summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* selinux-image: fix labeling on non-seclabel mountsGeorge McCollister2018-08-131-1/+1
| | | | | | | | | | Use -m to prevent non-seclabel mounts from being excluded from labeling. After the following commit setfiles will no longer label files on a mount other than / if it doesn't have seclabel listed in /proc/mounts: https://github.com/SELinuxProject/selinux/commit/f2e77865e144ab2e1313aa78d99b969f8f48695e#diff-2de9aefdd8fc5bc6a8740533e5d1cc2e Signed-off-by: George McCollister <george.mccollister@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* libsemanage: refresh patches to remove fuzzIoan-Adrian Ratiu2018-08-137-51/+54
| | | | | | | | | | | | | Recent versions of bitbake starting with sumo issue warnings if patches are applied with fuzz (in the future these will be errors). Regenerated patches using: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* libselinux: refresh patches to remove fuzzIoan-Adrian Ratiu2018-08-135-37/+38
| | | | | | | | | | | | | Recent versions of bitbake starting with sumo issue a warning if patches are applied with any fuzz (in the future it will be an errer). Patches were regenerated using: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* libsemanage-python: add runtime dependency on pythonJoe MacDonald2018-08-131-0/+4
| | | | | | | | Moving the python components to their own package removes a hard dependency on all of libsemanage but requires an explicit runtime dependency on python. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* libsemanage: lift dependency on python for the main packageJed2018-08-131-5/+3
| | | | | | | | Just moving the python script to the -python package. This allows using libsemanage without requiring python. Signed-off-by: Jed <jed.openxt@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* pythonhosted.org requried https nowJoe MacDonald2018-05-171-1/+1
| | | | Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* iproute2: remove workaround for selinuxKai Kang2018-05-082-6/+1
| | | | | | | | | After upgrade to 4.14.1, iproute2 changes it way to create configure output file config.mk which is also renamed from 'Config'. With RSS, the workaround for iproute2 is not needed any more. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* enable-audit.bbclass: remove implement of packageconfig auditKai Kang2018-05-081-1/+0
| | | | | | | | | | | enable-audit.bbclass is only used by systemd. And systemd has adapted to use build tool meson and implement PACKAGECONFIG audit in recipe file of systemd in oe-core. So remove implement of PACKAGECONFIG audit from enable-audit.bbclass. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* audit: fix pkgconfigdirKai Kang2018-05-081-1/+1
| | | | | | | | | | | | | | Because 'libdir' is set with ${base_libdir} in recipe file of audit, package config files(.pc) are installed to ${base_libdir}/pkgconfig that variable pkgconfigdir is set with ${libdir}/pkgconfig in makefile. Set pkgconfigdir directly to install .pc files to right directory. And remove setting of FILES_${PN}-dev which has been done in bitbake.conf in oe-core. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* layer: add LAYERSERIES_COMPAT for sumoArmin Kuster2018-05-081-0/+2
| | | | | Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* systemd: create /var/lib/systemd/backlight in advanceWenzong Fan2018-05-082-1/+8
| | | | | | | | | | | | | | | | | v2 changes: * Update patch for Yocto Compat - don't change layer's hash ============================================ The systemd-backlight@.service which called after selinux-init.service will create /var/lib/systemd/backlight with incorrect security labels, this causes the systemd-backlight service fails to start and stop. Creating /var/lib/systemd/backlight in advance to make sure it could always be relabelled by selinux-init while first booting. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* policycoreutils: remove oe_filter_outArmin Kuster2018-05-081-2/+2
| | | | | | | bb.data_smart.ExpansionError: Failure expanding variable WARN_QA[:=], expression was ${@oe_filter_out('unsafe-references-in-scripts', 'ldflags useless-rpaths rpaths staticdev libdir xorg-driver-abi textrel already-stripped incompatible-license files-invalid installed-vs-shipped compile-host-path install-host-path pn-overrides infodir build-deps unknown-configure-option symlink-to-sysroot multilib invalid-packageconfig host-user-contaminated uppercase-pn ', d)} which triggered exception NameError: name 'oe_filter_out' is not defined Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* libselinux: python-importlib is now part of python*-coreArmin Kuster2018-05-081-1/+1
