aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-extended
AgeCommit message (Collapse)Author
2014-02-12sudo: Use wildcard for version number in sudo bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> create mode 100644 recipes-extended/sudo/sudo_%.bbappend delete mode 100644 recipes-extended/sudo/sudo_1.8.8.bbappend Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-01-13psmisc: inherit enable-selinux and backport to fix build issueXin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-01-13tar: inherit with-selinux for new selinux optionXin Ouyang
Version 1.27.x has a new --without-selinux option, so change to inherit with-selinux since we have droped the selinux patch. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-01-10Resync to oe-core master Jan 10, 2014Mark Hatle
Rename most recipes Update a few recipes as needed: * tar: Newer version has xattr and selinux support Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-12-04at: bump from 3.1.13 to 3.1.14Philip Tricca
This renames the bbappend as well as a minor tweak to the selinux patch. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-12-04sudo: rename bbappend from 1.8.7 to 1.8.8Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02selinux: remove reference to locale env files from loginQiang Chen
[ CQID: WIND00425413 ] pam.d/login refered to the /etc/default/locale env file. This file is not used in oe-core/Poky. Remove the this reference to avoid error messages in auth.log. Signed-off-by: Qiang Chen <qiang.chen@windriver.com> Signed-off-by: Jeff Polk <jeff.polk@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02always force to restore file contexts in initscriptsXin Ouyang
In policycoreutils-2.13+, restorecon changes its default behaviour, and does not restore context if the file' type is correct, even its mcs/mls level is incorrect. We should force it always to restore file contexts in initscripts to avoid issues. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02tar: add acl dependency informationJoe Slater
If acl is a distro feature, we want to depend on it. Note that without the xattrs patch, tar cannot deal with acl information. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-08-22sudo: uprev to oe-core version 1.8.7Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-22net-tools: uprev to oe-core version 1.60-25Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-22cronie: uprev to oe-core version 1.4.11Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-02dbus/glib-2.0/augeas/mesa: Rebase bbappends to oe-core 20130801Mark Hatle
Rebase the bbappends to match the current oe-core versions. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-06-17findutils-4.4.2: fix conflict with new oe-core patchXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-17sudo: uprev to 1.8.6p8 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-25shadow: drop select_context for login pam_selinuxXin Ouyang
select_context param for pam_selinux module attempt to ask the user for a custom security context role while login. Admins and linux distros hardly use this param to the pam configs, because this adds a new step in login process, and users could use "newrole" command instead after login in. Moreover, this is totally unnecessary for policy types without multiple roles. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01findutils: Fix case where ${B} != ${S}Xin Ouyang
oe-core 9e64079063fc4748b48eee0e2592caf8ba9de10e has split ${B} of findutils into a different path from ${S}, this would cause build failures. .../findutils/4.4.2-r6.5/temp/run.do_configure.25396: line 87: ./import-gnulib.sh: No such file or directory Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-21cronie: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19ustr: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-09sudo: uprev to 1.8.6p7 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-07sudo: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-01augeas: uprev to oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-22packages: uprev bbappends to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-19sed: inherit with-selinux for new versionXin Ouyang
sed-4.2.2 now has new configure option --with-selinux, so inherit with-selinux bbclass. Also, remove the patch since new version fix the issue. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-19packages: uprev bbappends to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-19sed: fix parallel compile error with libselinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-27glib-2.0/psmisc: uprev to oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18lsof: version 4.86 for oe-core uprev.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18sysklogd: initscripts restorecon for log devicesXin Ouyang
sysklogd would create /dev/log and create log files in /var/log with the default security contexts while starting. So we should restore the correct security contexts. The initscript file is from oe-core, and add these lines after the start action. test ! -x /sbin/restorecon || \ /sbin/restorecon -R /dev/log /var/log/ Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18libpam: add pam-plugin-selinux to RDEPENDSXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18shadow: pam config for login to use pam_selinux moduleXin Ouyang
login should use pam_selinux module to label security contexts of processes while login into system. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-21pam-1.1.6: fix wrong path for sepermit moduleXin Ouyang
Fix this error: =================== | mkdir -p /var/run/sepermit | mkdir: cannot create directory `/var/run/sepermit': Permission denied Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-20libpam: change to 1.1.6 for poky master.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-13findutils-4.4.2: suitable version of gnulib for selinuxXin Ouyang
Add a suitable version of gnulib into SRC_URI, and run import-gnulib.sh to update it. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-10Fetch selinux-at module from gnulib repoAws Ismail
[ CQID: WIND00365962 ] Rather than following the approach in findutils-with-selinux-gnulib.patch, the import-gnulib configuration was modified to enable fetching the latest updates related to selinux support. Specifically, selinux-at module is now in fetched in gnulib in order for it be used by findutils if selinux is enabled. Signed-off-by: Aws Ismail <aws.ismail@windriver.com>
2012-07-28findutils-4.4.2: fix build failure while no selinux disto_feature.Xin Ouyang
Current patches for selinux simply add selinux codes without conditional switches. And also, the gnulib patch is incomplete. These will cause build failures while we include selinux layers but do not specify selinux in DISTO_FEATURES. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-29ustr: fix wrong packages split.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28sudo: uprev to 1.8.5p2Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28psmisc: uprev to 22.19Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28findutils: 4.4.2, support selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28findutils: 4.2.31, support selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28parted: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25logrotate: Support selinuxXiaofeng Yan
Add the selinux support for logrotate. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15sudo: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13net-utils: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13at: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>