Re: [yocto] [meta-selinux] zeus branch creation

2019-11-01 Thread Joe MacDonald
[[yocto] [meta-selinux] zeus branch creation] On 19.11.01 (Fri 14:02) Vincent Prince wrote: > Hi team, > > Would it be possible to create zeus branch for meta-selinux layer? Yes, for sure. Thanks for the reminder. -- -Joe MacDonald. Linux Architect | Mentor® A Siemens Bus

Re: [yocto] [meta-selinux] Warrior branch glib/meson problem

2019-10-18 Thread Joe MacDonald
arrior > > Can we revert this patch on warrior? Sorry, I've been away from meta-selinux the last couple of weeks, I'm addressing the warrior (and other patches in the backlog) right now. -- -Joe MacDonald. :wq signature.asc Description: PGP signature -- __

[yocto] [meta-selinux][warrior][PATCH] compat: remove thud from warrior layer compatibility list

2019-09-18 Thread Joe MacDonald
Based on this discussion: https://www.mail-archive.com/yocto@yoctoproject.org/msg45785.html the warrior branch does not build against oe-core thud any longer. Since that's not really intended to be a supported use caes anyway, remove the layer compatibility statement for thud. Signed-off-by: Joe

Re: [yocto] meta-selinux thud compatibility

2019-09-17 Thread Joe MacDonald
I see it, is: commit fb6192aa2c5df8e80c5e6d4fa5448d574332f68f (HEAD -> thud, origin/thud) Author: Khem Raj Date: Tue Feb 26 11:44:43 2019 -0800 refpolicy: Forward patch to apply cleanly on thud Also fix devtool generated warnings by refreshing patches Signed-off-by: Khem Raj Signed-off-by:

Re: [yocto] [meta-selinux][PATCH] conf/layer.conf: use BBFILES_DYNAMIC for dynamic layers

2019-09-11 Thread Joe MacDonald
[Re: [meta-selinux][PATCH] conf/layer.conf: use BBFILES_DYNAMIC for dynamic layers] On 19.09.11 (Wed 09:22) Yi Zhao wrote: > > On 9/10/19 1:11 AM, Joe MacDonald wrote: > > Hi Yi, > > > > [[meta-selinux][PATCH] conf/layer.conf: use BBFILES_DYNAMIC for dynamic > >

Re: [yocto] [meta-selinux][PATCH] conf/layer.conf: use BBFILES_DYNAMIC for dynamic layers

2019-09-09 Thread Joe MacDonald
as/augeas_%.bbappend > rename to > dynamic-layers/openembedded-layer/recipes-support/augeas/augeas_%.bbappend > diff --git a/virtualization-layer/recipes-containers/lxc/lxc_%.bbappend > b/dynamic-layers/virtualization-layer/recipes-containers/lxc/lxc_%.bbappend > similarity index 1

Re: [yocto] [meta-selinux][PATCH] selinux-autorelabel: disable enforcing mode before relabel

2019-09-06 Thread Joe MacDonald
[Re: [meta-selinux][PATCH] selinux-autorelabel: disable enforcing mode before relabel] On 19.09.06 (Fri 11:31) Yi Zhao wrote: > > On 9/5/19 7:57 PM, Joe MacDonald wrote: > > [[meta-selinux][PATCH] selinux-autorelabel: disable enforcing mode before > > relabel] On 19.09.05 (

Re: [yocto] [meta-selinux][PATCH] selinux-init: use systemd (re)labelling

2019-09-05 Thread Joe MacDonald
}.sh > > ${D}${sysconfdir}/init.d/${SELINUX_SCRIPT_DST} +# Insert the relabelling > > code which is only needed with sysvinit + sed -i -e '/HERE/r > > ${WORKDIR}/${SELINUX_SCRIPT_SRC}.sh.sysvinit' \ + -e '/.*HERE$/d' > > -e > > '/.*Contents.*sysvinit/d' \ > > + ${D}${sysconfdir}/init.d/${SELINUX_SCRIPT_DST} > > > > install -d ${D}${systemd_unitdir}/system > > install -m 0644 ${WORKDIR}/${SELINUX_SCRIPT_SRC}.service > > ${D}${systemd_unitdir}/system @@ -27,6 +33,8 @@ do_install () { > > if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', > 'false', > > d)}; then install -d ${D}${bindir} > > install -m 0755 ${WORKDIR}/${SELINUX_SCRIPT_SRC}.sh ${D}$ > {bindir} > > + sed -i -e '/.*HERE$/d' ${D}${bindir}/$ > {SELINUX_SCRIPT_SRC}.sh > > + echo "# first boot relabelling" > ${D}/.autorelabel > > fi > > } > > > > -- -Joe MacDonald. Linux Architect | Mentor® A Siemens Business :wq -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [meta-selinux][PATCH] selinux-autorelabel: disable enforcing mode before relabel

2019-09-05 Thread Joe MacDonald
[[meta-selinux][PATCH] selinux-autorelabel: disable enforcing mode before relabel] On 19.09.05 (Thu 16:57) Yi Zhao wrote: > The commit b0d31db104d9a4e94bc1409c2ffcc1d82f4a780f introduced an issue > when first boot with bootparams="selinux=1 enforcing=1". At first boot, > all files are unlabeled

Re: [yocto] [meta-selinux][PATCH 3/3] util-linux: drop obsolete patch

2019-08-29 Thread Joe MacDonald
; a/libmount/src/Makemodule.am > > -+++ b/libmount/src/Makemodule.am > > -@@ -38,7 +38,7 @@ libmount_la_CFLAGS = \ > > - -I$(top_srcdir)/libmount/src > > - > > - libmount_la_DEPENDENCIES = \ > > -- $(libmount_la_LIBADD) \ > > -+ libcommon.la libblkid.la \ > > -

