summaryrefslogtreecommitdiffstats
path: root/recipes-devtools
Commit message (Collapse)AuthorAgeFilesLines
* prelink: drop bbappendTim Orling2022-02-071-1/+0
| | | | | | | | | | prelink has been dropped from oe-core [1], so the bbappend can no longer be applied. [1] https://git.openembedded.org/openembedded-core/commit/?id=23c0be78106f1d1e2bb9c724174a1bb8c56c2469 Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* python3-networkx: drop bbappendYi Zhao2021-08-291-2/+0
| | | | | | | It is useless as setools-native build is disabled. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* python3-decorator: drop bbappendYi Zhao2021-08-291-2/+0
| | | | | | | It is useless as setools-native build is disabled. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* classes: drop redundant classesYi Zhao2021-08-291-2/+2
| | | | | | | | | | | | | | There are some redundant classes: enable-selinux.bbclass, with-selinux.bbclass, meson-enable-selinux.bbclass, meson-selinux.bbclass, enable-audit.bbclass, with-audit.bbclass. These classes only add PACKAGEOCNFIG[selinux]/[audit] to recipes. But currently most recipes have added PACKAGECONFIG[selinux]/[audit] in their bb files. We don't need these anymore. Only keep enable-selinux.class and enable-audit.class to append PACKAGECONFIG[selinux]/[audit] for recipes. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* e2fsprogs: remove bbappendYi Zhao2021-02-184-69/+0
| | | | | | | | | | Remove bbappend since the misc_create_inode.c-label_rootfs.patch has been merged upstream[1]. [1] https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?id=7616fd6a599e44c5700c2c3a2e08979c6c5c747e Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* setools: Add native supportOleksii Miroshko2020-09-182-0/+4
| | | | | | | | Enable using setools for analyzing the built SELinux policy during the build. Signed-off-by: Oleksii Miroshko <miroshko@gmail.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* python: move appends to a dynamic-layerJeremy Puhlman2020-01-303-32/+0
| | | | | Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* python-ipy: remove recipeYi Zhao2019-12-243-22/+0
| | | | | | | The python-ipy had been moved to meta-python. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* python-ipy: upgrade to 1.00 and add python3 versionYi Zhao2019-12-194-32/+22
| | | | | Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Update patch for current masterJeremy Puhlman2018-08-131-6/+14
| | | | | Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* pythonhosted.org requried https nowJoe MacDonald2018-05-171-1/+1
| | | | Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Refactor to conform to YP Compat requirementsMark Hatle2017-09-1410-12/+14
| | | | | | | | | | Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* rpm: modify the rpm bbappend file to suitable for rpm4Dengke Du2017-05-161-4/+0
| | | | | | | | | | | | | | | Changed in V5: Let the subject more clear. Changed in V4: Make the comments more clear. Changed in V3: Rebase the patch on the latest master branch. Delete the does not exist files when run task do_package. Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* minimum build changesJoe MacDonald2017-04-272-24/+0
| | | | | | | Not intended as a final patch, this is just a quick hack for master-next to enable building meta-selinux on current yocto base images. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Update bbappendJoe MacDonald2016-06-221-0/+0
| | | | | | | | e2fsprogs has been updated with oe-core commit f221f331704c0bdfc7c1dd361e666ce2158fe282 Update our bbappend accordingly. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Philip Tricca <flihp@twobit.us>
* rpm: Upgrade to version 5.4.16, rebase SELinux build patch.Philip Tricca2016-03-162-12/+8
| | | | Signed-off-by: Philip Tricca <flihp@twobit.us>
* e2fsprogs: Copy xattr for filesystem root directory.Philip Tricca2016-02-272-0/+39
| | | | Signed-off-by: Philip Tricca <flihp@twobit.us>
* e2fsprogs: Superseded by upstream.Philip Tricca2016-02-276-930/+0
| | | | Signed-off-by: Philip Tricca <flihp@twobit.us>
* swig: remove packageWenzong Fan2015-10-224-204/+0
| | | | | | | | | | swig 3.0.6 has been added to oe-croe: 66923c6776da13bd4513a73c3f7c5e60d74eb0f3 No change need to port. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: now depend on attrJoe Slater2015-09-081-1/+1
| | | | | | | | | Patches added by this bbappend make us depend on the attr package. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Add dependency on linux-libc-headers.Philip Tricca2015-09-081-0/+2
| | | | | | | | We require these headers for some constants that define the xattr namespaces. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* python-ipy: update 0.81 -> 0.83Wenzong Fan2015-08-141-3/+3
| | | | | | | | * update SRC_URI checksums * remove PKG-INFO that is not in 0.83 Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Implement xattr block cache with simple linked list.Philip Tricca2015-08-082-0/+182
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Add stub functions for an xattr cache and struct to hold the ↵Philip Tricca2015-08-082-0/+176
