From bac9820d797ac86b93b540883683d18fc5808c3c Mon Sep 17 00:00:00 2001 From: Ronan Le Martret Date: Wed, 15 Oct 2014 14:38:37 +0200 Subject: [PATCH] meta-tizen: Fix pkgmgr fr native build Change-Id: I5f2cb9e39b3580f1b7758bb155aeac0a524e58b2 (From meta-tizen rev: e1511085f282fc93711f71331869c286b2bf79ef) Signed-off-by: Ronan Le Martret Signed-off-by: Patrick Ohly --- .../packagegroups/packagegroups-ivi-ico.bb | 3 +- .../ail/files/remove-dlog-for-native-build.patch | 12 + .../app-checker/app-checker-extraconf.inc | 6 + .../app-checker/remove-dlog-for-native-build.patch | 49 ++ .../recipes-tizen/app-checker/app-checker_git.bb | 2 +- .../recipes-tizen/app-core/app-core-extraconf.inc | 3 + .../files/remove-dlog-for-native-build.patch | 326 +++++++ meta-tizen/recipes-tizen/aul/aul-extraconf.inc | 9 +- meta-tizen/recipes-tizen/aul/aul_git.bb | 2 +- .../aul/files/remove-dlog-for-native-build.patch | 393 +++++++++ .../recipes-tizen/bundle/bundle-extraconf.inc | 3 +- .../files/remove-dlog-for-native-build.patch | 36 + .../capi-base-common/capi-base-common_git.bb | 2 +- .../capi-system-info-extraconf.inc | 3 + .../capi-system-info/capi-system-info.inc | 2 +- .../capi-system-info/capi-system-info_git.bb | 2 +- .../files/remove-dlog-for-native-build.patch | 491 +++++++++++ meta-tizen/recipes-tizen/dlog/dlog-extraconf.inc | 1 + .../ico-uxf-homescreen-extraconf.inc | 5 + .../libprivilege-control-extraconf.inc | 7 +- .../libprivilege-control/missing_header.patch | 25 + .../remove-dlog-for-native-build.patch | 55 ++ .../files/remove-dlog-for-native-build.patch | 50 ++ .../libsf-common/libsf-common-extraconf.inc | 2 + .../pkgmgr-info/pkgmgr-info-extraconf.inc | 16 +- .../pkgmgr-info/remove-dlog-for-native-build.patch | 71 ++ .../files/remove-dlog-for-native-build.patch | 213 +++++ .../recipes-tizen/pkgmgr/pkgmgr-extraconf.inc | 8 +- .../files/remove-dlog-for-native-build.patch | 965 +++++++++++++++++++++ .../privacy-manager-server-extraconf.inc | 58 +- .../privacy-manager-server_git.bb | 2 +- .../security-server/security-server-extraconf.inc | 20 +- .../remove-dlog-for-native-build.patch | 136 +++ .../security-server/security-server_git.bb | 2 +- 34 files changed, 2890 insertions(+), 90 deletions(-) create mode 100644 meta-tizen/recipes-tizen/app-checker/app-checker/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/app-core/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/aul/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/bundle/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/capi-system-info/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/missing_header.patch create mode 100644 meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/libsf-common/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/pkgmgr/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/privacy-manager-server/files/remove-dlog-for-native-build.patch create mode 100644 meta-tizen/recipes-tizen/security-server/security-server/remove-dlog-for-native-build.patch diff --git a/meta-tizen/recipes-image/packagegroups/packagegroups-ivi-ico.bb b/meta-tizen/recipes-image/packagegroups/packagegroups-ivi-ico.bb index b472581..772104f 100644 --- a/meta-tizen/recipes-image/packagegroups/packagegroups-ivi-ico.bb +++ b/meta-tizen/recipes-image/packagegroups/packagegroups-ivi-ico.bb @@ -9,13 +9,12 @@ PACKAGES = "\ " # ICO packages -# RDEPENDS_packagegroup-tizen-ivi-ico = " \ ico-uxf-device-input-controller \ ico-uxf-homescreen \ + ico-uxf-homescreen-sample-apps \ ico-uxf-utilities \ ico-uxf-weston-plugin \ ico-vic-amb-plugin \ ico-vic-carsimulator \ - ico-uxf-homescreen-sample-apps \ " \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/ail/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/ail/files/remove-dlog-for-native-build.patch index 9cb77ba..c461271 100644 --- a/meta-tizen/recipes-tizen/ail/files/remove-dlog-for-native-build.patch +++ b/meta-tizen/recipes-tizen/ail/files/remove-dlog-for-native-build.patch @@ -51,3 +51,15 @@ index e898c7e..e0dd903 100755 +diff --git a/ail.pc.in b/ail.pc.in +index a267813..33cbc37 100644 +--- a/ail.pc.in ++++ b/ail.pc.in +@@ -6,6 +6,6 @@ includedir=@INCLUDEDIR@ + Name: ail + Description: Application Information Library + Version: @VERSION@ +-Requires: sqlite3 vconf dlog db-util ++Requires: sqlite3 vconf db-util + Libs: -L@LIBDIR@ -lail @PC_LIB@ + Cflags: -I@INCLUDEDIR@ diff --git a/meta-tizen/recipes-tizen/app-checker/app-checker-extraconf.inc b/meta-tizen/recipes-tizen/app-checker/app-checker-extraconf.inc index 3c82e28..d5fd0cd 100644 --- a/meta-tizen/recipes-tizen/app-checker/app-checker-extraconf.inc +++ b/meta-tizen/recipes-tizen/app-checker/app-checker-extraconf.inc @@ -1,4 +1,10 @@ FILESEXTRAPATHS_prepend := "${THISDIR}/app-checker:" SRC_URI += "file://0001-yocto-Correct-libdl-linking-issue.patch" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" +DEPENDS_remove_class-native = "dlog-native" + +export LDFLAGS_append_class-native = " -ldl" + +DEPENDS += "binutils-native" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/app-checker/app-checker/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/app-checker/app-checker/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..d258faf --- /dev/null +++ b/meta-tizen/recipes-tizen/app-checker/app-checker/remove-dlog-for-native-build.patch @@ -0,0 +1,49 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 149d0a6..d77d931 100755 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -21,10 +21,9 @@ MESSAGE("Build type: ${CMAKE_BUILD_TYPE}") + # Set required packages + INCLUDE(FindPkgConfig) + +-pkg_check_modules(pkgs REQUIRED dlog glib-2.0) +-pkg_check_modules(libpkgs REQUIRED dlog glib-2.0) ++pkg_check_modules(pkgs REQUIRED glib-2.0) ++pkg_check_modules(libpkgs REQUIRED glib-2.0) + +-FIND_LIBRARY(LIB_DL NAMES dl libdl.so.2) + + FOREACH(flag ${libpkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +@@ -79,7 +78,7 @@ add_library(${DAEMON_NAME} SHARED + src/ac_sock.c + ) + +-target_link_libraries(${DAEMON_NAME} ${pkgs_LDFLAGS} ${LIB_DL}) ++target_link_libraries(${DAEMON_NAME} ${pkgs_LDFLAGS} ) + SET_TARGET_PROPERTIES(${DAEMON_NAME} PROPERTIES SOVERSION ${VERSION_MAJOR}) + SET_TARGET_PROPERTIES(${DAEMON_NAME} PROPERTIES VERSION ${VERSION}) + +diff --git a/include/internal.h b/include/internal.h +index 731263d..9bdc438 100755 +--- a/include/internal.h ++++ b/include/internal.h +@@ -25,7 +25,6 @@ + + #include + #include +-#include + + #undef LOG_TAG + #define LOG_TAG "APP_CHECKER" +@@ -39,8 +38,8 @@ struct ac_data { + int pid; + }; + +-#define _E(fmt, arg...) LOGE(fmt,##arg) +-#define _D(fmt, arg...) LOGD(fmt,##arg) ++#define _E(fmt, arg...) //LOGE(fmt,##arg) ++#define _D(fmt, arg...) //LOGD(fmt,##arg) + + #define retvm_if(expr, val, fmt, arg...) do { \ + if(expr) { \ diff --git a/meta-tizen/recipes-tizen/app-checker/app-checker_git.bb b/meta-tizen/recipes-tizen/app-checker/app-checker_git.bb index ab67fc1..22b4790 100644 --- a/meta-tizen/recipes-tizen/app-checker/app-checker_git.bb +++ b/meta-tizen/recipes-tizen/app-checker/app-checker_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/appfw/app-checker;tag=a75f4df722d764c4e2d337d09b8a985a8bba47a2;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/appfw/app-checker;tag=70200243a1e419ff81a30fa8a436571422a33a3d;nobranch=1" BBCLASSEXTEND += " native " diff --git a/meta-tizen/recipes-tizen/app-core/app-core-extraconf.inc b/meta-tizen/recipes-tizen/app-core/app-core-extraconf.inc index cea5443..38efefe 100644 --- a/meta-tizen/recipes-tizen/app-core/app-core-extraconf.inc +++ b/meta-tizen/recipes-tizen/app-core/app-core-extraconf.inc @@ -3,3 +3,6 @@ app-core-common_files += "/lib/libappcore-common.so.*" app-core-common_files += "/lib/systemd/user/core-efl.target" app-core-common_files += "/lib/systemd/user/core-efl.target.wants/" app-core-common_files += "/usr/share/license/app-core" + +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" +DEPENDS_remove_class-native = "dlog-native" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/app-core/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/app-core/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..0199c60 --- /dev/null +++ b/meta-tizen/recipes-tizen/app-core/files/remove-dlog-for-native-build.patch @@ -0,0 +1,326 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index fd053b7..2403d3d 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -26,17 +26,14 @@ SET(APPCORE_COMMON "appcore-common") + SET(SRCS_common src/appcore.c src/appcore-i18n.c src/appcore-measure.c src/appcore-rotation.c) + + IF (with_wayland) +- ADD_DEFINITIONS("-DWAYLAND") + ENDIF (with_wayland) + IF (with_x11) +- ADD_DEFINITIONS("-DX11") +- SET(SRCS_common ${SRCS_common} src/appcore-X.c) + ENDIF (with_wayland) + + SET(HEADERS_common appcore-common.h) + + INCLUDE(FindPkgConfig) +-SET(APPCORE_PKG_CHECK_MODULES "vconf sensor aul dlog libtzplatform-config ecore") ++SET(APPCORE_PKG_CHECK_MODULES "vconf sensor aul libtzplatform-config ecore") + IF (with_x11) + SET(APPCORE_PKG_CHECK_MODULES "${APPCORE_PKG_CHECK_MODULES} x11 ecore-x") + ENDIF (with_x11) +@@ -75,7 +72,7 @@ SET(SRCS_efl src/appcore-efl.c) + SET(HEADERS_efl appcore-efl.h) + + INCLUDE(FindPkgConfig) +-SET(APPCORE_PKG_CHECK_MODULES2 "elementary dlog ecore gobject-2.0 glib-2.0 aul") ++SET(APPCORE_PKG_CHECK_MODULES2 "elementary ecore gobject-2.0 glib-2.0 aul") + IF (with_x11) + SET(APPCORE_PKG_CHECK_MODULES2 "${APPCORE_PKG_CHECK_MODULES2} ecore-x") + ENDIF (with_x11) +diff --git a/include/appcore-internal.h b/include/appcore-internal.h +index 038e2dc..8d8bcab 100755 +--- a/include/appcore-internal.h ++++ b/include/appcore-internal.h +@@ -27,7 +27,7 @@ + #define LOG_TAG "APP_CORE" + + #include +-#include ++ + #include "appcore-common.h" + + +diff --git a/src/appcore-efl.c b/src/appcore-efl.c +index 9ef5f96..9b61ee0 100644 +--- a/src/appcore-efl.c ++++ b/src/appcore-efl.c +@@ -369,13 +369,13 @@ static void __do_app(enum app_event event, void *data, bundle * b) + switch (event) { + case AE_RESET: + _DBG("[APP %d] RESET", _pid); +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:reset:start]", +- ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:reset:start]", ++ // ui->name); + if (ui->ops->reset) + r = ui->ops->reset(b, ui->ops->data); + ui->state = AS_RUNNING; +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:reset:done]", +- ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:reset:done]", ++ // ui->name); + break; + case AE_PAUSE: + if (ui->state == AS_RUNNING) { +@@ -392,8 +392,8 @@ static void __do_app(enum app_event event, void *data, bundle * b) + _inform_backgrd(); + break; + case AE_RESUME: +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:resume:start]", +- ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:resume:start]", ++ // ui->name); + if (ui->state == AS_PAUSED || tmp_val == 1) { + _DBG("[APP %d] RESUME", _pid); + if (ui->ops->resume) +@@ -403,10 +403,10 @@ static void __do_app(enum app_event event, void *data, bundle * b) + } + /*TODO : rotation start*/ + //r = appcore_resume_rotation_cb(); +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:resume:done]", +- ui->name); +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:Launching:done]", +- ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:resume:done]", ++ // ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:Launching:done]", ++ // ui->name); + _inform_foregrd(); + + break; +@@ -609,131 +609,17 @@ Ecore_X_Atom atom_parent; + + static Eina_Bool __show_cb(void *data, int type, void *event) + { +-#ifdef WAYLAND +- Ecore_Wl_Event_Window_Activate *ev; +- +- ev = event; +- +- if (ev->parent_win != 0) +- { +- // This is child window. Skip!!! +- return ECORE_CALLBACK_PASS_ON; +- } +- +- _DBG("[EVENT_TEST][EVENT] GET SHOW EVENT!!!. WIN:%x\n", ev->win); +- +- if (!__exist_win((unsigned int)ev->win)) +- __add_win((unsigned int)ev->win); +- else +- __update_win((unsigned int)ev->win, FALSE); +- +- __visibility_cb(data, type, event); +-#else +- Ecore_X_Event_Window_Show *ev; +- int ret; +- Ecore_X_Window parent; +- +- ev = event; +- +- ret = ecore_x_window_prop_window_get(ev->win, atom_parent, &parent, 1); +- if (ret != 1) +- { +- // This is child window. Skip!!! +- return ECORE_CALLBACK_PASS_ON; +- } +- +- _DBG("[EVENT_TEST][EVENT] GET SHOW EVENT!!!. WIN:%x\n", ev->win); +- +- if (!__exist_win((unsigned int)ev->win)) { +- /* WM_ROTATE */ +- if ((priv.wm_rot_supported) && (1 == priv.rot_started)) { +- __set_wm_rotation_support(ev->win, 1); +- } +- __add_win((unsigned int)ev->win); +- } +- else +- __update_win((unsigned int)ev->win, FALSE); +-#endif +- + return ECORE_CALLBACK_RENEW; + } + + static Eina_Bool __hide_cb(void *data, int type, void *event) + { +-#ifdef WAYLAND +- Ecore_Wl_Event_Window_Deactivate *ev; +- int bvisibility = 0; +- +- ev = event; +- +- _DBG("[EVENT_TEST][EVENT] GET HIDE EVENT!!!. WIN:%x\n", ev->win); +- +- if (__exist_win((unsigned int)ev->win)) { +- __delete_win((unsigned int)ev->win); +- +- bvisibility = __check_visible(); +- if (!bvisibility && b_active == 1) { +- _DBG(" Go to Pasue state \n"); +- b_active = 0; +- __do_app(AE_PAUSE, data, NULL); +- } +- } +-#else +- Ecore_X_Event_Window_Hide *ev; +- int bvisibility = 0; +- +- ev = event; +- +- _DBG("[EVENT_TEST][EVENT] GET HIDE EVENT!!!. WIN:%x\n", ev->win); +- +- if (__exist_win((unsigned int)ev->win)) { +- __delete_win((unsigned int)ev->win); +- +- bvisibility = __check_visible(); +- if (!bvisibility && b_active == 1) { +- _DBG(" Go to Pasue state \n"); +- b_active = 0; +- __do_app(AE_PAUSE, data, NULL); +- } +- } +-#endif +- + return ECORE_CALLBACK_RENEW; + } + + static Eina_Bool __visibility_cb(void *data, int type, void *event) + { +-#ifdef WAYLAND +- Ecore_Wl_Event_Window_Activate *ev; +- int bvisibility = 0; +- +- ev = event; +- +- __update_win((unsigned int)ev->win, ev->fobscured); +-#else +- Ecore_X_Event_Window_Visibility_Change *ev; +- int bvisibility = 0; +- +- ev = event; +- +- __update_win((unsigned int)ev->win, ev->fully_obscured); +-#endif +- bvisibility = __check_visible(); +- +- if (bvisibility && b_active == 0) { +- _DBG(" Go to Resume state\n"); +- b_active = 1; +- __do_app(AE_RESUME, data, NULL); +- +- } else if (!bvisibility && b_active == 1) { +- _DBG(" Go to Pasue state \n"); +- b_active = 0; +- __do_app(AE_PAUSE, data, NULL); +- } else +- _DBG(" No change state \n"); +- + return ECORE_CALLBACK_RENEW; +- + } + + #ifdef X11 +@@ -776,35 +662,7 @@ static Eina_Bool __cmsg_cb(void *data, int type, void *event) + static void __add_climsg_cb(struct ui_priv *ui) + { + _ret_if(ui == NULL); +-#ifdef WAYLAND +- ui->hshow = +- ecore_event_handler_add(ECORE_WL_EVENT_WINDOW_ACTIVATE, __show_cb, ui); +- ui->hhide = +- ecore_event_handler_add(ECORE_WL_EVENT_WINDOW_DEACTIVATE, __hide_cb, ui); +-#else +- atom_parent = ecore_x_atom_get("_E_PARENT_BORDER_WINDOW"); +- if (!atom_parent) +- { +- // Do Error Handling +- } +- +- ui->hshow = +- ecore_event_handler_add(ECORE_X_EVENT_WINDOW_SHOW, __show_cb, ui); +- ui->hhide = +- ecore_event_handler_add(ECORE_X_EVENT_WINDOW_HIDE, __hide_cb, ui); +- ui->hvchange = +- ecore_event_handler_add(ECORE_X_EVENT_WINDOW_VISIBILITY_CHANGE, +- __visibility_cb, ui); + +- /* Add client message callback for WM_ROTATE */ +- if(!