summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/python
Commit message (Collapse)AuthorAgeFilesLines
* python3: upgrade 3.9.4 -> 3.9.5Trevor Gamblin2021-05-141-1/+1
| | | | | | | | | Version 3.9.5 includes a fix for CVE-2021-29921. (From OE-Core rev: be23351f97c1a7362c0ddd240a6de0cddfca1b01) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-markdown: Upgrade to 3.3.4Khem Raj2021-05-091-2/+1
| | | | | | | | | | | meta-python is carrying 3.3.4, once we upgrade it in core we can safely drop it from meta-python, helps with layer-compatibility checks (From OE-Core rev: 88c11b0a45b3fd310288325f97c16ca2c9e0006e) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools-scm: upgrade 5.0.1 -> 6.0.1Alexander Kanavin2021-05-091-1/+1
| | | | | | | (From OE-Core rev: a95aab10c662dda99867c2cffd4e6fcfe33cebe0) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytest: upgrade 6.2.2 -> 6.2.3Alexander Kanavin2021-05-091-1/+1
| | | | | | | (From OE-Core rev: a49c3ee159164dbea35fdae51584ce8c2abb488b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-importlib-metadata: upgrade 3.4.0 -> 3.10.1Alexander Kanavin2021-05-091-1/+1
| | | | | | | (From OE-Core rev: 68ec69e4c135ce49956a50698f681cd317cf96c7) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.2.0 -> 6.9.1Alexander Kanavin2021-05-091-1/+1
| | | | | | | (From OE-Core rev: 549b395e0fcc59e01a48b91d33cf72b7501c41df) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygments: upgrade 2.8.1 -> 2.9.0wangmy2021-05-091-1/+1
| | | | | | | (From OE-Core rev: cd0b5ecccccb5b77aee77e3eb4547fd342fbabaf) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: add markdown/smartypants/typogrify modulesAlexander Kanavin2021-05-093-0/+40
| | | | | | | | | This is needed to enable gi-docgen, a successor to gtk-doc (From OE-Core rev: b557ea3cc61da326bb7783a2ac8e4080c4bf79e5) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pyyaml: Add missing HOMEPAGERichard Purdie2021-04-241-0/+1
| | | | | | | | Add a HOMEPAGE to the new recipe to avoid sanity test failures. (From OE-Core rev: 23be2a27e16d711f928561d96f901a25f5f29998) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pyyaml: Add recipeKhem Raj2021-04-241-0/+18
| | | | | | | | | | This is migrated from meta-python (From OE-Core rev: 0a8600f9cec0a88b90693302554c82cfe28152ae) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Tim Orling <timothy.t.orling@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: Enable ptestsKhem Raj2021-04-241-2/+2
| | | | | | | | | | Needed dependencies on toml and pytest and unixadmin are in core now (From OE-Core rev: c983359eae9d7e3d729af36755612916dabe32d6) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-markupsafe: Enable ptestsKhem Raj2021-04-241-1/+1
| | | | | | | | | pytest is now in OE-Core (From OE-Core rev: 48c83fc1141ff22c9ede0c82acec896937d61357) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-docutils: Upgrade to 0.17.1Khem Raj2021-04-242-17/+11
| | | | | | | | | | | | | | | | This was in meta-python for a while so merge the changes here and upgrade, once applied, delete from meta-python License-Change: Deleted legacy stylesheets from LICENSE [1] Updated URI for BSD-2 [2] [1] https://sourceforge.net/p/docutils/code/8487/ [2] https://sourceforge.net/p/docutils/code/8554/ (From OE-Core rev: 757d87f676d542f49760ef4ed8bea238719af159) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cython: upgrade 0.29.22 -> 0.29.23wangmy2021-04-232-1/+1
| | | | | | | (From OE-Core rev: 7f0482bf6709277f2506e71d828f6bed3ab72263) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools: update to 56.0.0Oleksandr Kravchuk2021-04-181-1/+1
| | | | | | | (From OE-Core rev: 589a5695befb887f290746a3fc85d291fcb881ff) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Upgrade 3.9.2 -> 3.9.4Alejandro Enedino Hernandez Samaniego2021-04-182-13/+13
