summaryrefslogtreecommitdiffstats
path: root/recipes-extended/shadow
Commit message (Collapse)AuthorAgeFilesLines
* classes: drop redundant classesYi Zhao2021-08-291-4/+1
| | | | | | | | | | | | | | There are some redundant classes: enable-selinux.bbclass, with-selinux.bbclass, meson-enable-selinux.bbclass, meson-selinux.bbclass, enable-audit.bbclass, with-audit.bbclass. These classes only add PACKAGEOCNFIG[selinux]/[audit] to recipes. But currently most recipes have added PACKAGECONFIG[selinux]/[audit] in their bb files. We don't need these anymore. Only keep enable-selinux.class and enable-audit.class to append PACKAGECONFIG[selinux]/[audit] for recipes. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* meta-selinux: convert to new override syntaxYi Zhao2021-08-041-1/+1
| | | | | | | | | | This is the result of automated script conversion: poky/scripts/contrib/convert-overrides.py meta-selinux Converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* Refactor to conform to YP Compat requirementsMark Hatle2017-09-142-7/+7
| | | | | | | | | | Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* shadow: add missing libsemanage conditional depend.Xin Ouyang2014-09-121-0/+2
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* shadow: Use wildcard for version number in bbappend.Xin Ouyang2014-09-121-1/+1
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* selinux: remove reference to locale env files from loginQiang Chen2013-10-022-4/+1
| | | | | | | | | | | | | | | [ CQID: WIND00425413 ] pam.d/login refered to the /etc/default/locale env file. This file is not used in oe-core/Poky. Remove the this reference to avoid error messages in auth.log. Signed-off-by: Qiang Chen <qiang.chen@windriver.com> Signed-off-by: Jeff Polk <jeff.polk@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
* shadow: drop select_context for login pam_selinuxXin Ouyang2013-04-252-2/+2
| | | | | | | | | | | | | | select_context param for pam_selinux module attempt to ask the user for a custom security context role while login. Admins and linux distros hardly use this param to the pam configs, because this adds a new step in login process, and users could use "newrole" command instead after login in. Moreover, this is totally unnecessary for policy types without multiple roles. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang2013-04-151-3/+3
| | | | | | | | | | We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* packages: inherit with-selinuxXin Ouyang2013-01-051-6/+2
| | | | Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* shadow: pam config for login to use pam_selinux moduleXin Ouyang2012-10-182-1/+101
| | | | | | | login should use pam_selinux module to label security contexts of processes while login into system. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
* shadow: Enable SE Linux supportMark Hatle2012-01-311-0/+7
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>