aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
AgeCommit message (Collapse)Author
2015-02-23nfs-utils: change file ownership for statdAndreas Oberritter
Otherwise, rpc.statd complains about "Running as root. chown /var/lib/nfs/statd to choose different user" when started by systemd. While at it, update --with-statduser argument to match the actual username for statd. Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: fix upgrade path for nfs-utils-client packageAndreas Oberritter
Commit 39bb7e3 ("nfs-utils: separate package as Debain style") moved files from nfs-utils to nfs-utils-client, breaking package upgrades. Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: create package nfs-utils-mountAndreas Oberritter
Contains just enough to mount and unmount nfs volumes, i.e. the same as nfs-utils-client before commit 39bb7e3 ("nfs-utils: separate package as Debain style"). Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: systemd fixesAndreas Oberritter
- Start daemons by default like the initscripts do, but only if /etc/exports exists. - Inform systemd.bbclass about nfs-utils-client package. Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: Simplify and fix packaging of VPN plug-insAndreas Oberritter
- Use simple static packaging. - Move VPN runtime dependencies from connman to the individual plug-ins. - Create a connmann-ppp package containing libppp-plugin.so, which is a shared library needed by l2tp and pptp plug-ins. - Let connman suggest VPN packages instead of recommending them, so they don't get installed by default. Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: only depend on xuser-account if ROOTLESS_X is setAndreas Oberritter
* Copied from xserver-nodm-init. Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: upgrade to 1.0.1jRoss Burton
Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit 390916b8400a46088c71183aef6e17b947cf4b74) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: Re-add linux-uclibc tupleKhem Raj
With last restructuring for musl, some of uclibc targets got ignored fsl/ppc and ARM worked ok since they use special target triplets which were already considered but other like mips, x86 and so on failed Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 63ab0ce2103bcf3a42ce5812a22409779126e114) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: add DEPENDS on openssl-native for rehashJackie Huang
'make rehash' used the compiled openssl to get hash value for files, it always failed when cross compiling: /path/to/openssl/1.0.1i-r0/openssl-1.0.1i/util/shlib_wrap.sh: line 96: /path/to/openssl/1.0.1i-r0/openssl-1.0.1i/util/../apps/openssl: cannot execute binary file so add DEPENDS on openssl-native for target package and use it instead of the one compiled from target package. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9705586b6eca157e8f8fd6071f489a49bf1db181) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: Repace if-else with case and add musl tripletKhem Raj
Simplifies the code and adds knowlwdge about musl targets Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 106305227003761c3fc562c21bb859a5256f2b36) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: upgrade to 1.0.1iPaul Eggleton
Removed one patch merged upstream. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fc1d2b4ec7e7f5c5e2b3434bc8208967ead6f336) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: Fix PPTP VPN plugin QA issueJukka Rissanen
This error was seen when building ConnMan. Fixed by not building ConnMan pptp plugin with module versioning info. ERROR: QA Issue: non -dev/-dbg/-nativesdk package contains symlink .so: connman-plugin-vpn-pptp path '/work/core2-32-oe-linux/connman/1.24+gitAUTOINC+42779cd63c-r20/packages-split/connman-plugin-vpn-pptp/usr/lib/connman/scripts/libppp-plugin.so' [dev-so] ERROR: QA run found fatal errors. Please consider fixing them. ERROR: Function failed: do_package_qa Signed-off-by: Jukka Rissanen <jukka.rissanen@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d2328d6aa52fd4f0b47ae3292ae6ae07301bf9d0) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: use pidfile in initscriptRichard Tollerton
Stopping sshd must only kill the listening (top-level) daemon; it must not stop any other sshd process, because those are forked ssh connections which may include e.g. the connection that called /etc/init.d/sshd stop. This initscript uses "start-stop-daemon -x <exe>" for starting/stopping. When that is provided by busybox, this behavior is broken: `/etc/init.d/sshd stop` stops *all* sshd processes. This was caused by a fix to busybox 1.20: 17eedcad9406c43beddab3906c8c693626c351fb "ssd: compat: match -x EXECUTABLE by /proc/pid/exe too". The fix is to use a pidfile. All initscripts in upstream openssh do this, as does dropbear. Acked-by: Gratian Crisan <gratian.crisan@ni.com> Acked-by: Ken Sharp <ken.sharp@ni.com> Signed-off-by: Richard Tollerton <rich.tollerton@ni.com> Signed-off-by: Ben Shelton <ben.shelton@ni.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 993405285e547403d5c753adfa91c26c43be13f6) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: avoid checking empty passwords to mess up with PAM modulesChen Qi