| | | | | | | Missing or unbuildable dependency chain was: ['meta-world-pkgdata', 'restorecond', 'libselinux', 'python-importlib'] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* Fix URL, update refpolicy patches and dependenciesSajjad Ahmed2018-01-199-59/+370
| | | | | | | | | | * audit_2.7.6.bb : fix error [gzip: stdin: not in gzip format] and checksum * refpolicy-minimum_git.bb : fix [Failed to resolve typeattributeset statement], dependency for "fsadm" in init.pp * refpolicy-targeted_2.20170204.bb : added version dependent patches * patches : separate patches for release 2.20170204 version and 2.20170805+git version Signed-off-by: Sajjad Ahmed <sajjad_ahmed@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* setools: Fix build failures on 64-bit machinesMark Hatle2017-09-152-0/+48
| | | | | | | | | | | | Bring in a patch from https://github.com/vorlonofportland/setools, commit id 790d7a538f515d27d2390f1ef56c9871b107a346. Fixes an issue where setools fails with: error: '%04zd' directive output may be truncated writing between 4 and 10 bytes into a region of size 5 [-Werror=format-truncation=] snprintf(buff, 9, "@ttr%04zd", i + 1); Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* policycoreutils: Update fixfilemgh/master-nextMark Hatle2017-09-142-1/+3
| | | | | | | | | | The functional call may not always work as specified, be sure to include the () to make sure the shell knows this is a function. Also add both findutils and grep as necessary for fixfiles to run properly in a minimal environment. Busybox is not adequate at this time. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* refpolicy: Add '/bin/bash.bash', an update-alternative to the policyMark Hatle2017-09-144-0/+50
| | | | Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* packagegroups: Fix LIC_FILES_CHKSUMMark Hatle2017-09-143-10/+3
| | | | | | | | | | Resolve warning: ${COREBASE}/LICENSE is not a valid license file, please use '${COMMON_LICENSE_DIR}/MIT' for a MIT License file in LIC_FILES_CHKSUM. Also remove the obsolete PR number. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* README: Add information about running the systemMark Hatle2017-09-141-0/+30
| | | | | | | | | We want to give the users some basic information to be able to run the compiled system with SE Linux enabled, but not in enforcing mode. This will allow a knowledgable user to update the reference policy for their configuration. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* Refactor to conform to YP Compat requirementsMark Hatle2017-09-1479-301/+283
| | | | | | | | | | Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* README: Update and remove references to distros, replace w/ DISTRO_FEATURESMark Hatle2017-09-143-53/+17
| | | | | | | | | Remove distros, instead of specifying an oe or poky example distribution, we are moving to enabling the components using DISTRO_FEATURES. This will make it easier for a user to enable selinux on a custom distribution, or on a project specific basis. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* refpolicy-git: Update to lastest git versionMark Hatle2017-09-143-79/+33
| | | | Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux-python: add setools to RDEPENDSWenzong Fan2017-09-141-0/+1
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* packagegroup-*: sync package namesWenzong Fan2017-09-142-13/+14
| | | | | | | | | | | | | | | | | | | | | | | Some new packages added after SELinux uprev to 2.7, sync the package names accordingly: policycoreutils-audit2allow -> selinux-python-audit2allow policycoreutils-chcat -> selinux-python-chcat policycoreutils-python -> selinux-python policycoreutils-semanage -> selinux-python-semanage policycoreutils-sandbox -> selinux-sandbox policycoreutils-sepolgen-ifgen -> selinux-python-sepolgen-ifgen policycoreutils-sepolicy -> selinux-python-sepolicy, selinux-dbus policycoreutils-semodule-deps -> semodule-utils-semodule-deps policycoreutils-semodule-expand -> semodule-utils-semodule-expand policycoreutils-semodule-link -> semodule-utils-semodule-link policycoreutils-semodule-package -> semodule-utils-semodule-package system-config-selinux -> selinux-gui sepolgen -> selinux-python-sepolgen Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* setools: uprev to 4.1.1Wenzong Fan2017-09-1419-1057/+111
| | | | | | | | | | | | | | | | | | SETools v4 is a rewrite of SETools in Python, details refer to: https://github.com/TresysTechnology/setools/wiki/Changes-Since-SETools-v3 Changes for upreving: * removed setools_3.3.8.bb and all useless patch * add patches to fix cross-compiling issues: - setools4-fixes-for-cross-compiling.patch - setools4-fix-cross-compiling-errors-for-powerpc-mips.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Per discussion w/ Wenzong, added meta-python as a dependency and enabled the RDEPENDS within the new setools_4.1.1.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* refpolicy_common: depends on semodule-utils-nativeWenzong Fan2017-09-131-1/+1
