summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorYi Zhao <yi.zhao@windriver.com>2022-11-02 15:30:49 +0800
committerJoe MacDonald <joe@deserted.net>2022-11-07 14:19:08 -0500
commitcccf2bbe0251ad7aa04e7902f7edf754469745c2 (patch)
tree347ecd87729799f3c3286025f4ea981627158bb2
parent506daf988c844e857c674ef70a46476a005bf17b (diff)
downloadmeta-selinux-cccf2bbe0251ad7aa04e7902f7edf754469745c2.tar.gz
SELinux-FAQ: remove references to poky-selinux distro
Update SELinux-FAQ as the poky-selinux distro has been removed for a long time. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
-rw-r--r--SELinux-FAQ6
1 files changed, 2 insertions, 4 deletions
diff --git a/SELinux-FAQ b/SELinux-FAQ
index 8f56b2b..2ae6649 100644
--- a/SELinux-FAQ
+++ b/SELinux-FAQ
@@ -47,7 +47,6 @@ controls could be added to an operating system.
47To enable SELinux features, this layers has done these works: 47To enable SELinux features, this layers has done these works:
48 48
49 * new DISTRO_FEATURES "selinux" defined 49 * new DISTRO_FEATURES "selinux" defined
50 * new DISTRO "poky-selinux" defined, with DISTRO_FEATURES += "pam selinux"
51 * config file for Linux kernel to enable SELinux 50 * config file for Linux kernel to enable SELinux
52 * recipes for SELinux userland libraries and tools 51 * recipes for SELinux userland libraries and tools
53 * package group (packagegroup-core-selinux) for SELinux userland packages 52 * package group (packagegroup-core-selinux) for SELinux userland packages
@@ -67,7 +66,7 @@ After init Poky build environment, please follow these steps:
67 66
68 1. Add meta-selinux path to BUILDDIR/conf/bblayers.conf file. 67 1. Add meta-selinux path to BUILDDIR/conf/bblayers.conf file.
69 68
70 2. Set DISTRO="poky-selinux" or add DISTRO_FEATURES:append=" pam selinux" 69 2. Add DISTRO_FEATURES:append=" acl xattr pam selinux"
71 in BUILDDIR/conf/local.conf file. 70 in BUILDDIR/conf/local.conf file.
72 71
73 3. Build the default selinux image. 72 3. Build the default selinux image.
@@ -94,7 +93,6 @@ the following steps:
94 $ bitbake core-image-custom 93 $ bitbake core-image-custom
95 94
96 95
97
98============================================================================== 96==============================================================================
99 97
1003 - Using SELinux 983 - Using SELinux
@@ -109,7 +107,7 @@ Alternatively, you can add "selinux=0" to your kernel boot parameters. It is
109not recommended but useful on some testing situations. 107not recommended but useful on some testing situations.
110For example, when you are using qemu targets, 108For example, when you are using qemu targets,
111 109
112 $ runqemu qemumips core-image-selinux ext3 nographic bootparams="selinux=0" 110 $ runqemu qemumips core-image-selinux nographic bootparams="selinux=0"
113 111
114The initial filesystem relabel step requires considerable memory and can result 112The initial filesystem relabel step requires considerable memory and can result
115in unexpected, sometimes impossible to reproduce, failures if an OOM condition 113in unexpected, sometimes impossible to reproduce, failures if an OOM condition