Changes

From SME Server
Jump to navigationJump to search
Line 10: Line 10:  
==== Prerequisites ====
 
==== Prerequisites ====
 
{{warning box|If you plan to build for sme10, you must use an el7 version of centos minimal. It is also workable on a Fedora25}}
 
{{warning box|If you plan to build for sme10, you must use an el7 version of centos minimal. It is also workable on a Fedora25}}
=====Installation Centos6 minimal=====
+
====Installation CentOS6 / CentOS7 minimal====
 
* It is recommended that you use the latest CentOS 6 (64bit) version as a base http://mirror.centos.org/centos/6/isos/x86_64/ this has been verified to build for SME 7, 8 & 9 and for i386 &x86_64
 
* It is recommended that you use the latest CentOS 6 (64bit) version as a base http://mirror.centos.org/centos/6/isos/x86_64/ this has been verified to build for SME 7, 8 & 9 and for i386 &x86_64
 
Just install a minimal el6 installation. You can use either the DVD, the minimal CD install, a net install with PXE, it's up to you. Of course if you prefer you can use a system with a Xorg-server installed (eg: gnome, kde, xfce...)  
 
Just install a minimal el6 installation. You can use either the DVD, the minimal CD install, a net install with PXE, it's up to you. Of course if you prefer you can use a system with a Xorg-server installed (eg: gnome, kde, xfce...)  
Line 56: Line 56:  
   [root@buildcos9 ~]# reboot
 
   [root@buildcos9 ~]# reboot
   −
*Disable SELinux
+
*Disable SELinux SME9
 
It will be easier to see what's going on (and turn off selinux at kernel level, just to be sure)
 
It will be easier to see what's going on (and turn off selinux at kernel level, just to be sure)
 
  [root@buildcos9 ~]# sed -i -e 's/rhgb quiet/selinux=0/g' /boot/grub/grub.conf
 
  [root@buildcos9 ~]# sed -i -e 's/rhgb quiet/selinux=0/g' /boot/grub/grub.conf
 
  [root@buildcos9 ~]# sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 
  [root@buildcos9 ~]# sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 +
 +
*SME10
 +
in /etc/selinux/config set */SELINUX=disabled
    
* Remove selinux-policy-targeted and authconfig -they conflict with some e-smith/smeserver packages
 
* Remove selinux-policy-targeted and authconfig -they conflict with some e-smith/smeserver packages
 
  [root@buildcos9 ~]# yum remove selinux-policy-targeted authconfig
 
  [root@buildcos9 ~]# yum remove selinux-policy-targeted authconfig
      
* Apply all available updates.
 
* Apply all available updates.
Line 72: Line 74:  
* You need to have EPEL repository configured as EPELs version of mock will be used
 
* You need to have EPEL repository configured as EPELs version of mock will be used
 
<syntaxhighlight lang="Bash">
 
<syntaxhighlight lang="Bash">
 +
 
# Enable EPEL for Centos 6
 
# Enable EPEL for Centos 6
 
rpm -Uvh http://fr2.rpmfind.net/linux/epel/6/i386/epel-release-6-8.noarch.rpm
 
rpm -Uvh http://fr2.rpmfind.net/linux/epel/6/i386/epel-release-6-8.noarch.rpm
 
</syntaxhighlight>
 
</syntaxhighlight>
# Enable EPEL for Centos 7
+
 
rpm -ivh http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-5.noarch.rpm
+
# Enable EPEL and sclo repo for Centos 7
 +
rpm -ivh <nowiki>https://dl.fedoraproject.org/pub/epel/7/x86_64/Packages/e/epel-release-7-12.noarch.rpm</nowiki>
 +
or (works 29Dec19 - bjr)
 +
 
 +
yum install -y epel-release
 +
 
 +
rpm -ivh <nowiki>http://mirror.centos.org/altarch/7/extras/aarch64/Packages/centos-release-scl-rh-2-3.el7.centos.noarch.rpm</nowiki>
 +
 
