aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2020-01-06python-ipy: update SRC_URI to use httpsrockoJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-09-15setools: Fix build failures on 64-bit machinesMark Hatle
Bring in a patch from https://github.com/vorlonofportland/setools, commit id 790d7a538f515d27d2390f1ef56c9871b107a346. Fixes an issue where setools fails with: error: '%04zd' directive output may be truncated writing between 4 and 10 bytes into a region of size 5 [-Werror=format-truncation=] snprintf(buff, 9, "@ttr%04zd", i + 1); Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14policycoreutils: Update fixfileMark Hatle
The functional call may not always work as specified, be sure to include the () to make sure the shell knows this is a function. Also add both findutils and grep as necessary for fixfiles to run properly in a minimal environment. Busybox is not adequate at this time. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14refpolicy: Add '/bin/bash.bash', an update-alternative to the policyMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14packagegroups: Fix LIC_FILES_CHKSUMMark Hatle
Resolve warning: ${COREBASE}/LICENSE is not a valid license file, please use '${COMMON_LICENSE_DIR}/MIT' for a MIT License file in LIC_FILES_CHKSUM. Also remove the obsolete PR number. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14README: Add information about running the systemMark Hatle
We want to give the users some basic information to be able to run the compiled system with SE Linux enabled, but not in enforcing mode. This will allow a knowledgable user to update the reference policy for their configuration. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14Refactor to conform to YP Compat requirementsMark Hatle
Change the references to check for the distribution flag of 'selinux' being set before taking any action within the bbappends. This prevents the signature from being modified. Also remove PR changes, as they are no longer allowed. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14README: Update and remove references to distros, replace w/ DISTRO_FEATURESMark Hatle
Remove distros, instead of specifying an oe or poky example distribution, we are moving to enabling the components using DISTRO_FEATURES. This will make it easier for a user to enable selinux on a custom distribution, or on a project specific basis. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14refpolicy-git: Update to lastest git versionMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14selinux-python: add setools to RDEPENDSWenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14packagegroup-*: sync package namesWenzong Fan
Some new packages added after SELinux uprev to 2.7, sync the package names accordingly: policycoreutils-audit2allow -> selinux-python-audit2allow policycoreutils-chcat -> selinux-python-chcat policycoreutils-python -> selinux-python policycoreutils-semanage -> selinux-python-semanage policycoreutils-sandbox -> selinux-sandbox policycoreutils-sepolgen-ifgen -> selinux-python-sepolgen-ifgen policycoreutils-sepolicy -> selinux-python-sepolicy, selinux-dbus policycoreutils-semodule-deps -> semodule-utils-semodule-deps policycoreutils-semodule-expand -> semodule-utils-semodule-expand policycoreutils-semodule-link -> semodule-utils-semodule-link policycoreutils-semodule-package -> semodule-utils-semodule-package system-config-selinux -> selinux-gui sepolgen -> selinux-python-sepolgen Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-14setools: uprev to 4.1.1Wenzong Fan
SETools v4 is a rewrite of SETools in Python, details refer to: https://github.com/TresysTechnology/setools/wiki/Changes-Since-SETools-v3 Changes for upreving: * removed setools_3.3.8.bb and all useless patch * add patches to fix cross-compiling issues: - setools4-fixes-for-cross-compiling.patch - setools4-fix-cross-compiling-errors-for-powerpc-mips.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Per discussion w/ Wenzong, added meta-python as a dependency and enabled the RDEPENDS within the new setools_4.1.1.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13refpolicy_common: depends on semodule-utils-nativeWenzong Fan
Those tools have been moved from policycoreutils to semodule-utils: semodule_deps, semodule_expand, semodule_link, semodule_package Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13policycoreutils: fixes for 2.7 uprevWenzong Fan
Remove setools from DEPENDS/RDEPENDS, it was required by sepolicy, sepolgen, semanage which have been moved to python/*. Rebase patch: - policycoreutils-fixfiles-de-bashify.patch Drop useless patch: - policycoreutils-loadpolicy-symlink.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13selinux-gui: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/gui to gui and cleanup policycoreutils.inc. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13selinux-dbus: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/sepolicy/dbus to dbus. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13semodule-utils: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/semodule_* to semodule-utils/*: - policycoreutils/semodule_deps -> semodule-utils/semodule_deps - policycoreutils/semodule_expand -> semodule-utils/semodule_expand - policycoreutils/semodule_link -> semodule-utils/semodule_link - policycoreutils/semodule_package -> semodule-utils/semodule_package * Cleanup policycoreutils.inc Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13selinux-python: add package 2.7 (20170804)Wenzong Fan