__check_wm_rotation_support()) +- { +- ui->hcmsg = +- ecore_event_handler_add(ECORE_X_EVENT_CLIENT_MESSAGE, __cmsg_cb, ui); +- ui->wm_rot_supported = 1; +- appcore_set_wm_rotation(&wm_rotate); +- } +-#endif + } + + static int __before_loop(struct ui_priv *ui, int *argc, char ***argv) +@@ -848,7 +706,7 @@ static int __before_loop(struct ui_priv *ui, int *argc, char ***argv) + r = appcore_init(ui->name, &efl_ops, *argc, *argv); + _retv_if(r == -1, -1); + +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Platform:appcore_init:done]", ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Platform:appcore_init:done]", ui->name); + if (ui->ops && ui->ops->create) { + r = ui->ops->create(ui->ops->data); + if (r == -1) { +@@ -857,8 +715,8 @@ static int __before_loop(struct ui_priv *ui, int *argc, char ***argv) + errno = ECANCELED; + return -1; + } +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:create:done]", +- ui->name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:create:done]", ++ // ui->name); + } + ui->state = AS_CREATED; + +@@ -1014,7 +872,7 @@ EXPORT_API int appcore_efl_main(const char *name, int *argc, char ***argv, + { + int r; + +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:main:done]", name); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Application:main:done]", name); + + r = __set_data(&priv, name, ops); + _retv_if(r == -1, -1); +diff --git a/appcore-common-wayland.pc.in b/appcore-common-wayland.pc.in +index 1b9e47d..82df9b0 100644 +--- a/appcore-common-wayland.pc.in ++++ b/appcore-common-wayland.pc.in +@@ -8,6 +8,6 @@ includedir=@INCLUDEDIR@ + Name: app-core-common + Description: SAMSUNG Linux platform application library + Version: @VERSION@ +-Requires: sensor vconf aul dlog ++Requires: sensor vconf aul + Libs: -L${libdir} -lappcore-common + Cflags: -I${includedir} -I${includedir}/appcore +diff --git a/appcore-common-x.pc.in b/appcore-common-x.pc.in +index f9b1519..b51804b 100644 +--- a/appcore-common-x.pc.in ++++ b/appcore-common-x.pc.in +@@ -8,6 +8,6 @@ includedir=@INCLUDEDIR@ + Name: app-core-common + Description: SAMSUNG Linux platform application library + Version: @VERSION@ +-Requires: sensor vconf aul dlog x11 ++Requires: sensor vconf aul x11 + Libs: -L${libdir} -lappcore-common + Cflags: -I${includedir} -I${includedir}/appcore +diff --git a/appcore-efl.pc.in b/appcore-efl.pc.in +index 741428e..d6c2526 100644 +--- a/appcore-efl.pc.in ++++ b/appcore-efl.pc.in +@@ -8,6 +8,6 @@ includedir=@INCLUDEDIR@ + Name: app-core-efl + Description: SAMSUNG Linux platform efl application library + Version: @VERSION@ +-Requires: elementary appcore-common dlog ++Requires: elementary appcore-common + Libs: -L${libdir} -lappcore-efl + Cflags: -I${includedir} -I${includedir}/appcore diff --git a/meta-tizen/recipes-tizen/aul/aul-extraconf.inc b/meta-tizen/recipes-tizen/aul/aul-extraconf.inc index 9ca95d6..c2df7a3 100644 --- a/meta-tizen/recipes-tizen/aul/aul-extraconf.inc +++ b/meta-tizen/recipes-tizen/aul/aul-extraconf.inc @@ -5,5 +5,12 @@ do_prep_append() { sed -i 's@INSTALL(FILES ${CMAKE_CURRENT_SOURCE_DIR}/feature/preexec_list.txt DESTINATION /usr/share/aul )@INSTALL(FILES ${CMAKE_CURRENT_BINARY_DIR}/feature/preexec_list.txt DESTINATION /usr/share/aul )@' ${S}/CMakeLists.txt } - +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" aul_files += "${prefix}/share/aul/mida_db.sql" + +RDEPENDS_${PN}_remove_class-native = "systemd-native" +RDEPENDS_${PN}_remove_class-native = "eglibc-native" + +DEPENDS_remove_class-native = "dlog-native" + +EXTRA_OECMAKE+="-DCMAKE_AR:PATH=ar" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/aul/aul_git.bb b/meta-tizen/recipes-tizen/aul/aul_git.bb index 999a1a8..b4e3351 100644 --- a/meta-tizen/recipes-tizen/aul/aul_git.bb +++ b/meta-tizen/recipes-tizen/aul/aul_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/appfw/aul-1;tag=87827c28f1f63045c0271de0c930929b9c59aeb9;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/appfw/aul-1;tag=6a5c0b16ac45835babaca4fc8984bbf27469725c;nobranch=1" BBCLASSEXTEND += " native " diff --git a/meta-tizen/recipes-tizen/aul/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/aul/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..183eb6c --- /dev/null +++ b/meta-tizen/recipes-tizen/aul/files/remove-dlog-for-native-build.patch @@ -0,0 +1,393 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index c99e444..2753a59 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -19,11 +19,11 @@ MESSAGE("Build type: ${CMAKE_BUILD_TYPE}") + + # Set required packages + INCLUDE(FindPkgConfig) +-SET(AUL-1_PKG_CHECK_MODULES dlog libprivilege-control app-checker rua glib-2.0 vconf pkgmgr-info privacy-manager-client) ++SET(AUL-1_PKG_CHECK_MODULES libprivilege-control app-checker rua glib-2.0 vconf pkgmgr-info privacy-manager-client) + pkg_check_modules(pkgs REQUIRED ${AUL-1_PKG_CHECK_MODULES} ) + +-pkg_check_modules(libpkgs REQUIRED dlog bundle dbus-glib-1 ail xdgmime app-checker libtzplatform-config) +-PKG_CHECK_MODULES(PKGS REQUIRED glib-2.0 gio-2.0 dlog bundle) ++pkg_check_modules(libpkgs REQUIRED bundle dbus-glib-1 ail xdgmime app-checker libtzplatform-config) ++PKG_CHECK_MODULES(PKGS REQUIRED glib-2.0 gio-2.0 bundle) + + FIND_LIBRARY(LIB_DL dl) + +diff --git a/am_daemon/amd_appinfo.c b/am_daemon/amd_appinfo.c +index 0e1b862..990d784 100755 +--- a/am_daemon/amd_appinfo.c ++++ b/am_daemon/amd_appinfo.c +@@ -197,7 +197,7 @@ static int __app_info_insert_handler (const pkgmgrinfo_appinfo_h handle, void *d + r = pkgmgrinfo_appinfo_get_pkgid(handle, &pkgid); + c->val[_AI_PKGID] = strdup(pkgid); + +- SECURE_LOGD("%s : %s : %s", c->val[_AI_FILE], c->val[_AI_COMP], c->val[_AI_TYPE]); ++ //SECURE_LOGD("%s : %s : %s", c->val[_AI_FILE], c->val[_AI_COMP], c->val[_AI_TYPE]); + + g_hash_table_insert(cf->tbl, c->val[_AI_FILE], c); + +@@ -259,7 +259,7 @@ static void __vconf_cb(keynode_t *key, void *data) + return; + } + +- SECURE_LOGD("noti_string : %s",noti_string); ++ //SECURE_LOGD("noti_string : %s",noti_string); + type_string = strtok_r(noti_string, ":", &saveptr); + appid = strtok_r(NULL, ":", &saveptr); + uid_string = strtok_r(NULL, ":", &saveptr); +@@ -278,7 +278,7 @@ static void __vconf_cb(keynode_t *key, void *data) + _E("pkgmgrinfo_appinfo_get_appinfo fail"); + } + +- SECURE_LOGD("appid : %s /handle : %x", appid, handle); ++ //SECURE_LOGD("appid : %s /handle : %x", appid, handle); + + __app_info_insert_handler(handle, data); + +@@ -304,7 +304,7 @@ int app_func(pkgmgrinfo_appinfo_h handle, void *user_data) + + pkgmgrinfo_appinfo_get_appid(handle, &appid); + r = g_hash_table_remove(cf->tbl, appid); +- SECURE_LOGD("upgrading... (%s)", appid); ++ //SECURE_LOGD("upgrading... (%s)", appid); + + return 0; + } +@@ -316,7 +316,7 @@ static int __cb(int req_id, const char *pkg_type, + int ret = 0; + pkgmgrinfo_pkginfo_h handle; + +- SECURE_LOGD("appid(%s), key(%s), value(%s)", pkgid, key, val); ++ //SECURE_LOGD("appid(%s), key(%s), value(%s)", pkgid, key, val); + + if((strncmp(key,"start", 5) == 0) && (strncmp(val, "update", 6) == 0) ) { + ret = pkgmgrinfo_pkginfo_get_pkginfo(pkgid, &handle); +@@ -533,7 +533,7 @@ const struct appinfo *appinfo_find(uid_t caller_uid, const char *appid) + r = pkgmgrinfo_appinfo_get_pkgid(handle, &pkgid); + res->val[_AI_PKGID] = strdup(pkgid); + +- SECURE_LOGD("%s : %s : %s", res->val[_AI_FILE], res->val[_AI_COMP], res->val[_AI_TYPE]); ++ //SECURE_LOGD("%s : %s : %s", res->val[_AI_FILE], res->val[_AI_COMP], res->val[_AI_TYPE]); + + return res; + } +@@ -563,7 +563,7 @@ const char *appinfo_get_filename(const struct appinfo *c) + { + if (!c) { + errno = EINVAL; +- SECURE_LOGE("appinfo get filename: %s", strerror(errno)); ++ //SECURE_LOGE("appinfo get filename: %s", strerror(errno)); + return NULL; + } + +diff --git a/am_daemon/amd_launch.c b/am_daemon/amd_launch.c +index 685699a..4993870 100755 +--- a/am_daemon/amd_launch.c ++++ b/am_daemon/amd_launch.c +@@ -713,7 +713,7 @@ int _start_app(char* appid, bundle* kb, int cmd, int caller_pid, uid_t caller_ui + if (_status_get_app_info_status(pid) == STATUS_DYING) { + pid = -ETERMINATING; + } else if (caller_pid == pid) { +- SECURE_LOGD("caller process & callee process is same.[%s:%d]", appid, pid); ++ //SECURE_LOGD("caller process & callee process is same.[%s:%d]", appid, pid); + pid = -ELOCALLAUNCH_ID; + } else { + if ((ret = __nofork_processing(cmd, pid, kb, fd)) < 0) { +diff --git a/am_daemon/amd_request.c b/am_daemon/amd_request.c +index 349cfd3..c1923bb 100755 +--- a/am_daemon/amd_request.c ++++ b/am_daemon/amd_request.c +@@ -188,7 +188,7 @@ static gboolean __add_history_handler(gpointer user_data) + rec.arg = (char *)pkt_uid->pkt->data; + } + +- SECURE_LOGD("add rua history %s %s", rec.pkg_name, rec.app_path); ++ //SECURE_LOGD("add rua history %s %s", rec.pkg_name, rec.app_path); + + ret = rua_add_history(&rec); + if (ret == -1) +@@ -219,14 +219,14 @@ static int __release_srv(uid_t caller_uid, const char *filename) + + ai = (struct appinfo *)appinfo_find(caller_uid, filename); + if (!ai) { +- SECURE_LOGE("release service: '%s' not found", filename); ++ //SECURE_LOGE("release service: '%s' not found", filename); + return -1; + } + + r = appinfo_get_boolean(ai, AIT_RESTART); + if (r == 1) { + /* Auto restart */ +- SECURE_LOGD("Auto restart set: '%s'", filename); ++ //SECURE_LOGD("Auto restart set: '%s'", filename); + return _start_srv(ai, NULL); + } + +@@ -349,7 +349,7 @@ static gboolean __request_handler(gpointer data) + appid = malloc(MAX_PACKAGE_STR_SIZE); + strncpy(appid, (const char*)pkt->data, MAX_PACKAGE_STR_SIZE-1); + ret = _status_app_is_running(appid, cr.uid); +- SECURE_LOGD("APP_IS_RUNNING : %s : %d",appid, ret); ++ //SECURE_LOGD("APP_IS_RUNNING : %s : %d",appid, ret); + __send_result_to_client(clifd, ret); + free(appid); + break; +diff --git a/am_daemon/amd_status.c b/am_daemon/amd_status.c +index 12f595e..525134f 100755 +--- a/am_daemon/amd_status.c ++++ b/am_daemon/amd_status.c +@@ -70,7 +70,7 @@ int _status_add_app_info_list(char *appid, char *app_path, int pid, int pad_pid, + { + info_t = (app_status_info_t *)iter->data; + +- SECURE_LOGD(" [%d] : %s, %d, %d", info_t->user, info_t->appid, info_t->pid, info_t->status); ++ //SECURE_LOGD(" [%d] : %s, %d, %d", info_t->user, info_t->appid, info_t->pid, info_t->status); + } + + return 0; +@@ -94,7 +94,7 @@ int _status_update_app_info_list(int pid, int status, uid_t uid) + { + info_t = (app_status_info_t *)iter->data; + +- //SECURE_LOGD("%s, %d, %d", info_t->appid, info_t->pid, info_t->status); ++ ////SECURE_LOGD("%s, %d, %d", info_t->appid, info_t->pid, info_t->status); + } + + return 0; +@@ -119,7 +119,7 @@ int _status_remove_app_info_list(int pid, uid_t uid) + { + info_t = (app_status_info_t *)iter->data; + +- //SECURE_LOGD("%s, %d, %d", info_t->appid, info_t->pid, info_t->status); ++ ////SECURE_LOGD("%s, %d, %d", info_t->appid, info_t->pid, info_t->status); + } + + return 0; +@@ -336,7 +336,7 @@ int _status_get_appid_bypid(int fd, int pid) + pkt->cmd = APP_GET_APPID_BYPID_ERROR; + + if (__get_pkgname_bypid(pid, (char *)pkt->data, MAX_PACKAGE_STR_SIZE) == 0) { +- SECURE_LOGD("appid for %d is %s", pid, pkt->data); ++ //SECURE_LOGD("appid for %d is %s", pid, pkt->data); + pkt->cmd = APP_GET_APPID_BYPID_OK; + goto out; + } +diff --git a/include/simple_util.h b/include/simple_util.h +index e0dc4c7..edb1600 100755 +--- a/include/simple_util.h ++++ b/include/simple_util.h +@@ -25,7 +25,7 @@ + + #include + #include +-#include ++//#include + #include + + #define GLOBAL_USER tzplatform_getuid(TZ_SYS_GLOBALAPP_USER) +@@ -52,9 +52,9 @@ + #define MAX_LOCAL_BUFSZ 128 + #define MAX_PID_STR_BUFSZ 20 + +-#define _E(fmt, arg...) LOGE(fmt, ##arg) +-#define _D(fmt, arg...) LOGD(fmt, ##arg) +-#define _W(fmt, arg...) LOGW(fmt, ##arg) ++#define _E(fmt, arg...) //LOGE(fmt, ##arg) ++#define _D(fmt, arg...) //LOGD(fmt, ##arg) ++#define _W(fmt, arg...) //LOGW(fmt, ##arg) + + #define retvm_if(expr, val, fmt, arg...) do { \ + if (expr) { \ +diff --git a/src/launch.c b/src/launch.c +index 1e7a925..bc69a16 100755 +--- a/src/launch.c ++++ b/src/launch.c +@@ -319,7 +319,7 @@ int app_request_to_launchpad(int cmd, const char *pkgname, bundle *kb) + int must_free = 0; + int ret = 0; + +- SECURE_LOGD("launch request : %s", pkgname); ++ //SECURE_LOGD("launch request : %s", pkgname); + if (kb == NULL) { + kb = bundle_create(); + must_free = 1; +diff --git a/src/mida.c b/src/mida.c +index 9bb37fc..61dc852 100755 +--- a/src/mida.c ++++ b/src/mida.c +@@ -334,7 +334,7 @@ int mida_add_app(const char *mime_type, const char *pkg_name) + cnt = __count_with_field(MIDA_TBL_NAME, MIDA_F_MIMETYPE, mime_type, 0); + + if (cnt == 0) { +- SECURE_LOGD("Inserting (%s, %s)", pkg_name, mime_type); ++ //SECURE_LOGD("Inserting (%s, %s)", pkg_name, mime_type); + /* insert */ + _sqlbuf = sqlite3_mprintf( + "INSERT INTO %s (%s,%s) values (\"%s\", \"%s\");", +@@ -344,7 +344,7 @@ int mida_add_app(const char *mime_type, const char *pkg_name) + rc = _exec(mida_db, _sqlbuf); + sqlite3_free(_sqlbuf); + } else { +- SECURE_LOGD("Setting %s for %s", pkg_name, mime_type); ++ //SECURE_LOGD("Setting %s for %s", pkg_name, mime_type); + /* update */ + _sqlbuf = sqlite3_mprintf( + "UPDATE %s SET %s = '%s' where %s = '%s';", +@@ -443,7 +443,7 @@ int svc_add_app(const char *svc_name, const char *pkg_name) + + if (cnt == 0) { + /* insert */ +- SECURE_LOGD("Inserting (%s, %s)", pkg_name, svc_name); ++ //SECURE_LOGD("Inserting (%s, %s)", pkg_name, svc_name); + _sqlbuf = sqlite3_mprintf( + "INSERT INTO %s (%s,%s) values (\"%s\", \"%s\");", + SVC_TBL_NAME, SVC_F_PKGNAME, SVC_F_SVCNAME, pkg_name, +@@ -453,7 +453,7 @@ int svc_add_app(const char *svc_name, const char *pkg_name) + sqlite3_free(_sqlbuf); + } else { + /* update */ +- SECURE_LOGD("Setting %s for %s", pkg_name, svc_name); ++ //SECURE_LOGD("Setting %s for %s", pkg_name, svc_name); + _sqlbuf = sqlite3_mprintf( + "UPDATE %s SET %s = '%s' where %s = '%s';", + SVC_TBL_NAME, SVC_F_PKGNAME, pkg_name, +@@ -509,7 +509,7 @@ int is_supported_svc(const char *svc_name) + if (cnt > 0) + rc = 1; + else +- SECURE_LOGD("%s is not supported.", svc_name); ++ //SECURE_LOGD("%s is not supported.", svc_name); + + __fini(); + return rc; +diff --git a/src/mime.c b/src/mime.c +index 0649e16..6ef272b 100755 +--- a/src/mime.c ++++ b/src/mime.c +@@ -70,7 +70,7 @@ SLPAPI int aul_get_mime_from_content(const char *content, char *mimetype, + if (__match_content_with_regex(content, + &(miregex_tbl->regex_preg))) { + founded = miregex_tbl->mimetype; +- SECURE_LOGD("content %s => mimetype %s\n", content, founded); ++ //SECURE_LOGD("content %s => mimetype %s\n", content, founded); + break; + } + miregex_tbl = miregex_tbl->next; +@@ -360,9 +360,9 @@ static int __launch_with_defapp(const char *mime_type, const char *mime_content) + if (_aul_get_defapp_from_mime + (mime_type, unaliased_mime_type, defapp, + sizeof(unaliased_mime_type), sizeof(defapp)) < 0) { +- SECURE_LOGD("mimetype : %s, unaliased mimetype : %s, mime_content : %s," +- " no default app", mime_type, +- unaliased_mime_type, mime_content); ++ //SECURE_LOGD("mimetype : %s, unaliased mimetype : %s, mime_content : %s," ++ // " no default app", mime_type, ++ // unaliased_mime_type, mime_content); + bundle_add(kb, AUL_K_UNALIASED_MIME_TYPE, unaliased_mime_type); + ret = aul_launch_app(MIME_APP_SELECTOR, kb); + /* TODO: When launching MIME APP SELECTOR, what should +@@ -379,22 +379,22 @@ static int __launch_with_defapp(const char *mime_type, const char *mime_content) + + if (ail_ret == AIL_ERROR_OK) { + ail_destroy_appinfo(handle); +- SECURE_LOGD("mimetype : %s, unaliased mimetype : %s, " +- "mime_content : %s, defapp : %s", mime_type, +- unaliased_mime_type, +- mime_content, defapp); ++ //SECURE_LOGD("mimetype : %s, unaliased mimetype : %s, " ++ // "mime_content : %s, defapp : %s", mime_type, ++ // unaliased_mime_type, ++ // mime_content, defapp); + bundle_add(kb, AUL_K_UNALIASED_MIME_TYPE, + unaliased_mime_type); + ret = aul_launch_app(defapp, kb); + } else if (ail_ret == AIL_ERROR_NO_DATA) { +- SECURE_LOGD("defapp %s for mimetype : %s, mime_content : %s " +- "does NOT exist", defapp, +- mime_type, mime_content); ++ //SECURE_LOGD("defapp %s for mimetype : %s, mime_content : %s " ++ // "does NOT exist", defapp, ++ // mime_type, mime_content); + mida_delete_with_pkgname(defapp); + ail_destroy_appinfo(handle); + goto retry; + } else { +- SECURE_LOGE("ail_get_appinfo with %s failed", defapp); ++ //SECURE_LOGE("ail_get_appinfo with %s failed", defapp); + if (kb) { + bundle_free(kb); + kb = NULL; +diff --git a/src/pkginfo.c b/src/pkginfo.c +index 975c01e..7cb4771 100755 +--- a/src/pkginfo.c ++++ b/src/pkginfo.c +@@ -123,7 +123,7 @@ SLPAPI int aul_app_get_appid_bypid(int pid, char *appid, int len) + + if(pid == getpid() || getuid()==0 || geteuid()==0) { + if (__get_pkgname_bypid(pid, appid, len) == 0) { +- SECURE_LOGD("appid for %d is %s", pid, appid); ++ //SECURE_LOGD("appid for %d is %s", pid, appid); + return AUL_R_OK; + } + /* support app launched by shell script*/diff --git a/am_session_agent/agent.c b/am_session_agent/agent.c +index 1d1efd0..1968f49 100644 +--- a/am_session_agent/agent.c ++++ b/am_session_agent/agent.c +@@ -216,13 +216,13 @@ _static_ void __real_launch(const char *app_path, bundle * kb) + for (i = 0; i < app_argc; i++) { + if( (i%2) == 1) + continue; +- SECURE_LOGD("input argument %d : %s##", i, app_argv[i]); ++ //SECURE_LOGD("input argument %d : %s##", i, app_argv[i]); + } + + PERF("setup argument done"); + + /* Temporary log: launch time checking */ +- LOG(LOG_DEBUG, "LAUNCH", "[%s:Platform:agent:done]", app_path); ++ //LOG(LOG_DEBUG, "LAUNCH", "[%s:Platform:agent:done]", app_path); + #ifdef PRELOAD_ACTIVATE + __preload_exec(app_argc, app_argv); + #endif +@@ -347,7 +347,7 @@ _static_ void __modify_bundle(bundle * kb, int caller_pid, + char value[256]; + + ptr += flag; +- SECURE_LOGD("parsing app_path: EXEC - %s\n", exe); ++ //SECURE_LOGD("parsing app_path: EXEC - %s\n", exe); + + do { + flag = __parser(ptr, key, sizeof(key)); +@@ -604,7 +604,7 @@ _static_ void __agent_main_loop(int main_fd) + PERF("packet processing start"); + + pkg_name = bundle_get_val(kb, AUL_K_PKG_NAME); +- SECURE_LOGD("pkg name : %s\n", pkg_name); ++ //SECURE_LOGD("pkg name : %s\n", pkg_name); + + /* get caller uid and check if not coming from someone else than AMD */ + uid = __get_caller_uid(kb); +@@ -660,8 +660,8 @@ _static_ void __agent_main_loop(int main_fd) + + if (__prepare_exec(pkg_name, app_path, + menu_info, kb) < 0) { +- SECURE_LOGE("preparing work fail to launch - " +- "can not launch %s\n", pkg_name); ++ //SECURE_LOGE("preparing work fail to launch - " ++ // "can not launch %s\n", pkg_name); + exit(-1); + } + +@@ -672,7 +672,7 @@ _static_ void __agent_main_loop(int main_fd) + + exit(-1); + } +- SECURE_LOGD("==> real launch pid : %d %s\n", pid, app_path); ++ //SECURE_LOGD("==> real launch pid : %d %s\n", pid, app_path); + is_real_launch = 1; + } + end: diff --git a/meta-tizen/recipes-tizen/bundle/bundle-extraconf.inc b/meta-tizen/recipes-tizen/bundle/bundle-extraconf.inc index 2838c8b..e7b965d 100644 --- a/meta-tizen/recipes-tizen/bundle/bundle-extraconf.inc +++ b/meta-tizen/recipes-tizen/bundle/bundle-extraconf.inc @@ -1 +1,2 @@ -LICENSE = "Apache-2.0" +DEPENDS_remove_class-native = "dlog-native" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/bundle/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/bundle/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..57faaaf --- /dev/null +++ b/meta-tizen/recipes-tizen/bundle/files/remove-dlog-for-native-build.patch @@ -0,0 +1,36 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 539e9fe..2d8453b 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -3,7 +3,7 @@ PROJECT(bundle C) + + ### Required packages + INCLUDE(FindPkgConfig) +-pkg_check_modules(pkgs REQUIRED glib-2.0 dlog) ++pkg_check_modules(pkgs REQUIRED glib-2.0 ) + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag)diff --git a/include/bundle_log.h b/include/bundle_log.h +index 192c283..4b6d3a7 100755 +--- a/include/bundle_log.h ++++ b/include/bundle_log.h +@@ -21,7 +21,7 @@ + */ + + +-#include ++ + #ifdef LOG_TAG + #undef LOG_TAG + #endif +@@ -36,7 +36,7 @@ + #define BUNDLE_ASSERT_PRINT(FMT, ARG...) do { printf("%5d", getpid()); printf + ("%s() : "FMT"\n", __FUNCTION__, ##ARG); } while (false) + #else +-#define BUNDLE_LOG_PRINT(FMT, ARG...) SLOGD(FMT, ##ARG); +-#define BUNDLE_EXCEPTION_PRINT(FMT, ARG...) SLOGW(FMT, ##ARG); +-#define BUNDLE_ASSERT_PRINT(FMT, ARG...) SLOGE(FMT, ##ARG); ++#define BUNDLE_LOG_PRINT(FMT, ARG...) //SLOGD(FMT, ##ARG); ++#define BUNDLE_EXCEPTION_PRINT(FMT, ARG...) //SLOGW(FMT, ##ARG); ++#define BUNDLE_ASSERT_PRINT(FMT, ARG...) //SLOGE(FMT, ##ARG); + #endif diff --git a/meta-tizen/recipes-tizen/capi-base-common/capi-base-common_git.bb b/meta-tizen/recipes-tizen/capi-base-common/capi-base-common_git.bb index 08391a4..9eaf635 100644 --- a/meta-tizen/recipes-tizen/capi-base-common/capi-base-common_git.bb +++ b/meta-tizen/recipes-tizen/capi-base-common/capi-base-common_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/api/common;tag=708dfdeef6668d6a0e7a608be1f82619f3b38393;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/api/common;tag=09b56a10f65dd1869c2d1ea987190fa9d9cafd69;nobranch=1" BBCLASSEXTEND += " native " diff --git a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info-extraconf.inc b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info-extraconf.inc index e69de29..1830479 100644 --- a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info-extraconf.inc +++ b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info-extraconf.inc @@ -0,0 +1,3 @@ +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" + +DEPENDS_remove_class-native = "dlog-native" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info.inc b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info.inc index 1ccaa40..8bfb2d9 100644 --- a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info.inc +++ b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info.inc @@ -94,7 +94,7 @@ do_install() { rm -f ${D}${infodir}/dir find ${D} -regex ".*\.la$" | xargs rm -f -- find ${D} -regex ".*\.a$" | xargs rm -f -- - mkdir -p ${D}/etc + mkdir -p ${D}${sysconfdir} cp -f script/make_info_file.sh ${D}${sysconfdir}/make_info_file.sh diff --git a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info_git.bb b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info_git.bb index ce57414..bf404a4 100644 --- a/meta-tizen/recipes-tizen/capi-system-info/capi-system-info_git.bb +++ b/meta-tizen/recipes-tizen/capi-system-info/capi-system-info_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/api/system-info;tag=53ef242e5153d199d6e73cc4e82d883e79aa1a70;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/api/system-info;tag=5697b6bdb6f3cccc3637a0ce50e461dbc7eb9ff3;nobranch=1" BBCLASSEXTEND += " native " diff --git a/meta-tizen/recipes-tizen/capi-system-info/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/capi-system-info/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..83ee24b --- /dev/null +++ b/meta-tizen/recipes-tizen/capi-system-info/files/remove-dlog-for-native-build.patch @@ -0,0 +1,491 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 2cc7e4e..1381725 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -12,9 +12,9 @@ INCLUDE_DIRECTORIES(${INC_DIR}) + + IF(ENABLE_WAYLAND) + ADD_DEFINITIONS("-DWAYLAND_PLATFORM") +-SET(requires "dlog capi-base-common iniparser libxml-2.0") ++SET(requires "capi-base-common iniparser libxml-2.0") + ELSE(ENABLE_WAYLAND) +-SET(requires "dlog capi-base-common xi xrandr iniparser libxml-2.0") ++SET(requires "capi-base-common xi xrandr iniparser libxml-2.0") + ENDIF(ENABLE_WAYLAND) + SET(pc_requires "capi-base-common") + +diff --git a/src/system_info.c b/src/system_info.c +index 491f5b5..507499e 100644 +--- a/src/system_info.c ++++ b/src/system_info.c +@@ -20,7 +20,7 @@ + #include + #include + +-#include ++//#include + + #include + #include +@@ -170,7 +170,7 @@ void __attribute__((constructor)) system_info_init(void) + ret = system_info_get_platform_string("tizen.org/system/model_name", &str); + + if (ret != SYSTEM_INFO_ERROR_NONE) { +- LOGE("initialize error"); ++ //LOGE("initialize error"); + return; + } + +@@ -204,24 +204,24 @@ int system_info_get_value(system_info_key_e key, system_info_data_type_e data_ty + system_info_get_value_cb system_info_getter; + + if (value == NULL) { +- LOGE("INVALID_PARAMETER(0x%08x) : invalid output param", SYSTEM_INFO_ERROR_INVALID_PARAMETER); ++ //LOGE("INVALID_PARAMETER(0x%08x) : invalid output param", SYSTEM_INFO_ERROR_INVALID_PARAMETER); + return SYSTEM_INFO_ERROR_INVALID_PARAMETER; + } + + if (system_info_get(key, &system_info)) { +- LOGE("INVALID_PARAMETER(0x%08x) : invalid key", SYSTEM_INFO_ERROR_INVALID_PARAMETER); ++ //LOGE("INVALID_PARAMETER(0x%08x) : invalid key", SYSTEM_INFO_ERROR_INVALID_PARAMETER); + return SYSTEM_INFO_ERROR_INVALID_PARAMETER; + } + + if (system_info->data_type != data_type) { +- LOGE("INVALID_PARAMETER(0x%08x) : invalid data type", SYSTEM_INFO_ERROR_INVALID_PARAMETER); ++ //LOGE("INVALID_PARAMETER(0x%08x) : invalid data type", SYSTEM_INFO_ERROR_INVALID_PARAMETER); + return SYSTEM_INFO_ERROR_INVALID_PARAMETER; + } + + system_info_getter = system_info->get_value_cb; + + if (system_info_getter == NULL) { +- LOGE("IO_ERROR(0x%08x) : failed to call getter for the system information", SYSTEM_INFO_ERROR_IO_ERROR); ++ //LOGE("IO_ERROR(0x%08x) : failed to call getter for the system information", SYSTEM_INFO_ERROR_IO_ERROR); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + +@@ -257,13 +257,13 @@ API int system_info_get_platform_bool(const char *key, bool *value) + supported = (bool *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(PLATFORM_TAG, key, BOOL_TYPE, &string); + if (ret) { +- LOGE("cannot get %s", key); ++ //LOGE("cannot get %s", key); + return ret; + } + +@@ -286,13 +286,13 @@ API int system_info_get_platform_int(const char *key, int *value) + ret_val = (int *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(PLATFORM_TAG, key, INT_TYPE, &string); + if (ret) { +- LOGE("cannot get %s", key); ++ //LOGE("cannot get %s", key); + return ret; + } + +@@ -312,13 +312,13 @@ API int system_info_get_platform_double(const char *key, double *value) + ret_val = (double *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(PLATFORM_TAG, key, DBL_TYPE, &string); + if (ret) { +- LOGE("cannot get %s", key); ++ //LOGE("cannot get %s", key); + return ret; + } + +@@ -335,13 +335,13 @@ API int system_info_get_platform_string(const char *key, char **value) + char *string = NULL; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(PLATFORM_TAG, key, STR_TYPE, &string); + if (ret) { +- LOGE("cannot get %s", key); ++ //LOGE("cannot get %s", key); + return ret; + } + +@@ -359,13 +359,13 @@ API int system_info_get_custom_bool(const char *key, bool *value) + supported = (bool *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(CUSTOM_TAG, key, BOOL_TYPE, &string); + if (ret) { +- LOGI("cannot get %s", key); ++ //LOGI("cannot get %s", key); + *supported = false; + return SYSTEM_INFO_ERROR_NONE; + } +@@ -389,13 +389,13 @@ API int system_info_get_custom_int(const char *key, int *value) + ret_val = (int *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(CUSTOM_TAG, key, INT_TYPE, &string); + if (ret) { +- LOGI("cannot get %s", key); ++ //LOGI("cannot get %s", key); + *ret_val = 0; + return SYSTEM_INFO_ERROR_NONE; + } +@@ -416,13 +416,13 @@ API int system_info_get_custom_double(const char *key, double *value) + ret_val = (double *)value; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(CUSTOM_TAG, key, DBL_TYPE, &string); + if (ret) { +- LOGI("cannot get %s", key); ++ //LOGI("cannot get %s", key); + *ret_val = 0; + return SYSTEM_INFO_ERROR_NONE; + } +@@ -440,13 +440,13 @@ API int system_info_get_custom_string(const char *key, char **value) + char *string = NULL; + + if (access(CONFIG_FILE_PATH, R_OK)) { +- LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot find file %s!