aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2013-06-14Update maintainer list.dannyXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-16openssl: remove bbappend since oe-core mergedXin Ouyang
oe-core has used "-Wa,--noexecstack" in CFLAG not only for native now, so the bbappend should be removed. http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-connectivity/openssl/openssl.inc?id=4fb837687dd68363f25fbfc15207dd05d1369661 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-02audit: use generated headers for cross compilingXin Ouyang
Default audit Makefile will generate native executables in lib/ and auparse/, which are named as gen_*_h and run on the hosts to create *_tables.h/*tabs.h header files for the targets. This is inappropriate for our cross compiling because they need linux-libc-headers from the host. Even worse, on some old hosts, build will fail because some .h files in the old linux-libc-headers (<= 2.6.29) has incomplete DEFINE lists for the audit system. So add *tables.h/*tabs.h header files which are generated from linux-libc-headers-3.4, and do not generate and run those native executables. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-21selinux.bbclass: nativesdk- prefix to fit oe-core danny.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19python-ipy: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-19ustr: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-19refpolicy: oe-core /var/log symlink policy for apacheXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19refpolicy*: fix file contexts for many oe-core recipesXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19libcap-ng: fix the QA issue for libcap-ng.so*Xin Ouyang
Some binaries in base_sbindir have libcap-ng.so* depends, so move libcap-ng.so* to avoid QA warnings. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-15python,mesa-dri,gnupg: uprev to fit oe-core versionsXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-15meta-selinux: Add LAYERVERSION and LAYERDEPENDSWenzong Fan
Add LAYERVERSION and LAYERDEPENDS to layer.conf Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
2013-03-09refpolicy: two patches for nfs-kernel-serverXin Ouyang
We still miss some rules for nfsd to bind on nfs ports, so add a patch to fix this. oe-core changed nfsd to use portmap, so also fix file contexts for portmap. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-05initscript: append restorecon lines instead of a final scriptXin Ouyang
Current meta-selinux provides a populate-volatile.sh for adding restorecon lines to the oe-core script. If other meta layers would add a new populate-volatile.sh, it will override the oe-core and meta-selinux ones and cause selinux issues. So append restorecon lines to the original script instead of a final script. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-01bind: restore rndc.key security contextXin Ouyang
rndc.key would be labeled with wrong named_zone_t inherited from /etc/bind while creating, so restorecon on it. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27swig: add native wrapper for SWIGLIBXin Ouyang
Native swig will read datas from hard-coded SWIGLIB or the same environment variable. While using sstate, the hard-coded SWIGLIB will point to the project that create original sstates. This would cause build issues, so add a wrapper to set the environment variable SWIGLIB to a relative path on current sysroot. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27bind: use volatiles to create /var subdirs.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add selinux-config RDEPENDSXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: fix file contexts for bindXin Ouyang
Some files of bind are not installed to default pathes, fix the security contexts for these files. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add rules for /var/cache symlinkXin Ouyang
/var/cache is a symlink in poky, so we need allow rules for files to read lnk_file while doing search/list/delete/rw.. in /var/cache/ directory. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17policycoreutils: target build alway need libcgroup&libcap-ngXin Ouyang
Target package policycoreutils-sandbox always needs libcgroup and libcap-ng, so it should not be conditional. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17libsemanage: fix incorrect path for nologinXin Ouyang
shadow package of oe-core and Debian has installed nologin into /usr/sbin, so fix this path. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31mesa-dri: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31coreutils: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31libxcb: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31gnupg: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-30libcap-ng: remove old versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-29sed: backport configure option with-selinuxwenzong.fan@windriver.com
Backport configure option with-selinux from master. If the feature selinux is enabled, sed should depend on iti; Otherwise sed doesn't need to depend on selinux at all. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-29rpm: inherit with-selinuxXin Ouyang
We should also enable selinux only for target rpm, so inherit with-selinux. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-28setools: fix incorrect PYTHON_LDFLAGS.Xin Ouyang
PYTHON_LDFLAGS is considered as the full path of libpython2.7.so, dirname of the .so file will be expanded into -L<DIR>. As a result, current PYTHON_LDFLAGS cause this compile result: ${CC} ... -L-LXXX/tmp/sysroots/qemux86-64/usr/lib64 -L-lapol -lqpol -o _sesearch.so So "-lapol" is ignored, fix this. CQID: WIND00400717 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-23refpolicy: policy fixes for seutils and auditd_log_tXin Ouyang
Two patches to fix these two issue: * Current policy has incomplete allow rules for selinux utils to manage selinux config files and policy store. * auditd_log_t(/var/log/audit/audit.log) is also placed in var_log_t, so add related rules. CQID: WIND00396415 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22refpolicy: file contexts for alternatives of shadowXin Ouyang
CQID: WIND00399962 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22policycoreutils: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22audit: admin tools&daemons install to base_sbindirXin Ouyang
audit admin tools and daemons should install to base_sbindir, so they can get correct security labels after selinux restorecon command. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-18glib-2.0: config option should be --enable-selinuxXin Ouyang
--with-selinux is consided as unrecognized option while do_configure, so change it to --enable-selinux, Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-17python: disable exit handler to rw history fileXin Ouyang
oe-core adds a exit handler to rw python command history file (~/.python-history). There are no allow rules for every user&role to use create/read/write ~/.python-history, and it is also improper to add rules because these rules would blow up the user&role's scope of authority. So disable the handler, if selinux enabled. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09refpolicy: add user_tty_device_t into customizable_typesXin Ouyang
Add user_tty_device_t as a customizable_type, so that restorecon -R /dev will not complain about it or modify the security labels. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09refpolicy: change hard-coded pachesXin Ouyang
- /etc -> ${sysconfdir} - /usr/share -> ${datadir} Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09tinylogin: add passwd alternativeXin Ouyang
In meta-selinux layer, tinylogin links are installed as script wrappers instead of symlinks to get their security labels. So, they should use alternatives if there are same commands provided by other packages. passwd -> passwd.tinylogin -> passwd.shadow Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-07audit: enable auditd service for default runlevelsXin Ouyang
CQID: WIND00397456 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05packages: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05layer: add selinux/audit bbclassesXin Ouyang
Add bbclasses only for target packages to enable selinux support, not native/nativesdk/cross/crosssdk pacakges. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05selinux packages: create include files.Xin Ouyang
Create include files for selinux userspace packages: * checkpolicy.inc * libselinux.inc * libsemanage.inc * libsepol.inc * policycoreutils.inc * sepolgen.inc Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-25libsemanage: fix path length limits.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-20sed: fix parallel compile error with libselinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-12policycoreutils: install init script under /etc/init.d/Roy.Li
Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-05libcgroup: fix hard coded /lib to ${base_libdir}Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-30checkpolicy+libsemanage: flex+bison native dependsXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>