Move packages to python/*: - policycoreutils/semanage -> python/semanage - policycoreutils/audit2allow -> python/audit2allow - policycoreutils/sepolgen-ifgen -> python/audit2allow/sepolgen-ifgen - policycoreutils/sepolicy -> python/sepolicy - policycoreutils/scripts/chcat -> python/chcat - sepolgen -> python/sepolgen * Move and rebase patches: - policycoreutils-fix-TypeError-for-seobject.py.patch - policycoreutils-fix-sepolicy-install-path.patch - policycoreutils-process-ValueError-for-sepolicy-seobject.patch * Cleanup policycoreutils.inc and policycoreutils_2.7.bb Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13selinux-sandbox: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/sandbox to sandbox: * Move and rebase patch: - policycoreutils-sandbox-de-bashify.patch * Cleanup policycoreutils.inc Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13restorecond: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/restorecond to restorecond: * Move and rebase patch: - policycoreutils-make-O_CLOEXEC-optional.patch * Cleanup policycoreutils_2.7.bb. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13mcstrans: add package 2.7 (20170804)Wenzong Fan
Move policycoreutils/mcstrans to mcstrans: * Move and rebase patches: - mcstrans-de-bashify.patch - 0001-mcstrans-fix-the-init-script.patch * Remove useless patch: - enable-mcstrans.patch * Cleanup policycoreutils_2.7.bb and policycoreutils.inc. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13sepolgen: remove packageWenzong Fan
The package has been moved to selinux-python/sepolgen. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13policycoreutils: uprev to 2.7 (20170804)Wenzong Fan
Uprev the recipe file as is. Some packages have been moved out from policycoreutils, they will be added as new packages and the policycoreutils.inc need to be cleaned up from later commits accordingly. Moved packages: From: To: - policycoreutils/gui gui - policycoreutils/mcstrans mcstrans - policycoreutils/restorecond restorecond - policycoreutils/sandbox sandbox - policycoreutils/sepolicy/dbus dbus - policycoreutils/semodule_deps semodule-utils/semodule_deps - policycoreutils/semodule_expand semodule-utils/semodule_expand - policycoreutils/semodule_link semodule-utils/semodule_link - policycoreutils/semodule_package semodule-utils/semodule_package - policycoreutils/semanage python/semanage - policycoreutils/audit2allow python/audit2allow - policycoreutils/sepolgen-ifgen python/audit2allow/sepolgen-ifgen - policycoreutils/sepolicy python/sepolicy - policycoreutils/scripts/chcat python/chcat Released package list refer to: https://github.com/SELinuxProject/selinux/wiki/Releases Cleanup the patch file that have been removed in 2.6: - policycoreutils-fts_flags-FTS_NOCHDIR.patch Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update policycoreutils_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13secilc: uprev to 2.7 (20170804)Wenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13checkpolicy: uprev to 2.7 (20170804)Wenzong Fan
Remove patch that included by new version: - checkpolicy-Do-not-link-against-libfl.patch Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a' Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update checkpolicy_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13libsemanage: uprev to 2.7 (20170804)Wenzong Fan
Remove patches that included by new version: - 0001-libsemanage-simplify-string-utilities-functions.patch - 0002-libsemanage-add-semanage_str_replace-utility-functio.patch - 0003-libsemanage-genhomedircon-drop-ustr-dependency.patch - 0004-libsemanage-remove-ustr-library-from-Makefiles-READM.patch - libsemanage-fix-path-len-limit.patch Rebase patch: - libsemanage-allow-to-disable-audit-support.patch Set PYCEXT and PYSITEDIR to generate the _semanage.so and install it to ${libdir}/python${PYTHON_BASEVERSION}/site-packages. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libsemanage_git to match. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13libselinux: uprev to 2.7 (20170804)Wenzong Fan
Specify LIBSEPOLA to fix build error: make[1]: *** No rule to make target `/usr/lib/libsepol.a', needed by `python-2.7audit2why.so'. Stop. Add python-importlib to RDEPENDS_${PN}-python. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libselinux_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13libsepol: uprev to 2.7 (20170804)Wenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Update libsepol_git.bb Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13selinux: uprev include file to 20170804Wenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-13systemd: Remove inherit enable-selinux, obsoleteMark Hatle
The PACKAGECONFIG and related settings are in oe-core. Doing it here will trigger a bug related to lack of 'initscripts-sushell' rdepends. based on the change: From: Jackie Huang <jackie.huang@windriver.com> The selinux PACKAGECONFIG is properly handled in the recipe in oe-core, no need to inherit the enable-selinux bbclass. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-08attr: fix ptest failures when selinux enabledKai Kang