Re: [yocto] [meta-selinux] [PATCH] python-scapy: upgrade 2.4.2 -> 2.4.3

2019-08-29 Thread Joe MacDonald
b/recipes-security/scapy/python-scapy_2.4.3.bb > > similarity index 100% > > rename from recipes-security/scapy/python-scapy_2.4.2.bb > > rename to recipes-security/scapy/python-scapy_2.4.3.bb > > diff --git a/recipes-security/scapy/python3-scapy_2.4.2.bb > > b/recipes-s

Re: [yocto] [meta-selinux][PATCH 1/2] meson-selinux.bbclass: fix meson flags for glib-2.0-native

2019-08-28 Thread Joe MacDonald
the configure error. Signed-off-by: Yi Zhao Signed-off-by: Joe MacDonald and the second patch is already present in tree: commit 087fe5c8144c246c6361bd8bcbd1ffd9e9b675bb Author: Yi Zhao Date: Fri Aug 9 17:48:00 2019 +0800 libselinux: fix build

Re: [yocto] [meta-selinux][PATCH] refpolicy: refresh patches

2019-04-24 Thread Joe MacDonald
201/0004-refpolicy-minimum-systemd-mount-logging-authlogin-ad.patch > @@ -33,13 +33,13 @@ Signed-off-by: Shrikant Bobade > > Signed-off-by: Joe MacDonald > --- > policy/modules/system/authlogin.te | 2 ++ > - policy/modules/system/logging.te | 7 ++- > + policy/modu

Re: [yocto] [meta-selinux][PULL] refpolicy: update to 2.20190201 and git HEAD policies (2019-04-10 10:57:14 -0400)

2019-04-16 Thread Joe MacDonald
to 2.20190201 and git HEAD policies (2019-04-10 10:57:14 -0400)] On 19.04.10 (Wed 11:53) Joe MacDonald wrote: > This is a huge, long-overdue update the refpolicy. I apologise for it > blocking the other outstanding meta-selinux patches, but I've been > trying to limit the scope of chan

[yocto] [meta-selinux][PULL] consolidated meta-selinux updates

2019-04-16 Thread Joe MacDonald
/libselinux_git.bb delete mode 100644 recipes-security/selinux/libsemanage_git.bb delete mode 100644 recipes-security/selinux/libsepol_git.bb delete mode 100644 recipes-security/selinux/policycoreutils_git.bb delete mode 100644 recipes-security/selinux/selinux_git.inc -- -Joe MacDonald. :wq signature.asc

Re: [yocto] [meta-selinux][PULL] refpolicy: update to 2.20190201 and git HEAD policies (2019-04-10 10:57:14 -0400)

2019-04-12 Thread Joe MacDonald
releases/download/RELEASE_2_20190201/refpolicy-$ > {PV}.tar.bz2" Thanks, good catch, I don't know how that slipped through. Corrected on my end, I'll update it in a bit. -J. > > > Regards, > Yi -- -Joe MacDonald. :wq signature.asc Description: PGP signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

[yocto] [meta-selinux][PULL] refpolicy: update to 2.20190201 and git HEAD policies (2019-04-10 10:57:14 -0400)

2019-04-10 Thread Joe MacDonald
changes up to 776da889b550ac9e5be414a8cc10fd86b1923264: refpolicy: update to 2.20190201 and git HEAD policies (2019-04-10 10:57:14 -0400) -------- Joe MacDonald (1): refpolicy: update to 2.20190201 and git HEAD policie

Re: [yocto] [meta-selinux][PATCH] selinux: remove git version

2019-04-02 Thread Joe MacDonald
Hi Yi, I'm in the process of updating a big portion of the meta-selinux layer, starting with the policy and working outward. I am planning to update these packages (and likely merge this) but I'm not merging your patch yet until everything else is sorted out. Just wanted to follow up with you

Re: [yocto] [selinux] sumo compilation

2018-12-30 Thread Joe MacDonald
is? Also for thud branch. > > Il mar 30 ott 2018, 14:46 Sinan Kaya ha scritto: > > On 10/24/2018 7:49 PM, Joe MacDonald wrote: > > Hey all, > > > > I just thought I should quickly follow up on this. I have a change set > > ready t

Re: [yocto] [meta-selinux][sumo][PATCH 1/7] layer.conf: update LAYERSERIES_COMPAT `sumo' -> `thud'

2018-10-30 Thread Joe MacDonald
https://github.com/joeythesaint/meta-selinux/tree/jjm/sumo https://github.com/joeythesaint/meta-selinux/tree/jjm/thud -J. On Mon, Oct 29, 2018 at 3:16 PM akuster wrote: > > On 10/29/18 11:32 AM, Joe MacDonald wrote: > > From: Hongxu Jia > > > > Since `9ec5a8a la

[yocto] [meta-selinux][sumo][PATCH 7/7] refpolicy: fix up all refpolicy 20170224 builds for sumo

2018-10-29 Thread Joe MacDonald
Signed-off-by: Joe MacDonald --- ...poky-fc-update-alternatives_sysklogd.patch | 44 ++- ...add-rules-for-var-log-symlink-apache.patch | 10 ++--- ...add-rules-for-var-log-symlink-apache.patch | 27 ++-- recipes-security/refpolicy/refpolicy_git.inc | 2 - 4 files

[yocto] [meta-selinux][sumo][PATCH 5/7] refpolicy_git.inc: lock SRCREVs on the actual version hashes

2018-10-29 Thread Joe MacDonald
overriding the REVs from elsewhere. Signed-off-by: Awais Belal Signed-off-by: Joe MacDonald --- recipes-security/refpolicy/refpolicy_git.inc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/recipes-security/refpolicy/refpolicy_git.inc b/recipes-security/refpolicy/refpolicy_git.inc

[yocto] [meta-selinux][sumo][PATCH 6/7] Revert "layer.conf: update LAYERSERIES_COMPAT `sumo' -> `thud'"

2018-10-29 Thread Joe MacDonald
This reverts commit 8ff95d5b2a693aeb4e791aacf83d24313ce35f3e. Signed-off-by: Joe MacDonald --- conf/layer.conf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/conf/layer.conf b/conf/layer.conf index 5fecac6..0f9ea41 100644 --- a/conf/layer.conf +++ b/conf/layer.conf @@ -18,7

[yocto] [meta-selinux][sumo][PATCH 3/7] libselinux: Fix build with musl libc.

