Changes

From SME Server
Jump to navigationJump to search
Line 9: Line 9:     
==== Prerequisites ====
 
==== Prerequisites ====
=====Installation Centos6 minimal=====
+
{{warning box|If you plan to build for sme10, you must use an el7 version of centos minimal. It is also workable on a Fedora25}}
 +
====Installation CentOS6 / CentOS7 minimal====
 
* It is recommended that you use the latest CentOS 6 (64bit) version as a base http://mirror.centos.org/centos/6/isos/x86_64/ this has been verified to build for SME 7, 8 & 9 and for i386 &x86_64
 
* It is recommended that you use the latest CentOS 6 (64bit) version as a base http://mirror.centos.org/centos/6/isos/x86_64/ this has been verified to build for SME 7, 8 & 9 and for i386 &x86_64
 
Just install a minimal el6 installation. You can use either the DVD, the minimal CD install, a net install with PXE, it's up to you. Of course if you prefer you can use a system with a Xorg-server installed (eg: gnome, kde, xfce...)  
 
Just install a minimal el6 installation. You can use either the DVD, the minimal CD install, a net install with PXE, it's up to you. Of course if you prefer you can use a system with a Xorg-server installed (eg: gnome, kde, xfce...)  
Line 55: Line 56:  
   [root@buildcos9 ~]# reboot
 
   [root@buildcos9 ~]# reboot
   −
*Disable SELinux
+
*Disable SELinux SME9
 
It will be easier to see what's going on (and turn off selinux at kernel level, just to be sure)
 
It will be easier to see what's going on (and turn off selinux at kernel level, just to be sure)
 
  [root@buildcos9 ~]# sed -i -e 's/rhgb quiet/selinux=0/g' /boot/grub/grub.conf
 
  [root@buildcos9 ~]# sed -i -e 's/rhgb quiet/selinux=0/g' /boot/grub/grub.conf
 
  [root@buildcos9 ~]# sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 
  [root@buildcos9 ~]# sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 +
 +
*SME10
 +
in /etc/selinux/config set */SELINUX=disabled
    
* Remove selinux-policy-targeted and authconfig -they conflict with some e-smith/smeserver packages
 
* Remove selinux-policy-targeted and authconfig -they conflict with some e-smith/smeserver packages
 
  [root@buildcos9 ~]# yum remove selinux-policy-targeted authconfig
 
  [root@buildcos9 ~]# yum remove selinux-policy-targeted authconfig
      
* Apply all available updates.
 
* Apply all available updates.
Line 71: Line 74:  
* You need to have EPEL repository configured as EPELs version of mock will be used
 
* You need to have EPEL repository configured as EPELs version of mock will be used
 
<syntaxhighlight lang="Bash">
 
<syntaxhighlight lang="Bash">
 +
 
# Enable EPEL for Centos 6
 
# Enable EPEL for Centos 6
 
rpm -Uvh http://fr2.rpmfind.net/linux/epel/6/i386/epel-release-6-8.noarch.rpm
 
rpm -Uvh http://fr2.rpmfind.net/linux/epel/6/i386/epel-release-6-8.noarch.rpm
 
</syntaxhighlight>
 
</syntaxhighlight>
 +
 +
# Enable EPEL and sclo repo for Centos 7
 +
rpm -ivh <nowiki>https://dl.fedoraproject.org/pub/epel/7/x86_64/Packages/e/epel-release-7-12.noarch.rpm</nowiki>
 +
or (works 29Dec19 - bjr)
 +
 +
yum install -y epel-release
 +
 +
rpm -ivh <nowiki>http://mirror.centos.org/altarch/7/extras/aarch64/Packages/centos-release-scl-rh-2-3.el7.centos.noarch.rpm</nowiki>
 +
 +
yum install centos-release-scl-rh
    
* You need to create a new user, for mock will not accept user root for building packages
 
* You need to create a new user, for mock will not accept user root for building packages
<div class="mw-collapsible mw-collapsed" data-collapsetext="Collapse" data-expandtext="More on creating a sudo user">
+
<div class="mw-collapsible mw-collapsed" data-expandtext="More on creating a sudo user" data-collapsetext="Collapse">
    
<syntaxhighlight lang="Bash">
 
<syntaxhighlight lang="Bash">
Line 117: Line 131:  
<syntaxhighlight lang="Bash">
 
