aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-extended
AgeCommit message (Collapse)Author
2017-09-14Refactor to conform to YP Compat requirementsMark Hatle
Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-05-02removed ustr package as it is unusedDoug Goldstein
Signed-off-by: Doug Goldstein <cardoe@cardoe.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-27minimum build changesJoe MacDonald
Not intended as a final patch, this is just a quick hack for master-next to enable building meta-selinux on current yocto base images. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-08-09augeas: Move to meta-python optional layerJoe MacDonald
Augeas lives in meta-python, but meta-selinux shouldn't specifically require meta-python in every build, so make the bbappend optional using the standard mechanism already present in the layer.conf. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-03-16net-tools: Rebase netstat-selinux-support.patchAdrian Dudau
Signed-off-by: Adrian Dudau <adrian.dudau@enea.com> Signed-off-by: Philip Tricca <flihp@twobit.us>
2016-03-03at: drop obsolete SELinux patchStephen Smalley
SELinux support was merged upstream in at-3.1.18, so this patch no longer applies and is not needed. Signed-off-by: Stephen Smalley <sds@tycho.nsa.gov>
2016-02-27findutils: Up-rev findutils 4.5.% to 4.6.%Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us>
2015-09-08net-tools: update bbappend for new base recipeJoe MacDonald
Commit bf362e4a8bb9fef3d16b81dea7b39a057e293ee4 in poky updates net-tools, take this opportunity to convert this to a wildcard, since the bbappend still seems to apply. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-09-08ustr: fix build error with gcc 5Robert Yang
Backport a patch from debian to fix errors as: ustr-main.h:1062: multiple definition of `ustrp_setf_owner' Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-08-07libpam: use wildcard for version and cleanupShrikant Bobade
use wildcard for version: adopting libpam upgrade from 1.1.6 to 1.2.1, cleanup older recipe and remove patch sepermit-add-DESTDIR-prefix.patch since the changes already available with latest source. Signed-off-by: Shrikant Bobade <shrikant_bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-04-16tar: drop acl PACKAGECONFIG overrideDmitry Eremin-Solenikov
Now tar has an option for handling acl enabling/disabling. This is correctly handled by main tar recipe in oe-core. Thus let's drop the incorrect PACKAGECONFIG[acl] override from tar_%.bbappend. Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10ustr: Fix use of bad variable in SRC_URI.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10sysklogd: Use wildcard for version and remove PR.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26logrotate: Use wildcard for version number.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26tar: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26findutils: Upgrade recipe to 4.5 and use wildcard for pico version.Philip Tricca
The latest version eliminates the need for the two patches from fedora. The previously pinned glib version needed updating so drop that in favor of the default. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12lsof: use wildcard for version number in bbappendJackie Huang
The recipe in oe-core is already updated: b463d70 lsof: Upgrade to 4.88 Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12cronie: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12parted: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12ustr: Add a new patchQian Lei
This patch has been applied in fedora to fix c99 inline problems. Upstream hasn't been updated since 2008 and those c99 problems still exist in the last version 1.0.4. Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12ustr: Get source from official upstream instead of Fedora ProjectQian Lei
Official upstream is still OK, so we use it first Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-16Globally replace 'base_contains' calls with 'bb.utils.contains'Joe MacDonald
Based on oe-core commit: commit 1528e596d4906c33e4be83fcf691cfe76d340ff3 Author: Otavio Salvador <otavio@ossystems.com.br> Date: Thu Apr 24 15:59:20 2014 -0300 Globally replace 'base_contains' calls with 'bb.utils.contains' The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-12shadow: add missing libsemanage conditional depend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12at: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12shadow: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16psmisc: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16augeas: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-02-12sudo: Use wildcard for version number in sudo bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> create mode 100644 recipes-extended/sudo/sudo_%.bbappend delete mode 100644 recipes-extended/sudo/sudo_1.8.8.bbappend Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-01-13psmisc: inherit enable-selinux and backport to fix build issueXin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-01-13tar: inherit with-selinux for new selinux optionXin Ouyang
Version 1.27.x has a new --without-selinux option, so change to inherit with-selinux since we have droped the selinux patch. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-01-10Resync to oe-core master Jan 10, 2014Mark Hatle
Rename most recipes Update a few recipes as needed: * tar: Newer version has xattr and selinux support Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-12-04at: bump from 3.1.13 to 3.1.14Philip Tricca
This renames the bbappend as well as a minor tweak to the selinux patch. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-12-04sudo: rename bbappend from 1.8.7 to 1.8.8Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02selinux: remove reference to locale env files from loginQiang Chen
[ CQID: WIND00425413 ] pam.d/login refered to the /etc/default/locale env file. This file is not used in oe-core/Poky. Remove the this reference to avoid error messages in auth.log. Signed-off-by: Qiang Chen <qiang.chen@windriver.com> Signed-off-by: Jeff Polk <jeff.polk@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02always force to restore file contexts in initscriptsXin Ouyang
In policycoreutils-2.13+, restorecon changes its default behaviour, and does not restore context if the file' type is correct, even its mcs/mls level is incorrect. We should force it always to restore file contexts in initscripts to avoid issues. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02tar: add acl dependency informationJoe Slater
If acl is a distro feature, we want to depend on it. Note that without the xattrs patch, tar cannot deal with acl information. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-08-22sudo: uprev to oe-core version 1.8.7Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-22net-tools: uprev to oe-core version 1.60-25Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-22cronie: uprev to oe-core version 1.4.11Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-08-02dbus/glib-2.0/augeas/mesa: Rebase bbappends to oe-core 20130801Mark Hatle
Rebase the bbappends to match the current oe-core versions. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-06-17findutils-4.4.2: fix conflict with new oe-core patchXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-17sudo: uprev to 1.8.6p8 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-25shadow: drop select_context for login pam_selinuxXin Ouyang
select_context param for pam_selinux module attempt to ask the user for a custom security context role while login. Admins and linux distros hardly use this param to the pam configs, because this adds a new step in login process, and users could use "newrole" command instead after login in. Moreover, this is totally unnecessary for policy types without multiple roles. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01findutils: Fix case where ${B} != ${S}Xin Ouyang
oe-core 9e64079063fc4748b48eee0e2592caf8ba9de10e has split ${B} of findutils into a different path from ${S}, this would cause build failures. .../findutils/4.4.2-r6.5/temp/run.do_configure.25396: line 87: ./import-gnulib.sh: No such file or directory Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-21cronie: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19ustr: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-09sudo: uprev to 1.8.6p7 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-07sudo: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-01augeas: uprev to oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>