Previously, even if PAM is enabled for ssh, the daemon still tries to authenticate an empty password. This leads to authentication failure which would mess up with PAM modules. As a result, if 'UsePAM', 'PermitEmptyPasswords' and 'PasswordAuthentication' are enabled, no user can login correctly. We would meet the following error message at the client side. Write failed: Broken Pipe This patch fixes the above problem by checking whether PAM is enabled before authenticating an empty password. After all, if PAM is enabled, the task of authenticating passwords should be handled to PAM modules. [YOCTO #6466] Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e017ae71dad4837b0d22f291b0b0e0949075f822) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: fix the --with-statdpath= flagYao Xinpan
if --with-statdpath= is not the default value, will happen the following questions: 'Failed to open directory sm: No such file or directory'. Submitted to nfs-utils mailing list here: http://git.linux-nfs.org/?p=steved/nfs-utils.git;a=commitdiff;h=3b1457d219ceb1058d44bacc657581f13437ae40#patch1 This has been accepted into upstream nfs-utils so it will not be needed for future versions. Signed-off-by: Yao Xinpan <yaoxp@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 15dbdfc6a7e3f03862d9c670ffd2ae8f4d9d8b69) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23wpa-supplicant: upgrade to 2.2Cristian Iorga
- P2P enhancements/fixes; - Interworking/Hotspot 2.0 enhancements; - Internal TLS implementation enhancements/fixes; - D-Bus interface extensions/fixes; - various bug fixes. Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 790362b41c83ab90ffaf7c43112602821f212892) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: upgrade to 1.24Cristian Iorga
Bug fix release Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 71c7bc9902e801fb16fa16dcf654995b04f86b23) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: Do not pass CFLAGS to gcc while buildingChong Lu
Do not pass CFLAGS/LDFLAGS to gcc while building, The needed flags has been passed by xxx_CFLAGS=$(CFLAGS_FOR_BUILD). Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e4b01d651cf94185cfb285a7b64292b26b74c6bb) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: unset CFLAGS for testlk buildChong Lu
testlk is built with host gcc at do_compile stage, which leads to unrecognized some flags for special architecture. So unset CFLAGS for testlk to make sure it passed. Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 2461336b9432cf8379bda19d425ba00e542fbab7) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: fix ptestsPaul Eggleton
Add some missing dependencies and fix the Makefile in order to get most of the ptest tests working (specifically test_bn, test_verify, test_cms, test_srp and test_heartbeat). test_verify still fails for unknown reasons (perhaps some of the now expired certificates weren't meant to have expired as far as the test is concerned?) but at least it has the certificates to run now. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> (cherry picked from commit c679ec81c19dd2b5e366b713801785ce0ba5b49a) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: upgrade to 1.0.1hPaul Eggleton
Fixes the following security issues: * CVE-2014-0224 * CVE-2014-0221 * CVE-2014-0195 * CVE-2014-3470 The patch for CVE-2010-5298, CVE-2014-0198 and a fix for building the documentation are integrated upstream in this release and so were dropped. Additionally, a patch from upstream was added in order to fix a failure during do_compile_ptest_base. A similar upgrade was also submitted by Yao Xinpan <yaoxp@cn.fujitsu.com> and Lei Maohui <leimaohui@cn.fujitsu.com>. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> (cherry picked from commit a3e80de6d423c272a287bf3538196b48ac5ddec1) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: add openssl-CVE-2010-5298.patch SRC_URIRoy Li
make openssl-CVE-2010-5298.patch truely work Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit eab33442480cc27a5cd00b3f46984fea74b7c0f9) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: fix for CVE-2010-5298Yue Tao
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-5298 Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 751f81ed8dc488c500837aeb3eb41ebf3237e10b) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: upgrade to 1.3.0Paul Eggleton
Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 67787c97438f365564a91eb926900570bc979e41) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: update to 6.6p1Paul Eggleton
Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit f091dbd6324a89682d29cac0bd0ba40899c8bdd5) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: fix for CVE-2014-2653Chen Qi
The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7b2fff61b3d1c0566429793ee348fa8978ef0cba) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> (merge fixes)
2015-02-23openssh: fix for CVE-2014-2532Chen Qi
sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a8d3b8979c27a8dc87971b66a1d9d9282f660596) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> (merge fixes)
2015-02-23openssh: add /var/log/lastlog to volatile listSaul Wold
The /var/log/messages reports /var/log/lastlog as missing, since openssh needs this file, create it as a volatile. [YOCTO #6172] Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit a29af8c20187a65fbdbbedd0b7158c07d3e713cf) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: update upstream status for a patchCristiana Voicu
The patch is not included in 1.0.1g, but it is included on 1.0.2 branch. Signed-off-by: Cristiana Voicu <cristiana.voicu@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit f99ca886da274fafa212e354f9e4871eb7e59e87) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: fix CVE-2014-0198Maxin B. John
A null pointer dereference bug was discovered in do_ssl3_write(). An attacker could possibly use this to cause OpenSSL to crash, resulting in a denial of service. https://access.redhat.com/security/cve/CVE-2014-0198 Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 580033721abbbb4302bc803ebc70c90e331e4587) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: enable ptest supportMaxin B. John
Install openssl test suite and run it as ptest. Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit c48981d2d24a20978a17866fa478dde21bd96b91) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: upgrade to 1.23Cristian Iorga
- License file copyright years updated; Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4c6b7634c21261f13b40036998b8204f8e3dee13) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23cryptodev-linux: move to recipes-kernel to be shared with module and testsDenys Dmytriyenko
Signed-off-by: Denys Dmytriyenko <denys@ti.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e7aace7658fabe41839a3ec1b596bf28c6a4c02e) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh-sshd: host contamination fixMatthieu Crapet
If you do a readelf -x .rodata /path/.../to/openssh/6.5p1-r0/packages-split/openssh-sshd/usr/sbin/sshd You'll see two references to OE's sysroots/${BUILD_SYS} login and passwd binaries. First one can be overridden with LOGIN_PROGRAM environment variable (see configure.ac), second needs a cached variable definition. Signed-off-by: Matthieu Crapet <Matthieu.Crapet@ingenico.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2127c80d0cc2a3a4d676bd3c0890454a175fba8e) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: fix sshd_config_readonly creationJonathan Liu
The readonly sshd config sshd_config_readonly needs to be created from the installed sshd_config as make install will adjust the paths in the config file. This fixes the path for sftp-server being correct in sshd_config but incorrect in sshd_config_readonly. Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 400b4bce34ffb76e500e2195104cc200218aa4c3) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: Upgrade to v1.0.1gCristiana Voicu
The trigger for the upgrade was the serious "heartbleed" vulnerability (CVE-2014-0160). More information: http://www.itnews.com.au/News/382068,serious-openssl-bug-renders-websites-wide-open.aspx Dropped obsolete patches, because the new version contains them: 0001-Fix-for-TLS-record-tampering-bug-CVE-2013-4353.patch 0001-Fix-DTLS-retransmission-from-previous-session.patch 0001-Use-version-in-SSL_METHOD-not-SSL-structure.patch Modified 2 patches (small changes), in order to apply properly: initial-aarch64-bits.patch openssl-fix-doc.patch Addresses CVEs: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 Signed-off-by: Cristiana Voicu <cristiana.voicu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ff52836e1838590eeec7d7658e15b21d83cf8455) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> (merge fixes)
2015-02-23openssl: Fix pod2man des.pod error on Ubuntu 12.04Baogen Shang
This is a formatting fix, '=back' is required before '=head1' on Ubuntu 12.04. Signed-off-by: Baogen Shang <baogen.shang@windriver.com> Signed-off-by: Jeff Polk <jeff.polk@windriver.com> Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 362d20e04e64a7437d7f61761057c721066e805f) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: build without libbsdJoe Slater
