summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorYi Zhao <yi.zhao@windriver.com>2021-03-13 13:50:36 +0800
committerJoe MacDonald <joe@deserted.net>2021-03-17 09:39:50 -0400
commit74bbbc3277fa72cc202aa466d0369b892aaddb0d (patch)
tree38c94dea9f77d20c8185dc6a9ee8887bdb030cde
parent39aa48909813df03e14d42d7ce805cb92b2b46cf (diff)
downloadmeta-selinux-74bbbc3277fa72cc202aa466d0369b892aaddb0d.tar.gz
policycoreutils: update to 3.2
Merge inc file into bb file. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
-rw-r--r--recipes-security/selinux/policycoreutils_3.1.bb7
-rw-r--r--recipes-security/selinux/policycoreutils_3.2.bb (renamed from recipes-security/selinux/policycoreutils.inc)145
2 files changed, 75 insertions, 77 deletions
diff --git a/recipes-security/selinux/policycoreutils_3.1.bb b/recipes-security/selinux/policycoreutils_3.1.bb
deleted file mode 100644
index f56d1c3..0000000
--- a/recipes-security/selinux/policycoreutils_3.1.bb
+++ /dev/null
@@ -1,7 +0,0 @@
1require selinux_20200710.inc
2require ${BPN}.inc
3
4LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
5
6SRC_URI[md5sum] = "3097ac2c83e47af130452f10399282cb"
7SRC_URI[sha256sum] = "c889f62ee80f8b6a369469a9b8af51f5b797975aeaa291f5c5960cc12eed1934"
diff --git a/recipes-security/selinux/policycoreutils.inc b/recipes-security/selinux/policycoreutils_3.2.bb
index 43a641d..9fc1691 100644
--- a/recipes-security/selinux/policycoreutils.inc
+++ b/recipes-security/selinux/policycoreutils_3.2.bb
@@ -6,6 +6,9 @@ to switch roles, and run_init to run /etc/init.d scripts in the proper \
6context." 6context."
7SECTION = "base" 7SECTION = "base"
8LICENSE = "GPLv2+" 8LICENSE = "GPLv2+"
9LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833"
10
11require selinux_common.inc
9 12
10SRC_URI += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \ 13SRC_URI += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
11 file://policycoreutils-fixfiles-de-bashify.patch \ 14 file://policycoreutils-fixfiles-de-bashify.patch \
@@ -13,92 +16,94 @@ SRC_URI += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '',
13 16
14PAM_SRC_URI = "file://pam.d/newrole \ 17PAM_SRC_URI = "file://pam.d/newrole \
15 file://pam.d/run_init \ 18 file://pam.d/run_init \
16" 19 "
17 20
18DEPENDS += "libsepol libselinux libsemanage libcap gettext-native" 21DEPENDS += "libsepol libselinux libsemanage libcap gettext-native"
19EXTRA_DEPENDS = "libcap-ng libcgroup" 22EXTRA_DEPENDS = "libcap-ng libcgroup"
20DEPENDS += "${@['', '${EXTRA_DEPENDS}']['${PN}' != '${BPN}-native']}" 23DEPENDS += "${@['', '${EXTRA_DEPENDS}']['${PN}' != '${BPN}-native']}"
21 24
25S = "${WORKDIR}/git/policycoreutils"
26
22inherit selinux python3native 27inherit selinux python3native
23 28
24RDEPENDS_${BPN}-fixfiles += "\ 29RDEPENDS_${BPN}-fixfiles += "\
25 ${BPN}-setfiles \ 30 ${BPN}-setfiles \
26 grep \ 31 grep \
27 findutils \ 32 findutils \
28" 33"
29RDEPENDS_${BPN}-genhomedircon += "\ 34RDEPENDS_${BPN}-genhomedircon += "\
30 ${BPN}-semodule \ 35 ${BPN}-semodule \
31" 36"
32RDEPENDS_${BPN}-loadpolicy += "\ 37RDEPENDS_${BPN}-loadpolicy += "\
33 libselinux \ 38 libselinux \
34 libsepol \ 39 libsepol \
35" 40"
