[yocto] Build available for QA

2014-09-17 Thread Poky Build User

A build identified as needing QA has finished on the autobuilder. This
build is located at:

 
http://autobuilder.yoctoproject.org/pub/nightly/20140916-2


Build hash information: 
meta-intel : 200ebb54f46f364e7eb1738c5e993374f03f407d 
meta-fsl-arm : ccba003438f8bda6cf50675050dbf66e9aec5395 
meta-minnow : 238a45e9da8bbfff7a6af220b48c11cabd31e01c 
meta-qt3 : 3016129d90b7ac8517a5227d819f10ad417b5b45 
meta-fsl-ppc : 478f29c3e97760f2ff443227950ce21d9510a280 
poky : 7d80f8e9468253496a7097685aac8f468940a9c5 


This is an automated message from
The Yocto Project Autobuilder
Git: git://git.yoctoproject.org/yocto-autobuilder
Email: elizabeth.flana...@intel.com 
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] Eclipse ADT plugin and project variables

2014-09-17 Thread Benjamin Fleming
I have the Yocto 1.6.1 Eclipse ADT plugin installed in the ARM DS-5 (5.18) 
platform (based on Eclipse Kepler). After some struggling, I have been able to 
generate a CMake-based project that build successfully, but it has left me with 
2 related questions.
The first is specification of the cmake executable: The plugin won't use the 
correct PATH variable when calling CMake: Under Project->Properties...->C/C++ 
Build->Settings->CMake configure, the default command is 'cmake', which for me 
finds the wrong copy on my system. I have 2 copies of cmake on my system, the 
first is installed under /usr/bin/, and the second (and the one I want to use) 
is under my poky tree (~/poky/build/tmp/sysroots/x86_64-linux/usr/bin/). The 
PATH in my project environment variables (Project->Properties...->C/C++ 
Build->Environment) points to the sysroots path first, and indeed, if I create 
a shellscript that defines the same path it finds the expected cmake 
executable. To make this work currently, I have to enter the absolute path to 
the appropriate binary, which seems wrong.

This leads me to my second question; what is the expected method of sharing 
projects? I don't see a way to easily share my .project and .cproject files 
with my coworkers while allowing them to use my ADT plugin settings. My poky 
build directory (including sysroots) is in my home directory. As a result, many 
of  the Environment variables refer to a path containing my home directory. 
Perhaps this is just my ignorance of Eclipse, but I don't see a good way of 
sharing the setup work without a) asking them to import my project and then 
modifying around 25 paths, or b) asking them to create a new hello world 
project in which they then have to overwrite files. How do I go about sharing 
the project files?

Regards,
Ben

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


[yocto] [meta-selinux][PATCH] Globally replace 'base_contains' calls with 'bb.utils.contains'

2014-09-17 Thread Joe MacDonald
Based on oe-core commit:

   commit 1528e596d4906c33e4be83fcf691cfe76d340ff3
   Author: Otavio Salvador 
   Date:   Thu Apr 24 15:59:20 2014 -0300

   Globally replace 'base_contains' calls with 'bb.utils.contains'

   The base_contains is kept as a compatibility method and we ought to not
   use it in OE-Core so we can remove it from base metadata in future.

Signed-off-by: Joe MacDonald 
---
 classes/selinux.bbclass|2 +-
 recipes-extended/tar/tar_1.27.1.bbappend   |2 +-
 recipes-kernel/linux/linux-yocto_3.14.bbappend |4 ++--
 recipes-security/audit/audit_2.3.2.bb  |2 +-
 .../refpolicy/refpolicy-minimum_2.20130424.bb  |2 +-
 recipes-security/refpolicy/refpolicy_common.inc|4 ++--
 recipes-security/selinux/policycoreutils.inc   |6 +++---
 7 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/classes/selinux.bbclass b/classes/selinux.bbclass
index f9db49c..fb0df27 100644
--- a/classes/selinux.bbclass
+++ b/classes/selinux.bbclass
@@ -1,5 +1,5 @@
 def target_selinux(d, truevar = 'selinux', falsevar = ''):
-if not base_contains("DISTRO_FEATURES", "selinux", True, False, d):
+if not bb.utils.contains("DISTRO_FEATURES", "selinux", True, False, d):
 return falsevar
 
 pn = d.getVar("PN", True) 
diff --git a/recipes-extended/tar/tar_1.27.1.bbappend 
b/recipes-extended/tar/tar_1.27.1.bbappend
index 8e45037..a1dc99c 100644
--- a/recipes-extended/tar/tar_1.27.1.bbappend
+++ b/recipes-extended/tar/tar_1.27.1.bbappend
@@ -5,7 +5,7 @@ FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:"
 inherit with-selinux
 