<syntaxhighlight lang="Bash">
 
sudo yum --enablerepo=epel install mock python-ctypes glances
 
sudo yum --enablerepo=epel install mock python-ctypes glances
sudo yum install make rpm-build wget
+
sudo yum install make rpm-build rpm-sign wget
 
</syntaxhighlight>
 
</syntaxhighlight>
 
Add yourself to the 'mock' group that will have now been created
 
Add yourself to the 'mock' group that will have now been created
Line 124: Line 138:  
</syntaxhighlight>
 
</syntaxhighlight>
   −
The mock package creates an /etc/mock directory with configs for various OS versions (mostly Fedoras). Shad has provided working configurations for SME Server here http://mirror.canada.pialasse.com/contribs/slords/mock/  
+
The mock package creates an /etc/mock directory with configs for various OS versions (mostly Fedoras). dani has provided working configurations for SME Server here http://mirror.contribs.org/contribs/dani/mock/  
    
Copy all the .cfg files into /etc/mock including overwriting the site-defaults.cfg
 
Copy all the .cfg files into /etc/mock including overwriting the site-defaults.cfg
Line 132: Line 146:  
  [root@buildcos9 mock]# rm site-defaults.cfg
 
  [root@buildcos9 mock]# rm site-defaults.cfg
   −
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/site-defaults.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/site-defaults.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-7-i386-base.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-8-i386-base.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-7-i386-iso.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-8-i386-iso.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-7-x86_64-base.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-8-x86_64-base.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-7-x86_64-iso.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-8-x86_64-iso.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-8-i386-base.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-9-i386-base.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-8-i386-iso.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-9-i386-iso.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-8-x86_64-base.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-9-x86_64-base.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-8-x86_64-iso.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-9-x86_64-iso.cfg
  wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-9-i386-base.cfg
+
  wget http://mirror.contribs.org/contribs/dani/mock/smeserver-10-x86_64-base.cfg
wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-9-i386-iso.cfg
  −
wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-9-x86_64-base.cfg
  −
wget http://mirror.canada.pialasse.com/contribs/slords/mock/smeserver-9-x86_64-iso.cfg
      
* Change group ownership to mock:
 
* Change group ownership to mock:
 
  [root@buildcos9 mock]# chown root:mock /etc/mock/*
 
  [root@buildcos9 mock]# chown root:mock /etc/mock/*
 +
 +
* workaround (as of 11Oct2016 - this does not seem necessary - the required line is already in the cfg files - bjr)
 +
if the tag 'sme' is not added  to the built package see [[bugzilla:8636]] and add <br />
 +
 +
to smeserver-8-i386-base.cfg & smeserver-8-x86_64-base.cfg
 +
config_opts['macros']['%dist'] = ".el5.sme"
 +
to smeserver-9-i386-base.cfg & smeserver-9-x86_64-base.cfg
 +
config_opts['macros']['%dist'] = ".el6.sme"
 +
 +
* Script to create build directories
 +
#!/bin/sh
 +
mkdir ~/rpmbuild
 +
for i in BUILD BUILDROOT RPMS SOURCES SPECS SRPMS
 +
do
 +
  mkdir ~/rpmbuild/$i
 +
done
    
==== Testing building environment ====
 
==== Testing building environment ====
Line 162: Line 189:     
=====Perform a Build for sme9 64 bits from an SRPM=====
 
=====Perform a Build for sme9 64 bits from an SRPM=====
You will need an SRPM, for instance from http://mirror.canada.pialasse.com/releases/testing/9/smeupdates-testing/SRPMS/
+
You will need an SRPM, for instance from http://mirror.contribs.org/releases/testing/9/smeupdates-testing/SRPMS/
 
you can use '''wget''' to download it in your terminal
 
you can use '''wget''' to download it in your terminal
 
  # Rebuild the given source RPM within the chroot environment
 
  # Rebuild the given source RPM within the chroot environment
Line 185: Line 212:     
=====Perform a Build for sme8 64 bits from an SRPM=====
 
=====Perform a Build for sme8 64 bits from an SRPM=====
  [chris@build-system SRPMS]$ wget http://mirror.canada.pialasse.com/releases/8.0/smeupdates-testing/SRPMS/perl-CGI-FormMagick-0.92-23.el5.sme.src.rpm  
+
  [chris@build-system SRPMS]$ wget http://mirror.contribs.org/releases/8.0/smeupdates-testing/SRPMS/perl-CGI-FormMagick-0.92-23.el5.sme.src.rpm  
 
