don't have the knowledge to create such an appendix, but I volunteer
> >>> to be a proofreader.
> >> 
> >> An appendix for a reference of these tasks seems like a good idea.
> > 
> > FYI, you may already have seen it but we have a bit of coverage for the
> > common> 
> > tasks in the following section of the manual:
> >http://www.yoctoproject.org/docs/current/ref-manual/ref-manual.html#clo
> >ser-look
>
> This section seems to be a more polished version of the mega manual
> Sections 5.3.4 to 5.3.11. 

They should be identical. The mega manual is simply the other manuals combined
together...

> It provides an overview to the build process, but its still at a very high
> level (few details).

Could you expand on the details are you looking for that you're not finding
there?

> > If we wanted to add an appendix to list them all (and it might be worth us
> > doing so) a good starting point would be the task descriptions in
> > 
> > documentation.conf:
> >http://cgit.openembedded.org/openembedded-core/tree/meta/conf/documenta
> >tion.conf
>
> This file at least provides one sentence on most tasks. (do_setscene is
> missing, maybe more).

do_setscene itself isn't a task that we have. Setscene equivalents exist for
all of the sstate-enabled tasks that we have i.e. do_populate_sysroot_setscene
is the setscene equivalent of do_populate_sysroot. We should touch on it
elsewhere as well, but FYI we do have an explanation of the setscene process in
the BitBake manual:

http://www.yoctoproject.org/docs/1.6/bitbake-user-manual/bitbake-user-manual.html#setscene

Cheers,
Paul

-- 

Paul Eggleton
Intel Open Source Technology Centre
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] RPM to Verify Installed Packages

2014-05-07 Thread Diego Sueiro
Folks,

On Tue, May 6, 2014 at 3:48 PM, Diego Sueiro  wrote:

> On Tue, May 6, 2014 at 3:39 PM, Khem Raj  wrote:
>
>> On Tue, May 6, 2014 at 11:34 AM, Diego Sueiro 
>> wrote:
>> >
>> > It's hard to say. But when I try to execute it I receive: "cannot
>> execute
>> > binary file".
>> > And the output of "file" command is: "data".
>> >
>> > My bet is that the system was powered down during the update process.
>>
>> what happens if you reinstall it ?
>
>
> It works.
> But the problem is that --verify option is not working.
> Even if I remove a file from the installed package it did not point for a
> missing file.
>

Any thoughts?



Regards,

--
*dS
Diego Sueiro

Administrador do Embarcados
www.embarcados.com.br

/*long live rock 'n roll*/
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] A simpler way of creating an using a local kernel repository - BeagleBone example

2014-05-07 Thread Gary Thomas

On 2014-05-06 20:48, Bob Feretich wrote:


On 5/6/2014 3:45 PM, Gary Thomas wrote:

On 2014-05-06 16:31, Bob Feretich wrote:

I have had problems getting good download performance when accessing the 
kernels at kernel.org. Since I expect to build the kernel several times, I 
decided to create a copy of the
kernel repository locally and use that for my builds.

There are instructions on how to create a local repository in the Yocto 
manuals, but those are more complex than I needed. (I don't plan on checking 
anything into the repository.)

The below is a simpler way of creating and using the repository.
I'm publishing this because my search though the Yocto/OE/Angstrom yielded only 
the more complicated or incomplete methods.

// First set up local kernel repository
mkdir ~/ksrc3-8
cd ~/ksrc3-8
git clone --bare 
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git 
stable-work-bare.git

// Then modify the kernel recipe to use the local repository instead of the the 
one at kernel.org.
// The beaglebone recipe for the 3.8 kernel is at...
setup-scripts/sources/meta-beagleboard/common-bsp/recipes-kernel/linux/linux-mainline_3.8.bb

// Replace the file's SRC_URI with one that points to your local repository.
#SRC_URI = 
"git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git;branch=linux-3.8.y"
SRC_URI = "git:///home/Bob/ksrc3-8/stable-work-bare.git;branch=linux-3.8.y"


IMO a much simpler (and certainly less invasive) way is to just
use your own local source mirrors.  Add these lines to your local.conf:
  SOURCE_MIRROR_URL = "file:///some-mirror-directory/"
  INHERIT += "own-mirrors "
  BB_GENERATE_MIRROR_TARBALLS ?= "1"

Once the git repository has been downloaded, it will be packed up in a
tarball, e.g.
git2_git.kernel.org.pub.scm.linux.kernel.git.stable.linux-stable.git.tar.gz
If you then put this file into your SOURCE_MIRROR, the next time bitbake will
fetch from there [first].  It's even smart enough that if you need a revision
which is not in the tarball, it will update the git repository and rebuild the
tarball, which you can then move to your mirror.

Better!
Questions:
Is INHERIT += "own-mirrors "
coded as you state it, or am I supposed to substitute something for "own-mirrors 
" ?


This line is used as written.



Where does  BB_GENERATE_MIRROR_TARBALLS ?= "1"
put the tarball?