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + ret = system_info_get_value_from_config_xml(CUSTOM_TAG, key, STR_TYPE, &string); + if (ret) { +- LOGE("cannot get %s info from %s!!!", key, CONFIG_FILE_PATH); ++ //LOGE("cannot get %s info from %s!!!", key, CONFIG_FILE_PATH); + return ret; + } + +diff --git a/src/system_info_device.c b/src/system_info_device.c +index 18752e4..2826c61 100644 +--- a/src/system_info_device.c ++++ b/src/system_info_device.c +@@ -19,7 +19,7 @@ + #include + #include + +-#include ++//#include + + #include + #include +@@ -38,7 +38,7 @@ int system_info_get_manufacturer(system_info_key_e key, system_info_data_type_e + + manufacturer = strdup("samsung"); + if (manufacturer == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } + +@@ -61,7 +61,7 @@ int system_info_get_tethering_supported(system_info_key_e key, system_info_data_ + } + + if (system_info_get_value_from_xml(TETHERING_INFO_FILE_PATH, model, "tethering-support", &string)) { +- LOGE("cannot get tethering-support info from %s!!!", TETHERING_INFO_FILE_PATH); ++ //LOGE("cannot get tethering-support info from %s!!!", TETHERING_INFO_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + +diff --git a/src/system_info_parse.c b/src/system_info_parse.c +index 0bc6b88..f3b412f 100644 +--- a/src/system_info_parse.c ++++ b/src/system_info_parse.c +@@ -19,7 +19,7 @@ + #include + #include + +-#include ++//#include + + #include + #include +@@ -47,14 +47,14 @@ int system_info_ini_get_string(char *ini_file, char *key, char **output) + ini = iniparser_load(ini_file); + + if (ini == NULL) { +- LOGE("cannot file open %s file!!!", ini_file); ++ //LOGE("cannot file open %s file!!!", ini_file); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + str = iniparser_getstring(ini, key, NULL); + + if (str == NULL) { +- LOGE("NOT found %s(0x%08x)", key, SYSTEM_INFO_ERROR_IO_ERROR); ++ //LOGE("NOT found %s(0x%08x)", key, SYSTEM_INFO_ERROR_IO_ERROR); + iniparser_freedict(ini); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -62,7 +62,7 @@ int system_info_ini_get_string(char *ini_file, char *key, char **output) + tmp = strdup(str); + + if (tmp == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + iniparser_freedict(ini); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } +@@ -86,13 +86,13 @@ int system_info_get_value_from_xml(char *xml_file_path, char *model, char *id_fi + doc = xmlParseFile(xml_file_path); + + if (doc == NULL) { +- LOGE("cannot file open %s file!!!", xml_file_path); ++ //LOGE("cannot file open %s file!!!", xml_file_path); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + cur = xmlDocGetRootElement(doc); + if (cur == NULL) { +- LOGE("empty document %s file!!!", xml_file_path); ++ //LOGE("empty document %s file!!!", xml_file_path); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -103,7 +103,7 @@ int system_info_get_value_from_xml(char *xml_file_path, char *model, char *id_fi + } + + if (cur == NULL) { +- LOGE("cannot find %s root element file!!!", "sys-info"); ++ //LOGE("cannot find %s root element file!!!", "sys-info"); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -137,7 +137,7 @@ int system_info_get_value_from_xml(char *xml_file_path, char *model, char *id_fi + free(string); + xmlFreeDoc(doc); + if (*value == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } +@@ -170,7 +170,7 @@ int system_info_get_value_from_xml(char *xml_file_path, char *model, char *id_fi + free(string); + xmlFreeDoc(doc); + if (*value == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } +@@ -183,7 +183,7 @@ int system_info_get_value_from_xml(char *xml_file_path, char *model, char *id_fi + } + } + +- LOGE("cannot find %s field from %s file!!!", id_field, xml_file_path); ++ //LOGE("cannot find %s field from %s file!!!", id_field, xml_file_path); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -201,13 +201,13 @@ int system_info_get_value_from_config_xml(char *feature_tag, const char *name_fi + doc = xmlParseFile(CONFIG_FILE_PATH); + + if (doc == NULL) { +- LOGE("cannot file open %s file!!!", CONFIG_FILE_PATH); ++ //LOGE("cannot file open %s file!!!", CONFIG_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + cur = xmlDocGetRootElement(doc); + if (cur == NULL) { +- LOGE("empty document %s file!!!", CONFIG_FILE_PATH); ++ //LOGE("empty document %s file!!!", CONFIG_FILE_PATH); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -218,7 +218,7 @@ int system_info_get_value_from_config_xml(char *feature_tag, const char *name_fi + } + + if (cur == NULL) { +- LOGE("cannot find %s root element file!!!", MODEL_CONFIG_TAG); ++ //LOGE("cannot find %s root element file!!!", MODEL_CONFIG_TAG); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -231,7 +231,7 @@ int system_info_get_value_from_config_xml(char *feature_tag, const char *name_fi + } + + if (model_node == NULL) { +- LOGE("cannot find %s field from %s file!!!", name_field, CONFIG_FILE_PATH); ++ //LOGE("cannot find %s field from %s file!!!", name_field, CONFIG_FILE_PATH); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } +@@ -247,7 +247,7 @@ int system_info_get_value_from_config_xml(char *feature_tag, const char *name_fi + if (!strncmp(name, name_field, strlen(name))) { + if (!strncmp(name, name_field, strlen(name_field))) { + if (strncmp(type, type_field, strlen(type_field))) { +- LOGE("INVALID_PARAMETER(0x%08x) : invalid output param", SYSTEM_INFO_ERROR_INVALID_PARAMETER); ++ //LOGE("INVALID_PARAMETER(0x%08x) : invalid output param", SYSTEM_INFO_ERROR_INVALID_PARAMETER); + free(name); + free(type); + xmlFreeDoc(doc); +@@ -270,13 +270,13 @@ int system_info_get_value_from_config_xml(char *feature_tag, const char *name_fi + } + + if (!cur_node) { +- LOGE("cannot find %s field from %s file!!!", name_field, CONFIG_FILE_PATH); ++ //LOGE("cannot find %s field from %s file!!!", name_field, CONFIG_FILE_PATH); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + + if (*value == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + xmlFreeDoc(doc); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } +diff --git a/src/system_info_platform.c b/src/system_info_platform.c +index 405004f..82abf9c 100644 +--- a/src/system_info_platform.c ++++ b/src/system_info_platform.c +@@ -20,7 +20,7 @@ + #include + #include + +-#include ++//#include + + #include + #include +@@ -72,7 +72,7 @@ int system_info_get_core_cpu_arch(system_info_key_e key, system_info_data_type_e + CORE_CPU_ARCH = strdup("x86"); + + if (CORE_CPU_ARCH == NULL) { +- LOGE("Unknown cpu"); ++ //LOGE("Unknown cpu"); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + +@@ -92,7 +92,7 @@ int system_info_get_core_cpu_freq(system_info_key_e key, system_info_data_type_e + if (system_info_get_system_info_model_type() != SYSTEM_INFO_MODEL_TYPE_EMULATOR) { + cpuinfo_max_freq = fopen(CPU_INFO_MAX_FREQ_PATH, "r"); + if (NULL == cpuinfo_max_freq) { +- LOGE("cannot file open %s file!!!", CPU_INFO_MAX_FREQ_PATH); ++ //LOGE("cannot file open %s file!!!", CPU_INFO_MAX_FREQ_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } else { + if (fscanf(cpuinfo_max_freq, "%lf", &max_freq) < 1) { +@@ -106,7 +106,7 @@ int system_info_get_core_cpu_freq(system_info_key_e key, system_info_data_type_e + /* Emulator */ + cpuinfo = fopen(CPU_INFO_FILE_PATH, "r"); + if (NULL == cpuinfo) { +- LOGE("cannot file open %s file!!!", CPU_INFO_FILE_PATH); ++ //LOGE("cannot file open %s file!!!", CPU_INFO_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } else { + while (fgets(str, MAXBUFSIZE, cpuinfo)) { +@@ -144,7 +144,7 @@ int system_info_get_tizen_version_name(system_info_key_e key, system_info_data_t + + info = fopen(OS_RELEASE_FILE_PATH, "r"); + if (NULL == info) { +- LOGE("cannot file open %s file!!!", OS_RELEASE_FILE_PATH); ++ //LOGE("cannot file open %s file!!!", OS_RELEASE_FILE_PATH); + return SYSTEM_INFO_ERROR_IO_ERROR; + } + +@@ -159,7 +159,7 @@ int system_info_get_tizen_version_name(system_info_key_e key, system_info_data_t + + TIZEN_VERSION_NAME = strdup(tmpStr); + if (TIZEN_VERSION_NAME == NULL) { +- LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); ++ //LOGE("OUT_OF_MEMORY(0x%08x)", SYSTEM_INFO_ERROR_OUT_OF_MEMORY); + fclose(info); + return SYSTEM_INFO_ERROR_OUT_OF_MEMORY; + } +diff --git a/src/system_info_screen.c b/src/system_info_screen.c +index 9af9f81..c9979d7 100644 +--- a/src/system_info_screen.c ++++ b/src/system_info_screen.c +@@ -19,7 +19,7 @@ + #include + #include + +-#include ++//#include + + #ifndef WAYLAND_PLATFORM + #include +@@ -68,14 +68,14 @@ int system_info_screen_init() + memset(&g_pinfo, 0x0, sizeof(ProgInfo)); + #ifdef WAYLAND_PLATFORM + //In wayland environment, noting to do in this function, FIXME if necessary. +- LOGE("In wayland environment, system_info_screen_init Failed"); ++ //LOGE("In wayland environment, system_info_screen_init Failed"); + system_info_screen_initialized = 1; + return -1; + #else + int i; + g_pinfo.dpy = XOpenDisplay(NULL); + if (NULL == g_pinfo.dpy) { +- LOGE("XOpenDisplay Failed"); ++ //LOGE("XOpenDisplay Failed"); + return -1; + } + +@@ -85,7 +85,7 @@ int system_info_screen_init() + + if (!XRRQueryExtension(g_pinfo.dpy, &g_pinfo.event_base, &g_pinfo.error_base) || + !XRRQueryVersion(g_pinfo.dpy, &g_pinfo.major, &g_pinfo.minor)) { +- LOGE("XRRQuery Failed"); ++ //LOGE("XRRQuery Failed"); + XCloseDisplay(g_pinfo.dpy); + return -1; + } +@@ -93,7 +93,7 @@ int system_info_screen_init() + g_pinfo.res = XRRGetScreenResources(g_pinfo.dpy, g_pinfo.root); + + if (!g_pinfo.res) { +- LOGE("XRRGetScreenResources Failed"); ++ //LOGE("XRRGetScreenResources Failed"); + XCloseDisplay(g_pinfo.dpy); + return -1; + } +@@ -101,7 +101,7 @@ int system_info_screen_init() + for (i = 0; i < g_pinfo.res->noutput; i++) { + XRROutputInfo *output_info = XRRGetOutputInfo(g_pinfo.dpy, g_pinfo.res, g_pinfo.res->outputs[i]); + if (!output_info) { +- LOGE("XRRGetOutputInfo Failed"); ++ //LOGE("XRRGetOutputInfo Failed"); + XCloseDisplay(g_pinfo.dpy); + return -1; + } diff --git a/meta-tizen/recipes-tizen/dlog/dlog-extraconf.inc b/meta-tizen/recipes-tizen/dlog/dlog-extraconf.inc index e69de29..1afa799 100644 --- a/meta-tizen/recipes-tizen/dlog/dlog-extraconf.inc +++ b/meta-tizen/recipes-tizen/dlog/dlog-extraconf.inc @@ -0,0 +1 @@ +DEPENDS_remove_class-native = "systemd-native" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/ico-uxf-homescreen/ico-uxf-homescreen-extraconf.inc b/meta-tizen/recipes-tizen/ico-uxf-homescreen/ico-uxf-homescreen-extraconf.inc index 372c2a8..2ab6c3c 100644 --- a/meta-tizen/recipes-tizen/ico-uxf-homescreen/ico-uxf-homescreen-extraconf.inc +++ b/meta-tizen/recipes-tizen/ico-uxf-homescreen/ico-uxf-homescreen-extraconf.inc @@ -22,6 +22,11 @@ do_compile_prepend() { sed -i "s@-I/usr/include/ico-util@-I${PKG_CONFIG_SYSROOT_DIR}/usr/include/ico-util@g" ${S}/configure.ac } +DEPENDS += "pkgmgr-native" +DEPENDS += "ail-native" + +RDEPENDS_${PN} += "pkgmgr" +RDEPENDS_${PN} += "ail" FILES_${PN} += "${datadir}/icons/default/small/org.tizen.ico.onscreen.png" FILES_${PN} += "${datadir}/icons/default/small/org.tizen.ico.homescreen.png" diff --git a/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control-extraconf.inc b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control-extraconf.inc index de660f9..ff3f0af 100644 --- a/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control-extraconf.inc +++ b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control-extraconf.inc @@ -1,4 +1,9 @@ do_configure() { sed -i 's@source /etc/tizen-platform.conf@source ${STAGING_DIR_NATIVE}/etc/tizen-platform.conf@' ${S}/db/updater.sh } -CFLAGS += " -Wno-implicit-function-declaration" \ No newline at end of file +CFLAGS += " -Wno-implicit-function-declaration" + +DEPENDS_remove_class-native = "dlog-native" + +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" +SRC_URI_append_class-native = " file://missing_header.patch" diff --git a/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/missing_header.patch b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/missing_header.patch new file mode 100644 index 0000000..14e8b07 --- /dev/null +++ b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/missing_header.patch @@ -0,0 +1,25 @@ +diff --git a/include/common.h b/include/common.h +index 07894d9..f7243fe 100644 +--- a/include/common.h ++++ b/include/common.h +@@ -23,6 +23,7 @@ + #define COMMON_H_ + + #include ++#include + #include + #include + #include +diff --git a/src/privilege-control.c b/src/privilege-control.c +index 39cf437..4815262 100644 +--- a/src/privilege-control.c ++++ b/src/privilege-control.c +@@ -38,6 +38,8 @@ + #include + #include + #include ++#include ++#include + #include + #include + #include diff --git