  [chris@build-system SRPMS]$ CONFIG=smeserver-8-x86_64-base
 
  [chris@build-system SRPMS]$ CONFIG=smeserver-8-x86_64-base
 
  [chris@build-system SRPMS] $ mock -r $CONFIG --rebuild ~/smeupdates-testing/SRPMS/perl-CGI-FormMagick-0.92-23.el5.sme.src.rpm
 
  [chris@build-system SRPMS] $ mock -r $CONFIG --rebuild ~/smeupdates-testing/SRPMS/perl-CGI-FormMagick-0.92-23.el5.sme.src.rpm
Line 202: Line 229:     
     SME Server - holding the source code for the SME Server core
 
     SME Server - holding the source code for the SME Server core
     SME Contribs - holdint the source code for contribs (add-ons) for SME Server  
+
     SME Contribs - holding the source code for contribs (add-ons) for SME Server  
   −
Both repositories are organized by the package name under which they appear in the software installer in the server-manager (or yum).  please see [[CVS|CVS page]] for more specific informations}}
+
Both repositories are organized by the package name under which they appear in the software installer in the server-manager (or yum).  please see [[CVS|CVS page]] for more specific information}}
    
If this works, it is worth grabbing either CVS for one module, or the whole CVS tree using this : http://wiki.contribs.org/Simple_Package_Modification
 
If this works, it is worth grabbing either CVS for one module, or the whole CVS tree using this : http://wiki.contribs.org/Simple_Package_Modification
 
* Setup CVS to use ssh by creating /etc/profile.d/smebuild.sh with the following content
 
* Setup CVS to use ssh by creating /etc/profile.d/smebuild.sh with the following content
[chris@buildcos9 profile.d]$ sudo touch smebuild.sh
+
 
[chris@buildcos9 profile.d]$ nano smebuild.sh
   
  [chris@buildcos9 profile.d]$ sudo nano smebuild.sh
 
  [chris@buildcos9 profile.d]$ sudo nano smebuild.sh
[chris@buildcos9 profile.d]$ cat smebuild.sh
+
 
 +
Paste this:
    
  # Developer environment
 
  # Developer environment
Line 227: Line 254:     
* Check CVS account
 
* Check CVS account
You need top create an account on sourceforge, then get Shad to includ you in sme group + give access to Buildsys. Can be done later...Of course it is not an issue if you have not a cvs access like we will see below, you can retrieve package in mode anonymous.
+
You need top create an account on shell.koozali.org, then get an admin to include you in sme group + give access to Buildsys. Can be done later...Of course it is not an issue if you have not a cvs access like we will see below, you can retrieve package in mode anonymous.
    +
====KOOZALI CVS access====
 +
This chapter is used only by developers who aim to be granted in write access to the source code on shell.koozali.org, you don't need it if you want to only make patch or modify code in your build environment. You can see [[Package_Modification]] for more information.
 +
* SME Server code is stored in the CVS on  shell.koozali.org. To be able to work on your code in the SME Server CVS repository you need an account on Koozali.org. With this account the development team can give you access to the CVS repository.
 +
* After you have had your account created you can ask the development team to give you developer access to smecontribs. Create a bug in the Bug Tracker as usual.
    +
* If local username is different to koozali.org username edit ~/.ssh/config:
   −
====Sourceforge access====
+
Host  shell.koozali.org
This chapter is used only by developers who aim to be granted in write access to the source code on Sourceforge, you don't need it if you want to only make patch or modify code in your build environment. You can see [[Package_Modification]] for more informations.
+
User  koozaliusername ''(without @shell.koozali.org)''
* SME Server code is stored in the CVS on http://SourceForge.net. To be able to work on your code in the SME Server CVS repository you need an account on SourceForge. With this account the development team can give you access to the CVS repository. More information can be found here:
+
  Host  shell.koozali.org
  [http://sourceforge.net/apps/trac/sourceforge/wiki/Register%20a%20user%20account Registering a User Account]
+
  User  koozaliusername ''(without @shell.koozali.org)''
  [http://sourceforge.net/apps/trac/sourceforge/wiki/CVS CVS (Version Control for Source Code)]
  −
[http://sourceforge.net/apps/trac/sourceforge/wiki/SSH%20keys SSH Key Generation and Usage]
     −
* After you have created your SourceForge account you can ask the development team to give you developer access to smecontribs. Create a bug in the Bug Tracker as usual.
+
* Don't forget to set the proper privileges on the file
 +
 +
chmod 600 ~/.ssh/config
 +
 