| | | | | | | header and block data. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Copy xattr block from source file.Philip Tricca2015-08-082-0/+342
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Add xattr security prefix data to lib/ext2fs/ext2_ext_attr.hPhilip Tricca2015-08-082-0/+21
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Insert calls to xattr module into mke2fs and build xattr code.Philip Tricca2015-08-082-0/+165
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* e2fsprogs: Add bbappend and stub for xattr module.Philip Tricca2015-08-082-0/+62
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* python: use wildcard for versionJoe MacDonald2015-02-251-2/+0
| | | | | | | The current python bbappend doesn't include any patches, so it's reasonable to move to a wildcard for the version. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* rpm: remove PRChong Lu2014-08-281-2/+0
| | | | | | | Remove PR, since oe-core has a new version. Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* swig-native: repair patching errorJoe MacDonald2014-07-191-8/+9
| | | | Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* swig: use pkg-config for pcre detection.Koen Kooi2014-07-152-1/+67
| | | | | | | | | | Adapted from the original patch submitted to meta-oe for swig 2.0.12. OE-core commit 5870bd272b0b077d0826fb900b251884c1c05061 sabotaged the binconfig way. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* rpm: bbappend to 5.4.14 to fit oe-coreXin Ouyang2014-07-141-0/+0
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* swig: Update to latest swig from meta-openembeddedMark Hatle2013-10-024-16/+115
| | | | | | | | | | Updated from: git://git.openembedded.org/meta-openembedded/meta-oe/recipes-devtools/swig As of commit 1d536390dcafe4d539335dec2173aa9ddc3d8b51 Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* python-ipy: Uprev to latest 0.81 versionMark Hatle2013-10-021-4/+2
| | | | | Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* python-ipy: fix PN -> BPN in do_install for multilibsJackie Huang2013-03-191-3/+3
| | | | Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
* swig: add native wrapper for SWIGLIBXin Ouyang2013-02-271-1/+8
| | | | | | | | | | | | Native swig will read datas from hard-coded SWIGLIB or the same environment variable. While using sstate, the hard-coded SWIGLIB will point to the project that create original sstates. This would cause build issues, so add a wrapper to set the environment variable SWIGLIB to a relative path on current sysroot. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* rpm: inherit with-selinuxXin Ouyang2013-01-291-3/+2
| | | | | | | We should also enable selinux only for target rpm, so inherit with-selinux. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* packages: uprev bbappends to fit oe-coreXin Ouyang2013-01-191-0/+0
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* python: disable exit handler to rw history fileXin Ouyang2013-01-182-0/+31
| | | | | | | | | | | | oe-core adds a exit handler to rw python command history file (~/.python-history). There are no allow rules for every user&role to use create/read/write ~/.python-history, and it is also improper to add rules because these rules would blow up the user&role's scope of authority. So disable the handler, if selinux enabled. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* packages: inherit enable-selinuxXin Ouyang2013-01-051-5/+2
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* rpm: fix depend for selinux enabledXin Ouyang2012-08-211-2/+2
| | | | | | | The depends should be: libsepol -> libselinux -> libsemanage -> rpm Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* Revert "rpm: fix patch not found bug with old oe-core."Xin Ouyang2012-07-191-1/+1
| | | | This reverts commit b1c47e89858b2571d2f75375777f3dd541783a59.
* rpm: fix patch not found bug with old oe-core.Xin Ouyang2012-07-031-1/+1
| | | | | | | | | | NOTE: package rpm-native-5.4.9-r44.1: task do_fetch: Started ERROR: Error executing a python function in .../meta/recipes-devtools/rpm/rpm_5.4.9.bb: IOError: [Errno 2] No such file or directory: '.../rpm-fix-build-bug.patch' Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* python-ipy: rename to fix opkg-build error.Xin Ouyang2012-06-291-0/+0
| | | | | | *** Error: Package name contains illegal characters, (other than [a-z0-9.+-]) Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* rpm: Build with selinux support.Xin Ouyang2012-06-282-0/+39
| | | | | Acked-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* swig: Add swig 2.0.0Mark Hatle2012-05-182-0/+31
| | | | | | | | Add swig recipe from meta-openembedded/meta-oe as of commit: 2eb27e123b7a85453224f2c822d43f8572eec57a Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* Revert "swig: for libraries to build python bindings."Mark Hatle2012-05-182-29/+0
| | | | This reverts commit 63e12109ce58a5622dc47bdff2d1d347b3474a04.
* python-IPy: needed by policycoreutils.Xin Ouyang2012-02-131-0/+34
|
* swig: for libraries to build python bindings.Xin Ouyang2012-02-132-0/+29
| | | | libselinux & libsemanage would use it to build python bindings.