aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-security
AgeCommit message (Collapse)Author
2019-12-25python-fail2ban: Drop python2 packageArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-12-16libseccomp: upgrade 2.4.1 -> 2.4.2Yi Zhao
Backport a patch to fix ptest build failure on arm64. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-11-27meta: inherit features_check instead of distro_features_checkMing Liu
distro_features_check has been deprecated in OE. Signed-off-by: Ming Liu <liu.ming50@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-11-27clamav: add tmpfiles.d configChristopher Larson
This is needed to ensure freshclam's /var/log directory and file are created when using systemd. Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-11-27checksecurity: use more portable find argsChristopher Larson
Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-10-14checksec: add missing rdepends to readelfArmin Kuster
update test to check for depends Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-09-29ncrack: update to tipScott Ellis
LIC_FILES_CHKSUM changed do to the date bumped to 2018 to 2019. The license is the same as nmap and the nmap recipe in meta-openembedded has that beginline/endline grab stuff. Went for consistency as ncrack is an nmap project. Signed-off-by: Scott Ellis <scott@jumpnowtek.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-09-07packagegroup-core-security: update package nameArmin Kuster
Also remove tpm packagegroup reference Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-09-07packagegroup-core-security-ptest: only included if ptest is enabledArmin Kuster
update python package names Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-09-01libseccomp: build static library alwaysStefan Agner
Always build static library. This is required e.g. for runc from meta-virtualization in its default configuration. Signed-off-by: Stefan Agner <stefan.agner@toradex.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-09-01python-scapy: drop py2 packageArmin Kuster
fixup run-ptest Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-29checksec: upgrade 1.11.1 -> 2.1.0Yuan Chao
Signed-off-by: Yuan Chao <yuanc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-29python-scapy: upgrade 2.4.2 -> 2.4.3Yuan Chao
License file changed from bin/scapy to LICENSE Signed-off-by: Yuan Chao <yuanc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-28xmlsec1: Remove, moved to meta-oeAdrian Bunk
Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-28ecryptfs-utils: fix race condition in do_installQi.Chen@windriver.com
The rootsbindir is a self-defined directory. The install-rootsbinPROGRAMS is actually treated as part of install-data instead of install-exec. Do making install-exec-am depend on it actually results in the following Makefile contents. install-data-am: install-rootsbinPROGRAMS install-exec-am: install-binPROGRAMS install-binSCRIPTS @$(NORMAL_INSTALL) $(MAKE) $(AM_MAKEFLAGS) install-exec-hook install-exec-hook: install-rootsbinPROGRAMS And this results in race condition as two install commands of the same file running at the same time. Error message is like below. TOPDIR/tmp-glibc/hosttools/install: cannot create regular file 'TOPDIR/tmp-glibc/work/aarch64-wrs-linux/ecryptfs-utils/111-r0/image/sbin/mount.ecryptfs': File exists Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-28ecryptfs-utils: remove openssl PACKAGECONFIGQi.Chen@windriver.com
ecryptfs-utils does not build with openssl1.1. Previously this openssl PACKAGECONFIG is disabled by default, so we are not getting build failures by default. But if we enable it, we get do_compile failure. This package is from ubuntu source, and the one ubuntu ships does not depend on openssl. The development of this package has stopped for about 3 years. I don't see it will fix the build offically. So remove this PACKAGECONFIG and use '--disable-openssl' directly. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-11xmlsec1: upgrade 1.2.27 -> 1.2.28Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-08-04keyutils: remove from meta-securityArmin Kuster
now in meta-oe Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26clamav: minor recipe cleanupArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26libmspack: update SRC_URI and packageArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26test-image: add a few more packages to imageArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26test-image: add packagegroup-core-security-ptestArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26packagegroup-core-security: cleanup and remove ptestArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-26security-test-image: add a testing imageArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-10python3-scapy: solved the conflict with python-scapyZang Ruochen
-Rename the following file to resolve the conflict with python-scapy: Rename /usr/bin/UTscapy to /usr/bin/UTscapy3 Rename /usr/bin/scapy to /usr/bin/scapy3 Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-10python-scapy: solved the conflict with python3-scapyZang Ruochen