36RDEPENDS_${BPN}-newrole += "\ 41RDEPENDS_${BPN}-newrole += "\
37 libcap-ng \ 42 libcap-ng \
38 libselinux \ 43 libselinux \
39" 44"
40RDEPENDS_${BPN}-runinit += "libselinux" 45RDEPENDS_${BPN}-runinit += "libselinux"
41RDEPENDS_${BPN}-secon += "libselinux" 46RDEPENDS_${BPN}-secon += "libselinux"
42RDEPENDS_${BPN}-semodule += "\ 47RDEPENDS_${BPN}-semodule += "\
43 libsepol \ 48 libsepol \
44 libselinux \ 49 libselinux \
45 libsemanage \ 50 libsemanage \
46" 51"
47RDEPENDS_${BPN}-sestatus += "libselinux" 52RDEPENDS_${BPN}-sestatus += "libselinux"
48RDEPENDS_${BPN}-setfiles += "\ 53RDEPENDS_${BPN}-setfiles += "\
49 libselinux \ 54 libselinux \
50 libsepol \ 55 libsepol \
51" 56"
52RDEPENDS_${BPN}-setsebool += "\ 57RDEPENDS_${BPN}-setsebool += "\
53 libsepol \ 58 libsepol \
54 libselinux \ 59 libselinux \
55 libsemanage \ 60 libsemanage \
56" 61"
57RDEPENDS_${BPN} += "selinux-python" 62RDEPENDS_${BPN} += "selinux-python"
58 63
59PACKAGES =+ "\ 64PACKAGES =+ "\
60 ${PN}-fixfiles \ 65 ${PN}-fixfiles \
61 ${PN}-genhomedircon \ 66 ${PN}-genhomedircon \
62 ${PN}-hll \ 67 ${PN}-hll \
63 ${PN}-loadpolicy \ 68 ${PN}-loadpolicy \
64 ${PN}-newrole \ 69 ${PN}-newrole \
65 ${PN}-runinit \ 70 ${PN}-runinit \
66 ${PN}-secon \ 71 ${PN}-secon \
67 ${PN}-semodule \ 72 ${PN}-semodule \
68 ${PN}-sestatus \ 73 ${PN}-sestatus \
69 ${PN}-setfiles \ 74 ${PN}-setfiles \
70 ${PN}-setsebool \ 75 ${PN}-setsebool \
71" 76"
72FILES_${PN}-fixfiles += "${base_sbindir}/fixfiles" 77FILES_${PN}-fixfiles += "${base_sbindir}/fixfiles"
73FILES_${PN}-genhomedircon += "${base_sbindir}/genhomedircon" 78FILES_${PN}-genhomedircon += "${base_sbindir}/genhomedircon"
74FILES_${PN}-loadpolicy += "\ 79FILES_${PN}-loadpolicy += "\
75 ${base_sbindir}/load_policy \ 80 ${base_sbindir}/load_policy \
76" 81"
77FILES_${PN}-newrole += "\ 82FILES_${PN}-newrole += "\
78 ${bindir}/newrole \ 83 ${bindir}/newrole \
79 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/newrole', '', d)} \ 84 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/newrole', '', d)} \
80" 85"
81FILES_${PN}-runinit += "\ 86FILES_${PN}-runinit += "\
82 ${base_sbindir}/run_init \ 87 ${base_sbindir}/run_init \
83 ${base_sbindir}/open_init_pty \ 88 ${base_sbindir}/open_init_pty \
84 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/run_init', '', d)} \ 89 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/run_init', '', d)} \
85" 90"
86FILES_${PN}-dbg += "${prefix}/libexec/selinux/hll/.debug" 91FILES_${PN}-dbg += "${prefix}/libexec/selinux/hll/.debug"
87FILES_${PN}-secon += "${bindir}/secon" 92FILES_${PN}-secon += "${bindir}/secon"
88FILES_${PN}-semodule += "${base_sbindir}/semodule" 93FILES_${PN}-semodule += "${base_sbindir}/semodule"
89FILES_${PN}-hll += "${prefix}/libexec/selinux/hll/*" 94FILES_${PN}-hll += "${prefix}/libexec/selinux/hll/*"
90FILES_${PN}-sestatus += "\ 95FILES_${PN}-sestatus += "\
91 ${base_sbindir}/sestatus \ 96 ${base_sbindir}/sestatus \
92 ${sysconfdir}/sestatus.conf \ 97 ${sysconfdir}/sestatus.conf \
93" 98"
94FILES_${PN}-setfiles += "\ 99FILES_${PN}-setfiles += "\
95 ${base_sbindir}/restorecon \ 100 ${base_sbindir}/restorecon \
96 ${base_sbindir}/restorecon_xattr \ 101 ${base_sbindir}/restorecon_xattr \