2018-10-29 Thread Joe MacDonald
-off-by: Joe MacDonald --- recipes-security/selinux/libselinux.inc | 2 ++ 1 file changed, 2 insertions(+) diff --git a/recipes-security/selinux/libselinux.inc b/recipes-security/selinux/libselinux.inc index 28c437f..33621cc 100644 --- a/recipes-security/selinux/libselinux.inc +++ b/recipes

[yocto] [meta-selinux][sumo][PATCH 4/7] libpcre_selinux.inc: fix do_install failure if .so file does not exist

2018-10-29 Thread Joe MacDonald
From: Chen Qi In case of the existence of meta-mingw, the library is .dll instead of .so and these .dll files are in ${bindir}. We need to check the existence of the .so file before doing readlink, otherwise do_install fails. Signed-off-by: Chen Qi Signed-off-by: Joe MacDonald --- recipes

[yocto] [meta-selinux][sumo][PATCH 2/7] setools: Add missing python runtime deps.

2018-10-29 Thread Joe MacDonald
From: Piotr Tworek The package needs logging, json and argparse modules to start. Additionaly, it also needs libselinux-python in order to really work. Without it it'll just print an error message instructing the user to install it. Signed-off-by: Piotr Tworek Signed-off-by: Joe MacDonald

[yocto] [meta-selinux][sumo][PATCH 1/7] layer.conf: update LAYERSERIES_COMPAT `sumo' -> `thud'

2018-10-29 Thread Joe MacDonald
From: Hongxu Jia Since `9ec5a8a layer.conf: Drop sumo from LAYERSERIES_CORENAMES' and `9867924 layer.conf: Add thud to LAYERSERIES_CORENAMES' applied in oe-core, update LAYERSERIES_COMPAT `sumo' -> `thud' Signed-off-by: Hongxu Jia Signed-off-by: Joe MacDonald --- conf/layer.conf | 2 +-

[yocto] [meta-selinux][sumo][PATCH 0/7] Refpolicy updates for sumo

2018-10-29 Thread Joe MacDonald
finish up the refpolicy update (2.20180701) I'd started a little while ago. After that, I think top of my list is to clean up some (I think unintended) behaviour in the _git recipe variants. Comments / suggestions / etc. more than welcome. -- Joe MacDonald :wq

Re: [yocto] [selinux] sumo compilation

2018-10-29 Thread Joe MacDonald
and maybe an additional one for thud/post- possibly tomorrow or after I get home on Friday. -J. [Re: [yocto] [selinux] sumo compilation] On 18.10.18 (Thu 15:08) Joe MacDonald wrote: > [Re: [yocto] [selinux] sumo compilation] On 18.10.18 (Thu 11:00) Mark Hatle > wrote: > > > On 1

Re: [yocto] [selinux] sumo compilation

2018-10-18 Thread Joe MacDonald
[Re: [yocto] [selinux] sumo compilation] On 18.10.18 (Thu 11:00) Mark Hatle wrote: > On 10/18/18 9:49 AM, Sinan Kaya wrote: > > CC'ing the selinux maintainers: > > > > I was told that using the master branch and reverting the e2fs change > >

Re: [yocto] [meta-selinux][PATCH] policycorutils: package files in base_sbindir.

2018-09-09 Thread Joe MacDonald
indir}/semodule" > FILES_${PN}-hll += "${prefix}/libexec/selinux/hll/*" > FILES_${PN}-sestatus += "\ > - ${sbindir}/sestatus \ > + ${base_sbindir}/sestatus \ > ${sysconfdir}/sestatus.conf \ > " > FILES_${PN}-setfiles += "\ > @@

[yocto] [meta-selinux] master branch updates

2018-08-14 Thread Joe MacDonald
on arm and arm64, I'm looking at getting that functional now, but if you've got changes to support those that have presumably fallen through the cracks, please feel free to send them again or point me at them in the archives. Thanks. -- -Joe MacDonald. :wq

Re: [yocto] [meta-selinux][PATCH] libselinux: python-importlib is now part of python*-core

2018-05-08 Thread Joe MacDonald
; @@ -8,7 +8,7 @@ LICENSE = "PD" > > inherit lib_package pythonnative > > > > DEPENDS += "libsepol python libpcre swig-native" > > -RDEPENDS_${PN}-python += "python-importlib" > > +RDEPENDS_${PN}-python += "python-core" > &g

Re: [yocto] SELinux with Busybox on morty

2017-07-21 Thread Joe MacDonald
on somewhere on reference builds of > > Morty with SELinux enforcing ? There is not at the moment, as far as I know. It's possible that someone else currently using that combination can help out with some guidance, but we haven't done any Morty+SELinux specific documentation. Since I'm investi

Re: [yocto] [meta-selinux][PATCH] systemd: no need to inherit enable-selinux

2017-05-16 Thread Joe MacDonald
[RE: [yocto] [meta-selinux][PATCH] systemd: no need to inherit enable-selinux] On 17.05.08 (Mon 01:40) Huang, Jie (Jackie) wrote: > > > > -Original Message- > > From: Joe MacDonald [mailto:joe_macdon...@mentor.com] > > Sent: Tuesday, May 02, 2017 21:14 &g