a/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..12c761e --- /dev/null +++ b/meta-tizen/recipes-tizen/libprivilege-control/libprivilege-control/remove-dlog-for-native-build.patch @@ -0,0 +1,55 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index e2d4439..51dd041 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -14,7 +14,7 @@ SET(VERSION "${VERSION_MAJOR}.0.2") + INCLUDE_DIRECTORIES(${CMAKE_SOURCE_DIR}/include) + + INCLUDE(FindPkgConfig) +-pkg_check_modules(pkgs REQUIRED libsmack libiri dlog sqlite3 libtzplatform-config) ++pkg_check_modules(pkgs REQUIRED libsmack libiri sqlite3 libtzplatform-config) + + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +@@ -25,7 +25,7 @@ ENDFOREACH(flag) + # will be expanded to empty instruction. + + SET(CMAKE_C_FLAGS_CCOV "--coverage") +-SET(CMAKE_C_FLAGS_DEBUG "-O0 -g -ggdb -DDLOG_DEBUG_ENABLED -DTIZEN_DEBUG_ENABLE") ++SET(CMAKE_C_FLAGS_DEBUG "-O0 -g -ggdb -DTIZEN_DEBUG_ENABLE") + SET(CMAKE_C_FLAGS_RELEASE "-O2 -g") + + SET(src_dir "./src") +@@ -39,8 +39,6 @@ ADD_DEFINITIONS("-DHOMEDIR=${HOMEDIR}") + ADD_DEFINITIONS("-DLIBDIR=\"${LIB_INSTALL_DIR}\"") + ADD_DEFINITIONS("-Wall -Werror -Wextra") + +-ADD_DEFINITIONS("-DDLOG_WARN_ENABLED") +-ADD_DEFINITIONS("-DDLOG_ERROR_ENABLED") + + ################################################################################################### + ## for libprivilege-control.so (library) +diff --git a/include/common.h b/include/common.h +index a0bc6ef..07894d9 100644 +--- a/include/common.h ++++ b/include/common.h +@@ -23,7 +23,6 @@ + #define COMMON_H_ + + #include +-#include + #include + #include + #include +diff --git a/src/access-db.c b/src/access-db.c +index de8bb1b..15123e2 100644 +--- a/src/access-db.c ++++ b/src/access-db.c +@@ -25,7 +25,6 @@ + #include + #include + #include +-#include + #include + #include + diff --git a/meta-tizen/recipes-tizen/libsf-common/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/libsf-common/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..26f331a --- /dev/null +++ b/meta-tizen/recipes-tizen/libsf-common/files/remove-dlog-for-native-build.patch @@ -0,0 +1,50 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 5da7d7d..ba2216e 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -13,7 +13,7 @@ set(PROJECT_RELEASE_VERSION "1") + set(CMAKE_VERBOSE_MAKEFILE OFF) + + include(FindPkgConfig) +-pkg_check_modules(rpkgs REQUIRED dlog) ++pkg_check_modules(rpkgs REQUIRED ) + add_definitions(${rpkgs_CFLAGS}) + + add_definitions(-DPREFIX="${CMAKE_INSTALL_PREFIX}") +diff --git a/src/common.cpp b/src/common.cpp +index a047203..6a4ead9 100755 +--- a/src/common.cpp ++++ b/src/common.cpp +@@ -30,7 +30,6 @@ + #include + #include + #include +-#include + #include + + #ifndef EXTAPI +@@ -80,24 +79,6 @@ EXTAPI void sf_log(int type , int priority , const char *tag , const char *fmt , + + vsyslog(syslog_prio, fmt, ap); + break; +- +- case SF_LOG_DLOG: +- if (tag) { +- switch (priority) { +- case SF_LOG_ERR: +- SLOG_VA(LOG_ERROR, tag ? tag : "NULL" , fmt ? fmt : "NULL" , ap); +- break; +- +- case SF_LOG_DBG: +- SLOG_VA(LOG_DEBUG, tag ? tag : "NULL", fmt ? fmt : "NULL" , ap); +- break; +- +- case SF_LOG_INFO: +- SLOG_VA(LOG_INFO, tag ? tag : "NULL" , fmt ? fmt : "NULL" , ap); +- break; +- } +- } +- break; + } + + va_end(ap); diff --git a/meta-tizen/recipes-tizen/libsf-common/libsf-common-extraconf.inc b/meta-tizen/recipes-tizen/libsf-common/libsf-common-extraconf.inc index e69de29..7a9df25 100644 --- a/meta-tizen/recipes-tizen/libsf-common/libsf-common-extraconf.inc +++ b/meta-tizen/recipes-tizen/libsf-common/libsf-common-extraconf.inc @@ -0,0 +1,2 @@ +DEPENDS_remove_class-native = "dlog-native" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" diff --git a/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info-extraconf.inc b/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info-extraconf.inc index 73716fc..19d3f61 100644 --- a/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info-extraconf.inc +++ b/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info-extraconf.inc @@ -1,14 +1,4 @@ -SRC_URI += "file://TizenCommonCMakeMacro.patch" +#SRC_URI += "file://TizenCommonCMakeMacro.patch" -pkgmgr-info_files += "/package-manager" -pkgmgr-info_files += "/package-manager/parser_path.conf" -pkgmgr-info_files += "/package-manager/preload" -pkgmgr-info_files += "/package-manager/parserlib" -pkgmgr-info_files += "/package-manager/preload/xml.xsd" -pkgmgr-info_files += "/package-manager/preload/preload_list.txt" -pkgmgr-info_files += "/package-manager/preload/manifest.xsd" -pkgmgr-info_files += "/package-manager/parserlib/tag_parser_list.txt" -pkgmgr-info_files += "/package-manager/parserlib/metadata" -pkgmgr-info_files += "/package-manager/parserlib/category" -pkgmgr-info_files += "/package-manager/parserlib/metadata/mdparser_list.txt" -pkgmgr-info_files += "/package-manager/parserlib/category/category_parser_list.txt" +DEPENDS_remove_class-native = "dlog-native" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..bf83830 --- /dev/null +++ b/meta-tizen/recipes-tizen/pkgmgr-info/pkgmgr-info/remove-dlog-for-native-build.patch @@ -0,0 +1,71 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 7b9f75d..216d778 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -18,14 +18,14 @@ INCLUDE_DIRECTORIES(${CMAKE_SOURCE_DIR}/include ${CMAKE_SOURCE_DIR}/src ${CMAKE_ + + ### Required packages + INCLUDE(FindPkgConfig) +-pkg_check_modules(pkgs REQUIRED glib-2.0 dlog vconf sqlite3 db-util libxml-2.0 dbus-1 dbus-glib-1 libtzplatform-config libsmack) ++pkg_check_modules(pkgs REQUIRED glib-2.0 vconf sqlite3 db-util libxml-2.0 dbus-1 dbus-glib-1 libtzplatform-config libsmack) + + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag) + + +-pkg_check_modules(libpkgs REQUIRED glib-2.0 dlog vconf sqlite3 db-util libxml-2.0 dbus-1 dbus-glib-1 libtzplatform-config libsmack) ++pkg_check_modules(libpkgs REQUIRED glib-2.0 vconf sqlite3 db-util libxml-2.0 dbus-1 dbus-glib-1 libtzplatform-config libsmack) + + FOREACH(flag ${libpkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +diff --git a/parser/CMakeLists.txt b/parser/CMakeLists.txt +index 8904ecc..1968805 100755 +--- a/parser/CMakeLists.txt ++++ b/parser/CMakeLists.txt +@@ -26,7 +26,7 @@ message(STATUS "version/major : ${VERSION} / ${VERSION_MAJOR}") + ### Get required CFLAGS, LDFLAGS from pkg-config + + include(FindPkgConfig) +-pkg_check_modules(parser_pkgs REQUIRED dlog libxml-2.0 glib-2.0 sqlite3 db-util vconf) ++pkg_check_modules(parser_pkgs REQUIRED libxml-2.0 glib-2.0 sqlite3 db-util vconf) + + foreach(flag ${parser_pkgs_CFLAGS}) + set(parser_pkgs_CFLAGS_str "${parser_pkgs_CFLAGS_str} ${flag}") +diff --git a/include/pkgmgr-info-debug.h b/include/pkgmgr-info-debug.h +index 061fc50..809c048 100644 +--- a/include/pkgmgr-info-debug.h ++++ b/include/pkgmgr-info-debug.h +@@ -22,12 +22,14 @@ + #ifndef __PKGMGR_INFO_DEBUG_H__ + #define __PKGMGR_INFO_DEBUG_H__ + +-#include +- +-#define _LOGE(fmt, arg...) LOGE(fmt, ##arg) +-#define _LOGD(fmt, arg...) LOGD(fmt, ##arg) ++#define NATIVEFAKELOG(fmt, ...) \ ++ do\ ++ {\ ++ printf("\n [%s: %s(): %d] " fmt"\n", rindex(__FILE__, '/')+1, __FUNCTION__, __LINE__, ##__VA_ARGS__);\ ++ } while (0) + +-#define PKGMGR_INFO_ENABLE_DLOG ++#define _LOGE(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) ++#define _LOGD(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) + + #define COLOR_RED "\033[0;31m" + #define COLOR_BLUE "\033[0;34m" +@@ -60,6 +62,12 @@ + while( 0 ) + + #else ++#define PKGMGR_INFO_DEBUG_ERR(fmt, ...)\ ++ do\ ++ {\ ++ printf("\n [%s: %s(): %d] " fmt"\n", rindex(__FILE__, '/')+1, __FUNCTION__, __LINE__, ##__VA_ARGS__);\ ++ }while (0) ++ + #define PKGMGR_INFO_DEBUG(fmt, ...) \ + do\ + {\ diff --git a/meta-tizen/recipes-tizen/pkgmgr/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/pkgmgr/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..8b0d257 --- /dev/null +++ b/meta-tizen/recipes-tizen/pkgmgr/files/remove-dlog-for-native-build.patch @@ -0,0 +1,213 @@ +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 96a28f1..471bb77 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -18,6 +18,8 @@ SET(LIBDIR ${LIB_INSTALL_DIR}) + SET(INCLUDEDIR "\${prefix}/include") + + ++ADD_DEFINITIONS("-DNDEBUG") ++ + set(CMAKE_SKIP_BUILD_RPATH true) + + #Verbose +@@ -28,16 +28,16 @@ INCLUDE(FindPkgConfig) + OPTION(X11_SUPPORT "Enable X support" ON) + IF(X11_SUPPORT) + ADD_DEFINITIONS("-DHAVE_X11") +- pkg_check_modules(pkgs REQUIRED security-server dlog elementary evas ecore appcore-efl ecore-x ail ecore-file pkgmgr-parser pkgmgr-info iniparser libtzplatform-config) ++ pkg_check_modules(pkgs REQUIRED security-server elementary evas ecore appcore-efl ecore-x ail ecore-file pkgmgr-parser pkgmgr-info iniparser libtzplatform-config) + ELSE() +- pkg_check_modules(pkgs REQUIRED security-server dlog elementary evas ecore appcore-efl ecore-wayland ail ecore-file pkgmgr-parser pkgmgr-info iniparser libtzplatform-config) ++ pkg_check_modules(pkgs REQUIRED security-server elementary evas ecore appcore-efl ail ecore-file pkgmgr-parser pkgmgr-info iniparser libtzplatform-config) + ENDIF(X11_SUPPORT) + + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag) + +-pkg_check_modules(libpkgs REQUIRED dbus-glib-1 dlog ail pkgmgr-parser pkgmgr-info iniparser libtzplatform-config xdgmime) ++pkg_check_modules(libpkgs REQUIRED dbus-glib-1 ail pkgmgr-parser pkgmgr-info iniparser libtzplatform-config xdgmime) + + FOREACH(flag ${libpkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +diff --git a/client/include/pkgmgr-debug.h b/client/include/pkgmgr-debug.h +index 7ec0523..7599fd1 100644 +--- a/client/include/pkgmgr-debug.h ++++ b/client/include/pkgmgr-debug.h +@@ -22,10 +22,14 @@ + #ifndef __PKGMGR_DEBUG_H__ + #define __PKGMGR_DEBUG_H__ + +-#include +- +-#define _LOGE(fmt, arg...) LOGE(fmt, ##arg) +-#define _LOGD(fmt, arg...) LOGD(fmt, ##arg) ++//#include ++#define NATIVEFAKELOG(fmt, ...) \ ++ do\ ++ {\ ++ printf("\n [%s: %s(): %d] " fmt"\n", rindex(__FILE__, '/')+1, __FUNCTION__, __LINE__, ##__VA_ARGS__);\ ++ } while (0) ++#define _LOGE(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) ++#define _LOGD(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) + + + #define COLOR_RED "\033[0;31m" +@@ -35,25 +35,21 @@ + #define PKGMGR_DEBUG(fmt, ...)\ + do\ + {\ +- LOGD("[%s(): %d]" fmt, __FUNCTION__, __LINE__,##__VA_ARGS__);\ + } while (0) + + #define PKGMGR_DEBUG_ERR(fmt, ...)\ + do\ + {\ +- LOGE(COLOR_RED"[%s(): %d]" fmt COLOR_END, __FUNCTION__, __LINE__,##__VA_ARGS__);\ + }while (0) + + #define PKGMGR_BEGIN() \ + do\ + {\ +- LOGD(COLOR_BLUE"[%s(): %d] BEGIN >>>>"COLOR_END, __FUNCTION__ ,__LINE__);\ + } while( 0 ) + + #define PKGMGR_END() \ + do\ + {\ +- LOGD(COLOR_BLUE"[%s(): %d] END <<<<"COLOR_END, __FUNCTION__,__LINE__ );\ + } \ + while( 0 ) + +diff --git a/comm/CMakeLists.txt b/comm/CMakeLists.txt +index 7378df5..fd5a714 100755 +--- a/comm/CMakeLists.txt ++++ b/comm/CMakeLists.txt +@@ -25,7 +25,7 @@ message(STATUS "version/major : ${VERSION} / ${VERSION_MAJOR}") + ### Get required CFLAGS, LDFLAGS from pkg-config + + include(FindPkgConfig) +-pkg_check_modules(comm_pkgs REQUIRED dbus-1 dbus-glib-1 dlog pkgmgr-info) ++pkg_check_modules(comm_pkgs REQUIRED dbus-1 dbus-glib-1 pkgmgr-info) + + foreach(flag ${comm_pkgs_CFLAGS}) + set(comm_pkgs_CFLAGS_str "${comm_pkgs_CFLAGS_str} ${flag}") +diff --git a/comm/comm_config.h b/comm/comm_config.h +index 6fa50a9..7570b93 100755 +--- a/comm/comm_config.h ++++ b/comm/comm_config.h +@@ -36,7 +36,7 @@ + #endif + + /* Debug message macro */ +-#define USE_DLOG 1 /* Use dlog! */ ++//#define USE_DLOG 1 /* Use dlog! */ + + #ifndef NDEBUG + #ifdef USE_DLOG +@@ -54,14 +54,14 @@ + #include + #include + #define dbg(fmtstr, args...) \ +- do { ++ do {\ + fprintf(stdout, "[%d:comm]%s:%d:%s(): " \ + fmtstr "\n", getpid(),\ + basename(__FILE__), __LINE__, __func__, ##args);\ + } while (0) + + #define ERR(fmtstr, args...) \ +- do { ++ do {\ + fprintf(stderr, "[%d:comm]%s:%d:%s(): " \ + fmtstr "\n", getpid(),\ + basename(__FILE__), __LINE__, __func__, ##args);\ +@@ -69,6 +69,14 @@ + #endif /* USE_DLOG */ + #else + #define dbg(fmtstr, args...) ++#define NATIVEFAKELOG(fmt, ...) \ ++ do\ ++ {\ ++ printf("\n [%s: %s(): %d] " fmt"\n", rindex(__FILE__, '/')+1, __FUNCTION__, __LINE__, ##__VA_ARGS__);\ ++ } while (0) ++#define ERR(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) ++#define LOGD(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) ++#define LOGE(fmt, arg...) NATIVEFAKELOG(fmt, ##arg) + #endif + + /* from comm_pkg_mgr.xml +diff --git a/comm/pkgmgr_installer.h b/comm/pkgmgr_installer.h +index 661249b..126b893 100755 +--- a/comm/pkgmgr_installer.h ++++ b/comm/pkgmgr_installer.h +@@ -40,7 +40,7 @@ extern "C" { + + #include + #include +-#include ++//#include + + + +diff --git a/comm/test/CMakeLists.txt b/comm/test/CMakeLists.txt +index 016aca7..48c547e 100755 +--- a/comm/test/CMakeLists.txt ++++ b/comm/test/CMakeLists.txt +@@ -1,5 +1,5 @@ + include(FindPkgConfig) +-pkg_check_modules(test_pkgs REQUIRED dbus-glib-1 glib-2.0 dlog) ++pkg_check_modules(test_pkgs REQUIRED dbus-glib-1 glib-2.0 ) + + add_definitions(${test_pkgs_CFLAGS}) + +diff --git a/installers/sample/CMakeLists.txt b/installers/sample/CMakeLists.txt +index 162c8f4..6a027a1 100755 +--- a/installers/sample/CMakeLists.txt ++++ b/installers/sample/CMakeLists.txt +@@ -1,5 +1,5 @@ + include(FindPkgConfig) +-pkg_check_modules(parser_pkgs REQUIRED dlog libxml-2.0) ++pkg_check_modules(parser_pkgs REQUIRED libxml-2.0) + + foreach(flag ${parser_pkgs_CFLAGS}) + set(parser_pkgs_CFLAGS_str "${parser_pkgs_CFLAGS_str} ${flag}") +diff --git a/installers/sample/sample_parserlib.c b/installers/sample/sample_parserlib.c +index 4eb175b..d017318 100755 +--- a/installers/sample/sample_parserlib.c ++++ b/installers/sample/sample_parserlib.c +@@ -33,7 +33,7 @@ + #include + + /* debug output */ +-#include ++//#include + #undef LOG_TAG + #define LOG_TAG "PKGMGR_PARSER" + +diff --git