| | | | | | | | Those tools have been moved from policycoreutils to semodule-utils: semodule_deps, semodule_expand, semodule_link, semodule_package Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* policycoreutils: fixes for 2.7 uprevWenzong Fan2017-09-134-37/+27
| | | | | | | | | | | | | | | | | Remove setools from DEPENDS/RDEPENDS, it was required by sepolicy, sepolgen, semanage which have been moved to python/*. Rebase patch: - policycoreutils-fixfiles-de-bashify.patch Drop useless patch: - policycoreutils-loadpolicy-symlink.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux-gui: add package 2.7 (20170804)Wenzong Fan2017-09-133-7/+22
| | | | | | | Move policycoreutils/gui to gui and cleanup policycoreutils.inc. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux-dbus: add package 2.7 (20170804)Wenzong Fan2017-09-132-0/+21
| | | | | | | Move policycoreutils/sepolicy/dbus to dbus. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* semodule-utils: add package 2.7 (20170804)Wenzong Fan2017-09-133-12/+35
| | | | | | | | | | | | | Move policycoreutils/semodule_* to semodule-utils/*: - policycoreutils/semodule_deps -> semodule-utils/semodule_deps - policycoreutils/semodule_expand -> semodule-utils/semodule_expand - policycoreutils/semodule_link -> semodule-utils/semodule_link - policycoreutils/semodule_package -> semodule-utils/semodule_package * Cleanup policycoreutils.inc Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux-python: add package 2.7 (20170804)Wenzong Fan2017-09-138-84/+115
| | | | | | | | | | | | | | | | | | | | | | | Move packages to python/*: - policycoreutils/semanage -> python/semanage - policycoreutils/audit2allow -> python/audit2allow - policycoreutils/sepolgen-ifgen -> python/audit2allow/sepolgen-ifgen - policycoreutils/sepolicy -> python/sepolicy - policycoreutils/scripts/chcat -> python/chcat - sepolgen -> python/sepolgen * Move and rebase patches: - policycoreutils-fix-TypeError-for-seobject.py.patch - policycoreutils-fix-sepolicy-install-path.patch - policycoreutils-process-ValueError-for-sepolicy-seobject.patch * Cleanup policycoreutils.inc and policycoreutils_2.7.bb Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux-sandbox: add package 2.7 (20170804)Wenzong Fan2017-09-134-23/+42
| | | | | | | | | | | | Move policycoreutils/sandbox to sandbox: * Move and rebase patch: - policycoreutils-sandbox-de-bashify.patch * Cleanup policycoreutils.inc Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* restorecond: add package 2.7 (20170804)Wenzong Fan2017-09-135-6/+39
| | | | | | | | | | | | | | | Move policycoreutils/restorecond to restorecond: * Move and rebase patch: - policycoreutils-make-O_CLOEXEC-optional.patch * Cleanup policycoreutils_2.7.bb. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* mcstrans: add package 2.7 (20170804)Wenzong Fan2017-09-139-112/+88
| | | | | | | | | | | | | | | | | | | Move policycoreutils/mcstrans to mcstrans: * Move and rebase patches: - mcstrans-de-bashify.patch - 0001-mcstrans-fix-the-init-script.patch * Remove useless patch: - enable-mcstrans.patch * Cleanup policycoreutils_2.7.bb and policycoreutils.inc. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* sepolgen: remove packageWenzong Fan2017-09-133-48/+0
| | | | | | | The package has been moved to selinux-python/sepolgen. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* policycoreutils: uprev to 2.7 (20170804)Wenzong Fan2017-09-133-30/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Uprev the recipe file as is. Some packages have been moved out from policycoreutils, they will be added as new packages and the policycoreutils.inc need to be cleaned up from later commits accordingly. Moved packages: From: To: - policycoreutils/gui gui - policycoreutils/mcstrans mcstrans - policycoreutils/restorecond restorecond - policycoreutils/sandbox sandbox - policycoreutils/sepolicy/dbus dbus - policycoreutils/semodule_deps semodule-utils/semodule_deps - policycoreutils/semodule_expand semodule-utils/semodule_expand - policycoreutils/semodule_link semodule-utils/semodule_link - policycoreutils/semodule_package semodule-utils/semodule_package - policycoreutils/semanage python/semanage - policycoreutils/audit2allow python/audit2allow - policycoreutils/sepolgen-ifgen python/audit2allow/sepolgen-ifgen - policycoreutils/sepolicy python/sepolicy - policycoreutils/scripts/chcat python/chcat Released package list refer to: https://github.com/SELinuxProject/selinux/wiki/Releases Cleanup the patch file that have been removed in 2.6: - policycoreutils-fts_flags-FTS_NOCHDIR.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* secilc: uprev to 2.7 (20170804)Wenzong Fan2017-09-132-7/+7