Re: [yocto] [meta-selinux][PATCH V5] rpm: modify the rpm bbappend file to suitable for rpm4

2017-05-11 Thread Joe MacDonald
bin/semodule \ > - " > - > inherit with-selinux > PACKAGECONFIG[selinux] = "${WITH_SELINUX},${WITHOUT_SELINUX},libsemanage," -- -Joe MacDonald. :wq --- Begin Message --- [[yocto] [meta-selinux][PATCH V3] rpm: modify the rpm bbappend file to suitable for

Re: [yocto] [meta-selinux][PATCH V3] rpm: modify the rpm bbappend file to suitable for rpm4

2017-05-10 Thread Joe MacDonald
PN}:" > > -FILES_${PN} += "${libdir}/rpm/bin/spooktool \ > -${libdir}/rpm/bin/semodule \ > - " > - > inherit with-selinux > PACKAGECONFIG[selinux] = "${WITH_SELINUX},${WITHOUT_SELINUX},libsemanage," > -- > 2.11.0 > -- -Joe Ma

[yocto] [meta-selinux][PATCH] selinux-image: enable image labelling

2017-05-02 Thread Joe MacDonald
, as is commonly done with desktop and server distros. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- classes/selinux-image.bbclass | 9 - 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/classes/selinux-image.bbclass b/classes/selinux-image.bbclass index 9303610..90ead2f

Re: [yocto] [meta-selinux][PATCH] systemd: no need to inherit enable-selinux

2017-05-02 Thread Joe MacDonald
/systemd_%.bbappend > index 8d9029b..f1bdaf8 100644 > --- a/recipes-core/systemd/systemd_%.bbappend > +++ b/recipes-core/systemd/systemd_%.bbappend > @@ -1,2 +1 @@ > inherit enable-audit > -inherit enable-selinux > -- > 2.8.

Re: [yocto] No recipes available for meta-selinux and meta-virtualization layers

2017-04-10 Thread Joe MacDonald
planned to update some patch for solving > this issue? > > Looking forward to your answer, > Best regards, > Pello -- -Joe MacDonald. :wq -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

[yocto] [PATCH] deprecated.bbclass: Document PNDEPRECATED variable

2017-03-03 Thread Joe MacDonald
Based on the blacklist behaviour, recipes can be tagged as deprecated. Such recipes will produce a warning message when included in a build but unlike blacklisted recipes, the build will continue. Update the documentation to support this new variable. Signed-off-by: Joe MacDonald <joe_mac

Re: [yocto] [meta-selinux] What's the point of refpolicy-minimum?

2017-01-12 Thread Joe MacDonald
Hi guys, [Re: [meta-selinux] What's the point of refpolicy-minimum?] On 17.01.12 (Thu 12:57) wenzong fan wrote: > On 01/10/2017 10:48 PM, Joe MacDonald wrote: > >Wenzong / Shrikant, > > > >I thought I knew the answer to the above question, and maybe my > >understand

Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-11 Thread Joe MacDonald
[Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On 17.01.11 (Wed 10:24) wenzong fan wrote: > On 01/10/2017 10:25 PM, Joe MacDonald wrote: > >[[yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023] On > >17.01.10 (Tue 00:54) wenzong@wind

[yocto] [meta-selinux] What's the point of refpolicy-minimum?

2017-01-10 Thread Joe MacDonald
de [...].bb' from both 'minimum' recipes, as that's completely incorrect, but when I do that I want to know what anyone using this recipe wants to see from it, so whatever the 'include' gets replaced with is doing the right thing (which isn't necessarily what it's doing today). -- -Joe MacDonald.

Re: [yocto] [meta-selinux][PATCH 0/2] uprev refpolicy to 2.20161023

2017-01-10 Thread Joe MacDonald
(100%) > rename recipes-security/refpolicy/{refpolicy-2.20151208 => > refpolicy-2.20161023}/refpolicy-update-for_systemd.patch (100%) > rename recipes-security/refpolicy/{refpolicy-mcs_2.20151208.bb => > refpolicy-mcs_2.20161023.bb} (100%) &

[yocto] [meta-selinux][PATCH] refpolicy-git: Update patches

2017-01-06 Thread Joe MacDonald
A number of upstream changes caused patch conflicts or duplication in the final policy. Update the list of git patches appropriately. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- .../ftp-add-ftpd_t-to-mlsfilewrite.patch | 11 +- .../refpolicy/refpolicy-git/p

[yocto] [meta-selinux][PATCH] eudev: remove explicit setenforce call in init

2016-10-27 Thread Joe MacDonald
. [YOCTO #7506] Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- The Yocto bug mentions asked whether removing this setenforce call (that is, allowing booting in permissive mode) would cause new warnings / errors / whatever or would potentially even prevent booting at all. I tried to

[yocto] [meta-selinux][PATCH] augeas: Move to meta-python optional layer

2016-08-09 Thread Joe MacDonald
Augeas lives in meta-python, but meta-selinux shouldn't specifically require meta-python in every build, so make the bbappend optional using the standard mechanism already present in the layer.conf. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- meta-python/recipes-extended/

[yocto] [meta-selinux][PATCH] refpolicy: remove virtual prefix for runtime providers

2016-07-07 Thread Joe MacDonald
, possibly more). Since the intent was to only have one present in the default image anyway, we'll just throw out the 'virtual/' part of the RPROVIDES and related dependencies across the board. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- In terms of testing on this change, my p

[yocto] [meta-selinux][PATCH] e2fsprogs: Update bbappend

2016-06-16 Thread Joe MacDonald
e2fsprogs has been updated with oe-core commit f221f331704c0bdfc7c1dd361e666ce2158fe282 Update our bbappend accordingly. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- .../e2fsprogs/{e2fsprogs_git.bbappend => e2fsprogs_%.bbappend}| 0 1 file changed, 0 inserti

Re: [yocto] ifenslave recipe

2016-06-16 Thread Joe MacDonald
lave executable > + Update the "PACKAGES" variable to add "ifenslave" as a package. > + Add FILES_ifenslave variable to define the contents of the ifenslave > package. > > Please correct the above if I have missed something, made an invalid > assumption, or am bar

Re: [yocto] [meta-selinux][PATCH 2/3] Integrate selinux-config into refpolicy_common.