| | | | | | | | | | | - Rebased patch 0001-test_locale.py-correct-the-test-output-format Maintainer needs to sign CLA and resubmit - configure now explicitly requires autoconf-archive to be present (From OE-Core rev: 34cb8f2a2ed36ad929dca9055c96f2f843656b8f) Signed-off-by: Alejandro Enedino Hernandez Samaniego <alejandro@enedino.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Improve logging, syntax and update deprecated modules to ↵Alejandro Enedino Hernandez Samaniego2021-04-182-48/+71
| | | | | | | | | | | | | | | | | | | | | create_manifest The imp module has een deprecated by upstream python, drop its usage (imp.get_tag) in favor of sys.implementation.cache_tag. Avoid incorrectly getting dependencies for running script and multiprocessing module. Improve logging behavior of the create_manifest task: - Use indentation. - Logs on temp directory. - Use a proper debug flag. - Standarize syntax. (From OE-Core rev: a3ac339f5b8549a050308ba94c4ef9093f10e303) Signed-off-by: Alejandro Enedino Hernandez Samaniego <alejandro@enedino.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygobject: upgrade 3.38.0 -> 3.40.1zhengruoqin2021-04-181-1/+1
| | | | | | | (From OE-Core rev: 3a274301edc359fba086e36da1272af93d59d178) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-gitdb: upgrade 4.0.5 -> 4.0.7zhengruoqin2021-04-183-5/+5
| | | | | | | (From OE-Core rev: 4abef6ce5093ce62fb583eba1f103f1b79723723) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-dbusmock: upgrade 0.22.0 -> 0.23.0zhengruoqin2021-04-181-1/+1
| | | | | | | (From OE-Core rev: 114950983c82a7412301ed88bf1f74d7f2d2ac14) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Skip failing ptests due to load variabilityYi Fan Yu2021-04-052-0/+54
| | | | | | | | | | | | Skip tests until load issue is fixed, most commonly seen on the arm64 builder. [YOCTO #14296] (From OE-Core rev: 7c67bc2476b784083acbc7a55ecf3627ec8f2b6b) Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: fix PACKAGECONFIG handlingMartin Jansa2021-03-231-2/+8
| | | | | | | | | | | | | | | | | | | | | * it was changed from sysconf_dis to mods_disabled in: https://git.openembedded.org/openembedded-core/diff/meta/recipes-devtools/python/python3/0017-setup.py-do-not-report-missing-dependencies-for-disa.patch?id=7347556b18b45c5f9afc2cade565a75c95876914 but unfortunately this doesn't work as mods_disabled set by remove_configured_extensions can contain only extensions which were disabled, as this list: self.extensions: ['_struct', 'array', '_contextvars', 'math', 'cmath', 'time', '_datetime', '_zoneinfo', '_random', '_bisect', '_heapq', '_pickle', 'atexit', '_json', '_lsprof', 'unicodedata', '_opcode', '_asyncio', '_abc', '_queue', '_statistics', 'fcntl', 'pwd', 'grp', 'spwd', 'select', 'parser', 'mmap', 'syslog', '_xxsubinterpreters', 'audioop', '_csv', '_posixsubprocess', '_testcapi', '_testinternalcapi', '_testbuffer', '_testimportmultiple', '_testmultiphase', '_xxtestfuzz', '_curses', '_curses_panel', '_crypt', '_socket', '_ssl', '_hashlib', '_sha256', '_sha512', '_md5', '_sha1', '_blake2', '_sha3', '_sqlite3', 'termios', 'resource', 'ossaudiodev', 'nis', 'zlib', 'binascii', '_bz2', '_lzma', 'pyexpat', '_elementtree', '_multibytecodec', '_codecs_kr', '_codecs_jp', '_codecs_cn', '_codecs_tw', '_codecs_hk', '_codecs_iso2022', '_decimal', '_ctypes_test', '_posixshmem', '_multiprocessing', '_uuid', 'xxlimited', '_ctypes'] while PACKAGECONFIG in python3 usually uses this to disable _dbm, _gdbm or runtime modules. * without this change the do_install will fail (based on check_build_completeness.py log.do_compile) with: | ERROR: Execution of '/OE/build/oe-core/tmp-glibc/work/x86_64-linux/python3-native/3.9.0-r0/temp/run.do_install.69743' failed with exit code 1: | The necessary bits to build these optional modules were not found: | _dbm _gdbm readline (From OE-Core rev: fa5243693e35e1e0dc3247e2178f181051f68e77) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: make pydoc rdepend on python3-ioBartosz Golaszewski2021-03-201-0/+1