a/tool/CMakeLists.txt b/tool/CMakeLists.txt +index 0eeb65b..f2f951b 100755 +--- a/tool/CMakeLists.txt ++++ b/tool/CMakeLists.txt +@@ -17,7 +17,7 @@ FOREACH(flag ${pkgs_test_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag) + +-pkg_check_modules(toolpkgs REQUIRED appcore-efl dlog bundle glib-2.0 pkgmgr-parser vconf security-server pkgmgr-info libtzplatform-config) ++pkg_check_modules(toolpkgs REQUIRED appcore-efl bundle glib-2.0 pkgmgr-parser vconf security-server pkgmgr-info libtzplatform-config) + FOREACH(flag ${libpkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag) +diff --git a/server/src/pkgmgr-server.c b/server/src/pkgmgr-server.c +index 8865c2f..45a775f 100755 +--- a/server/src/pkgmgr-server.c ++++ b/server/src/pkgmgr-server.c +@@ -59,6 +59,7 @@ + + /* debug output */ + #if defined(NDEBUG) ++#define DBGE(fmt, args...) + #define DBG(fmt, args...) + #define __SET_DBG_OUTPUT(fp) + #elif defined(PRINT) diff --git a/meta-tizen/recipes-tizen/pkgmgr/pkgmgr-extraconf.inc b/meta-tizen/recipes-tizen/pkgmgr/pkgmgr-extraconf.inc index 102ef21..2ce18d4 100644 --- a/meta-tizen/recipes-tizen/pkgmgr/pkgmgr-extraconf.inc +++ b/meta-tizen/recipes-tizen/pkgmgr/pkgmgr-extraconf.inc @@ -1,6 +1,12 @@ SRC_URI += "file://Add_extralib.diff" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" do_install_append() { rm -fr "${D}${prefix}/bin/pkgcmd.real" rm -fr "${D}${prefix}/bin/pkgcmd.wrapper" -} \ No newline at end of file +} + +RDEPENDS_${PN}_remove_class-native = "systemd-native" +DEPENDS_remove_class-native = "dlog-native" + +EXTRA_OECMAKE+="-DCMAKE_AR:PATH=ar" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/privacy-manager-server/files/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/privacy-manager-server/files/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..19f7d16 --- /dev/null +++ b/meta-tizen/recipes-tizen/privacy-manager-server/files/remove-dlog-for-native-build.patch @@ -0,0 +1,965 @@ +diff --git a/capi/CMakeLists.txt b/capi/CMakeLists.txt +index ee547f7..1c81906 100644 +--- a/capi/CMakeLists.txt ++++ b/capi/CMakeLists.txt +@@ -16,7 +16,7 @@ INCLUDE_DIRECTORIES(${INC_DIR} + SET(pc_requires "capi-base-common") + + INCLUDE(FindPkgConfig) +-pkg_check_modules(${fw_name} REQUIRED capi-base-common dlog glib-2.0) ++pkg_check_modules(${fw_name} REQUIRED capi-base-common glib-2.0) + FOREACH(flag ${${fw_name}_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") + ENDFOREACH(flag) +diff --git a/capi/src/privacy_manager.c b/capi/src/privacy_manager.c +index 8be76fe..14f23c9 100644 +--- a/capi/src/privacy_manager.c ++++ b/capi/src/privacy_manager.c +@@ -22,14 +22,14 @@ + #include + #include + #include +-#include ++//#include + + + static int _privacy_manager_convert_error(int error) + { + int ret = PRIV_MGR_ERROR_SUCCESS; + +- LOGD("before error : %d", error); ++ //LOGD("before error : %d", error); + + switch (error) + { +@@ -55,7 +55,7 @@ static int _privacy_manager_convert_error(int error) + ret = PRIVACY_MANAGER_ERROR_IPC_FAILED; + break; + } +- LOGD("after error : %d", ret); ++ //LOGD("after error : %d", ret); + return ret; + } + +diff --git a/client/CMakeLists.txt b/client/CMakeLists.txt +index 4a6f526..770a7f0 100644 +--- a/client/CMakeLists.txt ++++ b/client/CMakeLists.txt +@@ -8,7 +8,7 @@ SET(LIBDIR ${LIB_INSTALL_DIR}) + SET(INCLUDEDIR ${INCLUDE_INSTALL_DIR}) + + INCLUDE(FindPkgConfig) +-pkg_check_modules(privacy-manager-client REQUIRED dlog sqlite3 dbus-1 dbus-glib-1 db-util pkgmgr-info libtzplatform-config) ++pkg_check_modules(privacy-manager-client REQUIRED sqlite3 dbus-1 dbus-glib-1 db-util pkgmgr-info libtzplatform-config) + + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +@@ -35,7 +35,7 @@ SET(common_include_dir "${CMAKE_SOURCE_DIR}/common/inc/") + ## Additional flag + ADD_DEFINITIONS("-fvisibility=hidden") + ADD_DEFINITIONS("-Wall -Werror") +-ADD_DEFINITIONS("-DDLOG_ERROR_ENABLED") ++ + OPTION (FILTER_LISTED_PKG "FILTER PKG BY LIST" ON) + IF(FILTER_LISTED_PKG) + MESSAGE("FILTER PKGs BY FILTERING LIST") +@@ -75,7 +75,6 @@ SET(PRIVACY_MANAGER_CLIENT_LDFLAGS " -module -avoid-version ") + SET(PRIVACY_MANAGER_CLIENT_CFLAGS " ${CFLAGS} -fPIC ") + #SET(PRIVACY_MANAGER_CLIENT_LIBADD " ") + +-ADD_DEFINITIONS("-DLOG_TAG=\"PRIVACY-MANAGER-CLIENT\"") + ADD_LIBRARY(privacy-manager-client SHARED ${PRIVACY_MANAGER_CLIENT_SOURCES}) + TARGET_LINK_LIBRARIES(privacy-manager-client ${pkgs_LDFLAGS} ${pkgs_LIBRARIES}) + SET_TARGET_PROPERTIES(privacy-manager-client PROPERTIES COMPILE_FLAGS "${PRIVACY_MANAGER_CLIENT_CFLAGS}") +diff --git a/client/inc/SocketClient.h b/client/inc/SocketClient.h +index d2713b1..d2ca79a 100644 +--- a/client/inc/SocketClient.h ++++ b/client/inc/SocketClient.h +@@ -19,7 +19,7 @@ + + #include + #include +-#include ++//#include + #include "SocketConnection.h" + + /* IMPORTANT: +diff --git a/client/src/PrivacyChecker.cpp b/client/src/PrivacyChecker.cpp +index c856f85..2164795 100644 +--- a/client/src/PrivacyChecker.cpp ++++ b/client/src/PrivacyChecker.cpp +@@ -21,7 +21,7 @@ + #include + #include + #include +-#include ++//#include + #include + #include + #include +@@ -81,7 +81,7 @@ void* + PrivacyChecker::runSignalListenerThread(void* pData) + { + pthread_detach(pthread_self()); +- LOGI("Running g main loop for signal"); ++ //LOGI("Running g main loop for signal"); + + initializeDbus(); + +@@ -149,7 +149,7 @@ PrivacyChecker::handleNotification(DBusConnection* connection, DBusMessage* mess + + if (std::string(pPkgId) == m_pkgId) + { +- LOGI("Current app pkg privacy information updated"); ++ //LOGI("Current app pkg privacy information updated"); + updateCache(m_pkgId, pPrivacyId, m_privacyCache); + //printCache(); + } +@@ -157,7 +157,7 @@ PrivacyChecker::handleNotification(DBusConnection* connection, DBusMessage* mess + std::map < std::string, std::map < std::string, bool > > :: iterator iter = m_privacyInfoCache.find(std::string(pPkgId)); + if (iter != m_privacyInfoCache.end()) + { +- LOGI("Current pkg privacy is in cache"); ++ //LOGI("Current pkg privacy is in cache"); + updateCache(std::string(pPkgId), pPrivacyId, iter->second); + } + +@@ -197,12 +197,12 @@ PrivacyChecker::check(const std::string privacyId, std::map < std::string, bool + iter = privacyMap.find(privacyId); + if (iter == privacyMap.end() ) + { +- LOGD("The application cannot access the privacy inforamtion."); ++ //LOGD("The application cannot access the privacy inforamtion."); + return PRIV_MGR_ERROR_USER_NOT_CONSENTED; + } + else if (!iter->second) + { +- LOGD("User does not consented to access the privacy information"); ++ //LOGD("User does not consented to access the privacy information"); + return PRIV_MGR_ERROR_USER_NOT_CONSENTED; + } + +@@ -310,7 +310,7 @@ PrivacyChecker::printCache(void) + std::map < std::string, bool >::const_iterator iter = m_privacyCache.begin(); + for (; iter != m_privacyCache.end(); ++iter) + { +- LOGD(" %s : %d", iter->first.c_str(), iter->second); ++ //LOGD(" %s : %d", iter->first.c_str(), iter->second); + } + } + +@@ -331,7 +331,7 @@ PrivacyChecker::updateCache(const std::string pkgId, std::string privacyId, std: + { + bool privacyEnabled = sqlite3_column_int(pPrivacyStmt.get(), 0) > 0 ? true : false; + +- SECURE_LOGD("Set result : %s : %d", privacyId.c_str(), privacyEnabled ); ++ //SECURE_LOGD("Set result : %s : %d", privacyId.c_str(), privacyEnabled ); + pkgCacheMap.erase(privacyId); + pkgCacheMap.insert(std::map < std::string, bool >::value_type(privacyId, privacyEnabled)); + } +@@ -358,7 +358,7 @@ PrivacyChecker::updateCache(std::string pkgId, std::map < std::string, bool >& p + + pkgCacheMap.insert(std::map < std::string, bool >::value_type(std::string(privacyId), privacyEnabled)); + +- SECURE_LOGD("Privacy found : %s %d", privacyId, privacyEnabled); ++ //SECURE_LOGD("Privacy found : %s %d", privacyId, privacyEnabled); + } + return PRIV_MGR_ERROR_SUCCESS; + } +diff --git a/client/src/privacy_manager_client.cpp b/client/src/privacy_manager_client.cpp +index fc01694..6397d60 100644 +--- a/client/src/privacy_manager_client.cpp ++++ b/client/src/privacy_manager_client.cpp +@@ -17,7 +17,7 @@ + #include + #include + #include +-#include ++//#include + #include + #include + #include +diff --git a/common/inc/SocketStream.h b/common/inc/SocketStream.h +index 0788a9d..20bcd6e 100644 +--- a/common/inc/SocketStream.h ++++ b/common/inc/SocketStream.h +@@ -28,7 +28,7 @@ public: + , m_bytesRead(0) + ,m_bytesWrote(0) + { +- LOGI("Created"); ++ //LOGI("Created"); + } + + int readStream(size_t num, void * bytes); +diff --git a/common/src/PrivacyDb.cpp b/common/src/PrivacyDb.cpp +index f577edd..da853de 100644 +--- a/common/src/PrivacyDb.cpp ++++ b/common/src/PrivacyDb.cpp +@@ -16,7 +16,8 @@ + + #include + #include +-#include ++//#include ++#include + #include + #include + #include +@@ -101,12 +101,12 @@ PrivacyDb::getPrivacyAppPackages(std::list & list) const + { + const char* pValue = reinterpret_cast < const char* > (sqlite3_column_text(pStmt.get(), 0)); + +- SECURE_LOGD("PkgId found : %s ", pValue); ++ //SECURE_LOGD("PkgId found : %s ", pValue); + std::string pkgId = std::string(pValue); + + if (isFilteredPackage(pkgId)) + { +- SECURE_LOGD("%s is Filtered", pValue); ++ //SECURE_LOGD("%s is Filtered", pValue); + continue; + } + list.push_back(std::string(pValue)); +@@ -133,7 +133,7 @@ PrivacyDb::getAppPackagePrivacyInfo(const std::string pkgId, std::list < std::pa + + privacyInfoList.push_back( std::pair (std::string(privacyId), privacyEnabled) ); + +- SECURE_LOGD("Privacy found : %s %d", privacyId, privacyEnabled); ++ //SECURE_LOGD("Privacy found : %s %d", privacyId, privacyEnabled); + } + + return 0; +@@ -160,7 +160,7 @@ PrivacyDb::addAppPackagePrivacyInfo(const std::string pkgId, const std::list < s + + for ( std::list ::const_iterator iter = privilegeList.begin(); iter != privilegeList.end(); ++iter) + { +- SECURE_LOGD("install privacy: %s", iter->c_str()); ++ //SECURE_LOGD("install privacy: %s", iter->c_str()); + prepareDb(pDbHandler, privacyQuery.c_str(), pPrivacyStmt); + + res = sqlite3_bind_text(pPrivacyStmt.get(), 1, pkgId.c_str(), -1, SQLITE_TRANSIENT); +@@ -219,7 +219,7 @@ PrivacyDb::isUserPrompted(const std::string pkgId, bool& isPrompted) const + + if (isFilteredPackage(pkgId)) + { +- SECURE_LOGD("%s is Filtered", pkgId.c_str()); ++ //SECURE_LOGD("%s is Filtered", pkgId.c_str()); + return 0; + } + +@@ -237,7 +237,7 @@ PrivacyDb::isUserPrompted(const std::string pkgId, bool& isPrompted) const + } + else + { +- SECURE_LOGE("The package[%s] can not access privacy", pkgId.c_str()); ++ //SECURE_LOGE("The package[%s] can not access privacy", pkgId.c_str()); + return PRIV_MGR_ERROR_SUCCESS; + } + +@@ -274,7 +274,7 @@ PrivacyDb::getAppPackagesbyPrivacyId(std::string privacyId, std::list < std::pai + openDb(PRIVACY_DB_PATH, pDbHandler, SQLITE_OPEN_READWRITE); + prepareDb(pDbHandler, sql.c_str(), pStmt); + +- SECURE_LOGD("privacy id : %s", privacyId.c_str()); ++ //SECURE_LOGD("privacy id : %s", privacyId.c_str()); + int res = sqlite3_bind_text(pStmt.get(), 1, privacyId.c_str(), -1, SQLITE_TRANSIENT); + TryReturn( res == SQLITE_OK, PRIV_MGR_ERROR_DB_ERROR, , "sqlite3_bind_text : %d", res); + +@@ -286,7 +286,7 @@ PrivacyDb::getAppPackagesbyPrivacyId(std::string privacyId, std::list < std::pai + std::string pkgId = std::string(pPkgId); + if (isFilteredPackage(pkgId)) + { +- SECURE_LOGD("%s is Filtered", pPkgId); ++ //SECURE_LOGD("%s is Filtered", pPkgId); + continue; + } + +@@ -300,7 +300,7 @@ PrivacyDb::PrivacyDb(void) + { + + #ifdef __FILTER_LISTED_PKG +- SECURE_LOGD("Construct with filter list"); ++ //SECURE_LOGD("Construct with filter list"); + std::ifstream inFile; + inFile.open(PRIVACY_FILTER_LIST_FILE); + TryReturn(inFile.is_open(), , , "Cannot find %s file.", PRIVACY_FILTER_LIST_FILE.c_str()); +@@ -312,13 +312,13 @@ PrivacyDb::PrivacyDb(void) + continue; + if (strncmp(FILTER_KEY.c_str(), inputLine, FILTER_KEY.length()) != 0) + { +- SECURE_LOGD("Invalid Key[%s]", inputLine); ++ //SECURE_LOGD("Invalid Key[%s]", inputLine); + continue; + } + std::string pkgId = std::string(inputLine).substr(FILTER_KEY.length() + 1); + if (!pkgId.empty()) + m_filteredPkgList.insert ( std::pair < std::string, bool > (pkgId, true) ); +- SECURE_LOGD("Filter PKG: %s", pkgId.c_str()); ++ //SECURE_LOGD("Filter PKG: %s", pkgId.c_str()); + } + #endif + +diff --git a/common/src/PrivacyIdInfo.cpp b/common/src/PrivacyIdInfo.cpp +index ba651d8..94a4369 100644 +--- a/common/src/PrivacyIdInfo.cpp ++++ b/common/src/PrivacyIdInfo.cpp +@@ -17,7 +17,7 @@ + #include + #include + #include +-#include ++//#include + #include + #include + #include +@@ -45,7 +45,7 @@ PrivacyIdInfo::initialize(void) + res = sqlite3_bind_text(pStmtPrivacyInfo.get(), 1, privacyId, -1, SQLITE_TRANSIENT); + TryReturn(res == SQLITE_OK, PRIV_MGR_ERROR_DB_ERROR, , "sqlite3_bind_text : %d", res); + res = sqlite3_step(pStmtPrivacyInfo.get()); +- LOGD("privacy id : %s", privacyId); ++ //LOGD("privacy id : %s", privacyId); + TryReturn(res == SQLITE_DONE || res == SQLITE_ROW, PRIV_MGR_ERROR_DB_ERROR, , "sqlite3_step : %d", res); + + const char* feature = reinterpret_cast < const char* > (sqlite3_column_text(pStmtPrivacyInfo.get(), 0)); +@@ -107,7 +107,7 @@ PrivacyIdInfo::getPrivilegeListFromPrivacyId(const std::string privacyId, std::l + + if (privilegeList.size() == 0) + { +- LOGE("PrivilegeList of %s privacy is empty!", privacyId.c_str()); ++ //LOGE("PrivilegeList of %s privacy is empty!", privacyId.c_str()); + return PRIV_MGR_ERROR_NO_DATA; + } + +@@ -162,7 +162,7 @@ PrivacyIdInfo::getAllPrivacyId(std::list< std::string >& privacyIdList) + { + const char* privacyId = reinterpret_cast < const char* > (sqlite3_column_text(pStmt.get(), 0)); + const char* feature = reinterpret_cast < const char* > (sqlite3_column_text(pStmt.get(), 1)); +- LOGD("privacy: %s, feature: %s", privacyId, feature); ++ //LOGD("privacy: %s, feature: %s", privacyId, feature); + + if (feature != NULL) + { +@@ -176,7 +176,7 @@ PrivacyIdInfo::getAllPrivacyId(std::list< std::string >& privacyIdList) + } + + privacyIdList.push_back(std::string(privacyId)); +- SECURE_LOGD(" privacy Id : %s", privacyId); ++ //SECURE_LOGD(" privacy Id : %s", privacyId); + } + + return PRIV_MGR_ERROR_SUCCESS; +@@ -214,7 +214,7 @@ PrivacyIdInfo::getPrivaycDisplayName(const std::string privacyId, std::string& d + } + else + { +- LOGI("Cannot find privacy string %s ", privacyId.c_str()); ++ ////LOGI("Cannot find privacy string %s ", privacyId.c_str()); + return PRIV_MGR_ERROR_NO_DATA; + } + +@@ -246,7 +246,7 @@ PrivacyIdInfo::getPrivaycDescription(const std::string privacyId, std::string& d + } + else + { +- LOGI("Cannot find privacy string %s ", privacyId.c_str()); ++ ////LOGI("Cannot find privacy string %s ", privacyId.c_str()); + return PRIV_MGR_ERROR_NO_DATA; + } + +diff --git a/common/src/SocketStream.cpp b/common/src/SocketStream.cpp +index 4337c3e..e72515c 100644 +--- a/common/src/SocketStream.cpp ++++ b/common/src/SocketStream.cpp +@@ -20,7 +20,7 @@ + #include + #include + #include +-#include ++//#include + #include + #include "SocketStream.h" + +@@ -33,7 +33,7 @@ + int + SocketStream::throwWithErrnoMessage(std::string function_name) + { +- LOGE("%s : %s", function_name.c_str(), strerror(errno)); ++ //LOGE("%s : %s", function_name.c_str(), strerror(errno)); + return errno; + } + +@@ -74,7 +74,7 @@ SocketStream::readStream(size_t num, void* pBytes) + { + if (errno == EINTR) + continue; +- LOGD("pselect : %s", strerror(errno)); ++ //LOGD("pselect : %s", strerror(errno)); + return -1; + } + //This means pselect got timedout +@@ -89,11 +89,11 @@ SocketStream::readStream(size_t num, void* pBytes) + { + if(errno == ECONNRESET || errno == ENOTCONN || errno == ETIMEDOUT) + { +- LOGI("Connection closed : %s", strerror(errno)); ++ //LOGI("Connection closed : %s", strerror(errno)); + return -1; + } + else if (errno != EAGAIN && errno != EWOULDBLOCK){ +- LOGI("read()"); ++ //LOGI("read()"); + return -1; + } + } +@@ -145,7 +145,7 @@ SocketStream::writeStream(size_t num, const void* pBytes) + { + if(errno == EINTR) + continue; +- LOGD("pselect : %s", strerror(errno)); ++ //LOGD("pselect : %s", strerror(errno)); + return -1; + } + +@@ -155,13 +155,13 @@ SocketStream::writeStream(size_t num, const void* pBytes) + { + if(errno == ECONNRESET || errno == EPIPE) + { +- LOGI("Connection closed : %s", strerror(errno)); ++ //LOGI("Connection closed : %s", strerror(errno)); + return -1; + + } + else if(errno != EAGAIN && errno != EWOULDBLOCK) + { +- LOGE("write()"); ++ //LOGE("write()"); + return -1; + } + } +diff --git a/pkgmgr_plugin/privileges.cpp b/pkgmgr_plugin/privileges.cpp +index 1e6d61d..5eaad41 100644 +--- a/pkgmgr_plugin/privileges.cpp ++++ b/pkgmgr_plugin/privileges.cpp +@@ -19,7 +19,8 @@ + #include + #include + #include +-#include ++//#include ++#include + #include + #include + +@@ -49,7 +49,7 @@ int PKGMGR_PARSER_PLUGIN_INSTALL(xmlDocPtr docPtr, const char* packageId) + curPtr = curPtr->xmlChildrenNode; + if (curPtr == NULL) + { +- LOGD("No privileges"); ++ //LOGD("No privileges"); + return 0; + } + +@@ -62,7 +62,7 @@ int PKGMGR_PARSER_PLUGIN_INSTALL(xmlDocPtr docPtr, const char* packageId) + + if (pPrivilege == NULL) + { +- LOGE("Failed to get value"); ++ //LOGE("Failed to get value"); + return -EINVAL; + } + else +@@ -98,7 +98,7 @@ int PKGMGR_PARSER_PLUGIN_INSTALL(xmlDocPtr docPtr, const char* packageId) + destroy_char_list(ppPrivilegeList, privilegeList.size() + 1); + if (ret != PRIV_MGR_ERROR_SUCCESS) + { +- LOGD("Failed to install privacy info: %d", ret); ++ //LOGD("Failed to install privacy info: %d", ret); + return -EINVAL; + } + +@@ -112,12 +112,12 @@ int PKGMGR_PARSER_PLUGIN_UNINSTALL(xmlDocPtr docPtr, const char* packageId) + int res = privacy_manager_client_uninstall_privacy_by_server(packageId); + if (res != PRIV_MGR_ERROR_SUCCESS) + { +- LOGD("Failed to uninstall privacy info in server: %d", res); ++ //LOGD("Failed to uninstall privacy info in server: %d", res); + + res = privacy_manager_client_uninstall_privacy(packageId); + if (res != PRIV_MGR_ERROR_SUCCESS) + { +- LOGD("Failed to uninstall privacy info: %d", res); ++ //LOGD("Failed to uninstall privacy info: %d", res); + return -EINVAL; + } + } +@@ -131,18 +131,18 @@ int PKGMGR_PARSER_PLUGIN_UPGRADE(xmlDocPtr docPtr, const char* packageId) + { + int res = 0; + +- LOGD("Update privacy Info"); ++ //LOGD("Update privacy Info"); + + res = PKGMGR_PARSER_PLUGIN_UNINSTALL(docPtr, packageId); + if (res != 0) + { +- LOGD("Privacy info can be already uninstalled"); ++ //LOGD("Privacy info can be already uninstalled"); + } + + res = PKGMGR_PARSER_PLUGIN_INSTALL(docPtr, packageId); + if (res != 0) + { +- LOGD("Failed to install privacy Info: %d", res); ++ //LOGD("Failed to install privacy Info: %d", res); + } + return res; + } +diff --git a/server/CMakeLists.txt b/server/CMakeLists.txt +index ec51d1a..945fe14 100644 +--- a/server/CMakeLists.txt ++++ b/server/CMakeLists.txt +@@ -7,7 +7,7 @@ SET(EXEC_PREFIX "\${prefix}") + SET(INCLUDEDIR "\${prefix}/include") + + INCLUDE(FindPkgConfig) +-pkg_check_modules(pkgs REQUIRED dlog sqlite3 dbus-1 dbus-glib-1 db-util pkgmgr-info capi-system-info libtzplatform-config) ++pkg_check_modules(pkgs REQUIRED sqlite3 dbus-1 dbus-glib-1 db-util pkgmgr-info capi-system-info libtzplatform-config) + + FOREACH(flag ${pkgs_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +@@ -70,7 +69,6 @@ SET(PRIVACY_MANAGER_SERVER_LDFLAGS " -module -avoid-version ") + SET(PRIVACY_MANAGER_SERVER_CFLAGS " ${CFLAGS} -fPIC ") + #SET(PRIVACY_MANAGER_SERVER_LIBADD " ") + +-ADD_DEFINITIONS("-DLOG_TAG=\"PRIVACY-MANAGER-SERVER\"") + ADD_LIBRARY(privacy-manager-server SHARED ${PRIVACY_MANAGER_SERVER_SOURCES}) + TARGET_LINK_LIBRARIES(privacy-manager-server ${pkgs_LDFLAGS} ${pkgs_LIBRARIES}) + SET_TARGET_PROPERTIES(privacy-manager-server PROPERTIES COMPILE_FLAGS "${PRIVACY_MANAGER_SERVER_CFLAGS}") +diff --git a/server/src/PrivacyManagerServer.cpp b/server/src/PrivacyManagerServer.cpp +index b1b50f2..4ca68e8 100644 +--- a/server/src/PrivacyManagerServer.cpp ++++ b/server/src/PrivacyManagerServer.cpp +@@ -15,7 +15,7 @@ + */ + + #include +-#include ++//#include + #include + #include + #include +diff --git a/server/src/SocketService.cpp b/server/src/SocketService.cpp +index 296525e..93951d1 100644 +--- a/server/src/SocketService.cpp ++++ b/server/src/SocketService.cpp +@@ -25,7 +25,7 @@ + #include + #include + #include +-#include ++//#include + #include + #include + #include "SocketService.h" +@@ -49,7 +49,7 @@ SocketService::~SocketService(void) + int + SocketService::initialize(void) + { +- LOGI("SocketService initializing"); ++ //LOGI("SocketService initializing"); + + m_listenFd = socket(AF_UNIX, SOCK_STREAM, 0); + TryReturn( m_listenFd != -1, PRIV_MGR_ERROR_SYSTEM_ERROR, , "socket : %s", strerror(errno)); +@@ -76,7 +76,7 @@ SocketService::initialize(void) + + umask(original_umask); + +- LOGI("SocketService initialized"); ++ //LOGI("SocketService initialized"); + + return PRIV_MGR_ERROR_SUCCESS; + } +@@ -84,13 +84,13 @@ SocketService::initialize(void) + int + SocketService::start(void) + { +- LOGI("SocketService starting"); ++ //LOGI("SocketService starting"); + + sigset_t sigset; + sigemptyset(&sigset); + // if ( sigaddset(&sigset, m_signalToClose) == -1 ) + // { +-// LOGE("Failed to sigaddset : %s", strerror(errno)); ++// //LOGE("Failed to sigaddset : %s", strerror(errno)); + // return -1; + // } + +@@ -104,7 +104,7 @@ SocketService::start(void) + + m_mainThread = mainThread; + +- LOGI("SocketService started"); ++ //LOGI("SocketService started"); + + return PRIV_MGR_ERROR_SUCCESS; + } +@@ -114,7 +114,7 @@ SocketService::serverThread(void* pData) + { + pthread_detach(pthread_self()); + SocketService &t = *static_cast< SocketService* > (pData); +- LOGI("Running main thread"); ++ //LOGI("Running main thread"); + int ret = t.mainloop(); + if (ret < 0) + { +@@ -127,7 +127,7 @@ int + SocketService::mainloop(void) + { + if( listen(m_listenFd, MAX_LISTEN) == -1 ){ +- LOGE("listen : %s", strerror(errno)); ++ //LOGE("listen : %s", strerror(errno)); + return PRIV_MGR_ERROR_IPC_ERROR; + } + +@@ -139,7 +139,7 @@ SocketService::mainloop(void) + TryReturn( res != -1, PRIV_MGR_ERROR_SYSTEM_ERROR, , "sigemptyset : %s", strerror(errno)); + + // if( sigaddset(&sigset, m_signalToClose) == -1) { +-// LOGE("sigaddset : %s", strerror(errno)); ++// //LOGE("sigaddset : %s", strerror(errno)); + // return -1; + // } + signal_fd = signalfd(-1, &sigset, 0); +@@ -167,13 +167,13 @@ SocketService::mainloop(void) + if(pselect(maxfd, &rset, NULL, NULL, NULL, NULL) == -1) + { + closeConnections(); +- LOGE("pselect()"); ++ //LOGE("pselect()"); + return PRIV_MGR_ERROR_SYSTEM_ERROR; + } + + if(FD_ISSET(signal_fd, &rset)) + { +- LOGI("Got signal to close"); ++ //LOGI("Got signal to close"); + signalfd_siginfo siginfo; + ssize_t res; + res = read(signal_fd, &siginfo, sizeof(siginfo)); +@@ -182,13 +182,13 @@ SocketService::mainloop(void) + + if((int)siginfo.ssi_signo == m_signalToClose) + { +- LOGI("Server thread got signal to close"); ++ //LOGI("Server thread got signal to close"); + closeConnections(); + return PRIV_MGR_ERROR_SUCCESS; + } + else + { +- LOGI("Got not handled signal"); ++ //LOGI("Got not handled signal"); + } + } + if(FD_ISSET(m_listenFd, &rset)) +@@ -197,7 +197,7 @@ SocketService::mainloop(void) + clientFd = accept(m_listenFd, NULL, NULL); + TryReturn( clientFd != -1, PRIV_MGR_ERROR_IPC_ERROR, closeConnections();, "accept : %s", strerror(errno)); + +- LOGI("Got incoming connection"); ++ //LOGI("Got incoming connection"); + ConnectionInfo * connection = new ConnectionInfo(clientFd, (void *)this); + int res; + pthread_t client_thread; +@@ -206,7 +206,7 @@ SocketService::mainloop(void) + delete connection; + errno = res; + closeConnections(); +- LOGE("pthread_create()"); ++ //LOGE("pthread_create()"); + return PRIV_MGR_ERROR_SYSTEM_ERROR; + } + addClientSocket(clientFd); +@@ -220,16 +220,16 @@ SocketService::connectionThread(void* pData) + pthread_detach(pthread_self()); + std::unique_ptr connectionInfo (static_cast(pData)); + SocketService &t = *static_cast(connectionInfo->pData); +- LOGI("Starting connection thread"); ++ //LOGI("Starting connection thread"); + int ret = t.connectionService(connectionInfo->connFd); + if (ret < 0) + { +- LOGE("Connection thread error"); ++ //LOGE("Connection thread error"); + t.removeClientSocket(connectionInfo->connFd); + close(connectionInfo->connFd); + return (void*)1; + } +- LOGI("Client serviced"); ++ //LOGI("Client serviced"); + return (void*)0; + } + +@@ -243,40 +243,40 @@ SocketService::connectionService(int fd) + int res = connector.read(&interfaceName, &methodName); + if (res != PRIV_MGR_ERROR_SUCCESS) + { +- LOGE("read : %d", res); ++ //LOGE("read : %d", res); + return res; + } + +- LOGD("Got interface : %s", interfaceName.c_str()); +- LOGD("Got method : %s", methodName.c_str()); ++ //LOGD("Got interface : %s", interfaceName.c_str()); ++ //LOGD("Got method : %s", methodName.c_str()); + + if( m_callbackMap.find(interfaceName) == m_callbackMap.end()) + { +- LOGE("Unknown interface : %s", interfaceName.c_str()); ++ //LOGE("Unknown interface : %s", interfaceName.c_str()); + return PRIV_MGR_ERROR_NO_DATA; + } + + if(m_callbackMap[interfaceName].find(methodName) == m_callbackMap[interfaceName].end()) + { +- LOGE("Unknown method : %s", methodName.c_str()); ++ //LOGE("Unknown method : %s", methodName.c_str()); + return PRIV_MGR_ERROR_NO_DATA; + } + + // if(m_callbackMap[interfaceName][methodName]->securityCallback != NULL){ + // if(!m_callbackMap[interfaceName][methodName]->securityCallback(fd)){ +-// LOGE("Security check returned false"); ++// //LOGE("Security check returned false"); + // return -1; + // } + // } + +- LOGI("Calling service"); ++ //LOGI("Calling service"); + m_callbackMap[interfaceName][methodName]->serviceCallback(&connector); + +- LOGI("Removing client"); ++ //LOGI("Removing client"); + removeClientSocket(fd); + close(fd); + +- LOGI("Call served"); ++ //LOGI("Call served"); + + return PRIV_MGR_ERROR_SUCCESS; + } +@@ -284,11 +284,11 @@ SocketService::connectionService(int fd) + int + SocketService::stop(void) + { +- LOGI("Stopping"); ++ //LOGI("Stopping"); + if(close(m_listenFd) == -1) + if(errno != ENOTCONN) + { +- LOGE("close() : %s", strerror(errno)); ++ //LOGE("close() : %s", strerror(errno)); + return PRIV_MGR_ERROR_IPC_ERROR; + } + +@@ -296,12 +296,12 @@ SocketService::stop(void) + if((returned_value = pthread_kill(m_mainThread, m_signalToClose)) < 0) + { + errno = returned_value; +- LOGE("pthread_kill() : %s", strerror(errno)); ++ //LOGE("pthread_kill() : %s", strerror(errno)); + return PRIV_MGR_ERROR_IPC_ERROR; + } + pthread_join(m_mainThread, NULL); + +- LOGI("Stopped"); ++ //LOGI("Stopped"); + return PRIV_MGR_ERROR_SUCCESS; + } + +@@ -316,12 +316,12 @@ SocketService::registerServiceCallback(const std::string &interfaceName, const + { + if(NULL == callbackMethod) + { +- LOGE("Null callback"); ++ //LOGE("Null callback"); + return PRIV_MGR_ERROR_INVALID_PARAMETER; + } + if(interfaceName.empty() || methodName.empty()) + { +- LOGE("Interface and method name cannot be empty"); ++ //LOGE("Interface and method name cannot be empty"); + return PRIV_MGR_ERROR_INVALID_PARAMETER; + } + +@@ -361,14 +361,14 @@ void + SocketService::closeConnections(void) + { + int clientSocket; +- LOGI("Closing client sockets"); ++ //LOGI("Closing client sockets"); + while(popClientSocket(&clientSocket)) + { + if(close(clientSocket) == -1) + { +- LOGE("close() : %s", strerror(errno)); ++ //LOGE("close() : %s", strerror(errno)); + } + } + +- LOGI("Connections closed"); ++ //LOGI("Connections closed"); + } +diff --git a/server/src/service/PrivacyInfoService.cpp b/server/src/service/PrivacyInfoService.cpp +index bffda01..d71a2e1 100644 +--- a/server/src/service/PrivacyInfoService.cpp ++++ b/server/src/service/PrivacyInfoService.cpp +@@ -16,7 +16,7 @@ + + #include + #include +-#include ++//#include + #include + + void +@@ -114,7 +114,7 @@ PrivacyInfoService::setUserPrompted(SocketConnection* pConnector) + PrivacyManagerServer* pPrivacyManagerServer = PrivacyManagerServer::getInstance(); + + int res = pPrivacyManagerServer->setUserPrompted(pkgId, prompted); +- LOGI("write"); ++ //LOGI("write"); + pConnector->write( res ); + + } +diff --git a/pkgmgr_plugin/CMakeLists.txt b/pkgmgr_plugin/CMakeLists.txt +index 00f8428..319ebd9 100644 +--- a/pkgmgr_plugin/CMakeLists.txt ++++ b/pkgmgr_plugin/CMakeLists.txt +@@ -5,7 +5,7 @@ SET (this_target privileges) + SET(LIBRARY_OUTPUT_PATH ${CMAKE_SOURCE_DIR}/cmake_build_tmp/output) + + INCLUDE(FindPkgConfig) +-pkg_check_modules(pkg REQUIRED glib-2.0 dlog libxml-2.0 ) ++pkg_check_modules(pkg REQUIRED glib-2.0 libxml-2.0 ) + + FOREACH(flag ${privileges_CFLAGS}) + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} ${flag}") +@@ -21,8 +21,6 @@ SET (${this_target}_SOURCE_FILES + privileges.cpp + ) + +-ADD_DEFINITIONS("-DDLOG_ERROR_ENABLED") +-ADD_DEFINITIONS("-DLOG_TAG=\"PRIVILEGE_PLUGIN\"") + SET(EXTRA_CFLAGS "${EXTRA_CFLAGS} -Wall" ) + + SET(CMAKE_C_FLAGS_PROFILING " -g -pg") +diff --git a/common/inc/Utils.h b/common/inc/Utils.h +index 53bd238..6eb2b87 100644 +--- a/common/inc/Utils.h ++++ b/common/inc/Utils.h +@@ -20,7 +20,6 @@ + #include + #include + #include +-#include + #include + #include + #include +@@ -28,13 +27,11 @@ + #include + + #define TryCatchLogReturn(condition, expr, r, logFormat) if (!