2016-04-12 Thread Joe MacDonald
Philip / Wenzong, [Re: [yocto] [meta-selinux][PATCH 2/3] Integrate selinux-config into refpolicy_common.] On 16.04.12 (Tue 13:54) wenzong fan wrote: > On 04/12/2016 11:55 AM, Philip Tricca wrote: > >Hello, > > > >On 04/11/2016 05:54 AM, Joe MacDonald wrote: > >>&g

Re: [yocto] [meta-selinux][PATCH 2/3] Integrate selinux-config into refpolicy_common.

2016-04-11 Thread Joe MacDonald
quot; > >-PR = "r4" > >- > >-S = "${WORKDIR}" > >- > >-CONFFILES_${PN} += "${sysconfdir}/selinux/config" > >- > >-PACKAGE_ARCH = "${MACHINE_ARCH}" > >- > >-do_install () { > >-echo "\ > >-# This file controls the state of SELinux on the system. > >-# SELINUX= can take one of these three values: > >-# enforcing - SELinux security policy is enforced. > >-# permissive - SELinux prints warnings instead of enforcing. > >-# disabled - No SELinux policy is loaded. > >-SELINUX=${DEFAULT_ENFORCING} > >-# SELINUXTYPE= can take one of these values: > >-# standard - Standard Security protection. > >-# mls - Multi Level Security protection. > >-# targeted - Targeted processes are protected. > >-# mcs - Multi Category Security protection. > >-SELINUXTYPE=${@d.getVar("PREFERRED_PROVIDER_virtual/refpolicy", > >False)[len("refpolicy-"):]} > >-" > ${WORKDIR}/config > >-install -d ${D}/${sysconfdir}/selinux > >-install -m 0644 ${WORKDIR}/config ${D}/${sysconfdir}/selinux/ > >-} > >- > >-sysroot_stage_all_append () { > >-sysroot_stage_dir ${D}${sysconfdir} ${SYSROOT_DESTDIR}${sysconfdir} > >-} > > -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [meta-selinux][PATCH 0/3] refpolicy virtual package

2016-04-04 Thread Joe MacDonald
were discussing last week and it seemed to make sense at the time, I went ahead and merged your patches for you. -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [meta-selinux] git recipes

2016-03-03 Thread Joe MacDonald
[Re: [yocto] [meta-selinux] git recipes] On 16.03.02 (Wed 19:59) Philip Tricca wrote: > On 03/02/2016 07:47 AM, Radzykewycz, T (Radzy) wrote: > > > > On 3/1/16 21:40, Philip Tricca wrote: > >> On 03/01/2016 10:30 AM, Joe MacDonald

Re: [yocto] [meta-selinux] git recipes

2016-03-01 Thread Joe MacDonald
gt; These 'git' versions seem super useful for testing bleeding edge stuff > >> so IMHO keeping them around would be the right thing to do. Not sure how > >> I feel about them tracking an ancient commit though. Since they're never > >> built by default it seems reasonab

[yocto] [autobuilder][PATCH] CreateBBLayersConf: optionally exclude repos from default bblayers.conf

2016-02-29 Thread Joe MacDonald
-by: Joe MacDonald <joe_macdon...@mentor.com> --- .../site-packages/autobuilder/buildsteps/CreateBBLayersConf.py | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/lib/python2.7/site-packages/autobuilder/buildsteps/CreateBBLayersConf.py b/lib/python2.7/site-pa

Re: [yocto] [meta-selinux][PATCH] swig is in meta-oe, remove this copy

2016-02-22 Thread Joe MacDonald
e PCRE source tarball, build and install on your > > system > > -- as you would for any package built from source distribution. > > --- Use the Tools/pcre-build.sh script to build PCRE just for SWIG > > to statically > > -- link against. Run 'Tools/pcre-build.sh --help' for instructions. > > -- (quite easy and does not require privileges to install PCRE on > > your system) > > --- Use configure --without-pcre to disable regular expressions > > support in SWIG > > -- (not recommended).]) > > --]) > > -+ PKG_CHECK_MODULES([PCRE], [libpcre], [ > > -+AC_DEFINE([HAVE_PCRE], [1], [Define if you have PCRE library]) > > -+LIBS="$LIBS $PCRE_LIBS" > > -+CPPFLAGS="$CPPFLAGS $PCRE_CFLAGS" > > -+ ], [ > > -+AC_MSG_WARN([$PCRE_PKG_ERRORS]) > > - ]) > > -- > > -+fi > > - > > - dnl CCache > > - AC_ARG_ENABLE([ccache], AS_HELP_STRING([--disable-ccache], [disable > > building and installation of ccache-swig executable (default enabled)]), > > [enable_ccache=$enableval], [enable_ccache=yes]) > > --- > > -1.7.9.5 > > - > > diff --git a/recipes-devtools/swig/swig_2.0.10.bb > > b/recipes-devtools/swig/swig_2.0.10.bb > > deleted file mode 100644 > > index 5f1ff5992359.. > > --- a/recipes-devtools/swig/swig_2.0.10.bb > > +++ /dev/null > > @@ -1,11 +0,0 @@ > > -require ${BPN}.inc > > - > > -PR = "${INC_PR}.0" > > - > > -SRC_URI += > > "file://0001-Use-proc-self-exe-for-swig-swiglib-on-non-Win32-plat.patch \ > > -file://0001-configure-use-pkg-config-for-pcre-detection.patch \ > > - " > > - > > -SRC_URI[md5sum] = "6d5e7ad05b4a404e5e85db9befb70c9a" > > -SRC_URI[sha256sum] = > > "d1eef329e867124ce60838b5ad07c763146b6c8f250dd22a861ead7406f78e63" > > - > > > -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [meta-selinux][PATCH] MAINTAINERS: Update maintainers file

