summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* iscsi-initiator-utils: fix label for initiatorname.iscsifidoWenzong Fan2015-04-162-0/+124
| | | | | | | | | | | | | | This config file was created by postinstall or initscript, the correct label should be "etc_t", run restorecon /etc/iscsi/initiatorname.iscsi to fix it and remove below avc denied issues: avc: denied { read } for pid=6094 comm="iscsid" \ name="initiatorname.iscsi" dev="sda3" ino=1057846 \ scontext=system_u:system_r:iscsid_t:s0-s15:c0.c1023 \ tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* tar: drop acl PACKAGECONFIG overrideDmitry Eremin-Solenikov2015-04-161-5/+0
| | | | | | | | | Now tar has an option for handling acl enabling/disabling. This is correctly handled by main tar recipe in oe-core. Thus let's drop the incorrect PACKAGECONFIG[acl] override from tar_%.bbappend. Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* audit: add bash to audtid runtime dependsDmitry Eremin-Solenikov2015-04-161-0/+1
| | | | | | | | | This is to fix the following QA warning: audit-2.3.2: auditd requires /bin/bash, but no providers in its RDEPENDS [file-rdeps] Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Fix bad path in d382d5Philip Tricca2015-03-041-0/+0
| | | | | | | | | BBFILE_COLLECTIONS for meta-virtualization is 'virtualization-layer'. This is required to get lxc bbappend working when meta-virtualization is added to bblayers.conf. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* python: use wildcard for versionJoe MacDonald2015-02-251-2/+0
| | | | | | | The current python bbappend doesn't include any patches, so it's reasonable to move to a wildcard for the version. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* policycoreutils: address QA issuesJoe MacDonald2015-02-203-2/+136
| | | | | | | | Both the fixfiles and sandbox utilities had dependencies on bash when they didn't really need to. Update sandbox and patch fixfiles. ifgen is python script, so ensure that python is listed as a runtime dependency. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* layer: update configuration and dependenciesJoe MacDonald2015-02-183-4/+18
| | | | | | | | Add in support for optional bbappends based on the presence of other layers in the project and move the lxc recipe to a meta-virtualization location. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Add explicit dependency on layers with recipes we bbappend.Philip Tricca2015-02-121-1/+7
| | | | | | | | This is a stop-gap to get meaningful error messages to folks till we get per-layer bbappends implemented. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* ustr: Fix use of bad variable in SRC_URI.Philip Tricca2015-02-101-1/+1
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* dhcp: Use wildcard for version number.Philip Tricca2015-02-101-0/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* coreutils: Use wildcard for version and remove PR.Philip Tricca2015-02-101-2/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* sysklogd: Use wildcard for version and remove PR.Philip Tricca2015-02-101-2/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* audit-systemd: allow manual stop as sysvinitJackie Huang2015-01-261-1/+0
| | | | | | | The audit service should be manually stopped with systemd. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* logrotate: Use wildcard for version number.Philip Tricca2015-01-261-2/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* tar: Use wildcard for version number in bbappend.Philip Tricca2015-01-261-2/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* findutils: Upgrade recipe to 4.5 and use wildcard for pico version.Philip Tricca2015-01-264-597/+2
| | | | | | | | | The latest version eliminates the need for the two patches from fedora. The previously pinned glib version needed updating so drop that in favor of the default. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* lxc: inherit enable-selinuxRoy Li2015-01-261-0/+1
| | | | | | | | inherit enable-selinux to kill the warning that lxc rdepends on libselinux, but it isn't a build dependency Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* lsof: use wildcard for version number in bbappendJackie Huang2015-01-121-0/+0
| | | | | | | | The recipe in oe-core is already updated: b463d70 lsof: Upgrade to 4.88 Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* cronie: Use wildcard for version number in bbappend.Philip Tricca2015-01-121-0/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* parted: Use wildcard for version number in bbappend.Philip Tricca2015-01-121-0/+0
| | | | | Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* systemd: fix dependencies for audit, selinuxWenzong Fan2015-01-121-0/+2
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* ustr: Add a new patchQian Lei2015-01-122-1/+32
| | | | | | | | | This patch has been applied in fedora to fix c99 inline problems. Upstream hasn't been updated since 2008 and those c99 problems still exist in the last version 1.0.4. Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* ustr: Get source from official upstream instead of Fedora ProjectQian Lei2015-01-121-4/+1
| | | | | | | Official upstream is still OK, so we use it first Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* pkggrp-core-selinux: coreutils additionShrikant Bobade2015-01-121-0/+1
| | | | | | | | To add coreutils to packagegroup-core-selinux inorder to get chcon avaibility. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* selinux-init: update for systemdShrikant Bobade2015-01-121-2/+2
| | | | | | | | | | | selinux-init.sh updated to reboot system normally to fix the labelling during systemd execution. Due to force reboot labelling won't be proper and system continuously reboot to label it like first time boot. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* V2 refpolicy:20140311 update for systemdShrikant Bobade2015-01-122-0/+47
| | | | | | | | Systemd init type and related allow rules updated for refpolicy. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* checkpolicy: remove link against libfldizzyJoe MacDonald2014-11-102-3/+5
| | | | | | | An updated version of the patch to drop linking against libfl was required. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Update maintainers listJoe MacDonald2014-11-051-0/+5
| | | | Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Merge branch 'master-next'Joe MacDonald2014-11-0572-1957/+207
|\ | | | | | | Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * userspace: update core selinux userspace toolsJoe MacDonald2014-11-0115-1551/+63
| | | | | | | | | | | | Update to the latest stable release, 20140506. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * dhcp: remove the unrecognised without-selinux configuration warningRoy.Li2014-09-241-1/+1
| | | | | | | | | | | | | | | | | | dhcp 4.3 has no selinux related configuration options, but it needs the correct initscript when SELinux is enabled, so inherit selinux, not inherit with-selinux Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * Globally replace 'base_contains' calls with 'bb.utils.contains'Joe MacDonald2014-09-245-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Based on oe-core commit: commit 1528e596d4906c33e4be83fcf691cfe76d340ff3 Author: Otavio Salvador <otavio@ossystems.com.br> Date: Thu Apr 24 15:59:20 2014 -0300 Globally replace 'base_contains' calls with 'bb.utils.contains' The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * Use compressed_policy by default, and clear distro featureXin Ouyang2014-09-223-36/+17
| | | | | | | | | | | | | | | | | | | | | | Original refpolicy install compressed policy modules to policy store, but leave datadir ones uncompressed. After, a "compressed_policy" distro feature is added for compressing the datadir ones. This simple mechanism is unworthy for a distro feature, just clear it and use compressed policy modules by default. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
| * refpolicy-minimum: add fixed prepare_policy_store().Xin Ouyang2014-09-221-0/+28
| | | | | | | | | | | | | | Original prepare_policy_store() has a naming bug for compressed_policy, fix that and let prepare_policy_store() back. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
| * refpolicy: clean up old policy and patchesJoe MacDonald2014-09-1949-2156/+0
| | | | | | | | | | | | | | Now that the updated refpolicy core variants are available, remove the previous recipe and patches. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * refpolicy-minimum: update base refpolicy 20140311Joe MacDonald2014-09-192-58/+29
| | | | | | | | | | | | | | A simple forward-port of refpolicy-minimum to use the 20140311 base refpolicy. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * refpolicy-targeted: update base refpolicy 20140311Joe MacDonald2014-09-192-41/+34
| | | | | | | | | | | | | | | | A simple forward-port of refpolicy-targeted to use the 20140311 base refpolicy. Now that the updated refpolicy core variants are available, remove the previous recipe. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
| * refpolicy: update refpolicy to 20140311 releaseJoe MacDonald2014-09-1946-6/+1927
| | | | | | | | | | | | | | | | | | A straight update from refpolicy 2.20130424 to 2.20140311 for the core policy variants and forward-porting of policy patches as appropriate. Now that the updated refpolicy core variants are available, remove the previous recipe. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* | dhcp: remove the unrecognised without-selinux configuration warningRoy.Li2014-09-241-1/+1
| | | | | | | | | | | | | | | | | | dhcp 4.3 has no selinux related configuration options, but it needs the correct initscript when SELinux is enabled, so inherit selinux, not inherit with-selinux Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* | Globally replace 'base_contains' calls with 'bb.utils.contains'Joe MacDonald2014-09-167-11/+11
|/ | | | | | | | | | | | | | | Based on oe-core commit: commit 1528e596d4906c33e4be83fcf691cfe76d340ff3 Author: Otavio Salvador <otavio@ossystems.com.br> Date: Thu Apr 24 15:59:20 2014 -0300 Globally replace 'base_contains' calls with 'bb.utils.contains' The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* selinux-userspace: update userspace SRC_URI and checksumsJoe MacDonald2014-09-1610-17/+23
| | | | | | | | | Trac has been turned off on OSS. Update all SRC_URI links for the userspace components to point at the github project releases. The github releases also have a slightly different directory structure in the tarballs, requiring an update of the checksums as well. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* shadow: add missing libsemanage conditional depend.Xin Ouyang2014-09-121-0/+2
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* kernel: remove obsoleting bbappend to fit oe-core.Xin Ouyang2014-09-121-7/+0
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* at: Use wildcard for version number in bbappend.Xin Ouyang2014-09-121-0/+0
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* shadow: Use wildcard for version number in bbappend.Xin Ouyang2014-09-121-1/+1
| | | | Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* Enable two options to ensure selinux can boot upZhenhua Luo2014-08-281-0/+2
| | | | | | | | * CONFIG_SECURITY=y * CONFIG_SECURITYFS=y Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* refpolicy / minimum: support compressed policyWenzong Fan2014-08-281-8/+18
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* refpolicy: split do_install to three stepsWenzong Fan2014-08-281-14/+25
| | | | | | | | | | | | | Split do_install() to: + prepare_policy_store() + rebuild_policy() + install_misc_files() This allows to make partial change to do_install() instead of re-write it totally from specific refpolicy bb file. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* libcap-ng: CVE-2014-3215Shan Hai2014-08-282-1/+82
| | | | | | | | | | | | | | | seunshare in policycoreutils 2.2.5 is owned by root with 4755 permissions, and executes programs in a way that changes the relationship between the setuid system call and the getresuid saved set-user-ID value, which makes it easier for local users to gain privileges by leveraging a program that mistakenly expected that it could permanently drop privileges. Pick a patch from below link to address the CVE-2014-3215. https://bugzilla.redhat.com/attachment.cgi?id=829864 Signed-off-by: Shan Hai <shan.hai@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
* gnupg: remove PRChong Lu2014-08-281-2/+0
| | | | | | | Remove PR, since oe-core has a new version. Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>