When selinux is enabled, a file has a default attribute "security.selinux" and the output of getfattr shows: # file: here security.selinux="system_u:object_r:lib_t:s0" That always causes more output of command getfattr than expected. Filter out selinux related attribute info, and if the file has only selinux attribute info, remove its whole output. Signed-off-by: Kai Kang <kai.kang@windriver.com>
2017-09-08audit 2.7.1 -> 2.7.6susanbian
Upgrade audit from 2.7.1 to 2.7.6 Signed-off-by: susanbian <bianyq@cn.fujitsu.com>
2017-09-08audit: fix the wrong packaging for auditd.serviceJackie Huang
auditd.service should be packaged in 'auditd' instead of 'audit' since the required binaries and config files are all in 'auditd'. Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2017-09-08initscripts: use the 'i' option for restorecon commandZhixiong Chi
Use the 'i' option for restorecon command to ignore the files that don't exist when building project. Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com>
2017-09-08refpolicy: fix a typo in RDEPENDSJackie Huang
Underscore ("_") should be used for variable overrides. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-09-08openssh: set ChallengeResponseAuthentication to noWenlin Kang
The patch fixes the login fails for ssh -o Batchmode=yes when passwords is empty and without authorized_keys file even if set "PermitEmptyPasswords yes" in sshd_config file. Signed-off-by: Wenlin Kang <wenlin.kang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-05-16rpm: modify the rpm bbappend file to suitable for rpm4Dengke Du
Changed in V5: Let the subject more clear. Changed in V4: Make the comments more clear. Changed in V3: Rebase the patch on the latest master branch. Delete the does not exist files when run task do_package. Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-04refpolicy-git: clean up fallout from stable uprevJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-04refpolicy: Update to 20170204 releaseJoe MacDonald
This updates all of the common policies. standard, minimum, mls and targeted. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-03refpolicy: update git recipesJoe MacDonald
The targeted, mls and minimum recipes had fallen far behind the upstream refpolicy repository. Refresh all patches and discard ones that are obviously no longer needed. This should not have any functional change on the policies. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02selinux-image: enable image labellingJoe MacDonald
selinux images attempt to label the filesystem image at creation time. This depends on a native setfiles, though, which isn't guaranteed to be present without the DEPEND addition. If the 'setfiles' call fails, that shouldn't be fatal, though, it can always be run at first boot time, as is commonly done with desktop and server distros. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02selinux-init: start service after local-fs.targetWenzong Fan
Fixing labels after local-fs.target to make sure all mounted filesystems labeled correctly. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02refpolicy-mls: user native bzip2 instead of hostAlexandru Moise
The behavior of b{zip,unzip}2 an vary from host to host with regards to a number of things such as return value or permissions. We should always use the native bzip2 package to keep the behavior deterministic. This change prevents a warning at do_package_qa task of refpolicy-mls package. Signed-off-by: Alexandru Moise <alexandru.moise@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02removed ustr as a required RDEPENDDoug Goldstein
Signed-off-by: Doug Goldstein <cardoe@cardoe.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02removed ustr package as it is unusedDoug Goldstein
Signed-off-by: Doug Goldstein <cardoe@cardoe.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-02libsemanage: remove dependency on ustrDoug Goldstein
Use the upstream patches to remove the dependency on ustr which no longer builds with new versions of GCC and the author is unresponsive and the site hosting the code is down. Signed-off-by: Doug Goldstein <cardoe@cardoe.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-27minimum build changesJoe MacDonald
Not intended as a final patch, this is just a quick hack for master-next to enable building meta-selinux on current yocto base images. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-24audit: update to v2.7.1Tim Orling
Added swig-native to DEPENDS Signed-off-by: Tim Orling <timothy.t.orling@linux.intel.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-02-24policycoreutils: add gettext-native to DEPENDSRobert Yang
Fixed: msgfmt -o af.mo af.po make[1]: msgfmt: Command not found make[1]: *** [af.mo] Error 127 Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2017-02-24libsemanage: add swig-native to DEPENDSRobert Yang
Fixed: swig -Wall -python -o semanageswig_wrap.c -outdir ./ semanageswig_python.i make[1]: swig: Command not found Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>