 
-PACKAGECONFIG += "${@base_contains('DISTRO_FEATURES', 'acl', 'acl', '', d)}"
+PACKAGECONFIG += "${@bb.utils.contains('DISTRO_FEATURES', 'acl', 'acl', '', 
d)}"
 
 # configure has no acl enable/disable options!
 #
diff --git a/recipes-kernel/linux/linux-yocto_3.14.bbappend 
b/recipes-kernel/linux/linux-yocto_3.14.bbappend
index 4118cc0..65c79ef 100644
--- a/recipes-kernel/linux/linux-yocto_3.14.bbappend
+++ b/recipes-kernel/linux/linux-yocto_3.14.bbappend
@@ -1,8 +1,8 @@
 FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}:"
 
 # Enable selinux support in the kernel if the feature is enabled
-SRC_URI += "${@base_contains('DISTRO_FEATURES', 'selinux', 
'file://selinux.cfg', '', d)}"
+SRC_URI += "${@bb.utils.contains('DISTRO_FEATURES', 'selinux', 
'file://selinux.cfg', '', d)}"
 
 # For inconsistent kallsyms data bug on ARM
 # 
http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/thread.html#89718
 
-EXTRA_OEMAKE += "${@base_contains('TARGET_ARCH', 'arm', ' 
KALLSYMS_EXTRA_PASS=1', '', d)}"
+EXTRA_OEMAKE += "${@bb.utils.contains('TARGET_ARCH', 'arm', ' 
KALLSYMS_EXTRA_PASS=1', '', d)}"
diff --git a/recipes-security/audit/audit_2.3.2.bb 
b/recipes-security/audit/audit_2.3.2.bb
index 4baf7a0..96b19c8 100644
--- a/recipes-security/audit/audit_2.3.2.bb
+++ b/recipes-security/audit/audit_2.3.2.bb
@@ -84,7 +84,7 @@ do_install_append() {
install -D -m 0755 ${S}/../auditd ${D}/etc/init.d/auditd
rm -rf ${D}/etc/rc.d
 
-   if ${@base_contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; 
then
+   if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', 
d)}; then
install -d ${D}${sysconfdir}/tmpfiles.d/
install -m 0644 ${WORKDIR}/audit-volatile.conf 
${D}${sysconfdir}/tmpfiles.d/
fi
diff --git a/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb 
b/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
index d9539f3..fc83fd5 100644
--- a/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
+++ b/recipes-security/refpolicy/refpolicy-minimum_2.20130424.bb
@@ -40,7 +40,7 @@ prepare_policy_store () {
mkdir -p ${D}${sysconfdir}/selinux/${POLICY_NAME}/modules/active/modules
mkdir -p ${D}${sysconfdir}/selinux/${POLICY_NAME}/contexts/files
touch 
${D}${sysconfdir}/selinux/${POLICY_NAME}/contexts/files/file_contexts.local
-   if  
${@base_contains('DISTRO_FEATURES','compressed_policy','true','false',d)}; then
+   if  
${@bb.utils.contains('DISTRO_FEATURES','compressed_policy','true','false',d)}; 
then
bzip2 base.pp
cp base.pp.bz2 
${D}${sysconfdir}/selinux/${POLICY_NAME}/modules/active/base.pp
for i in ${POLICY_MODULES_MIN}; do
diff --git a/recipes-security/refpolicy/refpolicy_common.inc 
b/recipes-security/refpolicy/refpolicy_common.inc
index fd205cf..abadb2a 100644
--- a/recipes-security/refpolicy/refpolicy_common.inc
+++ b/recipes-security/refpolicy/refpolicy_common.inc
@@ -13,7 +13,7 @@ S = "${WORKDIR}/refpolicy"
 
 FILES_${PN} = " \
${sysconfdir}/selinux/${POLICY_NAME}/ \
-   ${@base_contains('DISTRO_FEATURES', 'compressed_policy', 
'${datadir}/selinux/${POLICY_NAME}/*.pp.bz2', 
'${datadir}/selinux/${POLICY_NAME}/*.pp', d)} \
+   ${@bb.utils.contains('DISTRO_FEATURES', 'compressed_policy', 
'${datadir}/selinux/${

Re: [yocto] [meta-selinux][PATCH] selinux-userspace: update userspace SRC_URI and checksums

2014-09-17 Thread Joe MacDonald
Hi Pascal,

[Re: [yocto] [meta-selinux][PATCH] selinux-userspace: update userspace SRC_URI 
and checksums] On 14.09.17 (Wed 17:14) Pascal Ouyang wrote:

> 于 14-9-16 上午3:46, Joe MacDonald 写道:
> >diff --git a/recipes-security/selinux/selinux_20131030.inc 
> >b/recipes-security/selinux/selinux_20131030.inc
> >index 2cb35d5..01cc52f 100644
> >--- a/recipes-security/selinux/selinux_20131030.inc
> >+++ b/recipes-security/selinux/selinux_20131030.inc
> >@@ -1,5 +1,5 @@
> >  SELINUX_RELEASE = "20131030"
> >
> >-SRC_URI = 
> >"http://userspace.selinuxproject.org/releases/${SELINUX_RELEASE}/${BPN}-${PV}.tar.gz";
> >+SRC_URI = 
> >"https://github.com/SELinuxProject/selinux/archive/${BPN}-${PV}.tar.gz";
> 
> 
> Hi Joe,
> 
> I have tested and want to change the SRC_URI to:
> https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${SELINUX_RELEASE}/${BPN}-${PV}.tar.gz
> so we can get separate tarballs and no checksum changes.