In your downloads directory.



Does do_rm_work remove them?


No (since that only touches files in tmp/work/...)

--

Gary Thomas |  Consulting for the
MLB Associates  |Embedded world

--
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] replace udhcpc

2014-05-07 Thread Burton, Ross
On 7 May 2014 09:57, Neuer User  wrote:
> What should I do best on Yocto? Replace udhcpc with dhclient? If so, how
> should that be done?

Personally I prefer using connman for this, it does all the usual
hotplug and connect magic.  If size is an issue, you can disable the
3g and wifi DISTRO_FEATURES if you don't need support for that.

Ross
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-networking][PATCH] ifplugd: Added ifplugd recipe.

2014-05-07 Thread Søren Holm
Signed-off-by: Søren Holm 
---
 .../ifplugd/files/ifplugd.conf | 42 ++
 .../recipes-connectivity/ifplugd/ifplugd_0.28.bb   | 23 
 2 files changed, 65 insertions(+)
 create mode 100644 
meta-networking/recipes-connectivity/ifplugd/files/ifplugd.conf
 create mode 100644 meta-networking/recipes-connectivity/ifplugd/ifplugd_0.28.bb

diff --git a/meta-networking/recipes-connectivity/ifplugd/files/ifplugd.conf 
b/meta-networking/recipes-connectivity/ifplugd/files/ifplugd.conf
new file mode 100644
index 000..1e0f83a
--- /dev/null
+++ b/meta-networking/recipes-connectivity/ifplugd/files/ifplugd.conf
@@ -0,0 +1,42 @@
+# -*-sh-*-
+# $Id: ifplugd.conf 43 2003-09-13 11:25:11Z lennart $
+
+# This file is part of ifplugd.
+#
+# ifplugd is free software; you can redistribute it and/or modify it under
+# the terms of the GNU General Public License as published by the Free
+# Software Foundation; either version 2 of the License, or (at your
+# option) any later version.
+#
+# ifplugd is distributed in the hope that it will be useful, but WITHOUT
+# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
+# for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with ifplugd; if not, write to the Free Software Foundation,
+# Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.
+
+# ifplugd configuration file
+
+# Please note that this is a bourne shell fragment sourced by the
+# init script of ifplugd.
+
+# Specify the interfaces to control here, separated by spaces.
+# Ifplugd processes will be started for each of these interfaces when
+# the ifplugd init script is called with the "start" argument. You may
+# use the magic string "auto" to make the init script start or stop
+# ifplugd processes for ALL eth and wlan interfaces that are available
+# according to /proc/net/dev. Note that the list of interfaces
+# appearing in /proc/net/dev may depend on which kernel modules you
+# have loaded.
+INTERFACES="eth0"
+
+# Additional parameters for ifplugd.
+# (Run "ifplugd -h" for further information.)
+ARGS="-fwI -u0 -d10"
+
+# Additional parameters for ifplugd for the specified interface.  Note
+# that $ARGS is ignored, when a variable like this is set for an
+# interface
+#ARGS_wlan0="-MwI -u5 -d5"
diff --git a/meta-networking/recipes-connectivity/ifplugd/ifplugd_0.28.bb 
b/meta-networking/recipes-connectivity/ifplugd/ifplugd_0.28.bb
new file mode 100644
index 000..340d5f4
--- /dev/null
+++ b/meta-networking/recipes-connectivity/ifplugd/ifplugd_0.28.bb
@@ -0,0 +1,23 @@
+DESCRIPTION = "Daemon for monitoring ethernet device link state"
+SRC_URI = "http://0pointer.de/lennart/projects/ifplugd/ifplugd-0.28.tar.gz 
\
+   file://ifplugd.conf"
+DEPENDS = "libdaemon"
+LICENSE = "GPLv2"
+
+LIC_FILES_CHKSUM = "file://LICENSE;md5=94d55d512a9ba36caa9b7df079bae19f"
+
+SRC_URI[md5sum] = "df6f4bab52f46ffd6eb1f5912d4ccee3"
+SRC_URI[sha256sum] = 
"474754ac4ab32d738cbf2a4a3e87ee0a2c71b9048a38bdcd7df1e4f9fd6541f0"
+
+EXTRA_OECONF_append = "--disable-lynx"
+
+
+INITSCRIPT_PACKAGES = "${PN}"
+INITSCRIPT_NAME_${PN} = "${PN}"
+INITSCRIPT_PARAMS_${PN} = "defaults 90"
+
+do_install_append() {
+   install -m 644 ${WORKDIR}/ifplugd.conf ${D}${sysconfdir}/ifplugd/
+}
+
+inherit autotools update-rc.d
\ No newline at end of file
-- 
1.9.1

