summaryrefslogtreecommitdiffstats
path: root/recipes-connectivity
Commit message (Collapse)AuthorAgeFilesLines
* openssh: update sshd_configYi Zhao2019-04-141-27/+26
| | | | | | | | Update sshd_config based on openssh 7.9p1. Drop the deprecated option UsePrivilegeSeparation Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* iproute2: remove workaround for selinuxKai Kang2018-05-082-6/+1
| | | | | | | | | After upgrade to 4.14.1, iproute2 changes it way to create configure output file config.mk which is also renamed from 'Config'. With RSS, the workaround for iproute2 is not needed any more. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Refactor to conform to YP Compat requirementsMark Hatle2017-09-148-38/+32
| | | | | | | | | | Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* openssh: set ChallengeResponseAuthentication to noWenlin Kang2017-09-081-1/+1
| | | | | | | | | | | The patch fixes the login fails for ssh -o Batchmode=yes when passwords is empty and without authorized_keys file even if set "PermitEmptyPasswords yes" in sshd_config file. Signed-off-by: Wenlin Kang <wenlin.kang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* iproute2: make packageconfig selinux workKai Kang2016-11-011-0/+8
| | | | | | | | | | | | | iproute2 calls command pkg-config to check whether libselinux exists then enable or disable selinux support. That makes packageconfig doesn't work. The packageconfig selinux is set by checking whether distro feature selinux exists in with-selinux.bbclass. Modify the configure result file with same criteria. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* dhcp: sync init-server with oe-coremortyWenzong Fan2016-09-221-1/+1
| | | | | | | | | | oe-core commit: a162416119ec9deee9fef53455d1281abe573681 dhcpd: create dhcpd user for dhcp dameon Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* iproute2: fix qa warning by using with-selinuxShrikant Bobade2016-06-161-0/+1
| | | | | | | | | WARNING: iproute2-4.6.0-r0 do_package_qa: QA Issue: iproute2-ss rdepends on libselinux, but it isn't a build dependency, missing libselinux in DEPENDS or PACKAGECONFIG? [build-deps] Signed-off-by: Shrikant Bobade <shrikant_bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* dhcp: Use wildcard for version number.Philip Tricca2015-02-101-0/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* dhcp: remove the unrecognised without-selinux configuration warningRoy.Li2014-09-241-1/+1
| | | | | | | | | dhcp 4.3 has no selinux related configuration options, but it needs the correct initscript when SELinux is enabled, so inherit selinux, not inherit with-selinux Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* dhcp/init-server: restorecon for dhcpd*.leasesWenzong Fan2014-06-231-0/+8
| | | | | | | | | | | | | | | dhcp-server fails to start with avc denied error: avc: denied { read } for pid=571 comm="dhcpd" \ name="dhcpd.leases" dev="hda" ino=63911 \ scontext=system_u:system_r:dhcpd_t:s0-s15:c0.c1023 \ tcontext=system_u:object_r:dhcp_state_t:s0 tclass=file The type for dhcpd.leases is not correct, just fix it before dhcp- server started. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* dhcp: make a copy of init-serverWenzong Fan2014-06-232-0/+47
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* openssh: Use wildcard for version number in bbappend.Xin Ouyang2014-05-161-0/+0
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* bind: Use wildcard for version number in bbappend.Xin Ouyang2014-05-161-0/+0
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* openssh: rename bbappend from 6.2p2 to 6.4p1Philip Tricca2013-12-041-0/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
* always force to restore file contexts in initscriptsXin Ouyang2013-10-021-2/+2
| | | | | | | | | | | In policycoreutils-2.13+, restorecon changes its default behaviour, and does not restore context if the file' type is correct, even its mcs/mls level is incorrect. We should force it always to restore file contexts in initscripts to avoid issues. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* openssh: add PACKAGECONFIG data regarding auditJoe Slater2013-09-271-1/+9
| | | | | | | | Define audit related parameters, but do not enable audit support by default. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* openssh: uprev to 6.2p2 to fit oe-coreXin Ouyang2013-06-171-0/+0
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* openssh: uprev to 6.2p1 to fit oe-coreXin Ouyang2013-05-131-0/+0
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* openssl: remove bbappend since oe-core mergedXin Ouyang2013-04-161-3/+0
| | | | | | | | | oe-core has used "-Wa,--noexecstack" in CFLAG not only for native now, so the bbappend should be removed. http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-connectivity/openssl/openssl.inc?id=4fb837687dd68363f25fbfc15207dd05d1369661 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang2013-04-151-3/+3
| | | | | | | | | | We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* bind: restore rndc.key security contextXin Ouyang2013-03-021-3/+6
| | | | | | | rndc.key would be labeled with wrong named_zone_t inherited from /etc/bind while creating, so restorecon on it. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* bind: use volatiles to create /var subdirs.Xin Ouyang2013-02-272-0/+14
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* packages: uprev bbappends to fit oe-coreXin Ouyang2013-02-221-0/+0
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* packages: inherit with-selinuxXin Ouyang2013-01-051-4/+2
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* openssl: disable execstack in CFLAGXin Ouyang2012-10-181-0/+3
| | | | | | | | | "-Wa,--noexecstack" will mark objects as requiring executable stack, this is a dangerous CFLAG and would cause security issues. So disable it as most distros did. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* openssh: enable pam and selinux.Xin Ouyang2012-10-183-1/+146
| | | | | | | sshd_config file from oe-core to set "UsePAM yes". sshd file (pam config for sshd) from oe-core to add pam_selinux module. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* openssh: Build with selinux support.Xin Ouyang2012-06-151-0/+5
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>