I'd already pushed this change by the time you'd sent out this email,
but we could revise it if you felt really strongly about it.  I don't
think that's really necessary though.  I knew about the
raw.githubusercontent.com link, they're actually the links you get
pointed at for the refpolicy releases, which I'm currently updating, but
if you follow the 'releases' link on the SELinuxProject github page for
'selinux', you get pointed at the release tarballs I've referenced in my
commit.  I think in this case it's best to follow the most official
sources for the release.

This also fits well with the next logical step of using the single
release tarball of the official sources:

   https://github.com/SELinuxProject/selinux/releases

which is what I'm planning to do for the userspace update I'm working on
now.

What do you think?

-J.

-- 
-Joe MacDonald.
:wq


signature.asc
Description: Digital signature
-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto


Re: [yocto] [meta-selinux][PATCH] selinux-userspace: update userspace SRC_URI and checksums

2014-09-17 Thread Pascal Ouyang

于 14-9-16 上午3:46, Joe MacDonald 写道:

Trac has been turned off on OSS.  Update all SRC_URI links for the
userspace components to point at the github project releases.  The github
releases also have a slightly different directory structure in the
tarballs, requiring an update of the checksums as well.

Signed-off-by: Joe MacDonald 
---

Trac/OSS has been turned off on the Tresys website where we were getting the
userspace release tarballs.  It's been quite a while since all of this
development moved to github, so as a first step toward updating the core
utilities, get builds working again by pointing the SRC_URIs somewhere
functional.

  recipes-security/selinux/checkpolicy_2.2.bb   |4 ++--
  recipes-security/selinux/libselinux_2.2.2.bb  |4 ++--
  recipes-security/selinux/libsemanage_2.2.bb   |4 ++--
  recipes-security/selinux/libsepol_2.2.bb  |4 ++--
  recipes-security/selinux/policycoreutils_2.2.5.bb |4 ++--
  recipes-security/selinux/selinux_20131030.inc |2 +-
  recipes-security/selinux/selinux_common.inc   |6 +-
  recipes-security/selinux/selinux_git.inc  |6 --
  recipes-security/selinux/sepolgen_1.2.1.bb|4 ++--
  recipes-security/setools/setools_3.3.8.bb |2 +-
  10 files changed, 23 insertions(+), 17 deletions(-)

diff --git a/recipes-security/selinux/checkpolicy_2.2.bb 
b/recipes-security/selinux/checkpolicy_2.2.bb
index 47bbf57..23d57c1 100644
--- a/recipes-security/selinux/checkpolicy_2.2.bb
+++ b/recipes-security/selinux/checkpolicy_2.2.bb
@@ -5,5 +5,5 @@ include ${BPN}.inc

  LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"

-SRC_URI[md5sum] = "9662eaa1163de67cf3d392b58d262552"
-SRC_URI[sha256sum] = 
"9ff6698f4d4cb59c9c916e348187d533ada4107f90c253ef7304905934e9adf8"
+SRC_URI[md5sum] = "d76d5c70cd594fdb15f8d319c6536324"
+SRC_URI[sha256sum] = 
"5d74075379cbaf17135c2a113a3053bd2e7b2a2c54ac04458de652457306c020"
diff --git a/recipes-security/selinux/libselinux_2.2.2.bb 
b/recipes-security/selinux/libselinux_2.2.2.bb
index 0027a35..d6502ad 100644
--- a/recipes-security/selinux/libselinux_2.2.2.bb
+++ b/recipes-security/selinux/libselinux_2.2.2.bb
@@ -5,8 +5,8 @@ include ${BPN}.inc

  LIC_FILES_CHKSUM = "file://LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"

-SRC_URI[md5sum] = "55026eb4654c4f732a27c191b39bebaf"
-SRC_URI[sha256sum] = 
"30ab363416806da907b86b97f1d31c252473e3200358bb1570f563c8312b5a3e"
+SRC_URI[md5sum] = "c13ea5de171f21fee399abfd4aef9481"
+SRC_URI[sha256sum] = 
"cc8354d67d7bef11fb2a03d23e788c6f4e8510b6760c3778dc7baf6dcfa97539"

