aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-core
AgeCommit message (Collapse)Author
2013-03-05initscript: append restorecon lines instead of a final scriptXin Ouyang
Current meta-selinux provides a populate-volatile.sh for adding restorecon lines to the oe-core script. If other meta layers would add a new populate-volatile.sh, it will override the oe-core and meta-selinux ones and cause selinux issues. So append restorecon lines to the original script instead of a final script. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31coreutils: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-18glib-2.0: config option should be --enable-selinuxXin Ouyang
--with-selinux is consided as unrecognized option while do_configure, so change it to --enable-selinux, Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09tinylogin: add passwd alternativeXin Ouyang
In meta-selinux layer, tinylogin links are installed as script wrappers instead of symlinks to get their security labels. So, they should use alternatives if there are same commands provided by other packages. passwd -> passwd.tinylogin -> passwd.shadow Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-05libcgroup: fix hard coded /lib to ${base_libdir}Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-07libcgroup: add bbappend and remove bb filesXin Ouyang
libcgroup is placed in oe-core now. http://git.openembedded.org/openembedded-core/commit/?id=6ef8e6f2f9b0583fa0881e0dfc52462405b21ede So remove bb files from meta-selinux and add bbappend. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18tinylogin: create script wrappers for selinuxXin Ouyang
Symlink can not execute will security contexts, so create script wrappers for tinylogin commands instead of symlinks. Also add tinylogin's login command as a alternative. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18udev: initscript restore security context for /devXin Ouyang
Poky/oe-core has set CONFIG_DEVTMPFS_MOUNT=y for kernel to mount /dev with devtmpfs itself. With MLS policy, kernel is running in s15:c0.c1023 level, so /dev will be relabeled to this high level too. This will cause processes running with low levels can not visit /dev directory. So, we just run restorecon /dev to fix this. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18initscripts: restorecon after populate-volatileXin Ouyang
populate-volatile.sh creates new directories in /var/volatile/ while booting, so we should restore the security contexts in it. Also touch /var/log/lastlog to set correct security contexts. populate-volatile.sh is imported for oe-core, and add these two lines at the end. touch /var/log/lastlog test ! -x /sbin/restorecon || /sbin/restorecon -R /var/volatile/ Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-07-19glib-2.0: new version 2.32.4Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28util-linux: uprev to 2.21.2Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25util-linux: Support selinuxXiaofeng Yan
Add the selinux support for util-linux. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25dbus:Support selinuxXiaofeng Yan
Add the selinux support for dbus. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-20udev: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15glib-2.0: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-07libcgroup: native package does not need pam.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-05-18libcgroup: Add libcgroup for initscripts.Xin Ouyang
2012-05-18libcgroup: Update to new version 0.38Xin Ouyang
2012-05-18libcgroup: Fix the summary and description.Xin Ouyang
2012-05-18libcgroup: Add libcgroupMark Hatle
add libcgroup recipe from meta-openembedded/meta-oe as of commit: 902ed05dfca3ce2b98fc9e3a4cafdee956130df7 Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18Revert libcgroup additions and patchesMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-04-27sysvinit: Fix environment variables override bug.Xin Ouyang
As we have specified "-e MAKEFLAGS= " to make, environment variables will override variables in the top makefile but not subdir makefiles. Current bb uses sysvinit-xxx/src as ${B}, the environment variable CPPFLAGS would override all "CPPFLAGS" lines in sysvinit-xxx/src/Makefile. Such as "CPPFLAGS+= -DACCTON_OFF", "CPPFLAGS += $(SELINUX_DEF)" and "CPPFLAGS += -DINIT_MAIN". This causes some sections(#ifdef INIT_MAIN/WITH_SELINUX ... #endif) will never be used.
2012-04-17sysvinit: bbappend to build with libselinux.Xin Ouyang
Also a patch from sysvinit upstream to fix selinux init.
2012-02-29libcgroup: Add libcgroup for initscripts.Xin Ouyang
2012-02-28libcgroup: Add new version 0.38Xin Ouyang
2012-02-28libcgroup: Fix the summary and description.Xin Ouyang
2012-02-13libcgroup: needed by policycoreutils.Xin Ouyang