-Rename the following file to resolve the conflict with python3-scapy: Rename /usr/bin/UTscapy to /usr/bin/UTscapy2 Rename /usr/bin/scapy to /usr/bin/scapy2 Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-10python-scapy: Remove redundant sed operationsZang Ruochen
-Remove redundant sed operations. Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-06-10bastille: solved the conflict with perl-module-text-wrap and base-filesZang Ruochen
-Remove the link to perl5 to resolve the conflict with perl-module-text-wrap. -Remove the operation on /var/lock to resolve the conflict with base-files. Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-05-21python3-fail2ban: Fix build error of xrange.leimaohui
NameError: name 'xrange' is not defined Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-05-21keyutils: fix library install pathArmin Kuster
[v2] fix multilib support Als add native support Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-05-21checksec: update to 1.11.1Armin Kuster
* checksec.sh: Updated to 1.11.1 * checksec.sh: resolved issues with readelf * checksec.sh: Added docker images for testing * checksec.sh: Added armhf and aarch64 libc locations * checksec.sh: Replace FS_COUNT with fgrep * checksec.sh: Fixed symbols count in csv * checksec.sh: Fixed RW-RPATH and RW-RUNPATH * checksec.sh: Added stack canaries generated by intel compiler * checksec.sh: Mute stat errors for non-existent directories * checksec.sh: Removed invalid json structures and duplicate kernel checks * checksec.sh: fixed spaces in -d option * checksec.sh: Added stack-protector-string check * checksec.sh: Add arm64 specific kernel checks * checksec.sh: Add REFCOUNT_FULL to kernel tests * checksec.sh: Remove OSX support Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-05-09libseccomp: update to 2.4.1Armin Kuster
bug fix release. Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-04-14clamav-native: fix new build issueArmin Kuster
re-arch the reciped to build properly. Fixed /var/lib/clamav dir issue Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-04-14clamav: add clamav-cvd package for cvd dbArmin Kuster
Add native package to support creating a mirror of the clamav cvd and supply it in a new package. Provide a INSTALL_CLAMAV_CVD flag to bypass this creation Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-04-13clamav: fix llvm reference versionArmin Kuster
llvm8.0 does not exist. dropped the version part. Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-04-07libmspack: update to 0.10.1Armin Kuster
For details see: https://github.com/kyz/libmspack/blob/master/libmspack/ChangeLog change compression to match that now being used from source Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-04-07ccs-tools: move to reciped-macArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31reorg ids: move ids recipes to recipes-idsArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31reorg: move mac recipes to recipes-macArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31clamav: drop llvm version settingArmin Kuster
There is only one llvm and its in core so drop allowing it to be overwritten. We can hardcode it now. Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31samhain: fix runtime errorArmin Kuster
fix: samhain[1652]: FATAL: x_dnmalloc.c: 2790: hashval < AMOUNTHASH Killed disable dnmalloc Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31sssd: update to 1.16.4Armin Kuster
Add systemd pkgconf via DISTRO_FEATURE Fix uid/gid of sssd.conf [v2] drop non update related changes also, this includes CVE-2019-3811 Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-31sssd: fix a few runtime issuesArmin Kuster
include a few more RDEPEND packages. remove init script as there really isn't one yet. [v2] Squish build tweeking done in pkg update into this changeset Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-29Revert "sssd: fix libcrypto version used"Armin Kuster
This reverts commit 2488c965d6b1b440734f43326fb33ac642ac7b82. This corrects an incorrect fix as pointed out by Adrian Bunk.
2019-03-25sssd: fix libcrypto version usedArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-25keyutils: fix pulling in glibc when musl enabledArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-16keyutils: fix QA WARNINGArmin Kuster
WARNING: keyutils-1.6-r0 do_package: QA Issue: keyutils: Files/directories were installed but not shipped in any package: /lib/pkgconfig /lib/pkgconfig/libkeyutils.pc Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-16libseccomp: update to 2.4.0Armin Kuster
Update the syscall table for Linux v5.0-rc5. also a security releated issue; https://github.com/seccomp/libseccomp/issues/139 Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-12suricata: update to 4.1.3Armin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2019-03-12packagegroup-core-security: change fail2ban ptest to reg python pkgArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>