aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2019-02-27refpolicy: Forward patch to apply cleanly on thudthudKhem Raj
Also fix devtool generated warnings by refreshing patches Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30refpolicy: fix up all refpolicy 20170224 builds for thudJoe MacDonald
Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30refpolicy_git.inc: lock SRCREVs on the actual version hashesAwais Belal
Using AUTOREV in the main repository has its downsides. 1. The checked out version isn't actually the version depicted by PV. 2. Breaks builds in scenarios where network isn't available or BB_NO_NETWORK is used even after sources are already fetched. 1 is self explanatory, for 2 whenever SRCREV is set to AUTOREV and SRCPV is used in PV the fetcher tries to access the network in order to determine SRCPV (bb.fetch2.get_srcrev) and fails for obvious reasons during parsing even when versioned recipes are used as PREFERRED_VERSION because parsing still happens for recipes that are in BB's search paths and we see. Traceback (most recent call last): bb.data_smart.ExpansionError: Failure expanding variable SRCPV, expression was ${@bb.fetch2.get_srcrev(d)} which triggered exception NetworkAccess: Network access disabled through BB_NO_NETWORK (or set indirectly due to use of BB_FETCH_PREMIRRORONLY) but access requested with command git -c core.fsyncobjectfiles=0 ls-remote git://github.com/TresysTechnology/refpolicy.git (for url git://github.com/TresysTechnology/refpolicy.git) So we lock the REVs and do that with a soft assignment which allows overriding the REVs from elsewhere. Signed-off-by: Awais Belal <awais_belal@mentor.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30libpcre_selinux.inc: fix do_install failure if .so file does not existChen Qi
In case of the existence of meta-mingw, the library is .dll instead of .so and these .dll files are in ${bindir}. We need to check the existence of the .so file before doing readlink, otherwise do_install fails. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30libselinux: Fix build with musl libc.Piotr Tworek
Musl libc does not implement file traversal functions from fts.h. Oe-core provides fts library which implements those. Libselinux makefile allows us to use such additional library by specifying required linker flags via FTS_LDLIBS variable. Signed-off-by: Piotr Tworek <tworaz666@gmail.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30setools: Add missing python runtime deps.Piotr Tworek
The package needs logging, json and argparse modules to start. Additionaly, it also needs libselinux-python in order to really work. Without it it'll just print an error message instructing the user to install it. Signed-off-by: Piotr Tworek <tworaz666@gmail.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-10-30layer.conf: update LAYERSERIES_COMPAT `sumo' -> `thud'Hongxu Jia
Since `9ec5a8a layer.conf: Drop sumo from LAYERSERIES_CORENAMES' and `9867924 layer.conf: Add thud to LAYERSERIES_CORENAMES' applied in oe-core, update LAYERSERIES_COMPAT `sumo' -> `thud' Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-09-09policycorutils: package files in base_sbindir.Eric Chanudet
SBINDIR was changed to ${base_sbindir} in commit: 8cc9c17 policycoreutils: fix installed-but-not-shipped on updated recipes FILES_${PN}-* must now capture files installed in ${base_sbindir} accordingly. Signed-off-by: Eric Chanudet <chanudete@ainfosec.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2018-09-07policycoreutils: fix installed-but-not-shipped on updated recipesJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07audit: uprev to 2.8.4Yi Zhao
Add aarch64 support Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07packagegroup-selinux-policycoreutils: remove semodule-utils-semodule-depsYi Zhao
Remove package semodule-utils-semodule-deps as it had been removed upstream. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07selinux-gui: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07selinux-dbus: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07semodule-utils: uprev to 2.8 (20180524)Yi Zhao
Remove package semodule-deps as it had been removed upstream. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07selinux-python: uprev to 2.8 (20180524)Yi Zhao
Rebase patch: fix-sepolicy-install-path.patch Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07selinux-sandbox: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07restorecond: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07mcstrans: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07policycoreutils: uprev to 2.8 (20180524)Yi Zhao