2016-02-22 Thread Joe MacDonald
[Re: [yocto] [meta-selinux][PATCH] MAINTAINERS: Update maintainers file] On 16.02.20 (Sat 20:24) Philip Tricca wrote: > On 02/17/2016 06:41 PM, Joe MacDonald wrote: > > Adding Philip Tricca as a common layer maintainer and marking Pascal as > > away. > > While the admins up

[yocto] [meta-selinux][PATCH] MAINTAINERS: Update maintainers file

2016-02-17 Thread Joe MacDonald
Adding Philip Tricca as a common layer maintainer and marking Pascal as away. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- MAINTAINERS | 7 ++- 1 file changed, 6 insertions(+), 1 deletion(-) Pascal: if you're still watching the list, it looks like your email is bouncin

Re: [yocto] [meta-selinux][PATCH] To fix ERROR: No recipes available for: /home/tperrot/dev/oe-build-easy/combination/meta-selinux/recipes-extended/net-tools/net-tools_1.60-25.bbappend The version of

2015-09-09 Thread Joe MacDonald
extended/net-tools/net-tools_1.60-25.bbappend > b/recipes-extended/net-tools/net-tools_1.60-%.bbappend > similarity index 100% > rename from recipes-extended/net-tools/net-tools_1.60-25.bbappend > rename to recipes-extended/net-tools/net-tools_1.60-%.bbappend > -- > 2.1.4 > --

[yocto] [meta-selinux][PATCH] net-tools: update bbappend for new base recipe

2015-09-08 Thread Joe MacDonald
Commit bf362e4a8bb9fef3d16b81dea7b39a057e293ee4 in poky updates net-tools, take this opportunity to convert this to a wildcard, since the bbappend still seems to apply. Signed-off-by: Joe MacDonald <joe_macdon...@mentor.com> --- recipes-extended/net-tools/net-tools_%.bbappend

Re: [yocto] [meta-selinux][PATCHv2 6/8] e2fsprogs: Copy xattr block from source file.

2015-09-08 Thread Joe MacDonald
goto next; > >>>> ++ } > >>>> ++ /* setup offsets and lengths for name and value */ > >>>> ++ entry->e_name_len = name_length - prefix->length; > >>>> ++ entry->e_name_index = prefix->index; &g

Re: [yocto] [meta-cgl][PATCH] README: updated maintainers and general content accordingly

2015-08-25 Thread Joe MacDonald
Acked-by: Joe MacDonald joe_macdon...@mentor.com [[meta-cgl][PATCH] README: updated maintainers and general content accordingly] On 15.08.25 (Tue 14:00) Alexandru.Vaduva wrote: Signed-off-by: Alexandru.Vaduva alexandru.vad...@linux.com Author:Alexandru.Vaduva alexandru.vad...@linux.com

Re: [yocto] [oe] [meta-selinux] Re: meta-selinux updates for oe-core-1.9 -- resend to right list.

2015-08-13 Thread Joe MacDonald
destroy Phil's work on the filesystem labelling bits when rebasing them, so I expect I'll merge those tomorrow too. Let's say everything after that is negotiable. :-) -J. ../Randy --- Going on-list like I should have originally. On 2015-07-31 01:33 PM, Joe MacDonald wrote: Hey Randy

Re: [yocto] [meta-selinux] How about remove libcap-ng from meta-selinux?

2015-08-12 Thread Joe MacDonald
that decision, though to make sure the reasons are still valid. -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [meta-selinux][PATCH v1] libpam: use wildcard for version and cleanup

2015-08-11 Thread Joe MacDonald
- -PR .= .4 - -inherit enable-selinux - -RDEPENDS_${PN}-runtime += ${@target_selinux(d, 'pam-plugin-selinux')} -- 1.7.9.5 -- -Joe MacDonald. :wq signature.asc Description: Digital

Re: [yocto] [meta-selinux][PATCHv2 0/8] Label file system in build.

2015-08-08 Thread Joe MacDonald
create mode 100644 recipes-devtools/e2fsprogs/e2fsprogs/mke2fs.c-create_inode.c-copy-xattrs.patch create mode 100644 recipes-devtools/e2fsprogs/e2fsprogs_1.42.9.bbappend create mode 100644 recipes-security/selinux/policycoreutils/policycoreutils-fts_flags-FTS_NOCHDIR.patch -- -Joe MacDonald

Re: [yocto] kernel manual: confusing coverage of FILESEXTRAPATHS_prepend

2015-02-25 Thread Joe MacDonald
/in/rpjday -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

[yocto] [meta-selinux][PATCH] python: use wildcard for verison

2015-02-25 Thread Joe MacDonald
The current python bbappend doesn't include any patches, so it's reasonable to move to a wildcard for the version. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- recipes-devtools/python/{python_2.7.3.bbappend = python_%.bbappend} | 2 -- 1 file changed, 2 deletions(-) rename recipes