 +
yum install centos-release-scl-rh
    
* You need to create a new user, for mock will not accept user root for building packages
 
* You need to create a new user, for mock will not accept user root for building packages
<div class="mw-collapsible mw-collapsed" data-collapsetext="Collapse" data-expandtext="More on creating a sudo user">
+
<div class="mw-collapsible mw-collapsed" data-expandtext="More on creating a sudo user" data-collapsetext="Collapse">
    
<syntaxhighlight lang="Bash">
 
<syntaxhighlight lang="Bash">
Line 220: Line 231:  
     SME Contribs - holding the source code for contribs (add-ons) for SME Server  
 
     SME Contribs - holding the source code for contribs (add-ons) for SME Server  
   −
Both repositories are organized by the package name under which they appear in the software installer in the server-manager (or yum).  please see [[CVS|CVS page]] for more specific informations}}
+
Both repositories are organized by the package name under which they appear in the software installer in the server-manager (or yum).  please see [[CVS|CVS page]] for more specific information}}
    
If this works, it is worth grabbing either CVS for one module, or the whole CVS tree using this : http://wiki.contribs.org/Simple_Package_Modification
 
If this works, it is worth grabbing either CVS for one module, or the whole CVS tree using this : http://wiki.contribs.org/Simple_Package_Modification
 
* Setup CVS to use ssh by creating /etc/profile.d/smebuild.sh with the following content
 
* Setup CVS to use ssh by creating /etc/profile.d/smebuild.sh with the following content
[chris@buildcos9 profile.d]$ sudo touch smebuild.sh
+
 
[chris@buildcos9 profile.d]$ nano smebuild.sh
   
  [chris@buildcos9 profile.d]$ sudo nano smebuild.sh
 
  [chris@buildcos9 profile.d]$ sudo nano smebuild.sh
[chris@buildcos9 profile.d]$ cat smebuild.sh
+
 
 +
Paste this:
    
  # Developer environment
 
  # Developer environment
Line 243: Line 254:     
* Check CVS account
 
* Check CVS account
You need top create an account on sourceforge, then get Shad to includ you in sme group + give access to Buildsys. Can be done later...Of course it is not an issue if you have not a cvs access like we will see below, you can retrieve package in mode anonymous.
+
You need top create an account on shell.koozali.org, then get an admin to include you in sme group + give access to Buildsys. Can be done later...Of course it is not an issue if you have not a cvs access like we will see below, you can retrieve package in mode anonymous.
    
====KOOZALI CVS access====
 
====KOOZALI CVS access====
Line 295: Line 306:  
- To retrieve a package or a full tree as a registered user, cd into a work directory and issue following commands:
 
- To retrieve a package or a full tree as a registered user, cd into a work directory and issue following commands:
 
* for smeserver
 
* for smeserver
  cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smeserver co -P packagename [individual package]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P packagename [individual package]
  cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smeserver co -P rpms [full tree]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P rpms [full tree]
 
  env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smeserver checkout CVSROOT rpms common
 
  env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smeserver checkout CVSROOT rpms common
    
* for smecontribs
 
* for smecontribs
  cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smecontribs co -P packagename [individual package]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P packagename [individual package]
  cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smecontribs co -P rpms [full tree]
+
  cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P rpms [full tree]
 
  env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smecontribs checkout CVSROOT rpms common
 
  env CVS_RSH=ssh cvs -d:ext:YOURUSERNAME@shell.koozali.org:/cvs/smecontribs checkout CVSROOT rpms common
   Line 307: Line 318:  
- To retrieve a package or a full tree as an anonymous user, cd into a work directory and issue following commands:
 
- To retrieve a package or a full tree as an anonymous user, cd into a work directory and issue following commands:
 
* for smeserver
 
* for smeserver
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvsroot/smeserver checkout -P packagename [individual package]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smeserver checkout -P packagename [individual package]
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvsroot/smeserver co -P rpms [full tree]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smeserver co -P rpms [full tree]
    