97 ${base_sbindir}/setfiles \ 102 ${base_sbindir}/setfiles \
98" 103"
99FILES_${PN}-setsebool += "\ 104FILES_${PN}-setsebool += "\
100 ${base_sbindir}/setsebool \ 105 ${base_sbindir}/setsebool \
101 ${datadir}/bash-completion/completions/setsebool \ 106 ${datadir}/bash-completion/completions/setsebool \
102" 107"
103 108
104export STAGING_INCDIR 109export STAGING_INCDIR
@@ -127,48 +132,48 @@ BBCLASSEXTEND = "native"
127PCU_NATIVE_CMDS = "setfiles semodule hll" 132PCU_NATIVE_CMDS = "setfiles semodule hll"
128 133
129do_compile_class-native() { 134do_compile_class-native() {
130 for PCU_CMD in ${PCU_NATIVE_CMDS} ; do 135 for PCU_CMD in ${PCU_NATIVE_CMDS} ; do
131 oe_runmake -C $PCU_CMD \ 136 oe_runmake -C $PCU_CMD \
132 INCLUDEDIR='${STAGING_INCDIR}' \ 137 INCLUDEDIR='${STAGING_INCDIR}' \
133 LIBDIR='${STAGING_LIBDIR}' 138 LIBDIR='${STAGING_LIBDIR}'
134 done 139 done
135} 140}
136 141
137sysroot_stage_dirs_append_class-native() { 142sysroot_stage_dirs_append_class-native() {
138 cp -R $from/${prefix}/libexec $to/${prefix}/libexec 143 cp -R $from/${prefix}/libexec $to/${prefix}/libexec
139} 144}
140 145
141do_compile_prepend() { 146do_compile_prepend() {
142 export PYTHON=python3 147 export PYTHON=python3
143 export PYLIBVER='python${PYTHON_BASEVERSION}' 148 export PYLIBVER='python${PYTHON_BASEVERSION}'
144 export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}" 149 export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}"
145 export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so" 150 export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so"
146 export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages" 151 export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages"
147} 152}
148 153
149do_install_prepend() { 154do_install_prepend() {
150 export PYTHON=python3 155 export PYTHON=python3
151 export SBINDIR="${D}/${base_sbindir}" 156 export SBINDIR="${D}/${base_sbindir}"
152} 157}
153 158
154do_install_class-native() { 159do_install_class-native() {
155 for PCU_CMD in ${PCU_NATIVE_CMDS} ; do 160 for PCU_CMD in ${PCU_NATIVE_CMDS} ; do
156 oe_runmake -C $PCU_CMD install \ 161 oe_runmake -C $PCU_CMD install \
157 DESTDIR="${D}" \ 162 DESTDIR="${D}" \
158 PREFIX="${prefix}" \ 163 PREFIX="${prefix}" \
159 SBINDIR="${base_sbindir}" 164 SBINDIR="${base_sbindir}"
160 done 165 done
161} 166}
162 167
163do_install_append_class-target() { 168do_install_append_class-target() {
164 if [ -e ${WORKDIR}/pam.d ]; then 169 if [ -e ${WORKDIR}/pam.d ]; then
165 install -d ${D}${sysconfdir}/pam.d/ 170 install -d ${D}${sysconfdir}/pam.d/
166 install -m 0644 ${WORKDIR}/pam.d/* ${D}${sysconfdir}/pam.d/ 171 install -m 0644 ${WORKDIR}/pam.d/* ${D}${sysconfdir}/pam.d/
167 fi 172 fi
168 173
169 # /var/lib/selinux is involved by seobject.py: 174 # /var/lib/selinux is involved by seobject.py:
170 # + dirname = "/var/lib/selinux" 175 # + dirname = "/var/lib/selinux"
171 # and it's required for running command: 176 # and it's required for running command:
172 # $ semanage permissive [OPTS] 177 # $ semanage permissive [OPTS]
173 install -d ${D}${localstatedir}/lib/selinux 178 install -d ${D}${localstatedir}/lib/selinux
174} 179}