Re: [yocto] [meta-selinux][PATCH] python: use wildcard for verison

2015-02-25 Thread Joe MacDonald
I will, of course, actually spell-check the commit log before committing anything. -J. [[yocto] [meta-selinux][PATCH] python: use wildcard for verison] On 15.02.25 (Wed 10:13) Joe MacDonald wrote: The current python bbappend doesn't include any patches, so it's reasonable to move

[yocto] [PATCH] libpcap: add pkg-config support

2015-02-24 Thread Joe MacDonald
libpcap was not previously installing a pkg-config file. Add a basic one that will allow using 'pkg-config --libs libpcap', for example, in recipes rather than 'pcap-config', which frequently returns incorrect information. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- I'm

[yocto] [meta-selinux][PATCH] policycoreutils: address QA issues

2015-02-20 Thread Joe MacDonald
Both the fixfiles and sandbox utilities had dependencies on bash when they didn't really need to. Update sandbox and patch fixfiles. ifgen is python script, so ensure that python is listed as a runtime dependency. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- recipes-security

Re: [yocto] [autobuilder][PATCH 1/4] README: update filenames and locations

2015-02-19 Thread Joe MacDonald
thread. -J. On 17 February 2015 at 21:41, Joe MacDonald joe_macdon...@mentor.com wrote: The main README points at conf/autobuilder.conf and conf/yoctoAB.conf, both of which aren't the current places where the autobuilder looks for these files anymore. README-NEW-AUTOBUILDER has a bit

[yocto] [autobuilder][PATCH 1/2] config: support configuration templates

2015-02-19 Thread Joe MacDonald
and without having to resort to tools like git-diff and git-checkout to try alternate configurations. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- .gitignore | 15 ++--- yocto-autobuilder-setup| 37

[yocto] [autobuilder][PATCH 2/2] config: support external configurations

2015-02-19 Thread Joe MacDonald
-autobuilder-setup YOCTO_AB_CONFIG_DIR need not exist prior to sourcing the setup script, but the parent directory must be writable. If YOCTO_AB_CONFIG_DIR does already exist, the setup script will attempt to re-use that directory. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- yocto

[yocto] [meta-selinux][PATCH] layer: update configuration and dependencies

2015-02-18 Thread Joe MacDonald
Add in support for optional bbappends based on the presence of other layers in the project and move the lxc recipe to a meta-virtualization location. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- README | 13 + conf

[yocto] [PATCH] config: support configuration templates

2015-02-17 Thread Joe MacDonald
and without having to resort to tools like git-diff and git-checkout to try alternate configurations. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- .gitignore | 14 ++-- yocto-autobuilder-setup| 37

Re: [yocto] [autobuilder][PATCH] config: support configuration templates

2015-02-17 Thread Joe MacDonald
at 9:51 PM, Joe MacDonald joe_macdon...@mentor.com wrote: Move yocto-controller and yocto-worker to .template versions and update the setup script to move them in the expected location if they aren't already preset, allowing local configurations to make whatever changes they need in the yocto

[yocto] [autobuilder][PATCH 2/4] gitignore: add janitor log and additional config files

2015-02-17 Thread Joe MacDonald
changes to it as well. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- .gitignore | 6 ++ 1 file changed, 6 insertions(+) diff --git a/.gitignore b/.gitignore index f1f9e4e..cb595bb 100644 --- a/.gitignore +++ b/.gitignore @@ -4,6 +4,11 @@ *.so *.pyc +# Configuration hunks, changed

[yocto] [autobuilder][PATCH 3/4] gitignore: add worker-init

2015-02-17 Thread Joe MacDonald
yocto-autobuilder-setup modifies bin/worker-init on every new deployment, so we don't want to consider worker-init for tracking by default. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- .gitignore | 5 + 1 file changed, 5 insertions(+) diff --git a/.gitignore b/.gitignore index

[yocto] [autobuilder][PATCH 4/4] janitor: clean up janitor logging

2015-02-17 Thread Joe MacDonald
in the past. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- yocto-start-autobuilder | 11 --- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/yocto-start-autobuilder b/yocto-start-autobuilder index 7078163..ee597df 100755 --- a/yocto-start-autobuilder +++ b/yocto-start

[yocto] [autobuilder][PATCH 1/4] README: update filenames and locations

2015-02-17 Thread Joe MacDonald
-friendly. Signed-off-by: Joe MacDonald joe_macdon...@mentor.com --- README | 6 +++--- README-NEW-AUTOBUILDER | 14 +++--- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/README b/README index 94dae28..06b9cbc 100644 --- a/README +++ b/README @@ -97,13 +97,13

Re: [yocto] [meta-selinux][PATCH] Add explicit dependency on layers with recipes we bbappend.

2015-02-12 Thread Joe MacDonald
compatibility issues with other layers LAYERVERSION_selinux = 1 -LAYERDEPENDS_selinux = core +LAYERDEPENDS_selinux = \ +core \ +meta-python \ +networking-layer \ +openembedded-layer \ +virtualization-layer \ + -- -Joe MacDonald. :wq signature.asc Description: Digital

[yocto] New Dependencies (was: Re: [meta-selinux][PATCH] Add explicit dependency on layers with recipes we bbappend.)