  SRC_URI += "\
  file://libselinux-drop-Wno-unused-but-set-variable.patch \
diff --git a/recipes-security/selinux/libsemanage_2.2.bb 
b/recipes-security/selinux/libsemanage_2.2.bb
index 6a67d9f..1f00d07 100644
--- a/recipes-security/selinux/libsemanage_2.2.bb
+++ b/recipes-security/selinux/libsemanage_2.2.bb
@@ -5,8 +5,8 @@ include ${BPN}.inc

  LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"

-SRC_URI[md5sum] = "2a939538645de6023633bc2247a5e72e"
-SRC_URI[sha256sum] = 
"11f60bfa0f1c6063cd9bd99ce0cb4acc9d6d9e9b8d7743d39e847bcd7803bd75"
+SRC_URI[md5sum] = "2bb8f4b728a5667519764297b7725c19"
+SRC_URI[sha256sum] = 
"9b421ce1df10594cb467eef37faeb403d5c6b341a4b7e4b407ac4cb77df95cba"

  SRC_URI += "\
file://libsemanage-Fix-execve-segfaults-on-Ubuntu.patch \
diff --git a/recipes-security/selinux/libsepol_2.2.bb 
b/recipes-security/selinux/libsepol_2.2.bb
index 485d1da..a0b7df7 100644
--- a/recipes-security/selinux/libsepol_2.2.bb
+++ b/recipes-security/selinux/libsepol_2.2.bb
@@ -5,5 +5,5 @@ include ${BPN}.inc

  LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"

-SRC_URI[md5sum] = "41cbe38ea809b5752f520bdeac4d2cf8"
-SRC_URI[sha256sum] = 
"77a4b27006295805bdbd7f240038cb32a49be1d60847d413899501702933fc0f"
+SRC_URI[md5sum] = "2d43599ed29fea9ef41218ec9635ef64"
+SRC_URI[sha256sum] = 
"fbd77459fd03979a9020289b10c89a0af56a52bcd0f7ae0a78455713bb04878b"
diff --git a/recipes-security/selinux/policycoreutils_2.2.5.bb 
b/recipes-security/selinux/policycoreutils_2.2.5.bb
index 2bbf541..96cf354 100644
--- a/recipes-security/selinux/policycoreutils_2.2.5.bb
+++ b/recipes-security/selinux/policycoreutils_2.2.5.bb
@@ -5,8 +5,8 @@ include ${BPN}.inc

  LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"

-SRC_URI[md5sum] = "a2963d7024c5c4ce89f2459d48f91ec8"
-SRC_URI[sha256sum] = 
"bbf850a8c3c2f371f439d6525663eecdd3a737acd594d2f27f8d8f3a07830cc4"
+SRC_URI[md5sum] = "f330a90c566c8b564858d45399ce3dd1"
+SRC_URI[sha256sum] = 
"3d2c8806742004693c2d4726abbc4f412340ee07bed407976dd8abeda09a4333"

  SRC_URI += "\
file://policycoreutils-fix-sepolicy-install-path.patch \
diff --git a/recipes-security/selinux/selinux_20131030.inc 
b/recipes-security/selinux/selinux_20131030.inc
index 2cb35d5..01cc52f 100644
--- a/recipes-security/selinux/selinux_20131030.inc
+++ b/recipes-security/selinux/sel

Re: [yocto] [PATCH] qemu: enable aarch64 support in yocto

2014-09-17 Thread Kang Kai

On 2014?08?15? 11:21, Kai Kang wrote:

qemu 2.1.0 support aarch64 targets, so add aarch64 to QEMU_TARGETS to
enable qemu aarch64 support. Var QEMU_TARGETS in poky.conf overrides the
var in qemu recipe, so add in poky.conf too.

Signed-off-by: Kai Kang 
---
  meta-yocto/conf/distro/poky.conf | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-yocto/conf/distro/poky.conf b/meta-yocto/conf/distro/poky.conf
index ec251f9..9a67b50 100644
--- a/meta-yocto/conf/distro/poky.conf
+++ b/meta-yocto/conf/distro/poky.conf
@@ -44,7 +44,7 @@ DISTRO_EXTRA_RDEPENDS_append_qemux86-64 = " ${POKYQEMUDEPS}"
  
  TCLIBCAPPEND = ""
  
-QEMU_TARGETS ?= "arm i386 mips mipsel ppc x86_64"

+QEMU_TARGETS ?= "arm aarch64 i386 mips mipsel ppc x86_64"
  # Other QEMU_TARGETS "mips64 mips64el sh4"
  
  PREMIRRORS ??= "\


ping?

--
Regards,
Neil | Kai Kang

-- 
___
yocto mailing list
yocto@yoctoproject.org
https://lists.yoctoproject.org/listinfo/yocto