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Weekly build soon available

2014-05-07 Thread Richard Purdie
On Tue, 2014-05-06 at 23:34 -0700, Flanagan, Elizabeth wrote:
> The most recent weekly will soon be available at:
> 
> http://autobuilder.yoctoproject.org/pub/nightly/20140506-3
> 
> bitbake 4eb2dc8048e2722d64d589f453df1ce6262c71b8
> eclipse-poky-juno 26bfc407781aa185f244a47ba63120343cee4a37
> eclipse-poky-kepler 1dfe1d2f1322b5fda8e1a7637c447b0e060efb3e
> meta-fsl-arm e9971b67b893cb345386cc38d774edff07f86b2a
> meta-fsl-ppc 913fc371e9976cc95fc1b2ee2deb87efd13faafb
> meta-intel 67300efd13626ac711c28f409b7e984c9a52b8dc
> meta-minnow 7bdcd1140b729598bae6246a4bbc21c3950aadd8
> meta-qt3 3016129d90b7ac8517a5227d819f10ad417b5b45
> oecore 82813d27640549255dc81a15d7fb63688431f747
> poky 59ef9768399f50ecc10e148950bb434698cac3c0

This was a complete failure due to two issues:

a) the tcmode-defaults for the sdk were broken
b) we exposed a bitbake bug for the handling of x86_64 in OVERRIDES

I've merged fixes for those two issues and restarted a new build.

Cheers,

Richard

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] replace udhcpc

2014-05-07 Thread Søren Holm
Use ifplugd recipe I just submitted.

Onsdag den 7. maj 2014 10:57:22 skrev Neuer User:
> Hi
> 
> I encounter a problem with the DHCP network setup during boot:
> 
> System starts. During start ifup is called. ifup calls udhcpc. Network
> is, however, not yet up! udhcpc exits with failure. Then network is up.
> But, of course, no connection, because no IP address.
> 
> In earlier times I used debian based system, which seem to rely on
> dhclient3. My experiences here were that dhclient remained as a deamon
> continuing trying to get a dhcp address.
> 
> What should I do best on Yocto? Replace udhcpc with dhclient? If so, how
> should that be done?
> 
> Or can udhcpc be configured to remain in the background and try to get
> an IP address when network is finally up?
> 
> Thanks for any help
> 
> Michael

-- 
Søren Holm
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] Smart/RPM automatic feed configuration

2014-05-07 Thread Alex J Lennon

On 07/05/2014 07:49, Alex J Lennon wrote:
> I'm using RPM package feeds with smart, and am wondering how to
> configure up the feed sources easily at build time?
>
> I see in 3.4.5 of the reference manual it talks about base-feeds.conf
> for opkg but I'm wondering if there's a variable
> I can set in local.conf to correct setup, say, the URL prefix for the
> needed feed sources for the image?

I discovered FEED_DEPLOYDIR_BASE_URI in the reference manual glossary,
with some notes on OPKG usage.

This looks ideal but it doesn't appear to be implemented yet for RPM?
(as least setting that seems to have
no effect on my smart channels in a built image)

Alex

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] replace udhcpc

2014-05-07 Thread Neuer User
Hi

I encounter a problem with the DHCP network setup during boot:

System starts. During start ifup is called. ifup calls udhcpc. Network
is, however, not yet up! udhcpc exits with failure. Then network is up.
But, of course, no connection, because no IP address.

In earlier times I used debian based system, which seem to rely on
dhclient3. My experiences here were that dhclient remained as a deamon
continuing trying to get a dhcp address.

What should I do best on Yocto? Replace udhcpc with dhclient? If so, how
should that be done?

Or can udhcpc be configured to remain in the background and try to get
an IP address when network is finally up?

Thanks for any help

Michael

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Fwd: [meta-security][PATCH] nmap: inherit autotools-brokensep to allow B=S build.

2014-05-07 Thread Nick D'Ademo
-- Forwarded message --
From: Nick D'Ademo 
Date: Wed, May 7, 2014 at 8:26 AM
Subject: Re: [meta-security][PATCH] nmap: inherit autotools-brokensep to
allow B=S build.
To: Yocto list discussion 


This is a resubmission - added required blank line between subject and SOB.



On Wed, May 7, 2014 at 8:24 AM, Nick D'Ademo  wrote:

> Signed-off-by: Nick D'Ademo 
> ---
>  recipes-security/nmap/nmap_6.25.bb |2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/recipes-security/nmap/nmap_6.25.bb b/recipes-security/nmap/
> nmap_6.25.bb
> index aff5c63..5efcc70 100644
> --- a/recipes-security/nmap/nmap_6.25.bb
> +++ b/recipes-security/nmap/nmap_6.25.bb
> @@ -11,7 +11,7 @@ SRC_URI = "http://nmap.org/dist/${PN}-${PV}.tar.bz2 \
>  SRC_URI[md5sum] = "fcc80f94ff3adcb11eedf91092ea6f5e"
>  SRC_URI[sha256sum] =
> "3349cc6d36b86b95ca2b8075d16615a3a598cef494920d6652f9a8bf9f7660b5"
>
> -inherit autotools
> +inherit autotools-brokensep
>
>  DEPENDS = "libpcap"
>
> --
> 1.7.9.5
>
>
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto