summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2021-07-29 16:31:12 -0700
committerArmin Kuster <akuster808@gmail.com>2021-08-01 08:47:08 -0700
commit11a67b861af74d59ccfd609d6d943e966ccff731 (patch)
treece619cf42798050439a4c04ed471ed293f17ede4
parentd3a484abf81fc196389480df89cf5c82d13e6381 (diff)
downloadmeta-security-11a67b861af74d59ccfd609d6d943e966ccff731.tar.gz
meta-security: Convert to new override syntax
Signed-off-by: Armin Kuster <akuster808@gmail.com>
-rw-r--r--README2
-rw-r--r--conf/distro/include/maintainers.inc74
-rw-r--r--recipes-core/initrdscripts/initramfs-framework.inc14
-rw-r--r--recipes-core/packagegroup/packagegroup-core-security.bb34
-rw-r--r--recipes-ids/aide/aide_0.17.3.bb6
-rw-r--r--recipes-ids/crowdsec/crowdsec_1.1.1.bb8
-rw-r--r--recipes-ids/ossec/ossec-hids_3.6.0.bb10
-rw-r--r--recipes-ids/samhain/samhain-client.bb4
-rw-r--r--recipes-ids/samhain/samhain-server.bb6
-rw-r--r--recipes-ids/samhain/samhain-standalone.bb8
-rw-r--r--recipes-ids/samhain/samhain.inc20
-rw-r--r--recipes-ids/tripwire/tripwire_2.4.3.7.bb14
-rw-r--r--recipes-kernel/linux/linux-yocto_security.inc6
-rw-r--r--recipes-kernel/lkrg/lkrg-module_0.9.1.bb2
-rw-r--r--recipes-mac/AppArmor/apparmor_3.0.1.bb34
-rw-r--r--recipes-mac/ccs-tools/README2
-rw-r--r--recipes-mac/ccs-tools/ccs-tools_1.8.4.bb6
-rw-r--r--recipes-mac/smack/smack-test_1.0.bb2
-rw-r--r--recipes-mac/smack/smack_1.3.1.bb14
-rw-r--r--recipes-mac/smack/tcp-smack-test/tcp_client.c222
-rw-r--r--recipes-mac/smack/tcp-smack-test/tcp_server.c236
-rw-r--r--recipes-mac/smack/udp-smack-test/udp_client.c150
-rw-r--r--recipes-mac/smack/udp-smack-test/udp_server.c186
-rw-r--r--recipes-perl/perl/libwhisker2-perl_2.5.bb2
-rw-r--r--recipes-python/python/python3-oauth2client_4.1.3.bb2
-rw-r--r--recipes-scanners/arpwatch/arpwatch_3.1.bb8
-rw-r--r--recipes-scanners/buck-security/buck-security_0.7.bb6
-rw-r--r--recipes-scanners/checksec/checksec_2.4.0.bb2
-rw-r--r--recipes-scanners/checksecurity/checksecurity_2.0.15.bb2
-rw-r--r--recipes-scanners/clamav/clamav_0.104.0.bb38
-rw-r--r--recipes-scanners/clamav/files/fix2_libcurl_check.patch122
-rw-r--r--recipes-scanners/clamav/files/test.patch24
-rw-r--r--recipes-security/aircrack-ng/aircrack-ng_1.6.bb6
-rw-r--r--recipes-security/bastille/bastille_3.2.1.bb6
-rw-r--r--recipes-security/bastille/files/AccountPermission.pm16
-rw-r--r--recipes-security/bastille/files/FileContent.pm16
-rw-r--r--recipes-security/ecryptfs-utils/ecryptfs-utils_111.bb12
-rw-r--r--recipes-security/fail2ban/python3-fail2ban_0.11.2.bb16
-rw-r--r--recipes-security/fscryptctl/fscryptctl_1.0.0.bb2
-rw-r--r--recipes-security/google-authenticator-libpam/google-authenticator-libpam_1.08.bb2
-rw-r--r--recipes-security/libest/libest_3.2.0.bb6
-rw-r--r--recipes-security/libgssglue/libgssglue_0.4.bb4
-rw-r--r--recipes-security/mfa/python3-privacyidea_3.5.2.bb40
-rw-r--r--recipes-security/ncrack/ncrack_0.7.bb2
-rw-r--r--recipes-security/nikto/nikto_2.1.6.bb2
-rw-r--r--recipes-security/opendnssec/opendnssec_2.1.9.bb4
-rw-r--r--recipes-security/paxctl/paxctl_0.9.bb4
-rw-r--r--recipes-security/redhat-security/redhat-security_1.0.bb2
-rw-r--r--recipes-security/sssd/sssd_2.5.1.bb22
49 files changed, 787 insertions, 641 deletions
diff --git a/README b/README
index 4047b86..081669f 100644
--- a/README
+++ b/README
@@ -5,7 +5,7 @@ The bbappend files for some recipes (e.g. linux-yocto) in this layer need
5to have 'security' in DISTRO_FEATURES to have effect. 5to have 'security' in DISTRO_FEATURES to have effect.
6To enable them, add in configuration file the following line. 6To enable them, add in configuration file the following line.
7 7
8 DISTRO_FEATURES_append = " security" 8 DISTRO_FEATURES:append = " security"
9 9
10If meta-security is included, but security is not enabled as a 10If meta-security is included, but security is not enabled as a
11distro feature a warning is printed at parse time: 11distro feature a warning is printed at parse time:
diff --git a/conf/distro/include/maintainers.inc b/conf/distro/include/maintainers.inc
index e02b903..f623d70 100644
--- a/conf/distro/include/maintainers.inc
+++ b/conf/distro/include/maintainers.inc
@@ -16,42 +16,42 @@
16# 16#
17# The format is as a bitbake variable override for each recipe 17# The format is as a bitbake variable override for each recipe
18# 18#
19# RECIPE_MAINTAINER_pn-<recipe name> = "Full Name <address@domain>" 19# RECIPE_MAINTAINER:pn-<recipe name> = "Full Name <address@domain>"
20# 20#
21# Please keep this list in alphabetical order. 21# Please keep this list in alphabetical order.
22RECIPE_MAINTAINER_pn-aircrack-ng = "Armin Kuster <akuster808@gmail.com>" 22RECIPE_MAINTAINER:pn-aircrack-ng = "Armin Kuster <akuster808@gmail.com>"
23RECIPE_MAINTAINER_pn-apparmor = "Armin Kuster <akuster808@gmail.com>" 23RECIPE_MAINTAINER:pn-apparmor = "Armin Kuster <akuster808@gmail.com>"
24RECIPE_MAINTAINER_pn-bastille = "Armin Kuster <akuster808@gmail.com>" 24RECIPE_MAINTAINER:pn-bastille = "Armin Kuster <akuster808@gmail.com>"
25RECIPE_MAINTAINER_pn-buck-security = "Armin Kuster <akuster808@gmail.com>" 25RECIPE_MAINTAINER:pn-buck-security = "Armin Kuster <akuster808@gmail.com>"
26RECIPE_MAINTAINER_pn-ccs-tools = "Armin Kuster <akuster808@gmail.com>" 26RECIPE_MAINTAINER:pn-ccs-tools = "Armin Kuster <akuster808@gmail.com>"
27RECIPE_MAINTAINER_pn-checksec = "Armin Kuster <akuster808@gmail.com>" 27RECIPE_MAINTAINER:pn-checksec = "Armin Kuster <akuster808@gmail.com>"
28RECIPE_MAINTAINER_pn-checksecurity = "Armin Kuster <akuster808@gmail.com>" 28RECIPE_MAINTAINER:pn-checksecurity = "Armin Kuster <akuster808@gmail.com>"
29RECIPE_MAINTAINER_pn-clamav = "Armin Kuster <akuster808@gmail.com>" 29RECIPE_MAINTAINER:pn-clamav = "Armin Kuster <akuster808@gmail.com>"
30RECIPE_MAINTAINER_pn-ding-libs = "Armin Kuster <akuster808@gmail.com>" 30RECIPE_MAINTAINER:pn-ding-libs = "Armin Kuster <akuster808@gmail.com>"
31RECIPE_MAINTAINER_pn-ecryptfs-utils = "Armin Kuster <akuster808@gmail.com>" 31RECIPE_MAINTAINER:pn-ecryptfs-utils = "Armin Kuster <akuster808@gmail.com>"
32RECIPE_MAINTAINER_pn-fscryptctl = "Armin Kuster <akuster808@gmail.com>" 32RECIPE_MAINTAINER:pn-fscryptctl = "Armin Kuster <akuster808@gmail.com>"
33RECIPE_MAINTAINER_pn-google-authenticator-libpam = "Armin Kuster <akuster808@gmail.com>" 33RECIPE_MAINTAINER:pn-google-authenticator-libpam = "Armin Kuster <akuster808@gmail.com>"
34RECIPE_MAINTAINER_pn-hash-perl = "Armin Kuster <akuster808@gmail.com>" 34RECIPE_MAINTAINER:pn-hash-perl = "Armin Kuster <akuster808@gmail.com>"
35RECIPE_MAINTAINER_pn-isic = "Armin Kuster <akuster808@gmail.com>" 35RECIPE_MAINTAINER:pn-isic = "Armin Kuster <akuster808@gmail.com>"
36RECIPE_MAINTAINER_pn-keyutils = "Armin Kuster <akuster808@gmail.com>" 36RECIPE_MAINTAINER:pn-keyutils = "Armin Kuster <akuster808@gmail.com>"
37RECIPE_MAINTAINER_pn-libaes-siv = "Armin Kuster <akuster808@gmail.com>" 37RECIPE_MAINTAINER:pn-libaes-siv = "Armin Kuster <akuster808@gmail.com>"
38RECIPE_MAINTAINER_pn-libgssglue = "Armin Kuster <akuster808@gmail.com>" 38RECIPE_MAINTAINER:pn-libgssglue = "Armin Kuster <akuster808@gmail.com>"
39RECIPE_MAINTAINER_pn-libhtp = "Armin Kuster <akuster808@gmail.com>" 39RECIPE_MAINTAINER:pn-libhtp = "Armin Kuster <akuster808@gmail.com>"
40RECIPE_MAINTAINER_pn-libmhash = "Armin Kuster <akuster808@gmail.com>" 40RECIPE_MAINTAINER:pn-libmhash = "Armin Kuster <akuster808@gmail.com>"
41RECIPE_MAINTAINER_pn-libmspack = "Armin Kuster <akuster808@gmail.com>" 41RECIPE_MAINTAINER:pn-libmspack = "Armin Kuster <akuster808@gmail.com>"
42RECIPE_MAINTAINER_pn-lib-perl = "Armin Kuster <akuster808@gmail.com>" 42RECIPE_MAINTAINER:pn-lib-perl = "Armin Kuster <akuster808@gmail.com>"
43RECIPE_MAINTAINER_pn-libseccomp = "Armin Kuster <akuster808@gmail.com>" 43RECIPE_MAINTAINER:pn-libseccomp = "Armin Kuster <akuster808@gmail.com>"
44RECIPE_MAINTAINER_pn-libwhisker2-perl = "Armin Kuster <akuster808@gmail.com>" 44RECIPE_MAINTAINER:pn-libwhisker2-perl = "Armin Kuster <akuster808@gmail.com>"
45RECIPE_MAINTAINER_pn-ncrack = "Armin Kuster <akuster808@gmail.com>" 45RECIPE_MAINTAINER:pn-ncrack = "Armin Kuster <akuster808@gmail.com>"
46RECIPE_MAINTAINER_pn-nikto = "Armin Kuster <akuster808@gmail.com>" 46RECIPE_MAINTAINER:pn-nikto = "Armin Kuster <akuster808@gmail.com>"
47RECIPE_MAINTAINER_pn-paxctl = "Armin Kuster <akuster808@gmail.com>" 47RECIPE_MAINTAINER:pn-paxctl = "Armin Kuster <akuster808@gmail.com>"
48RECIPE_MAINTAINER_pn-python3-fail2ban = "Armin Kuster <akuster808@gmail.com>" 48RECIPE_MAINTAINER:pn-python3-fail2ban = "Armin Kuster <akuster808@gmail.com>"
49RECIPE_MAINTAINER_pn-python3-scapy = "Armin Kuster <akuster808@gmail.com>" 49RECIPE_MAINTAINER:pn-python3-scapy = "Armin Kuster <akuster808@gmail.com>"
50RECIPE_MAINTAINER_pn-python-fail2ban = "Armin Kuster <akuster808@gmail.com>" 50RECIPE_MAINTAINER:pn-python-fail2ban = "Armin Kuster <akuster808@gmail.com>"
51RECIPE_MAINTAINER_pn-python-scapy = "Armin Kuster <akuster808@gmail.com>" 51RECIPE_MAINTAINER:pn-python-scapy = "Armin Kuster <akuster808@gmail.com>"
52RECIPE_MAINTAINER_pn-redhat-security = "Armin Kuster <akuster808@gmail.com>" 52RECIPE_MAINTAINER:pn-redhat-security = "Armin Kuster <akuster808@gmail.com>"
53RECIPE_MAINTAINER_pn-samhain = "Armin Kuster <akuster808@gmail.com>" 53RECIPE_MAINTAINER:pn-samhain = "Armin Kuster <akuster808@gmail.com>"
54RECIPE_MAINTAINER_pn-smack = "Armin Kuster <akuster808@gmail.com>" 54RECIPE_MAINTAINER:pn-smack = "Armin Kuster <akuster808@gmail.com>"
55RECIPE_MAINTAINER_pn-sssd = "Armin Kuster <akuster808@gmail.com>" 55RECIPE_MAINTAINER:pn-sssd = "Armin Kuster <akuster808@gmail.com>"
56RECIPE_MAINTAINER_pn-suricata = "Armin Kuster <akuster808@gmail.com>" 56RECIPE_MAINTAINER:pn-suricata = "Armin Kuster <akuster808@gmail.com>"
57RECIPE_MAINTAINER_pn-tripwire = "Armin Kuster <akuster808@gmail.com>" 57RECIPE_MAINTAINER:pn-tripwire = "Armin Kuster <akuster808@gmail.com>"
diff --git a/recipes-core/initrdscripts/initramfs-framework.inc b/recipes-core/initrdscripts/initramfs-framework.inc
index 12010bf..1a724d6 100644
--- a/recipes-core/initrdscripts/initramfs-framework.inc
+++ b/recipes-core/initrdscripts/initramfs-framework.inc
@@ -1,16 +1,16 @@
1FILESEXTRAPATHS_prepend := "${THISDIR}/initramfs-framework-dm:" 1FILESEXTRAPATHS:prepend := "${THISDIR}/initramfs-framework-dm:"
2 2
3SRC_URI_append = "\ 3SRC_URI:append = "\
4 file://dmverity \ 4 file://dmverity \
5" 5"
6 6
7do_install_append() { 7do_install:append() {
8 # dm-verity 8 # dm-verity
9 install ${WORKDIR}/dmverity ${D}/init.d/80-dmverity 9 install ${WORKDIR}/dmverity ${D}/init.d/80-dmverity
10} 10}
11 11
12PACKAGES_append = " initramfs-module-dmverity" 12PACKAGES:append = " initramfs-module-dmverity"
13 13
14SUMMARY_initramfs-module-dmverity = "initramfs dm-verity rootfs support" 14SUMMARY:initramfs-module-dmverity = "initramfs dm-verity rootfs support"
15RDEPENDS_initramfs-module-dmverity = "${PN}-base" 15RDEPENDS:initramfs-module-dmverity = "${PN}-base"
16FILES_initramfs-module-dmverity = "/init.d/80-dmverity" 16FILES:initramfs-module-dmverity = "/init.d/80-dmverity"
diff --git a/recipes-core/packagegroup/packagegroup-core-security.bb b/recipes-core/packagegroup/packagegroup-core-security.bb
index 37473d1..c76b3de 100644
--- a/recipes-core/packagegroup/packagegroup-core-security.bb
+++ b/recipes-core/packagegroup/packagegroup-core-security.bb
@@ -16,7 +16,7 @@ PACKAGES = "\
16 ${@bb.utils.contains("DISTRO_FEATURES", "ptest", "packagegroup-meta-security-ptest-packages", "", d)} \ 16 ${@bb.utils.contains("DISTRO_FEATURES", "ptest", "packagegroup-meta-security-ptest-packages", "", d)} \
17 " 17 "
18 18
19RDEPENDS_packagegroup-core-security = "\ 19RDEPENDS:packagegroup-core-security = "\
20 packagegroup-security-utils \ 20 packagegroup-security-utils \
21 packagegroup-security-scanners \ 21 packagegroup-security-scanners \
22 packagegroup-security-audit \ 22 packagegroup-security-audit \
@@ -26,8 +26,8 @@ RDEPENDS_packagegroup-core-security = "\
26 ${@bb.utils.contains("DISTRO_FEATURES", "ptest", "packagegroup-meta-security-ptest-packages", "", d)} \ 26 ${@bb.utils.contains("DISTRO_FEATURES", "ptest", "packagegroup-meta-security-ptest-packages", "", d)} \
27 " 27 "
28 28
29SUMMARY_packagegroup-security-utils = "Security utilities" 29SUMMARY:packagegroup-security-utils = "Security utilities"
30RDEPENDS_packagegroup-security-utils = "\ 30RDEPENDS:packagegroup-security-utils = "\
31 checksec \ 31 checksec \
32 ding-libs \ 32 ding-libs \
33 ecryptfs-utils \ 33 ecryptfs-utils \
@@ -46,46 +46,46 @@ RDEPENDS_packagegroup-security-utils = "\
46 ${@bb.utils.contains("DISTRO_FEATURES", "pax", "pax-utils packctl", "",d)} \ 46 ${@bb.utils.contains("DISTRO_FEATURES", "pax", "pax-utils packctl", "",d)} \
47 " 47 "
48 48
49SUMMARY_packagegroup-security-scanners = "Security scanners" 49SUMMARY:packagegroup-security-scanners = "Security scanners"
50RDEPENDS_packagegroup-security-scanners = "\ 50RDEPENDS:packagegroup-security-scanners = "\
51 isic \ 51 isic \
52 nikto \ 52 nikto \
53 checksecurity \ 53 checksecurity \
54 ${@bb.utils.contains_any("TUNE_FEATURES", "riscv32 riscv64", "", " clamav clamav-daemon clamav-freshclam",d)} \ 54 ${@bb.utils.contains_any("TUNE_FEATURES", "riscv32 riscv64", "", " clamav clamav-daemon clamav-freshclam",d)} \
55 " 55 "
56RDEPENDS_packagegroup-security-scanners_remove_libc-musl = "clamav clamav-daemon clamav-freshclam" 56RDEPENDS:packagegroup-security-scanners:remove:libc-musl = "clamav clamav-daemon clamav-freshclam"
57 57
58SUMMARY_packagegroup-security-audit = "Security Audit tools " 58SUMMARY:packagegroup-security-audit = "Security Audit tools "
59RDEPENDS_packagegroup-security-audit = " \ 59RDEPENDS:packagegroup-security-audit = " \
60 buck-security \ 60 buck-security \
61 redhat-security \ 61 redhat-security \
62 " 62 "
63 63
64SUMMARY_packagegroup-security-hardening = "Security Hardening tools" 64SUMMARY:packagegroup-security-hardening = "Security Hardening tools"
65RDEPENDS_packagegroup-security-hardening = " \ 65RDEPENDS:packagegroup-security-hardening = " \
66 bastille \ 66 bastille \
67 " 67 "
68 68
69SUMMARY_packagegroup-security-ids = "Security Intrusion Detection systems" 69SUMMARY:packagegroup-security-ids = "Security Intrusion Detection systems"
70RDEPENDS_packagegroup-security-ids = " \ 70RDEPENDS:packagegroup-security-ids = " \
71 samhain-standalone \ 71 samhain-standalone \
72 ${@bb.utils.contains_any("TUNE_FEATURES", "ppc7400 riscv32 riscv64", "", " suricata",d)} \ 72 ${@bb.utils.contains_any("TUNE_FEATURES", "ppc7400 riscv32 riscv64", "", " suricata",d)} \
73 ossec-hids \ 73 ossec-hids \
74 aide \ 74 aide \
75 " 75 "
76 76
77RDEPENDS_packagegroup-security-ids_remove_libc-musl = "ossec-hids" 77RDEPENDS:packagegroup-security-ids:remove:libc-musl = "ossec-hids"
78 78
79SUMMARY_packagegroup-security-mac = "Security Mandatory Access Control systems" 79SUMMARY:packagegroup-security-mac = "Security Mandatory Access Control systems"
80RDEPENDS_packagegroup-security-mac = " \ 80RDEPENDS:packagegroup-security-mac = " \
81 ${@bb.utils.contains("DISTRO_FEATURES", "tomoyo", "ccs-tools", "",d)} \ 81 ${@bb.utils.contains("DISTRO_FEATURES", "tomoyo", "ccs-tools", "",d)} \
82 ${@bb.utils.contains("DISTRO_FEATURES", "apparmor", "apparmor", "",d)} \ 82 ${@bb.utils.contains("DISTRO_FEATURES", "apparmor", "apparmor", "",d)} \
83 ${@bb.utils.contains("DISTRO_FEATURES", "smack", "smack", "",d)} \ 83 ${@bb.utils.contains("DISTRO_FEATURES", "smack", "smack", "",d)} \
84 " 84 "
85 85
86RDEPENDS_packagegroup-security-mac_remove_mipsarch = "apparmor" 86RDEPENDS:packagegroup-security-mac:remove:mipsarch = "apparmor"
87 87
88RDEPENDS_packagegroup-meta-security-ptest-packages = "\ 88RDEPENDS:packagegroup-meta-security-ptest-packages = "\
89 ptest-runner \ 89 ptest-runner \
90 samhain-standalone-ptest \ 90 samhain-standalone-ptest \
91 ${@bb.utils.contains_any("TUNE_FEATURES", "ppc7400 riscv32 riscv64", "", " suricata-ptest",d)} \ 91 ${@bb.utils.contains_any("TUNE_FEATURES", "ppc7400 riscv32 riscv64", "", " suricata-ptest",d)} \
diff --git a/recipes-ids/aide/aide_0.17.3.bb b/recipes-ids/aide/aide_0.17.3.bb
index 522cd85..fbfa8a7 100644
--- a/recipes-ids/aide/aide_0.17.3.bb
+++ b/recipes-ids/aide/aide_0.17.3.bb
@@ -25,7 +25,7 @@ PACKAGECONFIG[gcrypt] = "--with-gcrypt, --without-gcrypt, libgcrypt, libgcrypt"
25PACKAGECONFIG[mhash] = "--with-mhash, --without-mhash, libmhash, libmhash" 25PACKAGECONFIG[mhash] = "--with-mhash, --without-mhash, libmhash, libmhash"
26PACKAGECONFIG[e2fsattrs] = "--with-e2fsattrs, --without-e2fsattrs, e2fsprogs, e2fsprogs" 26PACKAGECONFIG[e2fsattrs] = "--with-e2fsattrs, --without-e2fsattrs, e2fsprogs, e2fsprogs"
27 27
28do_install_append () { 28do_install:append () {
29 install -d ${D}${libdir}/${PN}/logs 29 install -d ${D}${libdir}/${PN}/logs
30 install -d ${D}${sysconfdir} 30 install -d ${D}${sysconfdir}
31 install ${WORKDIR}/aide.conf ${D}${sysconfdir}/ 31 install ${WORKDIR}/aide.conf ${D}${sysconfdir}/
@@ -33,9 +33,9 @@ do_install_append () {
33 33
34CONF_FILE = "${sysconfdir}/aide.conf" 34CONF_FILE = "${sysconfdir}/aide.conf"
35 35
36FILES_${PN} += "${libdir}/${PN} ${sysconfdir}/aide.conf" 36FILES:${PN} += "${libdir}/${PN} ${sysconfdir}/aide.conf"
37 37
38pkg_postinst_ontarget_${PN} () { 38pkg_postinst_ontarget:${PN} () {
39 /usr/bin/aide -i 39 /usr/bin/aide -i
40} 40}
41RDPENDS_${PN} = "bison, libpcre" 41RDPENDS_${PN} = "bison, libpcre"
diff --git a/recipes-ids/crowdsec/crowdsec_1.1.1.bb b/recipes-ids/crowdsec/crowdsec_1.1.1.bb
index 1243a3c..887c75d 100644
--- a/recipes-ids/crowdsec/crowdsec_1.1.1.bb
+++ b/recipes-ids/crowdsec/crowdsec_1.1.1.bb
@@ -35,8 +35,8 @@ do_install_ () {
35} 35}
36 36
37 37
38INSANE_SKIP_${PN} = "already-stripped" 38INSANE_SKIP:${PN} = "already-stripped"
39INSANE_SKIP_${PN}-dev = "ldflags" 39INSANE_SKIP:${PN}-dev = "ldflags"
40 40
41RDEPENDS_${PN} = "go" 41RDEPENDS:${PN} = "go"
42RDEPENDS_${PN}-dev = "bash" 42RDEPENDS:${PN}-dev = "bash"
diff --git a/recipes-ids/ossec/ossec-hids_3.6.0.bb b/recipes-ids/ossec/ossec-hids_3.6.0.bb
index 778278b..309ca52 100644
--- a/recipes-ids/ossec/ossec-hids_3.6.0.bb
+++ b/recipes-ids/ossec/ossec-hids_3.6.0.bb
@@ -44,7 +44,7 @@ do_install(){
44 install -m 640 ${D}/${sysconfdir}/ossec-init.conf ${D}/var/ossec/${sysconfdir}/ossec-init.conf 44 install -m 640 ${D}/${sysconfdir}/ossec-init.conf ${D}/var/ossec/${sysconfdir}/ossec-init.conf
45} 45}
46 46
47pkg_postinst_ontarget_${PN} () { 47pkg_postinst_ontarget:${PN} () {
48 DIR="/var/ossec" 48 DIR="/var/ossec"
49 49
50 usermod -g ossec -G ossec -a root 50 usermod -g ossec -G ossec -a root
@@ -157,9 +157,9 @@ pkg_postinst_ontarget_${PN} () {
157} 157}
158 158
159USERADD_PACKAGES = "${PN}" 159USERADD_PACKAGES = "${PN}"
160USERADD_PARAM_${PN} = "--system --home-dir /var/ossec -g ossec --shell /bin/false ossec" 160USERADD_PARAM:${PN} = "--system --home-dir /var/ossec -g ossec --shell /bin/false ossec"
161GROUPADD_PARAM_${PN} = "--system ossec" 161GROUPADD_PARAM:${PN} = "--system ossec"
162 162
163RDEPENDS_${PN} = "openssl bash" 163RDEPENDS:${PN} = "openssl bash"
164 164
165COMPATIBLE_HOST_libc-musl = "null" 165COMPATIBLE_HOST:libc-musl = "null"
diff --git a/recipes-ids/samhain/samhain-client.bb b/recipes-ids/samhain/samhain-client.bb
index 0f53a8c..2b99e20 100644
--- a/recipes-ids/samhain/samhain-client.bb
+++ b/recipes-ids/samhain/samhain-client.bb
@@ -8,5 +8,5 @@ EXTRA_OECONF += " \
8 --with-port=${SAMHAIN_PORT} \ 8 --with-port=${SAMHAIN_PORT} \
9 " 9 "
10 10
11RDEPENDS_${PN} = "acl zlib attr bash" 11RDEPENDS:${PN} = "acl zlib attr bash"
12RCONFLICTS_${PN} = "samhain-standalone" 12RCONFLICTS:${PN} = "samhain-standalone"
diff --git a/recipes-ids/samhain/samhain-server.bb b/recipes-ids/samhain/samhain-server.bb
index e7a3aa6..51bce07 100644
--- a/recipes-ids/samhain/samhain-server.bb
+++ b/recipes-ids/samhain/samhain-server.bb
@@ -10,7 +10,7 @@ SRC_URI += "file://samhain-server-volatiles \
10 10
11TARGET_CC_ARCH += "${LDFLAGS}" 11TARGET_CC_ARCH += "${LDFLAGS}"
12 12
13do_install_append() { 13do_install:append() {
14 if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then 14 if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then
15 install -d ${D}${sysconfdir}/tmpfiles.d 15 install -d ${D}${sysconfdir}/tmpfiles.d
16 install -m 0644 ${WORKDIR}/samhain-server-volatiles.conf \ 16 install -m 0644 ${WORKDIR}/samhain-server-volatiles.conf \
@@ -25,5 +25,5 @@ do_install_append() {
25 init/samhain.startLSB ${D}/var/lib/samhain 25 init/samhain.startLSB ${D}/var/lib/samhain
26} 26}
27 27
28RDEPENDS_${PN} += "gmp bash perl" 28RDEPENDS:${PN} += "gmp bash perl"
29RCONFLICTS_${PN} = "samhain-standalone" 29RCONFLICTS:${PN} = "samhain-standalone"
diff --git a/recipes-ids/samhain/samhain-standalone.bb b/recipes-ids/samhain/samhain-standalone.bb
index 4fed9e9..445cb99 100644
--- a/recipes-ids/samhain/samhain-standalone.bb
+++ b/recipes-ids/samhain/samhain-standalone.bb
@@ -6,7 +6,7 @@ SRC_URI += "file://samhain-not-run-ptest-on-host.patch \
6 6
7PROVIDES += "samhain" 7PROVIDES += "samhain"
8 8
9SYSTEMD_SERVICE_${PN} = "samhain.service" 9SYSTEMD_SERVICE:${PN} = "samhain.service"
10 10
11inherit ptest 11inherit ptest
12 12
@@ -18,7 +18,7 @@ do_compile() {
18 oe_runmake "$@" 18 oe_runmake "$@"
19} 19}
20 20
21do_install_append() { 21do_install:append() {
22 ln -sf ${INITSCRIPT_NAME} ${D}${sysconfdir}/init.d/samhain 22 ln -sf ${INITSCRIPT_NAME} ${D}${sysconfdir}/init.d/samhain
23} 23}
24 24
@@ -27,5 +27,5 @@ do_install_ptest() {
27 install ${S}/cutest ${D}${PTEST_PATH} 27 install ${S}/cutest ${D}${PTEST_PATH}
28} 28}
29 29
30RPROVIDES_${PN} += "samhain" 30RPROVIDES:${PN} += "samhain"
31RCONFLICTS_${PN} = "samhain-client samhain-server" 31RCONFLICTS:${PN} = "samhain-client samhain-server"
diff --git a/recipes-ids/samhain/samhain.inc b/recipes-ids/samhain/samhain.inc
index 0148e46..97f5f2d 100644
--- a/recipes-ids/samhain/samhain.inc
+++ b/recipes-ids/samhain/samhain.inc
@@ -37,7 +37,7 @@ INITSCRIPT_NAME = "${BPN}"
37INITSCRIPT_PARAMS ?= "defaults" 37INITSCRIPT_PARAMS ?= "defaults"
38 38
39SYSTEMD_PACKAGES = "${PN}" 39SYSTEMD_PACKAGES = "${PN}"
40SYSTEMD_SERVICE_${PN} = "${INITSCRIPT_NAME}.service" 40SYSTEMD_SERVICE:${PN} = "${INITSCRIPT_NAME}.service"
41SYSTEMD_AUTO_ENABLE = "disable" 41SYSTEMD_AUTO_ENABLE = "disable"
42 42
43# mode mapping: 43# mode mapping:
@@ -67,23 +67,23 @@ PACKAGECONFIG[acl] = " --enable-posix-acl , --disable-posix-acl, acl"
67PACKAGECONFIG[audit] = "ac_cv_header_auparse_h=yes,ac_cv_header_auparse_h=no,audit" 67PACKAGECONFIG[audit] = "ac_cv_header_auparse_h=yes,ac_cv_header_auparse_h=no,audit"
68PACKAGECONFIG[ps] = "--with-ps-path=${base_bindir}/ps,,,procps" 68PACKAGECONFIG[ps] = "--with-ps-path=${base_bindir}/ps,,,procps"
69 69
70EXTRA_OEMAKE_append_aarch64 = " CPPFLAGS+=-DCONFIG_ARCH_AARCH64=1" 70EXTRA_OEMAKE:append:aarch64 = " CPPFLAGS+=-DCONFIG_ARCH_AARCH64=1"
71EXTRA_OEMAKE_append_mips64 = " CPPFLAGS+=-DCONFIG_ARCH_MIPS64=1" 71EXTRA_OEMAKE:append:mips64 = " CPPFLAGS+=-DCONFIG_ARCH_MIPS64=1"
72 72
73do_unpack_samhain() { 73do_unpack_samhain() {
74 cd ${WORKDIR} 74 cd ${WORKDIR}
75 tar -xzvf samhain-${PV}.tar.gz 75 tar -xzvf samhain-${PV}.tar.gz
76} 76}
77 77
78python do_unpack_append() { 78python do_unpack:append() {
79 bb.build.exec_func('do_unpack_samhain', d) 79 bb.build.exec_func('do_unpack_samhain', d)
80} 80}
81 81
82do_configure_prepend_arm() { 82do_configure:prepend:arm() {
83 export sh_cv___va_copy=yes 83 export sh_cv___va_copy=yes
84} 84}
85 85
86do_configure_prepend_aarch64() { 86do_configure:prepend:aarch64() {
87 export sh_cv___va_copy=yes 87 export sh_cv___va_copy=yes
88} 88}
89 89
@@ -91,7 +91,7 @@ do_configure_prepend_aarch64() {
91# use the prefix --oldincludedir=/usr/include which is not 91# use the prefix --oldincludedir=/usr/include which is not
92# recognized by Samhain's configure script and would invariably 92# recognized by Samhain's configure script and would invariably
93# throw back the error "unrecognized option: --oldincludedir=/usr/include" 93# throw back the error "unrecognized option: --oldincludedir=/usr/include"
94do_configure_prepend () { 94do_configure:prepend () {
95 cat << EOF > ${S}/config-site.${BP} 95 cat << EOF > ${S}/config-site.${BP}
96ssp_cv_lib=no 96ssp_cv_lib=no
97sh_cv_va_copy=yes 97sh_cv_va_copy=yes
@@ -124,13 +124,13 @@ do_configure () {
124 ${EXTRA_OECONF} 124 ${EXTRA_OECONF}
125} 125}
126 126
127do_compile_prepend_libc-musl () { 127do_compile:prepend:libc-musl () {
128 sed -i 's/^#define HAVE_MALLOC_H.*//' ${B}/config.h 128 sed -i 's/^#define HAVE_MALLOC_H.*//' ${B}/config.h
129} 129}
130 130
131# Install the init script, it's default file, and the extraneous 131# Install the init script, it's default file, and the extraneous
132# documentation. 132# documentation.
133do_install_append () { 133do_install:append () {
134 oe_runmake install DESTDIR='${D}' INSTALL=install-boot 134 oe_runmake install DESTDIR='${D}' INSTALL=install-boot
135 135
136 install -D -m 755 ${WORKDIR}/${INITSCRIPT_NAME}.init \ 136 install -D -m 755 ${WORKDIR}/${INITSCRIPT_NAME}.init \
@@ -165,4 +165,4 @@ do_install_append () {
165 rm -rf ${D}${localstatedir}/log 165 rm -rf ${D}${localstatedir}/log
166} 166}
167 167
168FILES_${PN} += "${systemd_system_unitdir}" 168FILES:${PN} += "${systemd_system_unitdir}"
diff --git a/recipes-ids/tripwire/tripwire_2.4.3.7.bb b/recipes-ids/tripwire/tripwire_2.4.3.7.bb
index 36e5d00..3a9bc1d 100644
--- a/recipes-ids/tripwire/tripwire_2.4.3.7.bb
+++ b/recipes-ids/tripwire/tripwire_2.4.3.7.bb
@@ -60,18 +60,18 @@ do_install () {
60 install -m 0644 ${WORKDIR}/tripwire.txt ${D}${docdir}/${BPN} 60 install -m 0644 ${WORKDIR}/tripwire.txt ${D}${docdir}/${BPN}
61} 61}
62 62
63do_install_ptest_append () { 63do_install_ptest:append () {
64 install -d ${D}${PTEST_PATH}/tests 64 install -d ${D}${PTEST_PATH}/tests
65 cp -a ${S}/src/test-harness/* ${D}${PTEST_PATH} 65 cp -a ${S}/src/test-harness/* ${D}${PTEST_PATH}
66 sed -i -e 's@../../../../bin@${sbindir}@' ${D}${PTEST_PATH}/twtools.pm 66 sed -i -e 's@../../../../bin@${sbindir}@' ${D}${PTEST_PATH}/twtools.pm
67} 67}
68 68
69FILES_${PN} += "${libdir} ${docdir}/${PN}/*" 69FILES:${PN} += "${libdir} ${docdir}/${PN}/*"
70FILES_${PN}-dbg += "${sysconfdir}/${PN}/.debug" 70FILES:${PN}-dbg += "${sysconfdir}/${PN}/.debug"
71FILES_${PN}-staticdev += "${localstatedir}/lib/${PN}/lib*.a" 71FILES:${PN}-staticdev += "${localstatedir}/lib/${PN}/lib*.a"
72FILES_${PN}-ptest += "${PTEST_PATH}/tests " 72FILES:${PN}-ptest += "${PTEST_PATH}/tests "
73 73
74RDEPENDS_${PN} += " perl nano msmtp cronie" 74RDEPENDS:${PN} += " perl nano msmtp cronie"
75RDEPENDS_${PN}-ptest = " perl lib-perl perl-modules " 75RDEPENDS:${PN}-ptest = " perl lib-perl perl-modules "
76 76
77PNBLACKLIST[tripwire] ?= "Upsteram project appears to be abondoned, fails to build with gcc11" 77PNBLACKLIST[tripwire] ?= "Upsteram project appears to be abondoned, fails to build with gcc11"
diff --git a/recipes-kernel/linux/linux-yocto_security.inc b/recipes-kernel/linux/linux-yocto_security.inc
index fa536d0..defca57 100644
--- a/recipes-kernel/linux/linux-yocto_security.inc
+++ b/recipes-kernel/linux/linux-yocto_security.inc
@@ -1,3 +1,3 @@
1KERNEL_FEATURES_append = " ${@bb.utils.contains("DISTRO_FEATURES", "apparmor", " features/apparmor/apparmor.scc", "" ,d)}" 1KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "apparmor", " features/apparmor/apparmor.scc", "" ,d)}"
2KERNEL_FEATURES_append = " ${@bb.utils.contains("DISTRO_FEATURES", "smack", " features/smack/smack.scc", "" ,d)}" 2KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "smack", " features/smack/smack.scc", "" ,d)}"
3KERNEL_FEATURES_append = " ${@bb.utils.contains("IMAGE_CLASSES", "dm-verity-img", " features/device-mapper/dm-verity.scc", "" ,d)}" 3KERNEL_FEATURES:append = " ${@bb.utils.contains("IMAGE_CLASSES", "dm-verity-img", " features/device-mapper/dm-verity.scc", "" ,d)}"
diff --git a/recipes-kernel/lkrg/lkrg-module_0.9.1.bb b/recipes-kernel/lkrg/lkrg-module_0.9.1.bb
index 287b4e8..782c6e3 100644
--- a/recipes-kernel/lkrg/lkrg-module_0.9.1.bb
+++ b/recipes-kernel/lkrg/lkrg-module_0.9.1.bb
@@ -28,6 +28,6 @@ module_do_install() {
28 ${D}${nonarch_base_libdir}/modules/${KERNEL_VERSION}/kernel/${MODULE_NAME}/${MODULE_NAME}.ko 28 ${D}${nonarch_base_libdir}/modules/${KERNEL_VERSION}/kernel/${MODULE_NAME}/${MODULE_NAME}.ko
29} 29}
30 30
31RPROVIDES_${PN} += "kernel-module-lkrg" 31RPROVIDES:${PN} += "kernel-module-lkrg"
32 32
33COMPATIBLE_HOST = "(i.86|x86_64|arm|aarch64).*-linux" 33COMPATIBLE_HOST = "(i.86|x86_64|arm|aarch64).*-linux"
diff --git a/recipes-mac/AppArmor/apparmor_3.0.1.bb b/recipes-mac/AppArmor/apparmor_3.0.1.bb
index ff5b39b..dca53a3 100644
--- a/recipes-mac/AppArmor/apparmor_3.0.1.bb
+++ b/recipes-mac/AppArmor/apparmor_3.0.1.bb
@@ -29,7 +29,7 @@ S = "${WORKDIR}/git"
29 29
30PARALLEL_MAKE = "" 30PARALLEL_MAKE = ""
31 31
32COMPATIBLE_MACHINE_mips64 = "(!.*mips64).*" 32COMPATIBLE_MACHINE:mips64 = "(!.*mips64).*"
33 33
34inherit pkgconfig autotools-brokensep update-rc.d python3native python3targetconfig perlnative cpan systemd features_check bash-completion 34inherit pkgconfig autotools-brokensep update-rc.d python3native python3targetconfig perlnative cpan systemd features_check bash-completion
35 35
@@ -106,11 +106,11 @@ do_install () {
106} 106}
107 107
108#Building ptest on arm fails. 108#Building ptest on arm fails.
109do_compile_ptest_aarch64 () { 109do_compile_ptest:aarch64 () {
110 : 110 :
111} 111}
112 112
113do_compile_ptest_arm () { 113do_compile_ptest:arm () {
114 : 114 :
115} 115}
116 116
@@ -140,11 +140,11 @@ do_install_ptest () {
140} 140}
141 141
142#Building ptest on arm fails. 142#Building ptest on arm fails.
143do_install_ptest_aarch64 () { 143do_install_ptest:aarch64 () {
144 : 144 :
145} 145}
146 146
147do_install_ptest_arm() { 147do_install_ptest:arm() {
148 : 148 :
149} 149}
150 150
@@ -153,23 +153,23 @@ INITSCRIPT_NAME = "apparmor"
153INITSCRIPT_PARAMS = "start 16 2 3 4 5 . stop 35 0 1 6 ." 153INITSCRIPT_PARAMS = "start 16 2 3 4 5 . stop 35 0 1 6 ."
154 154
155SYSTEMD_PACKAGES = "${PN}" 155SYSTEMD_PACKAGES = "${PN}"
156SYSTEMD_SERVICE_${PN} = "apparmor.service" 156SYSTEMD_SERVICE:${PN} = "apparmor.service"
157SYSTEMD_AUTO_ENABLE ?= "enable" 157SYSTEMD_AUTO_ENABLE ?= "enable"
158 158
159PACKAGES += "mod-${PN}" 159PACKAGES += "mod-${PN}"
160 160
161FILES_${PN} += "${nonarch_base_libdir}/apparmor/ ${base_libdir}/security/ ${sysconfdir}/apparmor ${nonarch_libdir}/${PYTHON_DIR}/site-packages" 161FILES:${PN} += "${nonarch_base_libdir}/apparmor/ ${base_libdir}/security/ ${sysconfdir}/apparmor ${nonarch_libdir}/${PYTHON_DIR}/site-packages"
162FILES_mod-${PN} = "${libdir}/apache2/modules/*" 162FILES:mod-${PN} = "${libdir}/apache2/modules/*"
163FILES_${PN}-dbg += "${base_libdir}/security/.debug" 163FILES:${PN}-dbg += "${base_libdir}/security/.debug"
164 164
165DEPENDS_append_libc-musl = " fts " 165DEPENDS:append:libc-musl = " fts "
166RDEPENDS_${PN}_libc-musl += "musl-utils" 166RDEPENDS:${PN}:libc-musl += "musl-utils"
167RDEPENDS_${PN}_libc-glibc += "glibc-utils" 167RDEPENDS:${PN}:libc-glibc += "glibc-utils"
168 168
169# Add coreutils and findutils only if sysvinit scripts are in use 169# Add coreutils and findutils only if sysvinit scripts are in use
170RDEPENDS_${PN} += "${@["coreutils findutils", ""][(d.getVar('VIRTUAL-RUNTIME_init_manager') == 'systemd')]} ${@bb.utils.contains('PACKAGECONFIG','python','python3-core python3-modules','', d)}" 170RDEPENDS:${PN} += "${@["coreutils findutils", ""][(d.getVar('VIRTUAL-RUNTIME_init_manager') == 'systemd')]} ${@bb.utils.contains('PACKAGECONFIG','python','python3-core python3-modules','', d)}"
171RDEPENDS_${PN}_remove += "${@bb.utils.contains('PACKAGECONFIG','perl','','perl', d)}" 171RDEPENDS:${PN}:remove += "${@bb.utils.contains('PACKAGECONFIG','perl','','perl', d)}"
172RDEPENDS_${PN}-ptest += "perl coreutils dbus-lib bash" 172RDEPENDS:${PN}-ptest += "perl coreutils dbus-lib bash"
173 173
174INSANE_SKIP_${PN} = "ldflags" 174INSANE_SKIP:${PN} = "ldflags"
175PRIVATE_LIBS_${PN}-ptest = "libapparmor.so*" 175PRIVATE_LIBS:${PN}-ptest = "libapparmor.so*"
diff --git a/recipes-mac/ccs-tools/README b/recipes-mac/ccs-tools/README
index 4a4faa7..0381814 100644
--- a/recipes-mac/ccs-tools/README
+++ b/recipes-mac/ccs-tools/README
@@ -9,4 +9,4 @@ To start via command line add:
9To initialize: 9To initialize:
10/usr/lib/ccs/init_policy 10/usr/lib/ccs/init_policy
11 11
12DISTRO_FEATURES_append = " tomoyo" 12DISTRO_FEATURES:append = " tomoyo"
diff --git a/recipes-mac/ccs-tools/ccs-tools_1.8.4.bb b/recipes-mac/ccs-tools/ccs-tools_1.8.4.bb
index 79af6a5..08da24a 100644
--- a/recipes-mac/ccs-tools/ccs-tools_1.8.4.bb
+++ b/recipes-mac/ccs-tools/ccs-tools_1.8.4.bb
@@ -29,17 +29,17 @@ do_install(){
29 29
30PACKAGE="${PN} ${PN}-dbg ${PN}-doc" 30PACKAGE="${PN} ${PN}-dbg ${PN}-doc"
31 31
32FILES_${PN} = "\ 32FILES:${PN} = "\
33 ${sbindir}/* \ 33 ${sbindir}/* \
34 ${base_sbindir}/* \ 34 ${base_sbindir}/* \
35 ${libdir}/* \ 35 ${libdir}/* \
36" 36"
37 37
38FILES_${PN}-doc = "\ 38FILES:${PN}-doc = "\
39 ${mandir}/man8/* \ 39 ${mandir}/man8/* \
40" 40"
41 41
42FILES_${PN}-dbg = "\ 42FILES:${PN}-dbg = "\
43 ${base_sbindir}/.debug/* \ 43 ${base_sbindir}/.debug/* \
44 ${sbindir}/.debug/* \ 44 ${sbindir}/.debug/* \
45 ${libdir}/.debug/* \ 45 ${libdir}/.debug/* \
diff --git a/recipes-mac/smack/smack-test_1.0.bb b/recipes-mac/smack/smack-test_1.0.bb
index d5de607..d7824ae 100644
--- a/recipes-mac/smack/smack-test_1.0.bb
+++ b/recipes-mac/smack/smack-test_1.0.bb
@@ -22,4 +22,4 @@ do_install() {
22 install -m 0755 *.sh ${D}${sbindir} 22 install -m 0755 *.sh ${D}${sbindir}
23} 23}
24 24
25RDEPENDS_${PN} = "smack python mmap-smack-test tcp-smack-test udp-smack-test" 25RDEPENDS:${PN} = "smack python mmap-smack-test tcp-smack-test udp-smack-test"
diff --git a/recipes-mac/smack/smack_1.3.1.bb b/recipes-mac/smack/smack_1.3.1.bb
index 88ae56c..6c2f041 100644
--- a/recipes-mac/smack/smack_1.3.1.bb
+++ b/recipes-mac/smack/smack_1.3.1.bb
@@ -28,15 +28,15 @@ REQUIRED_DISTRO_FEATURES = "smack"
28S = "${WORKDIR}/git" 28S = "${WORKDIR}/git"
29 29
30PACKAGECONFIG ??= "" 30PACKAGECONFIG ??= ""
31PACKAGECONFIG_append = " ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'systemd', '', d)}" 31PACKAGECONFIG:append = " ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'systemd', '', d)}"
32 32
33PACKAGECONFIG[systemd] = "--with-systemdsystemunitdir=${systemd_system_unitdir}, --without-systemdsystemunitdir, systemd" 33PACKAGECONFIG[systemd] = "--with-systemdsystemunitdir=${systemd_system_unitdir}, --without-systemdsystemunitdir, systemd"
34 34
35do_compile_append () { 35do_compile:append () {
36 oe_runmake -C ${S}/tests generator 36 oe_runmake -C ${S}/tests generator
37} 37}
38 38
39do_install_append () { 39do_install:append () {
40 install -d ${D}${sysconfdir}/init.d 40 install -d ${D}${sysconfdir}/init.d
41 install -d ${D}${sysconfdir}/smack 41 install -d ${D}${sysconfdir}/smack
42 install -d ${D}${sysconfdir}/smack/accesses.d 42 install -d ${D}${sysconfdir}/smack/accesses.d
@@ -55,10 +55,10 @@ INITSCRIPT_PACKAGES = "${PN}"
55INITSCRIPT_NAME = "smack" 55INITSCRIPT_NAME = "smack"
56INITSCRIPT_PARAMS = "start 16 2 3 4 5 . stop 35 0 1 6 ." 56INITSCRIPT_PARAMS = "start 16 2 3 4 5 . stop 35 0 1 6 ."
57 57
58FILES_${PN} += "${sysconfdir}/init.d/smack" 58FILES:${PN} += "${sysconfdir}/init.d/smack"
59FILES_${PN}-ptest += "generator" 59FILES:${PN}-ptest += "generator"
60 60
61RDEPENDS_${PN} += "coreutils python3-core" 61RDEPENDS:${PN} += "coreutils python3-core"
62RDEPENDS_${PN}-ptest += "make bash bc" 62RDEPENDS:${PN}-ptest += "make bash bc"
63 63
64BBCLASSEXTEND = "native" 64BBCLASSEXTEND = "native"
diff --git a/recipes-mac/smack/tcp-smack-test/tcp_client.c b/recipes-mac/smack/tcp-smack-test/tcp_client.c
index 185f973..6c0a474 100644
--- a/recipes-mac/smack/tcp-smack-test/tcp_client.c
+++ b/recipes-mac/smack/tcp-smack-test/tcp_client.c
@@ -1,111 +1,111 @@
1// (C) Copyright 2015 Intel Corporation 1// (C) Copyright 2015 Intel Corporation
2// 2//
3// Permission is hereby granted, free of charge, to any person obtaining a copy 3// Permission is hereby granted, free of charge, to any person obtaining a copy
4// of this software and associated documentation files (the "Software"), to deal 4// of this software and associated documentation files (the "Software"), to deal
5// in the Software without restriction, including without limitation the rights 5// in the Software without restriction, including without limitation the rights
6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7// copies of the Software, and to permit persons to whom the Software is 7// copies of the Software, and to permit persons to whom the Software is
8// furnished to do so, subject to the following conditions: 8// furnished to do so, subject to the following conditions:
9// 9//
10// The above copyright notice and this permission notice shall be included in 10// The above copyright notice and this permission notice shall be included in
11// all copies or substantial portions of the Software. 11// all copies or substantial portions of the Software.
12// 12//
13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19// THE SOFTWARE. 19// THE SOFTWARE.
20#include <stdio.h> 20#include <stdio.h>
21#include <sys/socket.h> 21#include <sys/socket.h>
22#include <sys/types.h> 22#include <sys/types.h>
23#include <errno.h> 23#include <errno.h>
24#include <netinet/in.h> 24#include <netinet/in.h>
25#include <unistd.h> 25#include <unistd.h>
26#include <netdb.h> 26#include <netdb.h>
27#include <string.h> 27#include <string.h>
28#include <sys/xattr.h> 28#include <sys/xattr.h>
29 29
30int main(int argc, char* argv[]) 30int main(int argc, char* argv[])
31{ 31{
32 32
33 int sock; 33 int sock;
34 char message[255] = "hello"; 34 char message[255] = "hello";
35 struct sockaddr_in server_addr; 35 struct sockaddr_in server_addr;
36 char* label_in; 36 char* label_in;
37 char* label_out; 37 char* label_out;
38 char* attr_out = "security.SMACK64IPOUT"; 38 char* attr_out = "security.SMACK64IPOUT";
39 char* attr_in = "security.SMACK64IPIN"; 39 char* attr_in = "security.SMACK64IPIN";
40 char out[256]; 40 char out[256];
41 int port; 41 int port;
42 42
43 struct timeval timeout; 43 struct timeval timeout;
44 timeout.tv_sec = 15; 44 timeout.tv_sec = 15;
45 timeout.tv_usec = 0; 45 timeout.tv_usec = 0;
46 46
47 struct hostent* host = gethostbyname("localhost"); 47 struct hostent* host = gethostbyname("localhost");
48 48
49 if (argc != 4) 49 if (argc != 4)
50 { 50 {
51 perror("Client: Arguments missing, please provide socket labels"); 51 perror("Client: Arguments missing, please provide socket labels");
52 return 2; 52 return 2;
53 } 53 }
54 54
55 port = atoi(argv[1]); 55 port = atoi(argv[1]);
56 label_in = argv[2]; 56 label_in = argv[2];
57 label_out = argv[3]; 57 label_out = argv[3];
58 58
59 if((sock = socket(AF_INET, SOCK_STREAM, 0)) < 0) 59 if((sock = socket(AF_INET, SOCK_STREAM, 0)) < 0)
60 { 60 {
61 perror("Client: Socket failure"); 61 perror("Client: Socket failure");
62 return 2; 62 return 2;
63 } 63 }
64 64
65 65
66 if(fsetxattr(sock, attr_out, label_out, strlen(label_out), 0) < 0) 66 if(fsetxattr(sock, attr_out, label_out, strlen(label_out), 0) < 0)
67 { 67 {
68 perror("Client: Unable to set attribute SMACK64IPOUT"); 68 perror("Client: Unable to set attribute SMACK64IPOUT");
69 return 2; 69 return 2;
70 } 70 }
71 71
72 if(fsetxattr(sock, attr_in, label_in, strlen(label_in), 0) < 0) 72 if(fsetxattr(sock, attr_in, label_in, strlen(label_in), 0) < 0)
73 { 73 {
74 perror("Client: Unable to set attribute SMACK64IPIN"); 74 perror("Client: Unable to set attribute SMACK64IPIN");
75 return 2; 75 return 2;
76 } 76 }
77 77
78 server_addr.sin_family = AF_INET; 78 server_addr.sin_family = AF_INET;
79 server_addr.sin_port = htons(port); 79 server_addr.sin_port = htons(port);
80 bcopy((char*) host->h_addr, (char*) &server_addr.sin_addr.s_addr,host->h_length); 80 bcopy((char*) host->h_addr, (char*) &server_addr.sin_addr.s_addr,host->h_length);
81 bzero(&(server_addr.sin_zero),8); 81 bzero(&(server_addr.sin_zero),8);
82 82
83 if(setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, &timeout, sizeof(timeout)) < 0) 83 if(setsockopt(sock, SOL_SOCKET, SO_SNDTIMEO, &timeout, sizeof(timeout)) < 0)
84 { 84 {
85 perror("Client: Set timeout failed\n"); 85 perror("Client: Set timeout failed\n");
86 return 2; 86 return 2;
87 } 87 }
88 88
89 if (connect(sock, (struct sockaddr *)&server_addr,sizeof(struct sockaddr)) == -1) 89 if (connect(sock, (struct sockaddr *)&server_addr,sizeof(struct sockaddr)) == -1)
90 { 90 {
91 perror("Client: Connection failure"); 91 perror("Client: Connection failure");
92 close(sock); 92 close(sock);
93 return 1; 93 return 1;
94 } 94 }
95 95
96 96
97 if(write(sock, message, strlen(message)) < 0) 97 if(write(sock, message, strlen(message)) < 0)
98 { 98 {
99 perror("Client: Error sending data\n"); 99 perror("Client: Error sending data\n");
100 close(sock); 100 close(sock);
101 return 1; 101 return 1;
102 } 102 }
103 close(sock); 103 close(sock);
104 return 0; 104 return 0;
105} 105}
106 106
107 107
108 108
109 109
110 110
111 111
diff --git a/recipes-mac/smack/tcp-smack-test/tcp_server.c b/recipes-mac/smack/tcp-smack-test/tcp_server.c
index 9285dc6..3c8921f 100644
--- a/recipes-mac/smack/tcp-smack-test/tcp_server.c
+++ b/recipes-mac/smack/tcp-smack-test/tcp_server.c
@@ -1,118 +1,118 @@
1// (C) Copyright 2015 Intel Corporation 1// (C) Copyright 2015 Intel Corporation
2// 2//
3// Permission is hereby granted, free of charge, to any person obtaining a copy 3// Permission is hereby granted, free of charge, to any person obtaining a copy
4// of this software and associated documentation files (the "Software"), to deal 4// of this software and associated documentation files (the "Software"), to deal
5// in the Software without restriction, including without limitation the rights 5// in the Software without restriction, including without limitation the rights
6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7// copies of the Software, and to permit persons to whom the Software is 7// copies of the Software, and to permit persons to whom the Software is
8// furnished to do so, subject to the following conditions: 8// furnished to do so, subject to the following conditions:
9// 9//
10// The above copyright notice and this permission notice shall be included in 10// The above copyright notice and this permission notice shall be included in
11// all copies or substantial portions of the Software. 11// all copies or substantial portions of the Software.
12// 12//
13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19// THE SOFTWARE. 19// THE SOFTWARE.
20#include <stdio.h> 20#include <stdio.h>
21#include <sys/socket.h> 21#include <sys/socket.h>
22#include <sys/types.h> 22#include <sys/types.h>
23#include <errno.h> 23#include <errno.h>
24#include <netinet/in.h> 24#include <netinet/in.h>
25#include <unistd.h> 25#include <unistd.h>
26#include <string.h> 26#include <string.h>
27 27
28int main(int argc, char* argv[]) 28int main(int argc, char* argv[])
29{ 29{
30 30
31 int sock; 31 int sock;
32 int clientsock; 32 int clientsock;
33 char message[255]; 33 char message[255];
34 socklen_t client_length; 34 socklen_t client_length;
35 struct sockaddr_in server_addr, client_addr; 35 struct sockaddr_in server_addr, client_addr;
36 char* label_in; 36 char* label_in;
37 char* attr_in = "security.SMACK64IPIN"; 37 char* attr_in = "security.SMACK64IPIN";
38 int port; 38 int port;
39 39
40 struct timeval timeout; 40 struct timeval timeout;
41 timeout.tv_sec = 15; 41 timeout.tv_sec = 15;
42 timeout.tv_usec = 0; 42 timeout.tv_usec = 0;
43 43
44 if (argc != 3) 44 if (argc != 3)
45 { 45 {
46 perror("Server: Argument missing please provide port and label for SMACK64IPIN"); 46 perror("Server: Argument missing please provide port and label for SMACK64IPIN");
47 return 2; 47 return 2;
48 } 48 }
49 49
50 port = atoi(argv[1]); 50 port = atoi(argv[1]);
51 label_in = argv[2]; 51 label_in = argv[2];
52 bzero(message,255); 52 bzero(message,255);
53 53
54 54
55 if((sock = socket(AF_INET, SOCK_STREAM, 0)) < 0) 55 if((sock = socket(AF_INET, SOCK_STREAM, 0)) < 0)
56 { 56 {
57 perror("Server: Socket failure"); 57 perror("Server: Socket failure");
58 return 2; 58 return 2;
59 } 59 }
60 60
61 61
62 if(fsetxattr(sock, attr_in, label_in, strlen(label_in),0) < 0) 62 if(fsetxattr(sock, attr_in, label_in, strlen(label_in),0) < 0)
63 { 63 {
64 perror("Server: Unable to set attribute ipin 2"); 64 perror("Server: Unable to set attribute ipin 2");
65 return 2; 65 return 2;
66 } 66 }
67 67
68 server_addr.sin_family = AF_INET; 68 server_addr.sin_family = AF_INET;
69 server_addr.sin_port = htons(port); 69 server_addr.sin_port = htons(port);
70 server_addr.sin_addr.s_addr = INADDR_ANY; 70 server_addr.sin_addr.s_addr = INADDR_ANY;
71 bzero(&(server_addr.sin_zero),8); 71 bzero(&(server_addr.sin_zero),8);
72 72
73 if(setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &timeout, sizeof(timeout)) < 0) 73 if(setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &timeout, sizeof(timeout)) < 0)
74 { 74 {
75 perror("Server: Set timeout failed\n"); 75 perror("Server: Set timeout failed\n");
76 return 2; 76 return 2;
77 } 77 }
78 78
79 if(bind(sock, (struct sockaddr*) &server_addr, sizeof(server_addr)) < 0) 79 if(bind(sock, (struct sockaddr*) &server_addr, sizeof(server_addr)) < 0)
80 { 80 {
81 perror("Server: Bind failure "); 81 perror("Server: Bind failure ");
82 return 2; 82 return 2;
83 } 83 }
84 84
85 listen(sock, 1); 85 listen(sock, 1);
86 client_length = sizeof(client_addr); 86 client_length = sizeof(client_addr);
87 87
88 clientsock = accept(sock,(struct sockaddr*) &client_addr, &client_length); 88 clientsock = accept(sock,(struct sockaddr*) &client_addr, &client_length);
89 89
90 if (clientsock < 0) 90 if (clientsock < 0)
91 { 91 {
92 perror("Server: Connection failed"); 92 perror("Server: Connection failed");
93 close(sock); 93 close(sock);
94 return 1; 94 return 1;
95 } 95 }
96 96
97 97
98 if(fsetxattr(clientsock, "security.SMACK64IPIN", label_in, strlen(label_in),0) < 0) 98 if(fsetxattr(clientsock, "security.SMACK64IPIN", label_in, strlen(label_in),0) < 0)
99 { 99 {
100 perror(" Server: Unable to set attribute ipin 2"); 100 perror(" Server: Unable to set attribute ipin 2");
101 close(sock); 101 close(sock);
102 return 2; 102 return 2;
103 } 103 }
104 104
105 if(read(clientsock, message, 254) < 0) 105 if(read(clientsock, message, 254) < 0)
106 { 106 {
107 perror("Server: Error when reading from socket"); 107 perror("Server: Error when reading from socket");
108 close(clientsock); 108 close(clientsock);
109 close(sock); 109 close(sock);
110 return 1; 110 return 1;
111 } 111 }
112 112
113 113
114 close(clientsock); 114 close(clientsock);
115 close(sock); 115 close(sock);
116 116
117 return 0; 117 return 0;
118} 118}
diff --git a/recipes-mac/smack/udp-smack-test/udp_client.c b/recipes-mac/smack/udp-smack-test/udp_client.c
index 4d3afbe..23f3e00 100644
--- a/recipes-mac/smack/udp-smack-test/udp_client.c
+++ b/recipes-mac/smack/udp-smack-test/udp_client.c
@@ -1,75 +1,75 @@
1// (C) Copyright 2015 Intel Corporation 1// (C) Copyright 2015 Intel Corporation
2// 2//
3// Permission is hereby granted, free of charge, to any person obtaining a copy 3// Permission is hereby granted, free of charge, to any person obtaining a copy
4// of this software and associated documentation files (the "Software"), to deal 4// of this software and associated documentation files (the "Software"), to deal
5// in the Software without restriction, including without limitation the rights 5// in the Software without restriction, including without limitation the rights
6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7// copies of the Software, and to permit persons to whom the Software is 7// copies of the Software, and to permit persons to whom the Software is
8// furnished to do so, subject to the following conditions: 8// furnished to do so, subject to the following conditions:
9// 9//
10// The above copyright notice and this permission notice shall be included in 10// The above copyright notice and this permission notice shall be included in
11// all copies or substantial portions of the Software. 11// all copies or substantial portions of the Software.
12// 12//
13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19// THE SOFTWARE. 19// THE SOFTWARE.
20#include <sys/socket.h> 20#include <sys/socket.h>
21#include <stdio.h> 21#include <stdio.h>
22#include <netinet/in.h> 22#include <netinet/in.h>
23#include <netdb.h> 23#include <netdb.h>
24#include <string.h> 24#include <string.h>
25 25
26int main(int argc, char* argv[]) 26int main(int argc, char* argv[])
27{ 27{
28 char* message = "hello"; 28 char* message = "hello";
29 int sock, ret; 29 int sock, ret;
30 struct sockaddr_in server_addr; 30 struct sockaddr_in server_addr;
31 struct hostent* host = gethostbyname("localhost"); 31 struct hostent* host = gethostbyname("localhost");
32 char* label; 32 char* label;
33 char* attr = "security.SMACK64IPOUT"; 33 char* attr = "security.SMACK64IPOUT";
34 int port; 34 int port;
35 if (argc != 3) 35 if (argc != 3)
36 { 36 {
37 perror("Client: Argument missing, please provide port and label for SMACK64IPOUT"); 37 perror("Client: Argument missing, please provide port and label for SMACK64IPOUT");
38 return 2; 38 return 2;
39 } 39 }
40 40
41 port = atoi(argv[1]); 41 port = atoi(argv[1]);
42 label = argv[2]; 42 label = argv[2];
43 sock = socket(AF_INET, SOCK_DGRAM,0); 43 sock = socket(AF_INET, SOCK_DGRAM,0);
44 if(sock < 0) 44 if(sock < 0)
45 { 45 {
46 perror("Client: Socket failure"); 46 perror("Client: Socket failure");
47 return 2; 47 return 2;
48 } 48 }
49 49
50 50
51 if(fsetxattr(sock, attr, label, strlen(label),0) < 0) 51 if(fsetxattr(sock, attr, label, strlen(label),0) < 0)
52 { 52 {
53 perror("Client: Unable to set attribute "); 53 perror("Client: Unable to set attribute ");
54 return 2; 54 return 2;
55 } 55 }
56 56
57 57
58 server_addr.sin_family = AF_INET; 58 server_addr.sin_family = AF_INET;
59 server_addr.sin_port = htons(port); 59 server_addr.sin_port = htons(port);
60 bcopy((char*) host->h_addr, (char*) &server_addr.sin_addr.s_addr,host->h_length); 60 bcopy((char*) host->h_addr, (char*) &server_addr.sin_addr.s_addr,host->h_length);
61 bzero(&(server_addr.sin_zero),8); 61 bzero(&(server_addr.sin_zero),8);
62 62
63 ret = sendto(sock, message, strlen(message),0,(const struct sockaddr*)&server_addr, 63 ret = sendto(sock, message, strlen(message),0,(const struct sockaddr*)&server_addr,
64 sizeof(struct sockaddr_in)); 64 sizeof(struct sockaddr_in));
65 65
66 close(sock); 66 close(sock);
67 if(ret < 0) 67 if(ret < 0)
68 { 68 {
69 perror("Client: Error sending message\n"); 69 perror("Client: Error sending message\n");
70 return 1; 70 return 1;
71 } 71 }
72 72
73 return 0; 73 return 0;
74} 74}
75 75
diff --git a/recipes-mac/smack/udp-smack-test/udp_server.c b/recipes-mac/smack/udp-smack-test/udp_server.c
index cbab71e..7d2fcf5 100644
--- a/recipes-mac/smack/udp-smack-test/udp_server.c
+++ b/recipes-mac/smack/udp-smack-test/udp_server.c
@@ -1,93 +1,93 @@
1// (C) Copyright 2015 Intel Corporation 1// (C) Copyright 2015 Intel Corporation
2// 2//
3// Permission is hereby granted, free of charge, to any person obtaining a copy 3// Permission is hereby granted, free of charge, to any person obtaining a copy
4// of this software and associated documentation files (the "Software"), to deal 4// of this software and associated documentation files (the "Software"), to deal
5// in the Software without restriction, including without limitation the rights 5// in the Software without restriction, including without limitation the rights
6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 6// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7// copies of the Software, and to permit persons to whom the Software is 7// copies of the Software, and to permit persons to whom the Software is
8// furnished to do so, subject to the following conditions: 8// furnished to do so, subject to the following conditions:
9// 9//
10// The above copyright notice and this permission notice shall be included in 10// The above copyright notice and this permission notice shall be included in
11// all copies or substantial portions of the Software. 11// all copies or substantial portions of the Software.
12// 12//
13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 13// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 14// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 15// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 16// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 17// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 18// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19// THE SOFTWARE. 19// THE SOFTWARE.
20#include <sys/socket.h> 20#include <sys/socket.h>
21#include <stdio.h> 21#include <stdio.h>
22#include <netinet/in.h> 22#include <netinet/in.h>
23#include <netdb.h> 23#include <netdb.h>
24#include <string.h> 24#include <string.h>
25 25
26int main(int argc, char* argv[]) 26int main(int argc, char* argv[])
27{ 27{
28 int sock,ret; 28 int sock,ret;
29 struct sockaddr_in server_addr, client_addr; 29 struct sockaddr_in server_addr, client_addr;
30 socklen_t len; 30 socklen_t len;
31 char message[5]; 31 char message[5];
32 char* label; 32 char* label;
33 char* attr = "security.SMACK64IPIN"; 33 char* attr = "security.SMACK64IPIN";
34 int port; 34 int port;
35 35
36 if(argc != 3) 36 if(argc != 3)
37 { 37 {
38 perror("Server: Argument missing, please provide port and label for SMACK64IPIN"); 38 perror("Server: Argument missing, please provide port and label for SMACK64IPIN");
39 return 2; 39 return 2;
40 } 40 }
41 41
42 port = atoi(argv[1]); 42 port = atoi(argv[1]);
43 label = argv[2]; 43 label = argv[2];
44 44
45 struct timeval timeout; 45 struct timeval timeout;
46 timeout.tv_sec = 15; 46 timeout.tv_sec = 15;
47 timeout.tv_usec = 0; 47 timeout.tv_usec = 0;
48 48
49 sock = socket(AF_INET,SOCK_DGRAM,0); 49 sock = socket(AF_INET,SOCK_DGRAM,0);
50 if(sock < 0) 50 if(sock < 0)
51 { 51 {
52 perror("Server: Socket error"); 52 perror("Server: Socket error");
53 return 2; 53 return 2;
54 } 54 }
55 55
56 56
57 if(fsetxattr(sock, attr, label, strlen(label), 0) < 0) 57 if(fsetxattr(sock, attr, label, strlen(label), 0) < 0)
58 { 58 {
59 perror("Server: Unable to set attribute "); 59 perror("Server: Unable to set attribute ");
60 return 2; 60 return 2;
61 } 61 }
62 62
63 server_addr.sin_family = AF_INET; 63 server_addr.sin_family = AF_INET;
64 server_addr.sin_port = htons(port); 64 server_addr.sin_port = htons(port);
65 server_addr.sin_addr.s_addr = INADDR_ANY; 65 server_addr.sin_addr.s_addr = INADDR_ANY;
66 bzero(&(server_addr.sin_zero),8); 66 bzero(&(server_addr.sin_zero),8);
67 67
68 68
69 if(setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &timeout, sizeof(timeout)) < 0) 69 if(setsockopt(sock, SOL_SOCKET, SO_RCVTIMEO, &timeout, sizeof(timeout)) < 0)
70 { 70 {
71 perror("Server: Set timeout failed\n"); 71 perror("Server: Set timeout failed\n");
72 return 2; 72 return 2;
73 } 73 }
74 74
75 if(bind(sock, (struct sockaddr*) &server_addr, sizeof(server_addr)) < 0) 75 if(bind(sock, (struct sockaddr*) &server_addr, sizeof(server_addr)) < 0)
76 { 76 {
77 perror("Server: Bind failure"); 77 perror("Server: Bind failure");
78 return 2; 78 return 2;
79 } 79 }
80 80
81 len = sizeof(client_addr); 81 len = sizeof(client_addr);
82 ret = recvfrom(sock, message, sizeof(message), 0, (struct sockaddr*)&client_addr, 82 ret = recvfrom(sock, message, sizeof(message), 0, (struct sockaddr*)&client_addr,
83 &len); 83 &len);
84 close(sock); 84 close(sock);
85 if(ret < 0) 85 if(ret < 0)
86 { 86 {
87 perror("Server: Error receiving"); 87 perror("Server: Error receiving");
88 return 1; 88 return 1;
89 89
90 } 90 }
91 return 0; 91 return 0;
92} 92}
93 93
diff --git a/recipes-perl/perl/libwhisker2-perl_2.5.bb b/recipes-perl/perl/libwhisker2-perl_2.5.bb
index 71857ab..5889a05 100644
--- a/recipes-perl/perl/libwhisker2-perl_2.5.bb
+++ b/recipes-perl/perl/libwhisker2-perl_2.5.bb
@@ -24,6 +24,6 @@ do_install() {
24 oe_runmake install DESTDIR=${D} INSTALLDIR=${PERLLIBDIRS}/vendor_perl/${PERLVERSION} MANDIR=${datadir}/perl/${PERLVERSION} 24 oe_runmake install DESTDIR=${D} INSTALLDIR=${PERLLIBDIRS}/vendor_perl/${PERLVERSION} MANDIR=${datadir}/perl/${PERLVERSION}
25} 25}
26 26
27FILES_${PN} += "${datadir}/perl" 27FILES:${PN} += "${datadir}/perl"
28 28
29BBCLASSEXTEND = "native" 29BBCLASSEXTEND = "native"
diff --git a/recipes-python/python/python3-oauth2client_4.1.3.bb b/recipes-python/python/python3-oauth2client_4.1.3.bb
index ca25d14..3a07461 100644
--- a/recipes-python/python/python3-oauth2client_4.1.3.bb
+++ b/recipes-python/python/python3-oauth2client_4.1.3.bb
@@ -8,4 +8,4 @@ SRC_URI[sha256sum] = "d486741e451287f69568a4d26d70d9acd73a2bbfa275746c535b420989
8 8
9inherit pypi setuptools3 9inherit pypi setuptools3
10 10
11RDEPENDS_${PN} = "python3-six python3-rsa python3-httplib2 python3-pyasn1 python3-pyasn1-modules" 11RDEPENDS:${PN} = "python3-six python3-rsa python3-httplib2 python3-pyasn1 python3-pyasn1-modules"
diff --git a/recipes-scanners/arpwatch/arpwatch_3.1.bb b/recipes-scanners/arpwatch/arpwatch_3.1.bb
index 44aeca0..c152b8c 100644
--- a/recipes-scanners/arpwatch/arpwatch_3.1.bb
+++ b/recipes-scanners/arpwatch/arpwatch_3.1.bb
@@ -66,14 +66,14 @@ INITSCRIPT_NAME = "arpwatch"
66INITSCRIPT_PARAMS = "start 02 2 3 4 5 . stop 20 0 1 6 ." 66INITSCRIPT_PARAMS = "start 02 2 3 4 5 . stop 20 0 1 6 ."
67 67
68USERADD_PACKAGES = "${PN}" 68USERADD_PACKAGES = "${PN}"
69GROUPADD_PARAM_${PN} = "--system ${ARPWATCH_UID}" 69GROUPADD_PARAM:${PN} = "--system ${ARPWATCH_UID}"
70USERADD_PARAM_${PN} = "--system -g ${ARPWATCH_GID} --home-dir \ 70USERADD_PARAM:${PN} = "--system -g ${ARPWATCH_GID} --home-dir \
71 ${localstatedir}/spool/${BPN} \ 71 ${localstatedir}/spool/${BPN} \
72 --no-create-home --shell /bin/false ${BPN}" 72 --no-create-home --shell /bin/false ${BPN}"
73 73
74CONFFILE_FILES = "${sysconfdir}/${PN}.conf" 74CONFFILE_FILES = "${sysconfdir}/${PN}.conf"
75 75
76FILES_${PN} = "${bindir} ${sbindir} ${prefix}/etc/rc.d \ 76FILES:${PN} = "${bindir} ${sbindir} ${prefix}/etc/rc.d \
77 ${sysconfdir} /var/lib/arpwatch" 77 ${sysconfdir} /var/lib/arpwatch"
78 78
79RDEPENDS_${PN} = "libpcap postfix postfix-cfg" 79RDEPENDS:${PN} = "libpcap postfix postfix-cfg"
diff --git a/recipes-scanners/buck-security/buck-security_0.7.bb b/recipes-scanners/buck-security/buck-security_0.7.bb
index 20a1fb0..63e4d7a 100644
--- a/recipes-scanners/buck-security/buck-security_0.7.bb
+++ b/recipes-scanners/buck-security/buck-security_0.7.bb
@@ -26,16 +26,16 @@ do_install() {
26 26
27} 27}
28 28
29FILES_${PN} = "${bindir}/*" 29FILES:${PN} = "${bindir}/*"
30 30
31RDEPENDS_${PN} = "coreutils gnupg net-tools perl perl-module-data-dumper \ 31RDEPENDS:${PN} = "coreutils gnupg net-tools perl perl-module-data-dumper \
32 perl-module-file-basename perl-module-file-spec perl-module-getopt-long \ 32 perl-module-file-basename perl-module-file-spec perl-module-getopt-long \
33 perl-module-lib perl-module-posix perl-module-term-ansicolor \ 33 perl-module-lib perl-module-posix perl-module-term-ansicolor \
34 perl-module-time-localtime pinentry perl-module-pod-usage \ 34 perl-module-time-localtime pinentry perl-module-pod-usage \
35 perl-module-pod-text perl-module-file-glob \ 35 perl-module-pod-text perl-module-file-glob \
36 " 36 "
37 37
38RDEPENDS_${PN}_class-native = "coreutils net-tools perl perl-module-data-dumper \ 38RDEPENDS:${PN}:class-native = "coreutils net-tools perl perl-module-data-dumper \
39 perl-module-file-basename perl-module-file-spec perl-module-getopt-long \ 39 perl-module-file-basename perl-module-file-spec perl-module-getopt-long \
40 perl-module-lib perl-module-posix perl-module-term-ansicolor \ 40 perl-module-lib perl-module-posix perl-module-term-ansicolor \
41 perl-module-time-localtime perl-module-file-glob\ 41 perl-module-time-localtime perl-module-file-glob\
diff --git a/recipes-scanners/checksec/checksec_2.4.0.bb b/recipes-scanners/checksec/checksec_2.4.0.bb
index 52bcf7c..000e3bb 100644
--- a/recipes-scanners/checksec/checksec_2.4.0.bb
+++ b/recipes-scanners/checksec/checksec_2.4.0.bb
@@ -16,4 +16,4 @@ do_install() {
16 install -m 0755 ${S}/checksec ${D}${bindir} 16 install -m 0755 ${S}/checksec ${D}${bindir}
17} 17}
18 18
19RDEPENDS_${PN} = "bash openssl-bin binutils" 19RDEPENDS:${PN} = "bash openssl-bin binutils"
diff --git a/recipes-scanners/checksecurity/checksecurity_2.0.15.bb b/recipes-scanners/checksecurity/checksecurity_2.0.15.bb
index 0161b4c..9a1d77a 100644
--- a/recipes-scanners/checksecurity/checksecurity_2.0.15.bb
+++ b/recipes-scanners/checksecurity/checksecurity_2.0.15.bb
@@ -18,4 +18,4 @@ do_install() {
18 oe_runmake PREFIX=${D} 18 oe_runmake PREFIX=${D}
19} 19}
20 20
21RDEPENDS_${PN} = "perl libenv-perl perl-module-tie-array perl-module-getopt-long perl-module-file-glob perl-module-carp perl-module-env perl-module-tap-parser-iterator-array util-linux findutils coreutils" 21RDEPENDS:${PN} = "perl libenv-perl perl-module-tie-array perl-module-getopt-long perl-module-file-glob perl-module-carp perl-module-env perl-module-tap-parser-iterator-array util-linux findutils coreutils"
diff --git a/recipes-scanners/clamav/clamav_0.104.0.bb b/recipes-scanners/clamav/clamav_0.104.0.bb
index 5759ddd..0d3a678 100644
--- a/recipes-scanners/clamav/clamav_0.104.0.bb
+++ b/recipes-scanners/clamav/clamav_0.104.0.bb
@@ -52,7 +52,7 @@ PACKAGECONFIG[systemd] = "-DENABLE_SYSTEMD=ON -DSYSTEMD_UNIT_DIR=${systemd_syste
52 52
53export OECMAKE_C_FLAGS += " -I${STAGING_INCDIR} -L ${RECIPE_SYSROOT}${nonarch_libdir} -L${STAGING_LIBDIR} -lpthread" 53export OECMAKE_C_FLAGS += " -I${STAGING_INCDIR} -L ${RECIPE_SYSROOT}${nonarch_libdir} -L${STAGING_LIBDIR} -lpthread"
54 54
55do_install_append () { 55do_install:append () {
56 install -d ${D}/${sysconfdir} 56 install -d ${D}/${sysconfdir}
57 install -d ${D}/${localstatedir}/lib/clamav 57 install -d ${D}/${localstatedir}/lib/clamav
58 install -d ${D}${sysconfdir}/clamav ${D}${sysconfdir}/default/volatiles 58 install -d ${D}${sysconfdir}/clamav ${D}${sysconfdir}/default/volatiles
@@ -76,7 +76,7 @@ do_install_append () {
76 oe_multilib_header clamav-types.h 76 oe_multilib_header clamav-types.h
77} 77}
78 78
79pkg_postinst_${PN} () { 79pkg_postinst:${PN} () {
80 if [ -z "$D" ]; then 80 if [ -z "$D" ]; then
81 if command -v systemd-tmpfiles >/dev/null; then 81 if command -v systemd-tmpfiles >/dev/null; then
82 systemd-tmpfiles --create ${sysconfdir}/tmpfiles.d/clamav.conf 82 systemd-tmpfiles --create ${sysconfdir}/tmpfiles.d/clamav.conf
@@ -89,17 +89,17 @@ pkg_postinst_${PN} () {
89 89
90PACKAGES += "${PN}-daemon ${PN}-clamdscan ${PN}-freshclam ${PN}-libclamav" 90PACKAGES += "${PN}-daemon ${PN}-clamdscan ${PN}-freshclam ${PN}-libclamav"
91 91
92FILES_${PN} = "${bindir}/clambc ${bindir}/clamscan ${bindir}/clamsubmit ${sbindir}/clamonacc \ 92FILES:${PN} = "${bindir}/clambc ${bindir}/clamscan ${bindir}/clamsubmit ${sbindir}/clamonacc \
93 ${bindir}/*sigtool ${mandir}/man1/clambc* ${mandir}/man1/clamscan* \ 93 ${bindir}/*sigtool ${mandir}/man1/clambc* ${mandir}/man1/clamscan* \
94 ${mandir}/man1/sigtool* ${mandir}/man1/clambsubmit* \ 94 ${mandir}/man1/sigtool* ${mandir}/man1/clambsubmit* \
95 ${docdir}/clamav/*" 95 ${docdir}/clamav/*"
96 96
97FILES_${PN}-clamdscan = " ${bindir}/clamdscan \ 97FILES:${PN}-clamdscan = " ${bindir}/clamdscan \
98 ${docdir}/clamdscan/* \ 98 ${docdir}/clamdscan/* \
99 ${mandir}/man1/clamdscan* \ 99 ${mandir}/man1/clamdscan* \
100 " 100 "
101 101
102FILES_${PN}-daemon = "${bindir}/clamconf ${bindir}/clamdtop ${sbindir}/clamd \ 102FILES:${PN}-daemon = "${bindir}/clamconf ${bindir}/clamdtop ${sbindir}/clamd \
103 ${mandir}/man1/clamconf* ${mandir}/man1/clamdtop* \ 103 ${mandir}/man1/clamconf* ${mandir}/man1/clamdtop* \
104 ${mandir}/man5/clamd* ${mandir}/man8/clamd* \ 104 ${mandir}/man5/clamd* ${mandir}/man8/clamd* \
105 ${sysconfdir}/clamd.conf* \ 105 ${sysconfdir}/clamd.conf* \
@@ -111,7 +111,7 @@ FILES_${PN}-daemon = "${bindir}/clamconf ${bindir}/clamdtop ${sbindir}/clamd \
111 ${systemd_system_unitdir}/clamav-clamonacc.service \ 111 ${systemd_system_unitdir}/clamav-clamonacc.service \
112 " 112 "
113 113
114FILES_${PN}-freshclam = "${bindir}/freshclam \ 114FILES:${PN}-freshclam = "${bindir}/freshclam \
115 ${sysconfdir}/freshclam.conf* \ 115 ${sysconfdir}/freshclam.conf* \
116 /usr/etc/freshclam.conf* \ 116 /usr/etc/freshclam.conf* \
117 ${sysconfdir}/clamav ${sysconfdir}/default/volatiles \ 117 ${sysconfdir}/clamav ${sysconfdir}/default/volatiles \
@@ -121,33 +121,33 @@ FILES_${PN}-freshclam = "${bindir}/freshclam \
121 ${mandir}/man5/freshclam.conf.* \ 121 ${mandir}/man5/freshclam.conf.* \
122 ${systemd_system_unitdir}/clamav-freshclam.service" 122 ${systemd_system_unitdir}/clamav-freshclam.service"
123 123
124FILES_${PN}-dev = " ${bindir}/clamav-config ${libdir}/*.la \ 124FILES:${PN}-dev = " ${bindir}/clamav-config ${libdir}/*.la \
125 ${libdir}/pkgconfig/*.pc \ 125 ${libdir}/pkgconfig/*.pc \
126 ${mandir}/man1/clamav-config.* \ 126 ${mandir}/man1/clamav-config.* \
127 ${includedir}/*.h ${docdir}/libclamav* " 127 ${includedir}/*.h ${docdir}/libclamav* "
128 128
129FILES_${PN}-staticdev = "${libdir}/*.a" 129FILES:${PN}-staticdev = "${libdir}/*.a"
130 130
131FILES_${PN}-libclamav = "${libdir}/libclamav.so* ${libdir}/libclammspack.so* \ 131FILES:${PN}-libclamav = "${libdir}/libclamav.so* ${libdir}/libclammspack.so* \
132 ${libdir}/libfreshclam.so* ${docdir}/libclamav/* \ 132 ${libdir}/libfreshclam.so* ${docdir}/libclamav/* \
133 ${libdir}/libmspack* " 133 ${libdir}/libmspack* "
134 134
135FILES_${PN}-doc = "${mandir}/man/* \ 135FILES:${PN}-doc = "${mandir}/man/* \
136 ${datadir}/man/* \ 136 ${datadir}/man/* \
137 ${docdir}/* " 137 ${docdir}/* "
138 138
139USERADD_PACKAGES = "${PN}" 139USERADD_PACKAGES = "${PN}"
140GROUPADD_PARAM_${PN} = "--system ${CLAMAV_UID}" 140GROUPADD_PARAM:${PN} = "--system ${CLAMAV_UID}"
141USERADD_PARAM_${PN} = "--system -g ${CLAMAV_GID} --home-dir \ 141USERADD_PARAM:${PN} = "--system -g ${CLAMAV_GID} --home-dir \
142 ${localstatedir}/lib/${BPN} \ 142 ${localstatedir}/lib/${BPN} \
143 --no-create-home --shell /sbin/nologin ${BPN}" 143 --no-create-home --shell /sbin/nologin ${BPN}"
144 144
145RPROVIDES_${PN} += "${PN}-systemd" 145RPROVIDES:${PN} += "${PN}-systemd"
146RREPLACES_${PN} += "${PN}-systemd" 146RREPLACES:${PN} += "${PN}-systemd"
147RCONFLICTS_${PN} += "${PN}-systemd" 147RCONFLICTS:${PN} += "${PN}-systemd"
148SYSTEMD_PACKAGES = "${PN}-daemon ${PN}-freshclam" 148SYSTEMD_PACKAGES = "${PN}-daemon ${PN}-freshclam"
149SYSTEMD_SERVICE_${PN}-daemon = "clamav-daemon.service" 149SYSTEMD_SERVICE:${PN}-daemon = "clamav-daemon.service"
150SYSTEMD_SERVICE_${PN}-freshclam = "clamav-freshclam.service" 150SYSTEMD_SERVICE:${PN}-freshclam = "clamav-freshclam.service"
151 151
152RDEPENDS_${PN} = "openssl ncurses-libncurses libxml2 libbz2 ncurses-libtinfo curl libpcre2 clamav-freshclam clamav-libclamav" 152RDEPENDS:${PN} = "openssl ncurses-libncurses libxml2 libbz2 ncurses-libtinfo curl libpcre2 clamav-freshclam clamav-libclamav"
153RDEPENDS_${PN}-daemon = "clamav" 153RDEPENDS:${PN}-daemon = "clamav"
diff --git a/recipes-scanners/clamav/files/fix2_libcurl_check.patch b/recipes-scanners/clamav/files/fix2_libcurl_check.patch
new file mode 100644
index 0000000..46406e9
--- /dev/null
+++ b/recipes-scanners/clamav/files/fix2_libcurl_check.patch
@@ -0,0 +1,122 @@
1clamav .102.2 tries to find clamav using culf_config. Use EO pkg_config instead
2
3Upstream-Status: OE specific
4Signed-off-by: Armin Kuster <akuster808@gmail.com>
5
6Index: git/configure
7===================================================================
8--- git.orig/configure
9+++ git/configure
10@@ -28850,39 +28850,14 @@ $as_echo_n "checking for libcurl install
11 if test "${with_libcurl+set}" = set; then :
12 withval=$with_libcurl;
13 find_curl="no"
14-if test "X$withval" = "Xyes"; then
15- find_curl="yes"
16-else
17- if test "X$withval" != "Xno"; then
18- if test -f "${withval}/bin/curl-config"; then
19- LIBCURL_HOME="$withval"
20- have_curl="yes"
21- fi
22- fi
23-fi
24-
25-else
26- find_curl="yes"
27-fi
28-
29-
30-if test "X$find_curl" = "Xyes"; then
31- for p in /usr/local /usr ; do
32- if test -f "${p}/bin/curl-config"; then
33- LIBCURL_HOME=$p
34- have_curl="yes"
35- fi
36- done
37-fi
38-
39-if test "X$have_curl" = "Xyes"; then
40- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LIBCURL_HOME" >&5
41-$as_echo "$LIBCURL_HOME" >&6; }
42- if test -f "$LIBCURL_HOME/bin/curl-config"; then
43+ #save_LDFLAGS="$LDFLAGS"
44+ if test "X$withval" != "Xno"; then
45+ LIBCURL_HOME="$withval"
46+ if test "${PKG_CONFIG} libcurl --exists"; then
47 CURL_LDFLAGS="$LDFLAGS"
48- CURL_LIBS=$($LIBCURL_HOME/bin/curl-config --libs)
49- CURL_CPPFLAGS=$($LIBCURL_HOME/bin/curl-config --cflags)
50- else
51+ CURL_LIBS=$($PKG_CONFIG libcurl --libs)
52+ CURL_CPPFLAGS=$($PKG_CONFIG libcurl --cflags)
53+ else
54 if test "$LIBCURL_HOME" != "/usr"; then
55 CURL_LDFLAGS="-L$LIBCURL_HOME/lib"
56 CURL_CPPFLAGS="-I$LIBCURL_HOME/include"
57@@ -28891,60 +28866,12 @@ $as_echo "$LIBCURL_HOME" >&6; }
58 CURL_CPPFLAGS=""
59 fi
60 CURL_LIBS="-lcurl"
61- fi
62- save_LDFLAGS="$LDFLAGS"
63- LDFLAGS="$CURL_LDFLAGS $CURL_LIBS"
64- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for curl_easy_init in -lcurl" >&5
65-$as_echo_n "checking for curl_easy_init in -lcurl... " >&6; }
66-if ${ac_cv_lib_curl_curl_easy_init+:} false; then :
67- $as_echo_n "(cached) " >&6
68-else
69- ac_check_lib_save_LIBS=$LIBS
70-LIBS="-lcurl $CURL_LIBS
71- $LIBS"
72-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
73-/* end confdefs.h. */
74-
75-/* Override any GCC internal prototype to avoid an error.
76- Use char because int might match the return type of a GCC
77- builtin and then its argument prototype would still apply. */
78-#ifdef __cplusplus
79-extern "C"
80-#endif
81-char curl_easy_init ();
82-int
83-main ()
84-{
85-return curl_easy_init ();
86- ;
87- return 0;
88-}
89-_ACEOF
90-if ac_fn_c_try_link "$LINENO"; then :
91- ac_cv_lib_curl_curl_easy_init=yes
92-else
93- ac_cv_lib_curl_curl_easy_init=no
94-fi
95-rm -f core conftest.err conftest.$ac_objext \
96- conftest$ac_exeext conftest.$ac_ext
97-LIBS=$ac_check_lib_save_LIBS
98-fi
99-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_curl_curl_easy_init" >&5
100-$as_echo "$ac_cv_lib_curl_curl_easy_init" >&6; }
101-if test "x$ac_cv_lib_curl_curl_easy_init" = xyes; then :
102-
103- curl_msg="";
104- have_curl="yes";
105- CLAMSUBMIT_LIBS="$CLAMSUBMIT_LIBS $CURL_LDFLAGS $CURL_LIBS";
106- CLAMSUBMIT_CFLAGS="$CLAMSUBMIT_CFLAGS $CURL_CPPFLAGS";
107- FRESHCLAM_LIBS="$FRESHCLAM_LIBS $CURL_LDFLAGS $CURL_LIBS";
108- FRESHCLAM_CPPFLAGS="$FRESHCLAM_CPPFLAGS $CURL_CPPFLAGS"
109-
110-else
111-
112- as_fn_error $? "Your libcurl is misconfigured. libcurl (e.g. libcurl-devel) is required in order to build freshclam and clamsubmit." "$LINENO" 5
113+ fi
114
115-fi
116+ have_curl="yes"
117+ LDFLAGS="$save_LDFLAGS"
118+ LDFLAGS="$CURL_LDFLAGS $CURL_LIBS"
119+ fi
120
121 LDFLAGS="$save_LDFLAGS"
122 else
diff --git a/recipes-scanners/clamav/files/test.patch b/recipes-scanners/clamav/files/test.patch
new file mode 100644
index 0000000..a22b45d
--- /dev/null
+++ b/recipes-scanners/clamav/files/test.patch
@@ -0,0 +1,24 @@
1Index: clamav-0.103.0/Makefile.am
2===================================================================
3--- clamav-0.103.0.orig/Makefile.am
4+++ clamav-0.103.0/Makefile.am
5@@ -28,7 +28,6 @@ else
6 SUBDIRS = libltdl libclamav shared libfreshclam clamscan clamd clamdscan freshclam sigtool clamconf database docs etc clamav-milter test clamdtop clambc unit_tests
7 EXTRA_DIST = examples shared libclamav.pc.in COPYING.bzip2 COPYING.lzma COPYING.unrar COPYING.LGPL COPYING.llvm COPYING.file COPYING.zlib COPYING.getopt COPYING.regex COPYING.YARA COPYING.pcre platform.h.in libclamunrar libclamunrar_iface libclammspack clamdscan/clamdscan.map win32 ChangeLog.md INSTALL.cmake.md INSTALL.autotools.md NEWS.md README.md cmake CMakeLists.txt CMakeOptions.cmake $(top_srcdir)/**/CMakeLists.txt libclammspack/config.h.in.cmake clamav-config.h.cmake.in target.h.cmake.in autogen.sh
8
9-bin_SCRIPTS=clamav-config
10
11 if BUILD_CLAMONACC
12 SUBDIRS += clamonacc
13Index: clamav-0.103.0/Makefile.in
14===================================================================
15--- clamav-0.103.0.orig/Makefile.in
16+++ clamav-0.103.0/Makefile.in
17@@ -641,7 +641,6 @@ ACLOCAL_AMFLAGS = -I m4
18 @BUILD_LIBCLAMAV_ONLY_TRUE@SUBDIRS = libclamav $(am__append_1) \
19 @BUILD_LIBCLAMAV_ONLY_TRUE@ $(am__append_2) $(am__append_3)
20 @BUILD_LIBCLAMAV_ONLY_FALSE@bin_SCRIPTS = clamav-config
21-@BUILD_LIBCLAMAV_ONLY_TRUE@bin_SCRIPTS = clamav-config
22 @BUILD_LIBCLAMAV_ONLY_FALSE@EXTRA_DIST = examples shared libclamav.pc.in COPYING.bzip2 COPYING.lzma COPYING.unrar COPYING.LGPL COPYING.llvm COPYING.file COPYING.zlib COPYING.getopt COPYING.regex COPYING.YARA COPYING.pcre platform.h.in libclamunrar libclamunrar_iface libclammspack clamdscan/clamdscan.map win32 ChangeLog.md INSTALL.cmake.md INSTALL.autotools.md NEWS.md README.md cmake CMakeLists.txt CMakeOptions.cmake $(top_srcdir)/**/CMakeLists.txt libclammspack/config.h.in.cmake clamav-config.h.cmake.in target.h.cmake.in autogen.sh
23 pkgconfigdir = $(libdir)/pkgconfig
24 pkgconfig_DATA = libclamav.pc
diff --git a/recipes-security/aircrack-ng/aircrack-ng_1.6.bb b/recipes-security/aircrack-ng/aircrack-ng_1.6.bb
index 8d3b531..f76f1df 100644
--- a/recipes-security/aircrack-ng/aircrack-ng_1.6.bb
+++ b/recipes-security/aircrack-ng/aircrack-ng_1.6.bb
@@ -29,8 +29,8 @@ do_install () {
29 make DESTDIR=${D} ${OEMAKE_EXTRA} ext_scripts=true install 29 make DESTDIR=${D} ${OEMAKE_EXTRA} ext_scripts=true install
30} 30}
31 31
32FILES_${PN} += "${libdir}/*.so" 32FILES:${PN} += "${libdir}/*.so"
33FILES_SOLIBSDEV = "" 33FILES_SOLIBSDEV = ""
34INSANE_SKIP_${PN} += "dev-so" 34INSANE_SKIP:${PN} += "dev-so"
35 35
36RDEPENDS_${PN} = "libpcap" 36RDEPENDS:${PN} = "libpcap"
diff --git a/recipes-security/bastille/bastille_3.2.1.bb b/recipes-security/bastille/bastille_3.2.1.bb
index 0290cae..72281c5 100644
--- a/recipes-security/bastille/bastille_3.2.1.bb
+++ b/recipes-security/bastille/bastille_3.2.1.bb
@@ -6,8 +6,8 @@ LICENSE = "GPLv2"
6LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=c93c0550bd3173f4504b2cbd8991e50b" 6LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=c93c0550bd3173f4504b2cbd8991e50b"
7# Bash is needed for set +o privileged (check busybox), might also need ncurses 7# Bash is needed for set +o privileged (check busybox), might also need ncurses
8DEPENDS = "virtual/kernel" 8DEPENDS = "virtual/kernel"
9RDEPENDS_${PN} = "perl bash tcl perl-module-getopt-long perl-module-text-wrap lib-perl perl-module-file-path perl-module-mime-base64 perl-module-file-find perl-module-errno perl-module-file-glob perl-module-tie-hash-namedcapture perl-module-file-copy perl-module-english perl-module-exporter perl-module-cwd libcurses-perl coreutils" 9RDEPENDS:${PN} = "perl bash tcl perl-module-getopt-long perl-module-text-wrap lib-perl perl-module-file-path perl-module-mime-base64 perl-module-file-find perl-module-errno perl-module-file-glob perl-module-tie-hash-namedcapture perl-module-file-copy perl-module-english perl-module-exporter perl-module-cwd libcurses-perl coreutils"
10FILES_${PN} += "/run/lock/subsys/bastille" 10FILES:${PN} += "/run/lock/subsys/bastille"
11 11
12SRC_URI = "http://sourceforge.net/projects/bastille-linux/files/bastille-linux/3.2.1/Bastille-3.2.1.tar.bz2 \ 12SRC_URI = "http://sourceforge.net/projects/bastille-linux/files/bastille-linux/3.2.1/Bastille-3.2.1.tar.bz2 \
13 file://AccountPermission.pm \ 13 file://AccountPermission.pm \
@@ -150,4 +150,4 @@ do_install () {
150 ln -s RevertBastille ${D}${sbindir}/UndoBastille 150 ln -s RevertBastille ${D}${sbindir}/UndoBastille
151} 151}
152 152
153FILES_${PN} += "${datadir}/Bastille ${libdir}/Bastille ${libdir}/perl* ${sysconfdir}/*" 153FILES:${PN} += "${datadir}/Bastille ${libdir}/Bastille ${libdir}/perl* ${sysconfdir}/*"
diff --git a/recipes-security/bastille/files/AccountPermission.pm b/recipes-security/bastille/files/AccountPermission.pm
index cfbaab1..132b30c 100644
--- a/recipes-security/bastille/files/AccountPermission.pm
+++ b/recipes-security/bastille/files/AccountPermission.pm
@@ -16,7 +16,7 @@ B_chgrp
16B_chgrp_link 16B_chgrp_link
17B_userdel 17B_userdel
18B_groupdel 18B_groupdel
19B_remove_user_from_group 19B:remove_user_from_group
20B_check_owner_group 20B_check_owner_group
21B_is_unowned_file 21B_is_unowned_file
22B_is_ungrouped_file 22B_is_ungrouped_file
@@ -28,7 +28,7 @@ B_is_suid
28B_is_sgid 28B_is_sgid
29B_get_user_list 29B_get_user_list
30B_get_group_list 30B_get_group_list
31B_remove_suid 31B:remove_suid
32); 32);
33our @EXPORT = @EXPORT_OK; 33our @EXPORT = @EXPORT_OK;
34 34
@@ -74,7 +74,7 @@ sub B_chmod($$) {
74 if ($new_perm =~ /([ugo]+)([+-]{1})([rwxst]+)/) { 74 if ($new_perm =~ /([ugo]+)([+-]{1})([rwxst]+)/) {
75 $symbolic = 1; 75 $symbolic = 1;
76 $chmod_noun = $1; 76 $chmod_noun = $1;
77 $add_remove = $2; 77 $add:remove = $2;
78 $capability = $3; 78 $capability = $3;
79 } 79 }
80 80
@@ -466,7 +466,7 @@ sub B_chgrp_link($$) {
466# 466#
467# In the future, we may also choose to make a B_lock_account routine. 467# In the future, we may also choose to make a B_lock_account routine.
468# 468#
469# This routine depends on B_remove_user_from_group. 469# This routine depends on B:remove_user_from_group.
470########################################################################### 470###########################################################################
471 471
472sub B_userdel($) { 472sub B_userdel($) {
@@ -506,7 +506,7 @@ sub B_userdel($) {
506 506
507 # 507 #
508 # Next find out what groups the user is in, so we can call 508 # Next find out what groups the user is in, so we can call
509 # B_remove_user_from_group($user,$group) 509 # B:remove_user_from_group($user,$group)
510 # 510 #
511 # TODO: add this to the helper functions for the test suite. 511 # TODO: add this to the helper functions for the test suite.
512 # 512 #
@@ -586,7 +586,7 @@ sub B_groupdel($) {
586 586
587 587
588########################################################################### 588###########################################################################
589# B_remove_user_from_group($user,$group) removes $user from $group, 589# B:remove_user_from_group($user,$group) removes $user from $group,
590# by modifying $group's /etc/group line, pulling the user out. This 590# by modifying $group's /etc/group line, pulling the user out. This
591# uses B_chunk_replace thrice to replace these patterns: 591# uses B_chunk_replace thrice to replace these patterns:
592# 592#
@@ -595,7 +595,7 @@ sub B_groupdel($) {
595# 595#
596########################################################################### 596###########################################################################
597 597
598sub B_remove_user_from_group($$) { 598sub B:remove_user_from_group($$) {
599 599
600 my ($user_to_remove,$group) = @_; 600 my ($user_to_remove,$group) = @_;
601 601
@@ -1022,7 +1022,7 @@ sub B_get_group_list()
1022# 1022#
1023########################################################################### 1023###########################################################################
1024 1024
1025sub B_remove_suid($) { 1025sub B:remove_suid($) {
1026 my $file_expr = $_[0]; 1026 my $file_expr = $_[0];
1027 1027
1028 &B_log("ACTION","Removing SUID bit from \"$file_expr\"."); 1028 &B_log("ACTION","Removing SUID bit from \"$file_expr\".");
diff --git a/recipes-security/bastille/files/FileContent.pm b/recipes-security/bastille/files/FileContent.pm
index 0a5d609..1ef89dd 100644
--- a/recipes-security/bastille/files/FileContent.pm
+++ b/recipes-security/bastille/files/FileContent.pm
@@ -10,8 +10,8 @@ B_blank_file
10B_insert_line_after 10B_insert_line_after
11B_insert_line_before 11B_insert_line_before
12B_insert_line 12B_insert_line
13B_append_line 13B:append_line
14B_prepend_line 14B:prepend_line
15B_replace_line 15B_replace_line
16B_replace_lines 16B_replace_lines
17B_replace_pattern 17B_replace_pattern
@@ -262,7 +262,7 @@ sub B_insert_line($$$$) {
262# 262#
263# Additionally, if $pattern is set equal to "", the line is always appended. 263# Additionally, if $pattern is set equal to "", the line is always appended.
264# 264#
265# B_append_line uses B_open_plus and B_close_plus, so that the file 265# B:append_line uses B_open_plus and B_close_plus, so that the file
266# modified is backed up... 266# modified is backed up...
267# 267#
268# Here's examples of where you might use this: 268# Here's examples of where you might use this:
@@ -273,7 +273,7 @@ sub B_insert_line($$$$) {
273# 273#
274########################################################################### 274###########################################################################
275 275
276sub B_append_line($$$) { 276sub B:append_line($$$) {
277 277
278 my ($filename,$pattern,$line_to_append) = @_; 278 my ($filename,$pattern,$line_to_append) = @_;
279 279
@@ -308,11 +308,11 @@ sub B_append_line($$$) {
308 308
309########################################################################### 309###########################################################################
310# &B_prepend_line ($filename,$pattern,$line_to_prepend) modifies $filename, 310# &B_prepend_line ($filename,$pattern,$line_to_prepend) modifies $filename,
311# pre-pending $line_to_prepend unless one or more lines in the file matches 311# pre-pending $line_to:prepend unless one or more lines in the file matches
312# $pattern. This is an enhancement to the prepend_line_if_no_such_line_exists 312# $pattern. This is an enhancement to the prepend_line_if_no_such_line_exists
313# idea. 313# idea.
314# 314#
315# B_prepend_line uses B_open_plus and B_close_plus, so that the file 315# B:prepend_line uses B_open_plus and B_close_plus, so that the file
316# modified is backed up... 316# modified is backed up...
317# 317#
318# Here's examples of where you might use this: 318# Here's examples of where you might use this:
@@ -322,7 +322,7 @@ sub B_append_line($$$) {
322# 322#
323########################################################################### 323###########################################################################
324 324
325sub B_prepend_line($$$) { 325sub B:prepend_line($$$) {
326 326
327 my ($filename,$pattern,$line_to_prepend) = @_; 327 my ($filename,$pattern,$line_to_prepend) = @_;
328 328
@@ -348,7 +348,7 @@ sub B_prepend_line($$$) {
348 348
349 # Log the action 349 # Log the action
350 &B_log("ACTION","Pre-pended the following line to $filename:\n"); 350 &B_log("ACTION","Pre-pended the following line to $filename:\n");
351 &B_log("ACTION","$line_to_prepend"); 351 &B_log("ACTION","$line_to:prepend");
352 } 352 }
353 else { 353 else {
354 $retval=0; 354 $retval=0;
diff --git a/recipes-security/ecryptfs-utils/ecryptfs-utils_111.bb b/recipes-security/ecryptfs-utils/ecryptfs-utils_111.bb
index 4a99b5a..9aefc32 100644
--- a/recipes-security/ecryptfs-utils/ecryptfs-utils_111.bb
+++ b/recipes-security/ecryptfs-utils/ecryptfs-utils_111.bb
@@ -25,7 +25,7 @@ SRC_URI[sha256sum] = "112cb3e37e81a1ecd8e39516725dec0ce55c5f3df6284e0f4cc0f11875
25inherit autotools pkgconfig systemd 25inherit autotools pkgconfig systemd
26 26
27SYSTEMD_PACKAGES = "${PN}" 27SYSTEMD_PACKAGES = "${PN}"
28SYSTEMD_SERVICE_${PN} = "ecryptfs.service" 28SYSTEMD_SERVICE:${PN} = "ecryptfs.service"
29 29
30EXTRA_OECONF = "\ 30EXTRA_OECONF = "\
31 --libdir=${base_libdir} \ 31 --libdir=${base_libdir} \
@@ -41,7 +41,7 @@ PACKAGECONFIG ??= "nss \
41PACKAGECONFIG[nss] = "--enable-nss,--disable-nss,nss," 41PACKAGECONFIG[nss] = "--enable-nss,--disable-nss,nss,"
42PACKAGECONFIG[pam] = "--enable-pam,--disable-pam,libpam," 42PACKAGECONFIG[pam] = "--enable-pam,--disable-pam,libpam,"
43 43
44do_configure_prepend() { 44do_configure:prepend() {
45 export NSS_CFLAGS="-I${STAGING_INCDIR}/nspr -I${STAGING_INCDIR}/nss3" 45 export NSS_CFLAGS="-I${STAGING_INCDIR}/nspr -I${STAGING_INCDIR}/nss3"
46 export NSS_LIBS="-L${STAGING_BASELIBDIR} -lssl3 -lsmime3 -lnss3 -lsoftokn3 -lnssutil3" 46 export NSS_LIBS="-L${STAGING_BASELIBDIR} -lssl3 -lsmime3 -lnss3 -lsoftokn3 -lnssutil3"
47 export KEYUTILS_CFLAGS="-I${STAGING_INCDIR}" 47 export KEYUTILS_CFLAGS="-I${STAGING_INCDIR}"
@@ -49,7 +49,7 @@ do_configure_prepend() {
49 sed -i -e "s;rootsbindir=\"/sbin\";rootsbindir=\"\${base_sbindir}\";g" ${S}/configure.ac 49 sed -i -e "s;rootsbindir=\"/sbin\";rootsbindir=\"\${base_sbindir}\";g" ${S}/configure.ac
50} 50}
51 51
52do_install_append() { 52do_install:append() {
53 chmod 4755 ${D}${base_sbindir}/mount.ecryptfs_private 53 chmod 4755 ${D}${base_sbindir}/mount.ecryptfs_private
54 # ${base_libdir} is identical to ${libdir} when usrmerge enabled 54 # ${base_libdir} is identical to ${libdir} when usrmerge enabled
55 if ! ${@bb.utils.contains('DISTRO_FEATURES','usrmerge','true','false',d)}; then 55 if ! ${@bb.utils.contains('DISTRO_FEATURES','usrmerge','true','false',d)}; then
@@ -64,7 +64,7 @@ do_install_append() {
64 fi 64 fi
65} 65}
66 66
67FILES_${PN} += "${base_libdir}/security/* ${base_libdir}/ecryptfs/*" 67FILES:${PN} += "${base_libdir}/security/* ${base_libdir}/ecryptfs/*"
68 68
69RDEPENDS_${PN} += "cryptsetup" 69RDEPENDS:${PN} += "cryptsetup"
70RRECOMMENDS_${PN} = "gettext-runtime" 70RRECOMMENDS:${PN} = "gettext-runtime"
diff --git a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
index b480c76..ed75a0e 100644
--- a/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
+++ b/recipes-security/fail2ban/python3-fail2ban_0.11.2.bb
@@ -20,34 +20,34 @@ inherit update-rc.d ptest setuptools3
20 20
21S = "${WORKDIR}/git" 21S = "${WORKDIR}/git"
22 22
23do_compile_prepend () { 23do_compile:prepend () {
24 cp ${WORKDIR}/fail2ban_setup.py ${S}/setup.py 24 cp ${WORKDIR}/fail2ban_setup.py ${S}/setup.py
25 cd ${S} 25 cd ${S}
26 ./fail2ban-2to3 26 ./fail2ban-2to3
27} 27}
28 28
29do_install_append () { 29do_install:append () {
30 install -d ${D}/${sysconfdir}/fail2ban 30 install -d ${D}/${sysconfdir}/fail2ban
31 install -d ${D}/${sysconfdir}/init.d 31 install -d ${D}/${sysconfdir}/init.d
32 install -m 0755 ${WORKDIR}/initd ${D}${sysconfdir}/init.d/fail2ban-server 32 install -m 0755 ${WORKDIR}/initd ${D}${sysconfdir}/init.d/fail2ban-server
33 chown -R root:root ${D}/${bindir} 33 chown -R root:root ${D}/${bindir}
34} 34}
35 35
36do_install_ptest_append () { 36do_install_ptest:append () {
37 install -d ${D}${PTEST_PATH} 37 install -d ${D}${PTEST_PATH}
38 install -d ${D}${PTEST_PATH}/bin 38 install -d ${D}${PTEST_PATH}/bin
39 sed -i -e 's/##PYTHON##/${PYTHON_PN}/g' ${D}${PTEST_PATH}/run-ptest 39 sed -i -e 's/##PYTHON##/${PYTHON_PN}/g' ${D}${PTEST_PATH}/run-ptest
40 install -D ${S}/bin/* ${D}${PTEST_PATH}/bin 40 install -D ${S}/bin/* ${D}${PTEST_PATH}/bin
41} 41}
42 42
43FILES_${PN} += "/run" 43FILES:${PN} += "/run"
44 44
45INITSCRIPT_PACKAGES = "${PN}" 45INITSCRIPT_PACKAGES = "${PN}"
46INITSCRIPT_NAME = "fail2ban-server" 46INITSCRIPT_NAME = "fail2ban-server"
47INITSCRIPT_PARAMS = "defaults 25" 47INITSCRIPT_PARAMS = "defaults 25"
48 48
49INSANE_SKIP_${PN}_append = "already-stripped" 49INSANE_SKIP:${PN}:append = "already-stripped"
50 50
51RDEPENDS_${PN} = "${VIRTUAL-RUNTIME_base-utils-syslog} iptables sqlite3 python3-core python3-pyinotify" 51RDEPENDS:${PN} = "${VIRTUAL-RUNTIME_base-utils-syslog} iptables sqlite3 python3-core python3-pyinotify"
52RDEPENDS_${PN} += " python3-logging python3-fcntl python3-json" 52RDEPENDS:${PN} += " python3-logging python3-fcntl python3-json"
53RDEPENDS_${PN}-ptest = "python3-core python3-io python3-modules python3-fail2ban" 53RDEPENDS:${PN}-ptest = "python3-core python3-io python3-modules python3-fail2ban"
diff --git a/recipes-security/fscryptctl/fscryptctl_1.0.0.bb b/recipes-security/fscryptctl/fscryptctl_1.0.0.bb
index df76a3d..26f549b 100644
--- a/recipes-security/fscryptctl/fscryptctl_1.0.0.bb
+++ b/recipes-security/fscryptctl/fscryptctl_1.0.0.bb
@@ -18,7 +18,7 @@ do_install() {
18 oe_runmake DESTDIR=${D} PREFIX=/usr install 18 oe_runmake DESTDIR=${D} PREFIX=/usr install
19} 19}
20 20
21RRECOMMENDS_${PN} += "\ 21RRECOMMENDS:${PN} += "\
22 keyutils \ 22 keyutils \
23 kernel-module-cbc \ 23 kernel-module-cbc \
24 kernel-module-cts \ 24 kernel-module-cts \
diff --git a/recipes-security/google-authenticator-libpam/google-authenticator-libpam_1.08.bb b/recipes-security/google-authenticator-libpam/google-authenticator-libpam_1.08.bb
index f9ca092..4ab8374 100644
--- a/recipes-security/google-authenticator-libpam/google-authenticator-libpam_1.08.bb
+++ b/recipes-security/google-authenticator-libpam/google-authenticator-libpam_1.08.bb
@@ -18,6 +18,6 @@ REQUIRED_DISTRO_FEATURES = "pam"
18EXTRA_OECONF = "--libdir=${base_libdir}" 18EXTRA_OECONF = "--libdir=${base_libdir}"
19 19
20PACKAGES += "pam-google-authenticator" 20PACKAGES += "pam-google-authenticator"
21FILES_pam-google-authenticator = "${base_libdir}/security/pam_google_authenticator.so" 21FILES:pam-google-authenticator = "${base_libdir}/security/pam_google_authenticator.so"
22 22
23RDEPNEDS_pam-google-authenticator = "libpam" 23RDEPNEDS_pam-google-authenticator = "libpam"
diff --git a/recipes-security/libest/libest_3.2.0.bb b/recipes-security/libest/libest_3.2.0.bb
index 5b6dc99..fda2df4 100644
--- a/recipes-security/libest/libest_3.2.0.bb
+++ b/recipes-security/libest/libest_3.2.0.bb
@@ -11,17 +11,17 @@ SRC_URI = "git://github.com/cisco/libest;branch=main"
11DEPENDS = "openssl" 11DEPENDS = "openssl"
12 12
13#fatal error: execinfo.h: No such file or directory 13#fatal error: execinfo.h: No such file or directory
14DEPENDS_append_libc-musl = " libexecinfo" 14DEPENDS:append:libc-musl = " libexecinfo"
15 15
16inherit autotools-brokensep 16inherit autotools-brokensep
17 17
18EXTRA_OECONF = "--disable-pthreads --with-ssl-dir=${STAGING_LIBDIR}" 18EXTRA_OECONF = "--disable-pthreads --with-ssl-dir=${STAGING_LIBDIR}"
19 19
20CFLAGS += "-fcommon" 20CFLAGS += "-fcommon"
21LDFLAGS_append_libc-musl = " -lexecinfo" 21LDFLAGS:append:libc-musl = " -lexecinfo"
22 22
23S = "${WORKDIR}/git" 23S = "${WORKDIR}/git"
24 24
25PACKAGES = "${PN} ${PN}-dbg ${PN}-dev" 25PACKAGES = "${PN} ${PN}-dbg ${PN}-dev"
26 26
27FILES_${PN} = "${bindir}/* ${libdir}/libest-3.2.0p.so" 27FILES:${PN} = "${bindir}/* ${libdir}/libest-3.2.0p.so"
diff --git a/recipes-security/libgssglue/libgssglue_0.4.bb b/recipes-security/libgssglue/libgssglue_0.4.bb
index 88c58ed..3085ee6 100644
--- a/recipes-security/libgssglue/libgssglue_0.4.bb
+++ b/recipes-security/libgssglue/libgssglue_0.4.bb
@@ -33,11 +33,11 @@ SRC_URI[md5sum] = "5ce81940965fa68c7635c42dcafcddfe"
33SRC_URI[sha256sum] = "bb47b2de78409f461811d0db8595c66e6631a9879c3621a35e4434b104ee52f5" 33SRC_URI[sha256sum] = "bb47b2de78409f461811d0db8595c66e6631a9879c3621a35e4434b104ee52f5"
34 34
35# gssglue can use krb5, spkm3... as gssapi library, configurable 35# gssglue can use krb5, spkm3... as gssapi library, configurable
36RRECOMMENDS_${PN} += "krb5" 36RRECOMMENDS:${PN} += "krb5"
37 37
38inherit autotools 38inherit autotools
39 39
40do_install_append() { 40do_install:append() {
41 # install some docs 41 # install some docs
42 install -d -m 0755 ${D}${docdir}/${BPN} 42 install -d -m 0755 ${D}${docdir}/${BPN}
43 install -m 0644 ${S}/AUTHORS ${S}/ChangeLog ${S}/NEWS ${S}/README ${D}${docdir}/${BPN} 43 install -m 0644 ${S}/AUTHORS ${S}/ChangeLog ${S}/NEWS ${S}/README ${D}${docdir}/${BPN}
diff --git a/recipes-security/mfa/python3-privacyidea_3.5.2.bb b/recipes-security/mfa/python3-privacyidea_3.5.2.bb
index cd0acf8..a4ab59d 100644
--- a/recipes-security/mfa/python3-privacyidea_3.5.2.bb
+++ b/recipes-security/mfa/python3-privacyidea_3.5.2.bb
@@ -10,31 +10,31 @@ SRC_URI[sha256sum] = "26aeb0d353af1f212c4df476202516953c20f7f31566cfe0b67cbb553d
10 10
11inherit pypi setuptools3 11inherit pypi setuptools3
12 12
13do_install_append () { 13do_install:append () {
14 #install ${D}/var/log/privacyidea 14 #install ${D}/var/log/privacyidea
15 15
16 rm -fr ${D}${libdir}/${PYTHON_DIR}/site-packages/tests 16 rm -fr ${D}${libdir}/${PYTHON_DIR}/site-packages/tests
17} 17}
18 18
19USERADD_PACKAGES = "${PN}" 19USERADD_PACKAGES = "${PN}"
20GROUPADD_PARAM_${PN} = "--system privacyidea" 20GROUPADD_PARAM:${PN} = "--system privacyidea"
21USERADD_PARAM_${PN} = "--system -g privacyidea -o -r -d /opt/${BPN} \ 21USERADD_PARAM:${PN} = "--system -g privacyidea -o -r -d /opt/${BPN} \
22 --shell /bin/false privacyidea" 22 --shell /bin/false privacyidea"
23 23
24FILES_${PN} += " ${datadir}/etc/privacyidea/* ${datadir}/lib/privacyidea/*" 24FILES:${PN} += " ${datadir}/etc/privacyidea/* ${datadir}/lib/privacyidea/*"
25 25
26RDEPENDS_${PN} += " bash perl freeradius-mysql freeradius-utils" 26RDEPENDS:${PN} += " bash perl freeradius-mysql freeradius-utils"
27 27
28RDEPENDS_${PN} += "python3 python3-alembic python3-babel python3-backports-functools-lru-cache python3-bcrypt" 28RDEPENDS:${PN} += "python3 python3-alembic python3-babel python3-backports-functools-lru-cache python3-bcrypt"
29RDEPENDS_${PN} += "python3-beautifulsoup4 python3-cbor2 python3-certifi python3-cffi python3-chardet" 29RDEPENDS:${PN} += "python3-beautifulsoup4 python3-cbor2 python3-certifi python3-cffi python3-chardet"
30RDEPENDS_${PN} += "python3-click python3-configobj python3-croniter python3-cryptography python3-defusedxml" 30RDEPENDS:${PN} += "python3-click python3-configobj python3-croniter python3-cryptography python3-defusedxml"
31RDEPENDS_${PN} += "python3-ecdsa python3-flask python3-flask-babel python3-flask-migrate" 31RDEPENDS:${PN} += "python3-ecdsa python3-flask python3-flask-babel python3-flask-migrate"
32RDEPENDS_${PN} += "python3-flask-script python3-flask-sqlalchemy python3-flask-versioned" 32RDEPENDS:${PN} += "python3-flask-script python3-flask-sqlalchemy python3-flask-versioned"
33RDEPENDS_${PN} += "python3-future python3-httplib2 python3-huey python3-idna python3-ipaddress" 33RDEPENDS:${PN} += "python3-future python3-httplib2 python3-huey python3-idna python3-ipaddress"
34RDEPENDS_${PN} += "python3-itsdangerous python3-jinja2 python3-ldap python3-lxml python3-mako" 34RDEPENDS:${PN} += "python3-itsdangerous python3-jinja2 python3-ldap python3-lxml python3-mako"
35RDEPENDS_${PN} += "python3-markupsafe python3-netaddr python3-oauth2client python3-passlib python3-pillow" 35RDEPENDS:${PN} += "python3-markupsafe python3-netaddr python3-oauth2client python3-passlib python3-pillow"
36RDEPENDS_${PN} += "python3-pyasn1 python3-pyasn1-modules python3-pycparser python3-pyjwt python3-pymysql" 36RDEPENDS:${PN} += "python3-pyasn1 python3-pyasn1-modules python3-pycparser python3-pyjwt python3-pymysql"
37RDEPENDS_${PN} += "python3-pyopenssl python3-pyrad python3-dateutil python3-editor python3-gnupg" 37RDEPENDS:${PN} += "python3-pyopenssl python3-pyrad python3-dateutil python3-editor python3-gnupg"
38RDEPENDS_${PN} += "python3-pytz python3-pyyaml python3-qrcode python3-redis python3-requests python3-rsa" 38RDEPENDS:${PN} += "python3-pytz python3-pyyaml python3-qrcode python3-redis python3-requests python3-rsa"
39RDEPENDS_${PN} += "python3-six python3-smpplib python3-soupsieve python3-soupsieve " 39RDEPENDS:${PN} += "python3-six python3-smpplib python3-soupsieve python3-soupsieve "
40RDEPENDS_${PN} += "python3-sqlalchemy python3-sqlsoup python3-urllib3 python3-werkzeug" 40RDEPENDS:${PN} += "python3-sqlalchemy python3-sqlsoup python3-urllib3 python3-werkzeug"
diff --git a/recipes-security/ncrack/ncrack_0.7.bb b/recipes-security/ncrack/ncrack_0.7.bb
index ba26965..8b221e5 100644
--- a/recipes-security/ncrack/ncrack_0.7.bb
+++ b/recipes-security/ncrack/ncrack_0.7.bb
@@ -15,4 +15,4 @@ inherit autotools-brokensep
15 15
16S = "${WORKDIR}/git" 16S = "${WORKDIR}/git"
17 17
18INSANE_SKIP_${PN} = "already-stripped" 18INSANE_SKIP:${PN} = "already-stripped"
diff --git a/recipes-security/nikto/nikto_2.1.6.bb b/recipes-security/nikto/nikto_2.1.6.bb
index 615cc30..242f3ac 100644
--- a/recipes-security/nikto/nikto_2.1.6.bb
+++ b/recipes-security/nikto/nikto_2.1.6.bb
@@ -111,7 +111,7 @@ do_install() {
111 install -m 0644 docs/nikto_manual.html ${D}${datadir}/doc/nikto 111 install -m 0644 docs/nikto_manual.html ${D}${datadir}/doc/nikto
112} 112}
113 113
114RDEPENDS_${PN} = "perl libnet-ssleay-perl libwhisker2-perl \ 114RDEPENDS:${PN} = "perl libnet-ssleay-perl libwhisker2-perl \
115 perl-module-getopt-long perl-module-time-local \ 115 perl-module-getopt-long perl-module-time-local \
116 perl-module-io-socket perl-module-overloading \ 116 perl-module-io-socket perl-module-overloading \
117 perl-module-base perl-module-b perl-module-bytes" 117 perl-module-base perl-module-b perl-module-bytes"
diff --git a/recipes-security/opendnssec/opendnssec_2.1.9.bb b/recipes-security/opendnssec/opendnssec_2.1.9.bb
index 2b79609..8e36812 100644
--- a/recipes-security/opendnssec/opendnssec_2.1.9.bb
+++ b/recipes-security/opendnssec/opendnssec_2.1.9.bb
@@ -27,8 +27,8 @@ PACKAGECONFIG[mysql] = "--with-mysql=yes, , mariadb, mariadb"
27PACKAGECONFIG[readline] = "--with-readline, --without-readline, readline" 27PACKAGECONFIG[readline] = "--with-readline, --without-readline, readline"
28PACKAGECONFIG[unwind] = "--with-libunwind, --without-libunwind" 28PACKAGECONFIG[unwind] = "--with-libunwind, --without-libunwind"
29 29
30do_install_append () { 30do_install:append () {
31 rm -rf ${D}${localstatedir}/run 31 rm -rf ${D}${localstatedir}/run
32} 32}
33 33
34RDEPENDS_${PN} = "softhsm" 34RDEPENDS:${PN} = "softhsm"
diff --git a/recipes-security/paxctl/paxctl_0.9.bb b/recipes-security/paxctl/paxctl_0.9.bb
index 3c04141..55a0dca 100644
--- a/recipes-security/paxctl/paxctl_0.9.bb
+++ b/recipes-security/paxctl/paxctl_0.9.bb
@@ -24,7 +24,7 @@ do_install() {
24# install: cannot change ownership of '.../sbin/paxctl': \ 24# install: cannot change ownership of '.../sbin/paxctl': \
25# Operation not permitted 25# Operation not permitted
26# Drop '--owner 0 --group 0' to fix the issue. 26# Drop '--owner 0 --group 0' to fix the issue.
27do_install_class-native() { 27do_install:class-native() {
28 local PROG=paxctl 28 local PROG=paxctl
29 install -d ${D}${base_sbindir} 29 install -d ${D}${base_sbindir}
30 install -d ${D}${mandir}/man1 30 install -d ${D}${mandir}/man1
@@ -33,6 +33,6 @@ do_install_class-native() {
33} 33}
34 34
35# Avoid QA Issue: No GNU_HASH in the elf binary 35# Avoid QA Issue: No GNU_HASH in the elf binary
36INSANE_SKIP_${PN} = "ldflags" 36INSANE_SKIP:${PN} = "ldflags"
37 37
38BBCLASSEXTEND = "native" 38BBCLASSEXTEND = "native"
diff --git a/recipes-security/redhat-security/redhat-security_1.0.bb b/recipes-security/redhat-security/redhat-security_1.0.bb
index 0d70dc6..d6d4cea 100644
--- a/recipes-security/redhat-security/redhat-security_1.0.bb
+++ b/recipes-security/redhat-security/redhat-security_1.0.bb
@@ -37,4 +37,4 @@ do_install() {
37 install -m 0755 ${WORKDIR}/selinux-ls-unconfined.sh ${D}${bindir} 37 install -m 0755 ${WORKDIR}/selinux-ls-unconfined.sh ${D}${bindir}
38} 38}
39 39
40RDEPENDS_${PN} = "file libcap-ng procps findutils" 40RDEPENDS:${PN} = "file libcap-ng procps findutils"
diff --git a/recipes-security/sssd/sssd_2.5.1.bb b/recipes-security/sssd/sssd_2.5.1.bb
index 9205843..1c77480 100644
--- a/recipes-security/sssd/sssd_2.5.1.bb
+++ b/recipes-security/sssd/sssd_2.5.1.bb
@@ -6,9 +6,9 @@ LICENSE = "GPLv3+"
6LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504" 6LIC_FILES_CHKSUM = "file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
7 7
8DEPENDS = "acl attr openldap cyrus-sasl libtdb ding-libs libpam c-ares krb5 autoconf-archive" 8DEPENDS = "acl attr openldap cyrus-sasl libtdb ding-libs libpam c-ares krb5 autoconf-archive"
9DEPENDS_append = " libldb dbus libtalloc libpcre glib-2.0 popt e2fsprogs libtevent bind p11-kit" 9DEPENDS:append = " libldb dbus libtalloc libpcre glib-2.0 popt e2fsprogs libtevent bind p11-kit"
10 10
11DEPENDS_append_libc-musl = " musl-nscd" 11DEPENDS:append:libc-musl = " musl-nscd"
12 12
13# If no crypto has been selected, default to DEPEND on nss, since that's what 13# If no crypto has been selected, default to DEPEND on nss, since that's what
14# sssd will pick if no active choice is made during configure 14# sssd will pick if no active choice is made during configure
@@ -69,7 +69,7 @@ EXTRA_OECONF += " \
69 --with-pid-path=/run \ 69 --with-pid-path=/run \
70" 70"
71 71
72do_configure_prepend() { 72do_configure:prepend() {
73 mkdir -p ${AUTOTOOLS_AUXDIR}/build 73 mkdir -p ${AUTOTOOLS_AUXDIR}/build
74 cp ${STAGING_DATADIR_NATIVE}/gettext/config.rpath ${AUTOTOOLS_AUXDIR}/build/ 74 cp ${STAGING_DATADIR_NATIVE}/gettext/config.rpath ${AUTOTOOLS_AUXDIR}/build/
75 75
@@ -77,7 +77,7 @@ do_configure_prepend() {
77 sed -i -e "s#\$sss_extra_libdir##" ${S}/src/external/libresolv.m4 77 sed -i -e "s#\$sss_extra_libdir##" ${S}/src/external/libresolv.m4
78} 78}
79 79
80do_compile_prepend () { 80do_compile:prepend () {
81 echo '#define NSUPDATE_PATH "${bindir}"' >> ${B}/config.h 81 echo '#define NSUPDATE_PATH "${bindir}"' >> ${B}/config.h
82} 82}
83do_install () { 83do_install () {
@@ -98,18 +98,18 @@ do_install () {
98 rm -f ${D}${systemd_system_unitdir}/sssd-secrets.* 98 rm -f ${D}${systemd_system_unitdir}/sssd-secrets.*
99} 99}
100 100
101pkg_postinst_ontarget_${PN} () { 101pkg_postinst_ontarget:${PN} () {
102if [ -e /etc/init.d/populate-volatile.sh ] ; then 102if [ -e /etc/init.d/populate-volatile.sh ] ; then
103 ${sysconfdir}/init.d/populate-volatile.sh update 103 ${sysconfdir}/init.d/populate-volatile.sh update
104fi 104fi
105 chown ${SSSD_UID}:${SSSD_GID} ${sysconfdir}/${BPN}/${BPN}.conf 105 chown ${SSSD_UID}:${SSSD_GID} ${sysconfdir}/${BPN}/${BPN}.conf
106} 106}
107 107
108CONFFILES_${PN} = "${sysconfdir}/${BPN}/${BPN}.conf" 108CONFFILES:${PN} = "${sysconfdir}/${BPN}/${BPN}.conf"
109 109
110INITSCRIPT_NAME = "sssd" 110INITSCRIPT_NAME = "sssd"
111INITSCRIPT_PARAMS = "start 02 5 3 2 . stop 20 0 1 6 ." 111INITSCRIPT_PARAMS = "start 02 5 3 2 . stop 20 0 1 6 ."
112SYSTEMD_SERVICE_${PN} = " \ 112SYSTEMD_SERVICE:${PN} = " \
113 ${@bb.utils.contains('PACKAGECONFIG', 'autofs', 'sssd-autofs.service sssd-autofs.socket', '', d)} \ 113 ${@bb.utils.contains('PACKAGECONFIG', 'autofs', 'sssd-autofs.service sssd-autofs.socket', '', d)} \
114 ${@bb.utils.contains('PACKAGECONFIG', 'curl', 'sssd-kcm.service sssd-kcm.socket', '', d)} \ 114 ${@bb.utils.contains('PACKAGECONFIG', 'curl', 'sssd-kcm.service sssd-kcm.socket', '', d)} \
115 ${@bb.utils.contains('PACKAGECONFIG', 'infopipe', 'sssd-ifp.service ', '', d)} \ 115 ${@bb.utils.contains('PACKAGECONFIG', 'infopipe', 'sssd-ifp.service ', '', d)} \
@@ -124,10 +124,10 @@ SYSTEMD_SERVICE_${PN} = " \
124" 124"
125SYSTEMD_AUTO_ENABLE = "disable" 125SYSTEMD_AUTO_ENABLE = "disable"
126 126
127FILES_${PN} += "${libdir} ${datadir} ${base_libdir}/security/pam_sss*.so" 127FILES:${PN} += "${libdir} ${datadir} ${base_libdir}/security/pam_sss*.so"
128FILES_${PN}-dev = " ${includedir}/* ${libdir}/*la ${libdir}/*/*la" 128FILES:${PN}-dev = " ${includedir}/* ${libdir}/*la ${libdir}/*/*la"
129 129
130# The package contains symlinks that trip up insane 130# The package contains symlinks that trip up insane
131INSANE_SKIP_${PN} = "dev-so" 131INSANE_SKIP:${PN} = "dev-so"
132 132
133RDEPENDS_${PN} = "bind bind-utils dbus libldb libpam" 133RDEPENDS:${PN} = "bind bind-utils dbus libldb libpam"