aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-extended
AgeCommit message (Collapse)Author
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19ustr: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-01-29sed: backport configure option with-selinuxwenzong.fan@windriver.com
Backport configure option with-selinux from master. If the feature selinux is enabled, sed should depend on iti; Otherwise sed doesn't need to depend on selinux at all. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-20sed: fix parallel compile error with libselinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18lsof: version 4.86 for oe-core uprev.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18sysklogd: initscripts restorecon for log devicesXin Ouyang
sysklogd would create /dev/log and create log files in /var/log with the default security contexts while starting. So we should restore the correct security contexts. The initscript file is from oe-core, and add these lines after the start action. test ! -x /sbin/restorecon || \ /sbin/restorecon -R /dev/log /var/log/ Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18libpam: add pam-plugin-selinux to RDEPENDSXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18shadow: pam config for login to use pam_selinux moduleXin Ouyang
login should use pam_selinux module to label security contexts of processes while login into system. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-21pam-1.1.6: fix wrong path for sepermit moduleXin Ouyang
Fix this error: =================== | mkdir -p /var/run/sepermit | mkdir: cannot create directory `/var/run/sepermit': Permission denied Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-20libpam: change to 1.1.6 for poky master.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-13findutils-4.4.2: suitable version of gnulib for selinuxXin Ouyang
Add a suitable version of gnulib into SRC_URI, and run import-gnulib.sh to update it. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-08-10Fetch selinux-at module from gnulib repoAws Ismail
[ CQID: WIND00365962 ] Rather than following the approach in findutils-with-selinux-gnulib.patch, the import-gnulib configuration was modified to enable fetching the latest updates related to selinux support. Specifically, selinux-at module is now in fetched in gnulib in order for it be used by findutils if selinux is enabled. Signed-off-by: Aws Ismail <aws.ismail@windriver.com>
2012-07-28findutils-4.4.2: fix build failure while no selinux disto_feature.Xin Ouyang
Current patches for selinux simply add selinux codes without conditional switches. And also, the gnulib patch is incomplete. These will cause build failures while we include selinux layers but do not specify selinux in DISTO_FEATURES. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-29ustr: fix wrong packages split.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28sudo: uprev to 1.8.5p2Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28psmisc: uprev to 22.19Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28findutils: 4.4.2, support selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28findutils: 4.2.31, support selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-28parted: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-25logrotate: Support selinuxXiaofeng Yan
Add the selinux support for logrotate. Signed-off-by: Xiaofeng Yan <xiaofeng.yan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15sudo: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13net-utils: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-13at: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-12tar: Build with selinux support.Xin Ouyang
Also add a patch to support xattrs and selinux. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-06lsof: use correct CFLAGS/LDFLAGS.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-05-31lsof: Build with selinux support.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-05-18ustr: Change upstream sourceMark Hatle
The upstream source appears to be down, find an alternative. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-04-27augeas: Build with selinux support.Xin Ouyang
2012-04-17psmisc: Drop bbappend v22.14 since bb has been droped.Xin Ouyang
2012-04-17psmisc: bbappend to build with libselinux, v22.16.Xin Ouyang
2012-04-17libpam: bbappend to build with libselinux.Xin Ouyang
2012-03-27ustr: Fix for multi-libs.Xin Ouyang
2012-02-22ustr: Move ustr to recipes-extended.Xin Ouyang
2012-01-31shadow: Enable SE Linux supportMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-01-31psmisc: Enable SE Linux supportMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2012-01-31cronie: Enable SE Linux supportMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>