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* checkpolicy: uprev to 2.7 (20170804)Wenzong Fan2017-09-135-57/+9
| | | | | | | | | | | | | | Remove patch that included by new version: - checkpolicy-Do-not-link-against-libfl.patch Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a' Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update checkpolicy_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* libsemanage: uprev to 2.7 (20170804)Wenzong Fan2017-09-1310-734/+46
| | | | | | | | | | | | | | | | | | | | | Remove patches that included by new version: - 0001-libsemanage-simplify-string-utilities-functions.patch - 0002-libsemanage-add-semanage_str_replace-utility-functio.patch - 0003-libsemanage-genhomedircon-drop-ustr-dependency.patch - 0004-libsemanage-remove-ustr-library-from-Makefiles-READM.patch - libsemanage-fix-path-len-limit.patch Rebase patch: - libsemanage-allow-to-disable-audit-support.patch Set PYCEXT and PYSITEDIR to generate the _semanage.so and install it to ${libdir}/python${PYTHON_BASEVERSION}/site-packages. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libsemanage_git to match. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* libselinux: uprev to 2.7 (20170804)Wenzong Fan2017-09-133-6/+6
| | | | | | | | | | | | | | Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a', needed by `python-2.7audit2why.so'. Stop. Add python-importlib to RDEPENDS_${PN}-python. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libselinux_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* libsepol: uprev to 2.7 (20170804)Wenzong Fan2017-09-133-11/+10
| | | | | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libsepol_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* selinux: uprev include file to 20170804Wenzong Fan2017-09-131-1/+1
| | | | | Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* systemd: Remove inherit enable-selinux, obsoleteMark Hatle2017-09-131-1/+0
| | | | | | | | | | | | | | | | | The PACKAGECONFIG and related settings are in oe-core. Doing it here will trigger a bug related to lack of 'initscripts-sushell' rdepends. based on the change: From: Jackie Huang <jackie.huang@windriver.com> The selinux PACKAGECONFIG is properly handled in the recipe in oe-core, no need to inherit the enable-selinux bbclass. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* attr: fix ptest failures when selinux enabledKai Kang2017-09-082-0/+46
| | | | | | | | | | | | | | | When selinux is enabled, a file has a default attribute "security.selinux" and the output of getfattr shows: # file: here security.selinux="system_u:object_r:lib_t:s0" That always causes more output of command getfattr than expected. Filter out selinux related attribute info, and if the file has only selinux attribute info, remove its whole output. Signed-off-by: Kai Kang <kai.kang@windriver.com>
* audit 2.7.1 -> 2.7.6susanbian2017-09-081-2/+2
| | | | | | Upgrade audit from 2.7.1 to 2.7.6 Signed-off-by: susanbian <bianyq@cn.fujitsu.com>
* audit: fix the wrong packaging for auditd.serviceJackie Huang2017-09-081-1/+2
| | | | | | | | auditd.service should be packaged in 'auditd' instead of 'audit' since the required binaries and config files are all in 'auditd'. Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
* initscripts: use the 'i' option for restorecon commandZhixiong Chi2017-09-081-2/+2
| | | | | | | Use the 'i' option for restorecon command to ignore the files that don't exist when building project. Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com>
* refpolicy: fix a typo in RDEPENDSJackie Huang2017-09-081-1/+1
| | | | | | | Underscore ("_") should be used for variable overrides. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* openssh: set ChallengeResponseAuthentication to noWenlin Kang2017-09-081-1/+1
| | | | | | | | | | | The patch fixes the login fails for ssh -o Batchmode=yes when passwords is empty and without authorized_keys file even if set "PermitEmptyPasswords yes" in sshd_config file. Signed-off-by: Wenlin Kang <wenlin.kang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* rpm: modify the rpm bbappend file to suitable for rpm4Dengke Du2017-05-161-4/+0
| | | | | | | | | | | | | | | Changed in V5: Let the subject more clear. Changed in V4: Make the comments more clear. Changed in V3: Rebase the patch on the latest master branch. Delete the does not exist files when run task do_package. Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>