* for smecontribs
 
* for smecontribs
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvsroot/smecontribs checkout -P packagename [individual package]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smecontribs checkout -P packagename [individual package]
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvsroot/smecontribs co -P rpms [full tree]
+
  cvs -z3 -d:pserver:anonymous@shell.koozali.org:/cvs/smecontribs co -P rpms [full tree]
    
Note: If at a later stage you obtain a valid account with CVS, you will need to edit ALL packages /CVS/Root in order to save your work in CVS. As an example, for package "packagename", CVS/Root will need to be edited to be exactly as shown below:
 
Note: If at a later stage you obtain a valid account with CVS, you will need to edit ALL packages /CVS/Root in order to save your work in CVS. As an example, for package "packagename", CVS/Root will need to be edited to be exactly as shown below:
 
  [chris@buildcos9 work]$ cat packagename/CVS/Root
 
  [chris@buildcos9 work]$ cat packagename/CVS/Root
  :ext:shell.koozali.org:/cvsroot/smeserver
+
  :ext:shell.koozali.org:/cvs/smeserver
    
ok - CVS/Root uses 'ext' which should be SSH access
 
ok - CVS/Root uses 'ext' which should be SSH access
Line 336: Line 347:  
  [chris@buildcos9 ~]$ mkdir smeserver
 
  [chris@buildcos9 ~]$ mkdir smeserver
 
  [chris@buildcos9 ~]$ cd smeserver
 
  [chris@buildcos9 ~]$ cd smeserver
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smeserver co -P packagename
+
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvs/smeserver co -P packagename
    
or for smecontribs
 
or for smecontribs
Line 342: Line 353:  
  [chris@buildcos9 ~]$ mkdir smecontribs
 
  [chris@buildcos9 ~]$ mkdir smecontribs
 
  [chris@buildcos9 ~]$ cd smecontribs
 
  [chris@buildcos9 ~]$ cd smecontribs
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvsroot/smecontribs co -P packagename
+
  [chris@buildcos9 work]$ cvs -z3 -d:ext:shell.koozali.org:/cvs/smecontribs co -P packagename
    
* To refresh run the following from the rpms directory, or any lower directory with a CVS dir.
 
* To refresh run the following from the rpms directory, or any lower directory with a CVS dir.
Line 445: Line 456:  
  $ rpm -qpl package_name.noarch.rpm |grep perl
 
  $ rpm -qpl package_name.noarch.rpm |grep perl
   −
===== Finalising in CVS and builsys =====
+
===== Finalising in CVS and buildsys =====
 
* Add the patch file to cvs:
 
* Add the patch file to cvs:
  [chris@buildcos9 sme9]$ cvs add packagename-1.2.3-your_changes-description
+
  [chris@buildcos9 sme9]$ cvs add packagename-1.2.3-your_changes-description.patch
 
  cvs add: scheduling file `packagename-1.2.3-your_changes-description' for addition
 
  cvs add: scheduling file `packagename-1.2.3-your_changes-description' for addition
 
  cvs add: use 'cvs commit' to add this file permanently
 
  cvs add: use 'cvs commit' to add this file permanently
Line 636: Line 647:  
* there don't seem to be any hooks in mock to allow you to sign packages you've built, so if you do want signed packages you need to sign them afterwards via a rpm --resign $RPMS.
 
* there don't seem to be any hooks in mock to allow you to sign packages you've built, so if you do want signed packages you need to sign them afterwards via a rpm --resign $RPMS.
 
* If you get an error message 'create archive failed cpio: Bad magic' then try 'yum update' as this appears to be a known problem on COS6.
 
* If you get an error message 'create archive failed cpio: Bad magic' then try 'yum update' as this appears to be a known problem on COS6.
      
[[Category:SME Server Development Framework]]
 
[[Category:SME Server Development Framework]]
 
[[Category:Development Tools]]
 
[[Category:Development Tools]]
 
[[Category:SME9-Development]]
 
[[Category:SME9-Development]]

Navigation menu