 +
the port 222 will need to be defined in ~/.ssh/config
 +
host shell.koozali.org
 +
port 222
   −
* Links to manage your SSH keys on SourceForge may be found on the [http://sourceforge.net/account/services SourceForge Account Services page].  
+
you can also define there the rsa key you want to use...
   −
* If local username is different to sf.net username edit ~/.ssh/config:
+
If you have a number of different keys ssh/cvs may try and use the wrong one.
+
 
Host  smeserver.cvs.sourceforge.net
+
You can add the following to your ~/.ssh/config file to specify the correct key:
User  sfusername ''(without @shell.sf.net)''
  −
Host  smecontribs.cvs.sourceforge.net
  −
User  sfusername ''(without @shell.sf.net)''
     −
* Don't forget to set the proper privileges on the file
+
Host  shell.koozali.org
   
+
  User  koozaliusername
  chmod 600 ~/.ssh/config
+
  IdentityFile ~/.ssh/my.private.key
    
====Using CVS - Getting source Code====
 
====Using CVS - Getting source Code====
Line 265: Line 298:  
'''CVS is used for maintaining code and packages.'''<br />
 
'''CVS is used for maintaining code and packages.'''<br />
   −
We first need to download (with CVS this is called retrieving) the code for the package to be modified from the SME Server CVS repository at SourceForge (we can also retrieve the CVS for the smecontribs tree).  
+
We first need to download (with CVS this is called retrieving) the code for the package to be modified from the SME Server CVS repository at Koozali.org (we can also retrieve the CVS for the smecontribs tree).  
 
Two cases with CVS:
 
Two cases with CVS:
   −
To be able to work on your code in the SME Server CVS repository you need an account on SourceForge.  If you do not have an account at CVS, retrieving is performed as an anonymous user and changes cannot be saved.  
+
To be able to work on your code in the SME Server CVS repository you need an account on Koozali.org.  If you do not have an account at CVS, retrieving is performed as an anonymous user and changes cannot be saved.  
    
===== Case 1 - Registered Users =====
 
===== Case 1 - Registered Users =====
 
- To retrieve a package or a full tree as a registered user, cd into a work directory and issue following commands:
 
- To retrieve a package or a full tree as a registered user, cd into a work directory and issue following commands:
 
* for smeserver
 
* for smeserver
  cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smeserver co -P packagename [individual package]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P packagename [individual package]
  cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smeserver co -P rpms [full tree]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P rpms [full tree]
 +
env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smeserver checkout CVSROOT rpms common
 +
 
 
* for smecontribs
 
* for smecontribs
  cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smecontribs co -P packagename [individual package]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P packagename [individual package]
  cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smecontribs co -P rpms [full tree]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P rpms [full tree]
 +
env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smecontribs checkout CVSROOT rpms common
    
===== Case 2 - Anonymous users =====
 
===== Case 2 - Anonymous users =====
 
- To retrieve a package or a full tree as an anonymous user, cd into a work directory and issue following commands:
 
- To retrieve a package or a full tree as an anonymous user, cd into a work directory and issue following commands:
 
* for smeserver
 
* for smeserver
  cvs -z3 -d:pserver:anonymous@smeserver.cvs.sourceforge.net:/cvsroot/smeserver checkout -P packagename [individual package]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smeserver checkout -P packagename [individual package]
  cvs -z3 -d:pserver:anonymous@smeserver.cvs.sourceforge.net:/cvsroot/smeserver co -P rpms [full tree]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smeserver co -P rpms [full tree]
    
* for smecontribs
 
* for smecontribs
  cvs -z3 -d:pserver:anonymous@smeserver.cvs.sourceforge.net:/cvsroot/smecontribs checkout -P packagename [individual package]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smecontribs checkout -P packagename [individual package]
  cvs -z3 -d:pserver:anonymous@smeserver.cvs.sourceforge.net:/cvsroot/smecontribs co -P rpms [full tree]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smecontribs co -P rpms [full tree]
    