(condition)) { \ +- LOGE(logFormat); \ + expr; \ + return r; \ + } else {;} + + #define TryCatchResLogReturn(condition, expr, r, logFormat, res) if (!(condition)) { \ +- LOGE(logFormat, res); \ + expr; \ + return r; \ + } else {;} +@@ -42,7 +39,6 @@ + + #define TryReturn(condition, r, expr, ...) \ + if ( !(condition) ) { \ +- LOGE(__VA_ARGS__); \ + expr; \ + return r; \ + } else {;} +@@ -75,7 +71,6 @@ static const int SLEEP_TIME = 50000; + }\ + else\ + {\ +- LOGE("[DbRetryCount][%d]: Database is busy!", dbRetryCount); \ + usleep(SLEEP_TIME);\ + }\ + }\ +diff --git a/client/src/SocketClient.cpp b/client/src/SocketClient.cpp +index a144628..7ccdad8 100644 +--- a/client/src/SocketClient.cpp ++++ b/client/src/SocketClient.cpp +@@ -26,7 +26,6 @@ + #include + + #define throwWithErrnoMessage(specificInfo) do {\ +- LOGE("%s : %s", specificInfo, strerror(errno)); \ + return -1; \ + } while(0) + +@@ -34,7 +33,7 @@ SocketClient::SocketClient(const std::string& interfaceName) + { + m_interfaceName = interfaceName; + m_serverAddress = SERVER_ADDRESS; +- LOGI("Client created"); ++ //LOGI("Client created"); + } + + int SocketClient::connect() +@@ -59,7 +58,7 @@ int SocketClient::connect() + + m_socketConnector.reset(new SocketConnection(m_socketFd)); + +- LOGI("Client connected"); ++ //LOGI("Client connected"); + + return PRIV_MGR_ERROR_SUCCESS; + } +@@ -69,7 +68,7 @@ int SocketClient::disconnect() + //Socket should be already closed by server side, + //even though we should close it in case of any errors + close(m_socketFd); +- LOGI("Client disconnected"); ++ //LOGI("Client disconnected"); + + return PRIV_MGR_ERROR_SUCCESS; + } +diff --git a/common/inc/SocketConnection.h b/common/inc/SocketConnection.h +index d6bd88c..d8d64e5 100644 +--- a/common/inc/SocketConnection.h ++++ b/common/inc/SocketConnection.h +@@ -16,8 +16,8 @@ + + #ifndef _SOCKET_CONNECTION_H_ + #define _SOCKET_CONNECTION_H_ +- +-#include ++#include ++//#include + #include + #include + #include +@@ -41,7 +41,7 @@ class EXTERN_API SocketConnection + public: + + explicit SocketConnection(int socket_fd) : m_socketStream(socket_fd){ +- LOGI("Created"); ++ //LOGI("Created"); + } + + template diff --git a/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server-extraconf.inc b/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server-extraconf.inc index e90d859..4ae9dc0 100644 --- a/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server-extraconf.inc +++ b/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server-extraconf.inc @@ -1,57 +1,17 @@ SRC_URI += "file://fix-include-directories-in-CMakeList.txt.patch" SRC_URI += "file://fix-include-directories-in-CMakeList_2.patch" -privacy-manager-client_files = "" -privacy-manager-client_files += "privacy-manager-client.manifest" -privacy-manager-client_files += "${prefix}/lib/libprivacy-manager-client.so.*" -privacy-manager-client_files += "${prefix}/share/privacy-manager/privacy-filter-list.ini" -privacy-manager-client_files += "${prefix}/lib/libprivileges.so" -privacy-manager-client_files += "${prefix}/lib/systemd/system/multi-user.target.wants" +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" -privacy-manager-server_files = "" -privacy-manager-server_files += "privacy-manager-server.manifest" -privacy-manager-server_files += "${prefix}/lib/libprivacy-manager-server.so.*" -privacy-manager-server_files += "${prefix}/dbspace/.privacylist.db" -privacy-manager-server_files += "${prefix}/bin/*" - -privacy-manager-server-dev_files = "" -privacy-manager-server-dev_files += "${prefix}/include/privacy_manager/server/privacy_manager_daemon.h" -privacy-manager-server-dev_files += "${prefix}/lib/pkgconfig/privacy-manager-server.pc" -privacy-manager-server-dev_files += "${prefix}/lib/libprivacy-manager-server.so" - -capi-security-privacy-manager_files = "" -capi-security-privacy-manager_files += "${prefix}/lib/libcapi-security-privacy-manager.so.*" -capi-security-privacy-manager_files += "capi-security-privacy-manager.manifest" - -privacy-manager-client-dev_files = "" -privacy-manager-client-dev_files += "privacy-manager-client-devel.manifest" -privacy-manager-client-dev_files += "${prefix}/include/*" -privacy-manager-client-dev_files += "${prefix}/lib/pkgconfig/privacy-manager-client.pc" -privacy-manager-client-dev_files += "${prefix}/lib/libprivacy-manager-client.so" - -capi-security-privacy-manager-dev_files = "" -capi-security-privacy-manager-dev_files += "capi-security-privacy-manager-devel.manifest" -capi-security-privacy-manager-dev_files += "${prefix}/include/privacymgr/*.h" -capi-security-privacy-manager-dev_files += "${prefix}/lib/libcapi-security-privacy-manager.so" -capi-security-privacy-manager-dev_files += "${prefix}/lib/pkgconfig/capi-security-privacy-manager.pc" - - -INSANE_SKIP_${PN} = "already-stripped" - -FILES_${PN}-client = "${privacy-manager-client_files}" -FILES_${PN} = "${privacy-manager-server_files}" -FILES_${PN}-dev = "${privacy-manager-server-dev_files}" -FILES_capi-security-${PN} = "${capi-security-privacy-manager_files}" -FILES_${PN}-client-dev = "${privacy-manager-client-dev_files}" -FILES_capi-security-${PN}-dev = "${capi-security-privacy-manager-dev_files}" - -PKG_privacy-manager-client= "privacy-manager-client" -PKG_privacy-manager-server= "privacy-manager-server" -PKG_privacy-manager-server-dev= "privacy-manager-server-dev" -PKG_capi-security-privacy-manager= "capi-security-privacy-manager" -PKG_privacy-manager-client-dev= "privacy-manager-client-dev" -PKG_capi-security-privacy-manager-dev= "capi-security-privacy-manager-dev" +INSANE_SKIP_${PN} = "already-stripped dev-so" +INSANE_SKIP_privacy-manager-client = "dev-so" do_configure() { sed -i 's@source /etc/tizen-platform.conf@source $D/etc/tizen-platform.conf@' ${S}/res/usr/bin/privacy_manager_create_clean_db.sh } + +DEPENDS += "binutils-native" +DEPENDS_remove_class-native = "dlog-native" +RDEPENDS_${PN}_remove_class-native = "eglibc-native" + +EXTRA_OECMAKE+="-DCMAKE_STRIP:PATH=strip" \ No newline at end of file diff --git a/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server_git.bb b/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server_git.bb index f756db3..ba2c094 100644 --- a/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server_git.bb +++ b/meta-tizen/recipes-tizen/privacy-manager-server/privacy-manager-server_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/security/privacy-manager;tag=c3cc4cfe5aedaa35bf10107c473da4e0bc476f50;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/security/privacy-manager;tag=9771931036d2c3ced1e962f3caf149999b43f23b;nobranch=1" BBCLASSEXTEND += " native " diff --git a/meta-tizen/recipes-tizen/security-server/security-server-extraconf.inc b/meta-tizen/recipes-tizen/security-server/security-server-extraconf.inc index 116cbb2..025ca45 100644 --- a/meta-tizen/recipes-tizen/security-server/security-server-extraconf.inc +++ b/meta-tizen/recipes-tizen/security-server/security-server-extraconf.inc @@ -1,18 +1,8 @@ -B = "${S}" - SRC_URI += "file://0001-PATCH-link-to-the-pthread-library.patch" - -do_configure_prepend() { - # Remove failing expression - sed -i 's!STRING(REGEX MATCH .*!!g' ${S}/CMakeLists.txt - sed -i 's!ADD_DEFINITIONS("-DAPI_VERSION=.*!!g' ${S}/CMakeLists.txt - - # Replace undefined variables - find ${S} -name "CMakeLists.txt" -exec sed -i 's!\${LIB_INSTALL_DIR}!lib!g' {} \; - find ${S} -name "CMakeLists.txt" -exec sed -i 's!\${INCLUDE_INSTALL_DIR}!/usr/include!g' {} \; - - # Replace macros that aren't automatically expanded - sed -i 's!@LIB_INSTALL_DIR@!${prefix}/lib!g' ${S}/build/security-server/security-server.pc.in -} +SRC_URI_append_class-native = " file://remove-dlog-for-native-build.patch" CXXFLAGS += "-std=c++11" + +RDEPENDS_${PN}_remove_class-native = "systemd-native" +DEPENDS_remove_class-native = "systemd-native" +DEPENDS_remove_class-native = "dlog-native" diff --git a/meta-tizen/recipes-tizen/security-server/security-server/remove-dlog-for-native-build.patch b/meta-tizen/recipes-tizen/security-server/security-server/remove-dlog-for-native-build.patch new file mode 100644 index 0000000..b5bbff9 --- /dev/null +++ b/meta-tizen/recipes-tizen/security-server/security-server/remove-dlog-for-native-build.patch @@ -0,0 +1,136 @@ +diff --git a/src/CMakeLists.txt b/src/CMakeLists.txt +index 1bb5feb..cf169e2 100644 +--- a/src/CMakeLists.txt ++++ b/src/CMakeLists.txt +@@ -1,9 +1,7 @@ + PKG_CHECK_MODULES(SECURITY_SERVER_DEP +- dlog + openssl + libsmack + libprivilege-control +- libsystemd-daemon + REQUIRED + ) + + +diff --git a/src/server/CMakeLists.txt b/src/server/CMakeLists.txt +index 0fad220..d4aa492 100644 +--- a/src/server/CMakeLists.txt ++++ b/src/server/CMakeLists.txt +@@ -1,5 +1,4 @@ + PKG_CHECK_MODULES(COMMON_DEP +- dlog + REQUIRED + ) + +@@ -10,7 +9,6 @@ SET(COMMON_SOURCES + ${COMMON_PATH}/common/message-buffer.cpp + ${COMMON_PATH}/common/smack-check.cpp + ${COMMON_PATH}/dpl/log/src/abstract_log_provider.cpp +- ${COMMON_PATH}/dpl/log/src/dlog_log_provider.cpp + ${COMMON_PATH}/dpl/log/src/log.cpp + ${COMMON_PATH}/dpl/log/src/old_style_log_provider.cpp + ${COMMON_PATH}/dpl/log/src/audit-smack-log.cpp +diff --git a/src/server/dpl/log/src/log.cpp b/src/server/dpl/log/src/log.cpp +index ef67fb2..4db0665 100644 +--- a/src/server/dpl/log/src/log.cpp ++++ b/src/server/dpl/log/src/log.cpp +@@ -24,7 +24,6 @@ + + #include + #include +-#include + #include + #include + +@@ -118,12 +117,7 @@ LogSystem::LogSystem() : + oldStyleWarningLogs, + oldStyleErrorLogs, + oldStylePedanticLogs)); +- } else { +- // DLOG +- AddProvider(new DLOGLogProvider()); + } +-#else // BUILD_TYPE_DEBUG +- AddProvider(new DLOGLogProvider()); + #endif // BUILD_TYPE_DEBUG + } + +diff --git a/src/server/dpl/log/src/old_style_log_provider.cpp b/src/server/dpl/log/src/old_style_log_provider.cpp +index 4c10749..497d955 100644 +--- a/src/server/dpl/log/src/old_style_log_provider.cpp ++++ b/src/server/dpl/log/src/old_style_log_provider.cpp +@@ -27,7 +27,6 @@ + #include + #include + #include +-#include + + namespace SecurityServer { + namespace Log { +diff --git a/src/server/main/socket-manager.cpp b/src/server/main/socket-manager.cpp +index 69b278e..cc3f2f2 100644 +--- a/src/server/main/socket-manager.cpp ++++ b/src/server/main/socket-manager.cpp +@@ -38,7 +38,7 @@ + #include + #include + +-#include ++//#include + + #include + #include +@@ -339,8 +339,6 @@ void SocketManager::MainLoop() { + // uncomment it after removing old security-server code + // sd_listen_fds(1); + +- // Daemon is ready to work. +- sd_notify(0, "READY=1"); + + m_working = true; + while(m_working) { +@@ -451,34 +449,6 @@ void SocketManager::MainLoopStop() + NotifyMe(); + } + +-int SocketManager::GetSocketFromSystemD( +- const GenericSocketService::ServiceDescription &desc) +-{ +- int fd; +- +- // TODO optimalization - do it once in object constructor +- // and remember all information path->sockfd +- int n = sd_listen_fds(0); +- +- LogInfo("sd_listen_fds returns: " << n); +- +- if (n < 0) { +- LogError("Error in sd_listend_fds"); +- ThrowMsg(Exception::InitFailed, "Error in sd_listend_fds"); +- } +- +- for(fd = SD_LISTEN_FDS_START; fd < SD_LISTEN_FDS_START+n; ++fd) { +- if (0 < sd_is_socket_unix(fd, SOCK_STREAM, 1, +- desc.serviceHandlerPath.c_str(), 0)) +- { +- LogInfo("Useable socket " << desc.serviceHandlerPath << +- " was passed by SystemD under descriptor " << fd); +- return fd; +- } +- } +- LogInfo("No useable sockets were passed by systemd."); +- return -1; +-} + + int SocketManager::CreateDomainSocketHelp( + const GenericSocketService::ServiceDescription &desc) +@@ -552,7 +522,7 @@ void SocketManager::CreateDomainSocket( + GenericSocketService *service, + const GenericSocketService::ServiceDescription &desc) + { +- int sockfd = GetSocketFromSystemD(desc); ++ int sockfd = -1; + if (-1 == sockfd) + sockfd = CreateDomainSocketHelp(desc); + diff --git a/meta-tizen/recipes-tizen/security-server/security-server_git.bb b/meta-tizen/recipes-tizen/security-server/security-server_git.bb index 971641b..1ac572b 100644 --- a/meta-tizen/recipes-tizen/security-server/security-server_git.bb +++ b/meta-tizen/recipes-tizen/security-server/security-server_git.bb @@ -4,7 +4,7 @@ PRIORITY = "10" LIC_FILES_CHKSUM ??= "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" -SRC_URI += "git://review.tizen.org/platform/core/security/security-server;tag=998749b2a5eae8c65345cd975dffc8270523fd74;nobranch=1" +SRC_URI += "git://review.tizen.org/platform/core/security/security-server;tag=ae009054afbe5b8885da76af1a8127daa63742f6;nobranch=1" BBCLASSEXTEND += " native " -- 2.7.4