| | | | | | | | | | pydoc needs tempfile (provided by python3-io) to work. Add python3-io to its RDEPENDS. (From OE-Core rev: dfd1264ed6a2d7ff48a5286134bb80b1898fc0ba) Signed-off-by: Bartosz Golaszewski <bgolaszewski@baylibre.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools: Upgrade 54.1.0 -> 54.1.1Khem Raj2021-03-121-1/+1
| | | | | | | | | | Changes [1] [1] https://github.com/pypa/setuptools/commit/d2ae3cd2cfc66c300bc6661ca33f0ba1f651fd56 (From OE-Core rev: 8e515c643f0197b78f6c7d597dfabcda71f4e898) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-zipp: upgrade 3.4.0 -> 3.4.1Wang Mingyu2021-03-111-2/+2
| | | | | | | (From OE-Core rev: d34cc88cb72e8701b71a2a272daca2d755f66873) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygments: upgrade 2.8.0 -> 2.8.1Wang Mingyu2021-03-111-1/+1
| | | | | | | (From OE-Core rev: 27da7a57b087536cd6cc8b9529f739fa7875a162) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/recipes-devtools: Add HOMEPAGE / DESCRIPTIONDorinda Bassey2021-03-118-0/+12
| | | | | | | | | | | | Added missing HOMEPAGE and DESCRIPTION found using the test command `oe-selftest -r distrodata.Distrodata.test_missing_homepg` [YOCTO #13471] (From OE-Core rev: 7290b773486da3888f848abf0dba747f2d9f42e1) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools: update to 54.1.0Oleksandr Kravchuk2021-03-091-1/+1
| | | | | | | (From OE-Core rev: d0200689ba8373db188fa8d626efa84010eda457) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cython: Check for files before editingKhem Raj2021-03-091-3/+6
| | | | | | | | | | | If using debug-without-src policy then usr/src/debug won't exist, therefore the function will fail due to missing files, adding a check for files to exist before editing them fixes it. (From OE-Core rev: 0eb85a2670c9250350b66647f4cbdae446be830f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: set CVE_PRODUCTChen Qi2021-03-061-0/+2
| | | | | | | | | Set CVE_PRODUCT for more accurate CVE scanning. (From OE-Core rev: aefcc7a7dd012530ed846292caaed70d20589a3a) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-magic: upgrade 0.4.20 -> 0.4.22zhengruoqin2021-03-021-1/+2
| | | | | | | (From OE-Core rev: fabe66090d9046c66282b8e6152ae8fa0cfcad23) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-git: upgrade 3.1.13 -> 3.1.14zhengruoqin2021-03-021-1/+1
| | | | | | | (From OE-Core rev: efd9d653b76a8887643aa2361a25682039286579) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cython: upgrade 0.29.21 -> 0.29.22zhengruoqin2021-03-022-1/+1
| | | | | | | (From OE-Core rev: 850624d39ff5a2fe35efa6719b4139c8f934d924) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cython: Remove build paths from debug sourcesRichard Purdie2021-03-021-0/+15
| | | | | | | | | | | | There are build paths which are in generated sources injected into ${PN}-src. These are in generated files and don't influence the binary output. As such we can correct them at do_package time by tweaking in an appropriately injected function. This fixes the reproducbility of the recipe. (From OE-Core rev: cc1de818247c9ae329fdc0536658b3968a4caea2) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/recipes-devtools: Add HOMEPAGE / DESCRIPTIONDorinda2021-02-261-0/+1
| | | | | | | | | | | Added HOMEPAGE and DESCRIPTION for recipes with missing decriptions or homepage [YOCTO #13471] (From OE-Core rev: bb05814335e7101bfd8df0a11dc18a044e867bed) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Fix python interpreter line length for nativesdkMingli Yu2021-02-231-0/+4
