aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2012-06-28findutils: 4.2.31, support selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28parted: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28rpm: Build with selinux support.Xin Ouyang
Acked-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25logrotate: Support selinuxXiaofeng Yan
Add the selinux support for logrotate. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25util-linux: Support selinuxXiaofeng Yan
Add the selinux support for util-linux. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25dbus:Support selinuxXiaofeng Yan
Add the selinux support for dbus. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-20udev: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-20audit: fix python header path in configure.acXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-18audit: Uprev auditAmy Fong
The recipe is derived from 2.1.3 with some changes made. 1. configuration files are updated to look for sbin binaries in /usr/sbin 2. a init.d file was derived from Debian to work with busybox's start-stop-daemon 3. the plugin package contents was fine tuned as some of the files from 2.1.3 were required to let audit run. Signed-off-by: Amy Fong <amy.fong@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-06-15sudo: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15glib-2.0: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15openssh: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15selinux: Add bb for default selinux config.Xin Ouyang
Now, the default policy is "mls". Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13net-utils: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13at: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-12refpolicy*: Add RDEPENDS and fix PACKAGE_ARCH.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-12tar: Build with selinux support.Xin Ouyang
Also add a patch to support xattrs and selinux. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-07libcgroup: native package does not need pam.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-06lsof: use correct CFLAGS/LDFLAGS.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-01libselinux_git.bb: Add workaround for bitbake parse issueMark Hatle
See Yocto Project bugzilla: https://bugzilla.yoctoproject.org/show_bug.cgi?id=2530 This is a temporary workaround to the parsing issue. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-31lsof: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-05-31audit: Add audit.h from target libc-headers.Xin Ouyang
The executables in lib/, which are named as gen_*_h, will run on the hosts to create *_tables.h/*tabs.h header files for the targets. In some old hosts, build will fail because audit.h in the old linux-libc-headers (<= 2.6.29) has a incomplete netlink message list for the audit system. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-05-18Add distro configuration file for OE-coreMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18selinux: Remove obsolete versionMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18ustr: Change upstream sourceMark Hatle
The upstream source appears to be down, find an alternative. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18checkpolicy: Add flex to the DEPENDSMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18selinux: Remove unnecessary anonymous python blocksJoe MacDonald
libselinux was attempting to ensure ARCH was set to i386 for any i*86 platform. Replaced the existing code with a simpler construct that accomplishes the same goal. A similar anonymous python block was being used in policycoreutils to identify an optional dependency on libcap-ng and libcgroup. Also replaced with a simpler construct. The newest policycoreutils depends on them both anyway in the current configuration. Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com> Added _git versions. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18selinux: Change default preferences away from git versionJoe MacDonald
The preferred versions hould always be the latest stable, not the git recipe. Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com> Revised summary commit message, and added addition _git recipes. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18swig: Add swig 2.0.0Mark Hatle
Add swig recipe from meta-openembedded/meta-oe as of commit: 2eb27e123b7a85453224f2c822d43f8572eec57a Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18Revert "swig: for libraries to build python bindings."Mark Hatle
This reverts commit 63e12109ce58a5622dc47bdff2d1d347b3474a04.
2012-05-18libcgroup: Add libcgroup for initscripts.Xin Ouyang
2012-05-18libcgroup: Update to new version 0.38Xin Ouyang
2012-05-18libcgroup: Fix the summary and description.Xin Ouyang
2012-05-18libcgroup: Add libcgroupMark Hatle
add libcgroup recipe from meta-openembedded/meta-oe as of commit: 902ed05dfca3ce2b98fc9e3a4cafdee956130df7 Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-05-18Revert libcgroup additions and patchesMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-04-27sysvinit: Fix environment variables override bug.Xin Ouyang
As we have specified "-e MAKEFLAGS= " to make, environment variables will override variables in the top makefile but not subdir makefiles. Current bb uses sysvinit-xxx/src as ${B}, the environment variable CPPFLAGS would override all "CPPFLAGS" lines in sysvinit-xxx/src/Makefile. Such as "CPPFLAGS+= -DACCTON_OFF", "CPPFLAGS += $(SELINUX_DEF)" and "CPPFLAGS += -DINIT_MAIN". This causes some sections(#ifdef INIT_MAIN/WITH_SELINUX ... #endif) will never be used.
2012-04-27kernel: Workaround for inconsistent kallsyms on ARM.Xin Ouyang
2012-04-27policycoreutils: Fix depends for target build.Xin Ouyang
2012-04-27augeas: Build with selinux support.Xin Ouyang
2012-04-17psmisc: Drop bbappend v22.14 since bb has been droped.Xin Ouyang
2012-04-17libselinux: Fix selinux_init_load_policy() for sysvinit.Xin Ouyang
With sysvinit, selinux_init_load_policy() will fail since sysfs is still not mounted.
2012-04-17sysvinit: bbappend to build with libselinux.Xin Ouyang
Also a patch from sysvinit upstream to fix selinux init.
2012-04-17image: Basic image for SELinux features.Xin Ouyang
2012-04-17kernel: bbappend to enable SELinux, v3.2.Xin Ouyang
2012-04-17psmisc: bbappend to build with libselinux, v22.16.Xin Ouyang
2012-04-17libpam: bbappend to build with libselinux.Xin Ouyang
2012-04-17selinux-task: Add refpolicy-*.Xin Ouyang
2012-04-11Pick selinux(v2.20120215) bb changes to git bb recipes.Xin Ouyang
selinux packages v2.20120215: * libselinux-2.1.9 * libsemanage-2.1.6 * checkpolicy-2.1.8 * policycoreutils-2.1.10 * sepolgen-1.1.5
2012-04-10refpolicy*: Add filelist for binary packages.Xin Ouyang
2012-04-10refpolicy*: Rename bb recipe of standard policy.Xin Ouyang