Note: If at a later stage you obtain a valid account with CVS, you will need to edit ALL packages /CVS/Root in order to save your work in CVS. As an example, for package "packagename", CVS/Root will need to be edited to be exactly as shown below:
 
Note: If at a later stage you obtain a valid account with CVS, you will need to edit ALL packages /CVS/Root in order to save your work in CVS. As an example, for package "packagename", CVS/Root will need to be edited to be exactly as shown below:
 
  [chris@buildcos9 work]$ cat packagename/CVS/Root
 
  [chris@buildcos9 work]$ cat packagename/CVS/Root
  :ext:smeserver.cvs.sourceforge.net:/cvsroot/smeserver
+
  :ext:shell.koozali.org:/cvs/smeserver
    
ok - CVS/Root uses 'ext' which should be SSH access
 
ok - CVS/Root uses 'ext' which should be SSH access
 +
the port 222 will need to be defined in ~/.ssh/config
 +
host shell.koozali.org
 +
port 222
 +
you can also define there the rsa key you want to use...
    
==== Package modification ====
 
==== Package modification ====
Line 307: Line 347:  
  [chris@buildcos9 ~]$ mkdir smeserver
 
  [chris@buildcos9 ~]$ mkdir smeserver
 
  [chris@buildcos9 ~]$ cd smeserver
 
  [chris@buildcos9 ~]$ cd smeserver
  [chris@buildcos9 work]$ cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smeserver co -P packagename
+
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P packagename
    
or for smecontribs
 
or for smecontribs
Line 313: Line 353:  
  [chris@buildcos9 ~]$ mkdir smecontribs
 
  [chris@buildcos9 ~]$ mkdir smecontribs
 
  [chris@buildcos9 ~]$ cd smecontribs
 
  [chris@buildcos9 ~]$ cd smecontribs
  [chris@buildcos9 work]$ cvs -z3 -d:ext:smeserver.cvs.sourceforge.net:/cvsroot/smecontribs co -P packagename
+
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P packagename
    
* To refresh run the following from the rpms directory, or any lower directory with a CVS dir.
 
* To refresh run the following from the rpms directory, or any lower directory with a CVS dir.
Line 347: Line 387:  
  Patch3: packagename-1.2.3-my_changes_description
 
  Patch3: packagename-1.2.3-my_changes_description
   −
* Add patch version to the %setup section bot forgetting to increase number by 1:
+
* Add patch version to the %setup section not forgetting to increase number by 1:
 
  %patch3 -p1
 
  %patch3 -p1
   Line 416: Line 456:  
  $ rpm -qpl package_name.noarch.rpm |grep perl
 
  $ rpm -qpl package_name.noarch.rpm |grep perl
   −
===== Finalising in CVS and builsys =====
+
===== Finalising in CVS and buildsys =====
 
* Add the patch file to cvs:
 
* Add the patch file to cvs:
  [chris@buildcos9 sme9]$ cvs add packagename-1.2.3-your_changes-description
+
  [chris@buildcos9 sme9]$ cvs add packagename-1.2.3-your_changes-description.patch
 
  cvs add: scheduling file `packagename-1.2.3-your_changes-description' for addition
 
  cvs add: scheduling file `packagename-1.2.3-your_changes-description' for addition
 
  cvs add: use 'cvs commit' to add this file permanently
 
  cvs add: use 'cvs commit' to add this file permanently
Line 607: Line 647:  
* there don't seem to be any hooks in mock to allow you to sign packages you've built, so if you do want signed packages you need to sign them afterwards via a rpm --resign $RPMS.
 
* there don't seem to be any hooks in mock to allow you to sign packages you've built, so if you do want signed packages you need to sign them afterwards via a rpm --resign $RPMS.
 
* If you get an error message 'create archive failed cpio: Bad magic' then try 'yum update' as this appears to be a known problem on COS6.
 
* If you get an error message 'create archive failed cpio: Bad magic' then try 'yum update' as this appears to be a known problem on COS6.
      
[[Category:SME Server Development Framework]]
 
[[Category:SME Server Development Framework]]
 
[[Category:Development Tools]]
 
[[Category:Development Tools]]
 
[[Category:SME9-Development]]
 
[[Category:SME9-Development]]

Navigation menu