2015-02-12 Thread Joe MacDonald
or if you know you need to work on master, stick with commit 0d270cbd. -J. [Re: [meta-selinux][PATCH] Add explicit dependency on layers with recipes we bbappend.] On 15.02.12 (Thu 08:16) Joe MacDonald wrote: [[meta-selinux][PATCH] Add explicit dependency on layers with recipes we bbappend

Re: [yocto] [oe] meta-selinux

2015-02-11 Thread Joe MacDonald
they are maintaining the repository for it and there are quite a few developers using SELiunx on embedded products in Japan. Dave -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org

Re: [yocto] [oe] meta-selinux

2015-02-11 Thread Joe MacDonald
Technology Centre -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto

Re: [yocto] [oe] meta-selinux

2015-02-11 Thread Joe MacDonald
, but we're also not far away from the next one, so I'm almost tempted to wait it out at this point and jump right to the 201503* refpolicy. I'd be interested to hear opinions on that from anyone using meta-selinux and wanting to use the master branch. -- -Joe MacDonald. :wq signature.asc

Re: [yocto] [meta-selinux][PATCH] audit-systemd: allow manual stop as sysvinit

2015-01-26 Thread Joe MacDonald
/auditd.service +++ b/recipes-security/audit/audit/auditd.service @@ -5,7 +5,6 @@ After=local-fs.target Conflicts=shutdown.target Before=sysinit.target shutdown.target After=systemd-tmpfiles-setup.service -RefuseManualStop=yes [Service] ExecStart=/sbin/auditd -n -- 1.9.1 -- -Joe

Re: [yocto] [meta-selinux][ 0/3] v2 More recipe updates.

2015-01-26 Thread Joe MacDonald
-extended/logrotate/logrotate_3.8.7.bbappend create mode 100644 recipes-extended/tar/tar_%.bbappend delete mode 100644 recipes-extended/tar/tar_1.27.1.bbappend -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing

Re: [yocto] [PATCH][meta-selinux] lxc: inherit enable-selinux

2015-01-26 Thread Joe MacDonald
mode 100644 index 000..8c11cac --- /dev/null +++ b/recipes-containers/lxc/lxc_%.bbappend @@ -0,0 +1 @@ +inherit enable-selinux -- 2.1.0 -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto

Re: [yocto] [PATCH][meta-selinux] cronie: Use wildcard for version number in bbappend.

2015-01-12 Thread Joe MacDonald
-extended/cronie/cronie_1.4.11.bbappend deleted file mode 100644 index a398bec..000 --- a/recipes-extended/cronie/cronie_1.4.11.bbappend +++ /dev/null @@ -1,3 +0,0 @@ -PR .= .2 - -inherit with-selinux with-audit -- -Joe MacDonald. :wq signature.asc Description: Digital signature

Re: [yocto] [meta-selinux][PATCH 1/2] ustr: Get source from official upstream instead of Fedora Project

2015-01-12 Thread Joe MacDonald
\ +http://www.and.org/ustr/${PV}/${PN}-${PV}.tar.bz2 \ file://ustr-makefile-fix.patch;patch=1 \ file://ustr-fix__va_copy-not-defined.patch;patch=2 SRC_URI[md5sum] = 93147d9f0c9765d4cd0f04f7e44bdfce -- -Joe MacDonald. :wq signature.asc Description: Digital signature

Re: [yocto] [PATCH][meta-selinux] parted: Use wildcard for version number in bbappend.

2015-01-12 Thread Joe MacDonald
.bbappend deleted file mode 100644 index 366fdf5..000 --- a/recipes-extended/parted/parted_3.1.bbappend +++ /dev/null @@ -1,3 +0,0 @@ -PR .= .2 - -inherit enable-selinux -- -Joe MacDonald. :wq signature.asc Description: Digital signature

Re: [yocto] [meta-selinux][PATCH] lsof: use wildcard for version number in bbappend

2015-01-12 Thread Joe MacDonald
.bbappend b/recipes-extended/lsof/lsof_%.bbappend similarity index 100% rename from recipes-extended/lsof/lsof_4.87.bbappend rename to recipes-extended/lsof/lsof_%.bbappend -- 1.9.1 -- -Joe MacDonald. :wq signature.asc Description: Digital signature

Re: [yocto] [PATCH][meta-selinux] systemd: fix dependencies for audit, selinux

2015-01-12 Thread Joe MacDonald
/systemd/systemd_%.bbappend @@ -0,0 +1,2 @@ +inherit enable-audit +inherit enable-selinux -- 1.7.9.5 -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org

Re: [yocto] [meta-cgl][PATCH] samhain: add new recipe

2014-12-10 Thread Joe MacDonald
DESTDIR=${D} install-program install-man install-data +chmod -R a+r ${D}/${mandir} +install -d ${D}/etc/samhain +install -c -m 644 samhainrc.linux ${D}/etc/samhain/samhainrc +} -- 1.8.4.2 -- -Joe MacDonald. :wq signature.asc Description: Digital signature

Re: [yocto] [PATCH 0/2] Add some recipes

2014-12-02 Thread Joe MacDonald
/drbd_8.4.4.bb -- 1.9.1 -- ___ yocto mailing list yocto@yoctoproject.org https://lists.yoctoproject.org/listinfo/yocto -- -Joe MacDonald. :wq signature.asc Description: Digital signature -- ___ yocto

Re: [yocto] [PATCH 0/2] Add some recipes

2014-12-02 Thread Joe MacDonald
Oop, forgot one thing. [Re: [yocto] [PATCH 0/2] Add some recipes] On 14.12.02 (Tue 14:37) Joe MacDonald wrote: [Re: [yocto] [PATCH 0/2] Add some recipes] On 14.12.02 (Tue 14:03) Alexandru Vaduva wrote: Hello Bian, Did you know that the multipath tools recipe was also available

Re: [yocto] [PATCH 0/2] Add some recipes

2014-12-02 Thread Joe MacDonald
[Re: [yocto] [PATCH 0/2] Add some recipes] On 14.12.02 (Tue 14:49) Bruce Ashfield wrote: On 14-12-02 02:37 PM, Joe MacDonald wrote: [Re: [yocto] [PATCH 0/2] Add some recipes] On 14.12.02 (Tue 14:03) Alexandru Vaduva wrote: Hello Bian, Did you know that the multipath tools recipe

  1   2   >