We do not DEPEND on libbsd, so we do not want to build with it just because libutil.h is found by configure. As noted in the patch, specifying --disable-libutil to configure does not work, so we provide "cached" configure variables. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 103ef2295c728e427acc27bb071e786946c459f2) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23ocf-linux: remove recipeKai Kang
ocf-linux only provides header file and no kernel module is built. We can't use ocf-linux without its implementation. And linux-yocto uses an alternative project cryptodev-linux, so we remove ocf-linux and use cryptodev-linux instead. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 45f1659f49edbceed0b75c0319880151161fdc8e) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> (merge fixes)
2015-02-23openssl: replace dependency ocf-linux with cryptodev-linuxKai Kang
ocf-linux only provides header files but no implementation in kernel. And Yocto kernel linux-yocto use cryptodev-linux to implement /dev/crypto interface. So replace dependency ocf-linux with cryptodev-linux for openssl. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b36b15cddbe52e6770b96e06af2959cea0e2436f) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23cryptodev-linux: add recipeKai Kang
Yocto kernel linux-yocto uses cryptodev-linux to use device /dev/crypto. So add cryptodev-linux which is one alternative of ocf-linux and then remove ocf-linux later. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6b6c24eccdb0030ecccadefe94c1c5b4387e46d1) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23connman: upgrade to 1.22Jonathan Liu
Highlights: - If VPN is split routed and not the default service, then allow DNS queries also to be sent to VPN DNS server. - Session API fixes - Memory leak fixes - Crash fixes - NTP kiss-of-death packet support - Support for full USB gadget networking. Now USB gadget network can be used without tethering. Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 61842ca57520b184be5111b7fedf72a5d58d6bbc) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: Update init file to add ED25519 Key generationSaul Wold
[YOCTO #5983] Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c859f9a9f765654a292d57a2bfcea8b4f4c65087) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23nfs-utils: run rpc.statd as rpcuser:rpcuser instead of rpcuser:rootJackie Huang
For security policy, change the group of running rpc.stdtd to rpcuser, just like Radhat does. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 7f922a7b65690fcc110413b83953d466d46e977b) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23wpa-supplicant: upgrade to 2.1Cristian Iorga
- USE {BP} variable; - Updated naming scheme; - Updated copyright owners. - Update defconfig file, is now in sync with current version; as such, more functionality can be enabled for wpa-supplicant. - removed register-autoscan-correctly.patch, included in upstream. Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 361d334cabdeb9f25788e9f4b84e8cf7b28d26d3) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: upgrade to 6.5p1Paul Eggleton
Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ea86d4ccc56f7933f988f0b24f09c5b6888d51ed) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: enable PAM at runtime based on DISTRO_FEATURESKoen Kooi
Everything is setup to use PAM except for the server config. If 'pam' is in DISTRO_FEATURES the configs will be changed to enable it. Syslog will now show: Feb 19 09:28:36 beast sshd[2980]: pam_unix(sshd:session): session opened for user koen by (uid=0) And more importantly: koen@beast:~$ loginctl SESSION UID USER SEAT c1 1000 koen seat0 c3 1000 koen seat0 c13 1000 koen 3 sessions listed. Systemd now registers the session properly so it won't kill things like 'screen' and 'tmux' when disconnecting the ssh session. Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 08c523daec0f5161803d2a6704402490c18ff6ca) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssl: Fix build on uclibcKhem Raj
we need to map OS string correctly to include linux-uclibcspe which is what we use with ppc+spe on uclibc, additionally move gnuspe triplet mapping to same code as well Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d9ee01e4043b8b321d7c374797492ef3c4c2e0de) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: drag in required PAM modules.Koen Kooi
/etc/pam.d/opensshd lists keyinit and uid as required, so add them to RDEPENDS when PAM is enabled. Signed-off-by: Koen Kooi <koen@dominion.thruhere.net> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit b2f49f9d2d8cd033611108c2bfe4871d02df0887) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
2015-02-23openssh: package sshd PAM config inside openssh-sshd packageKoen Kooi
Without this PAM integration is broken after installing openssh-sshd Signed-off-by: Koen Kooi <koen@dominion.thruhere.net> Signed-off-by: Saul Wold <sgw@linux.intel.com> (cherry picked from commit 2ba31c0f0fad6a1917e282dc381e8632db08200c) Signed-off-by: Andreas Oberritter <obi@opendreambox.org>