Remove unused patch: policycoreutils-loadpolicy-symlink.patch Add the following patches to change commands path for backward compatibility: policycoreutils-fix-fixfiles-install-path.patch policycoreutils-fix-fixfiles-install-path.patch Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07secilc: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07checkpolicy: uprev to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07libsemanage: uprev to 2.8 (20180524)Yi Zhao
Rebase patch: 0001-src-Makefile-fix-includedir-in-libselinux.pc.patch Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07libselinux: uprev to 2.8 (20180524)Yi Zhao
Rebase patch: 0001-src-Makefile-fix-includedir-in-libselinux.pc.patch Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07libsepol: uprev to 2.8 (20180524)Yi Zhao
Rebase patch: 0001-src-Makefile-fix-includedir-in-libsepol.pc.patch Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07selinux: uprev inc files to 2.8 (20180524)Yi Zhao
Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07libselinux: fix usrmerge do_installMingli Yu
When usrmerge enabled in DISTRO_FEATURES, the binary actually installed under ${base_sbindir}, so cannot remove ${D}${base_sbindir} when usrmerge enabled. Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-09-07policycoreutils: fix usrmerge install pathMingli Yu
Set SBINDIR to ${base_sbindir} to fix below issue when usrmerge enabled in DISTRO_FEATURES | ERROR: QA Issue: policycoreutils-dbg package is not obeying usrmerge distro feature. /sbin should be relocated to /usr. [usrmerge] | WARNING: policycoreutils-2.7-r0 do_package: QA Issue: policycoreutils: Files/directories were installed but not shipped in any package: /sbin/restorecon /sbin/setfiles /sbin/load_policy /sbin/restorecon_xattr /sbin/fixfiles Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-17mcstrans: define SBINDIR to ${D}/${base_sbindir}Mingli Yu
Add SBINDIR=${D}/${base_sbindir} to EXTRA_OEMAKE to fix below error when usrmerge enabled in DISTRO_FEATURES. ERROR: QA Issue: mcstrans-dbg package is not obeying usrmerge distro feature. /sbin should be relocated to /usr. [usrmerge] Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-17policycoreutils: add PACKAGECONFIG for libpam, auditWenzong Fan
* make pam and audit support configurable; * remove INITDIR from EXTRA_OEMAKE, the variable is not supported now. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-17selinux-python: fix installed-vs-shipped QA errorsWenzong Fan
Fix the QA errors when enable multilib: ERROR: selinux-python-2.7-r0 do_package: QA Issue: selinux-python: Files/directories were installed but not shipped in any package: /usr/lib /usr/lib/python2.7 /usr/lib/python2.7/site-packages /usr/lib/python2.7/site-packages/sepolicy-1.1.egg-info [snip] Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-16README: Document setting PREFERRED_VERSION for refpolicyKhem Raj
When setting preferred version for a given refpolicy we also need to set the PV for refpolicy recipe since its part of the selinux packagegroup and will silently use git version Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-14libcgroup: replace _virtclass-native with _class-nativeYi Zhao
The _virtclass-native is obsolete. Replace it with _class-native. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-14policycoreutils: replace _virtclass-native with _class-nativeYi Zhao
The _virtclass-native is obsolete and replaced by _class-native. In recent oe-core commit c5aa33ac483618bc23fbaccb0a18853186f9155d the _virtclass-native override was dropped entirely which caused refpolicy-mls do_install failed: libsemanage.get_home_dirs: Error while fetching users. Returning list so far. libsemanage.semanage_validate_and_compile_fcontexts: setfiles returned error code 1. (No such file or directory). Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13selinux-python: refresh patches to fix QA warningYi Zhao
Refresh patches with devtool command to fix do_patch warning Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13semodule-utils: resolve dependency error for semodule-utils when building SDKJoe MacDonald
Based on the discussion here: https://www.mail-archive.com/yocto@yoctoproject.org/msg40561.html This should fix the error encountered when building an SDK: nothing provides semodule-utils = 2.7-r0 needed by semodule-utils-dev-2.7-r0.core2-32 Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13busybox: fix usrmerge installIoan-Adrian Ratiu
If DISTRO_FEATURES contains usrmerge then busybox binaries are installed under /usr/bin not /bin so use ${base_bindir} to support both paths and avoid QA errors. Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13e2fsprogs: Update patch for current masterJeremy Puhlman
Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13selinux-image: fix labeling on non-seclabel mountsGeorge McCollister
Use -m to prevent non-seclabel mounts from being excluded from labeling. After the following commit setfiles will no longer label files on a mount other than / if it doesn't have seclabel listed in /proc/mounts: https://github.com/SELinuxProject/selinux/commit/f2e77865e144ab2e1313aa78d99b969f8f48695e#diff-2de9aefdd8fc5bc6a8740533e5d1cc2e Signed-off-by: George McCollister <george.mccollister@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13libsemanage: refresh patches to remove fuzzIoan-Adrian Ratiu
Recent versions of bitbake starting with sumo issue warnings if patches are applied with fuzz (in the future these will be errors). Regenerated patches using: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13libselinux: refresh patches to remove fuzzIoan-Adrian Ratiu
Recent versions of bitbake starting with sumo issue a warning if patches are applied with any fuzz (in the future it will be an errer). Patches were regenerated using: devtool modify <recipe> devtool finish --force-patch-refresh <recipe> <layer_path> Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13libsemanage-python: add runtime dependency on pythonJoe MacDonald
Moving the python components to their own package removes a hard dependency on all of libsemanage but requires an explicit runtime dependency on python. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-08-13libsemanage: lift dependency on python for the main packageJed
Just moving the python script to the -python package. This allows using libsemanage without requiring python. Signed-off-by: Jed <jed.openxt@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-17pythonhosted.org requried https nowJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08iproute2: remove workaround for selinuxKai Kang
After upgrade to 4.14.1, iproute2 changes it way to create configure output file config.mk which is also renamed from 'Config'. With RSS, the workaround for iproute2 is not needed any more. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08enable-audit.bbclass: remove implement of packageconfig auditKai Kang
enable-audit.bbclass is only used by systemd. And systemd has adapted to use build tool meson and implement PACKAGECONFIG audit in recipe file of systemd in oe-core. So remove implement of PACKAGECONFIG audit from enable-audit.bbclass. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08audit: fix pkgconfigdirKai Kang
Because 'libdir' is set with ${base_libdir} in recipe file of audit, package config files(.pc) are installed to ${base_libdir}/pkgconfig that variable pkgconfigdir is set with ${libdir}/pkgconfig in makefile. Set pkgconfigdir directly to install .pc files to right directory. And remove setting of FILES_${PN}-dev which has been done in bitbake.conf in oe-core. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08layer: add LAYERSERIES_COMPAT for sumoArmin Kuster
Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08systemd: create /var/lib/systemd/backlight in advanceWenzong Fan
v2 changes: * Update patch for Yocto Compat - don't change layer's hash ============================================ The systemd-backlight@.service which called after selinux-init.service will create /var/lib/systemd/backlight with incorrect security labels, this causes the systemd-backlight service fails to start and stop. Creating /var/lib/systemd/backlight in advance to make sure it could always be relabelled by selinux-init while first booting. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08policycoreutils: remove oe_filter_outArmin Kuster
bb.data_smart.ExpansionError: Failure expanding variable WARN_QA[:=], expression was ${@oe_filter_out('unsafe-references-in-scripts', 'ldflags useless-rpaths rpaths staticdev libdir xorg-driver-abi textrel already-stripped incompatible-license files-invalid installed-vs-shipped compile-host-path install-host-path pn-overrides infodir build-deps unknown-configure-option symlink-to-sysroot multilib invalid-packageconfig host-user-contaminated uppercase-pn ', d)} which triggered exception NameError: name 'oe_filter_out' is not defined Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2018-05-08libselinux: python-importlib is now part of python*-coreArmin Kuster
Missing or unbuildable dependency chain was: ['meta-world-pkgdata', 'restorecond', 'libselinux', 'python-importlib'] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>