| | | | | | | | | | | | | | | | | | | | | | | Make sure the python interpreter is "#!/usr/bin/env python3" for nativesdk to avoid the shebang path exceeding the limit when install the sdk under the directory with long path. Before: $ cd ${target_sdk_dir} $ vi ./sysroots/x86_64-oesdk-linux/usr/bin/2to3 #!${target_sdk_dir}/sysroots/${SDK_SYS}/usr/bin/python3.9 [snip] After: $ cd ${target_sdk_dir} $ vi ./sysroots/x86_64-oesdk-linux/usr/bin/2to3 #!/usr/bin/env python3 [snip] (From OE-Core rev: a748e6098fa7d2ff594319937c7e0cf97700e83a) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-magic: upgrade 0.4.18 -> 0.4.20Richard Purdie2021-02-231-3/+2
| | | | | | | | | License changed as there was additional copyright information added but the underlying license did not change. (From OE-Core rev: 97f5846586076c20289a2a43c7ddfa610a6aa5d9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pycryptodome/pycryptodomex: upgrade 3.9.9 -> 3.10.1Richard Purdie2021-02-234-7/+7
| | | | | | | | | | The license file dropped the APL-2 pieces but this wasn't in LICENSE in the first place, no code seemed to refer to it so no change was needed. (From OE-Core rev: f31d3d8999ce314832012324ce8bebf42dcfb372) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: update to 3.9.2Oleksandr Kravchuk2021-02-232-194/+2
| | | | | | | | | | | Removed CVE patch was upstreamed. License-Update: copyright years. (From OE-Core rev: fafb8a88cd0365ff4327a1d6062d9f48b2927910) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools: upgrade 52.0.0 -> 53.0.0Anuj Mittal2021-02-182-3/+3
| | | | | | | (From OE-Core rev: 875fd5cdece20e713c87c0c6a56b7162c735a55b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytest: upgrade 6.2.1 -> 6.2.2Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: 3c46f173b1862beb0df054b300374d531a80654c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygments: upgrade 2.7.4 -> 2.8.0Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: 1314897614ba2764d2abcf1f44a68a3b0283e2a5) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-more-itertools: upgrade 8.6.0 -> 8.7.0Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: eebc2694c9b591a3cd5f7c4870d5138ccebed748) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.0.2 -> 6.2.0Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: f741a3321a08b639073d0ee4a7c6942bc37068bf) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-git: upgrade 3.1.12 -> 3.1.13Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: a0a0f55701f72c9fcdfde3c8b27d4f6f30cb7e2d) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: upgrade 2.11.2 -> 2.11.3Richard Purdie2021-02-171-1/+1
| | | | | | (From OE-Core rev: d6d469b73703fc8f0b30aa7f71525306a911a85c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-packaging: upgrade 20.8 -> 20.9zhengruoqin2021-02-091-1/+1
| | | | | | | | | | | | | | | 20.9 - 2021-01-29 ~~~~~~~~~~~~~~~~~ * Run [isort](https://pypi.org/project/isort/) over the code base (:issue:`377`) * Add support for the ``macosx_10_*_universal2`` platform tags (:issue:`379`) * Introduce ``packaging.utils.parse_wheel_filename()`` and ``parse_sdist_filename()`` (:issue:`387` and :issue:`389`) (From OE-Core rev: 6199c71030d527c57a1cb8496a377afb503d7670) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-setuptools: update 51.0.0 -> 52.0.0Alexander Kanavin2021-02-091-8/+2
| | | | | | | | | | | | | | easy_install script removed upstream: https://github.com/pypa/setuptools/blob/v52.0.0/CHANGES.rst Tarballs are now provided instead of zip files. License-Update: formatting (From OE-Core rev: 131105f94c8de1f087e8bd6e3e76a5c38962ae7d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-importlib-metadata: Add toml dependencyChanghyeok Bae2021-02-051-1/+1
| | | | | | | | | | ERROR: Do not try to fetch 'toml' for building. Please add its native recipe to DEPENDS. (From OE-Core rev: 9adc8edccbd7b3f7c05d6e17a8ebde4e65bf6c81) Signed-off-by: Changhyeok Bae <changhyeok.bae@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-smmap: update to 4.0.0Oleksandr Kravchuk2021-02-052-1/+1
| | | | | | | (From OE-Core rev: 8f6025ed514a5114b7ec71edb8b1684e85fd29f4) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>