aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2013-08-01policycoreutils: fix genhomedircon constructiondylanJoe Slater
CQID: 418197 Reference /usr/sbin instead of the directory into which the script is installed on the host. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-08-01audit: Fixed swig host contamination issueAnders Hedlund
CQID: 428272 The audit build uses swig to generate a python wrapper. Unfortunately, the swig info file references host include directories. Some of these were previously noticed and eliminated, but the one fixed here was not. Signed-off-by: Anders Hedlund <anders.hedlund@windriver.com> Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-08-01findutils: fix patch to match latest dylan versionMark Hatle
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-08-02packagegroup-core-selinux: Rename from task to packagegroupMark Hatle
Also fix ALLOW_EMPTY, oe-core does not allow ALLOW_EMPTY w/o a package name. Adjust references in core-image-selinux to the new packagegroup filename. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-06-18selinux packages: uprev git recipes to lastest tag 20130423.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-14Update maintainer list.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-05policycoreutils: Revert "run_init: If open_init_pty ..."Xin Ouyang
This reverts commit d46e88abb6e1f7b0228c30c98ba4fb739e63cda3. In d46e88ab, run_init will not use open_init_pty as Redhat did. Our old refpolicy still does no work well with this, and make init scripts fail to start so revert it. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-28policycoreutils: Revert "restorecon: only update type by default"Xin Ouyang
This reverts uprev commit 96cedba3e59aa474f0f040da5108a17bba45ce6c. 96cedb will cause wrong security contexts for /dev/ while using MLS type of old refpolicy, so revert it. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-28libselinux: Revert libpcre for old refpolicy compatibleXin Ouyang
This reverts upstream libpcre commits. libselinux 2.1.12 uses libpcre to do file path matching instead of glibc regex. Because there are some differences between glibc regex and pcre functions, this will cause wrong security contexts for files while using old refpolicy. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-13libpcre: uprev to 8.32 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-01libsemanage: drop flag: -Wno-unused-but-set-variableRandy MacLeod
The flag: -Wno-unused-but-set-variable isn't supported on older versions of gcc such as gcc-4.1.2 which is the native compiler for RHEL-5.9. Drop this warning flag for both the native and target builds. Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-30libselinux: drop flag: -Wno-unused-but-set-variableRandy MacLeod
The flag: -Wno-unused-but-set-variable isn't supported on older versions of gcc such as gcc-4.1.2 which is the native compiler for RHEL-5.9. I've droped this warning flag for both the native and target builds. Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-04-25libpcre: move library to base_libdir to avoid QA issueXin Ouyang
Fix these QA warnings. WARNING: QA Issue: package_a: lib_a, installed in the base_prefix, requires a shared library under exec_prefix (/usr): libpcre.so.0 => /usr/lib64/libpcre.so.0 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-25shadow: drop select_context for login pam_selinuxXin Ouyang
select_context param for pam_selinux module attempt to ask the user for a custom security context role while login. Admins and linux distros hardly use this param to the pam configs, because this adds a new step in login process, and users could use "newrole" command instead after login in. Moreover, this is totally unnecessary for policy types without multiple roles. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-24selinux userspace: uprev to release 2.20120924Xin Ouyang
Upreved packages: - checkpolicy to 2.1.11 - libselinux to 2.1.12 - libsemanage to 2.1.9 - libsepol to 2.1.8 - policycoreutils to 2.1.13 - sepolgen to 1.1.8 Misc changes: - libselinux has a new depend for libpcre - drop patches that new version merged - set PR to r0 for new version Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-16openssl: remove bbappend since oe-core mergedXin Ouyang
oe-core has used "-Wa,--noexecstack" in CFLAG not only for native now, so the bbappend should be removed. http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-connectivity/openssl/openssl.inc?id=4fb837687dd68363f25fbfc15207dd05d1369661 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-15shadow/openssh: use pam_selinux only if target_selinux enabledXin Ouyang
We add pam conf files for login/sshd to use pam_selinux module. When selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be built, this will cause runtime errors to not allow users to login in on the console or ssh. Use @target_selinux() to enable these pam conf files conditionally. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01audit: use generated headers for cross compilingXin Ouyang
Default audit Makefile will generate native executables in lib/ and auparse/, which are named as gen_*_h and run on the hosts to create *_tables.h/*tabs.h header files for the targets. This is inappropriate for our cross compiling because they need linux-libc-headers from the host. Even worse, on some old hosts, build will fail because some .h files in the old linux-libc-headers (<= 2.6.29) has incomplete DEFINE lists for the audit system. So add *tables.h/*tabs.h header files which are generated from linux-libc-headers-3.4, and do not generate and run those native executables. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01coreutils: uprev to 8.21 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01findutils: Fix case where ${B} != ${S}Xin Ouyang
oe-core 9e64079063fc4748b48eee0e2592caf8ba9de10e has split ${B} of findutils into a different path from ${S}, this would cause build failures. .../findutils/4.4.2-r6.5/temp/run.do_configure.25396: line 87: ./import-gnulib.sh: No such file or directory Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01mesa: rename mesa-dri to mesa to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-21cronie: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19python-ipy: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-19ustr: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
2013-03-19refpolicy: oe-core /var/log symlink policy for apacheXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19refpolicy*: fix file contexts for many oe-core recipesXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-15libcap-ng: fix the QA issue for libcap-ng.so*Xin Ouyang
Some binaries in base_sbindir have libcap-ng.so* depends, so move libcap-ng.so* to avoid QA warnings. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-15meta-selinux: Add LAYERVERSION and LAYERDEPENDSWenzong Fan
Add LAYERVERSION and LAYERDEPENDS to layer.conf Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
2013-03-09sudo: uprev to 1.8.6p7 to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-09kernel: add linux-3.8 bbappendXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-09kernel: remove 3.0 bbappend to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-09refpolicy: two patches for nfs-kernel-serverXin Ouyang
We still miss some rules for nfsd to bind on nfs ports, so add a patch to fix this. oe-core changed nfsd to use portmap, so also fix file contexts for portmap. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-07sudo: uprev to fit oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-05initscript: append restorecon lines instead of a final scriptXin Ouyang
Current meta-selinux provides a populate-volatile.sh for adding restorecon lines to the oe-core script. If other meta layers would add a new populate-volatile.sh, it will override the oe-core and meta-selinux ones and cause selinux issues. So append restorecon lines to the original script instead of a final script. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-02bind: restore rndc.key security contextXin Ouyang
rndc.key would be labeled with wrong named_zone_t inherited from /etc/bind while creating, so restorecon on it. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-01augeas: uprev to oe-core versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27swig: add native wrapper for SWIGLIBXin Ouyang
Native swig will read datas from hard-coded SWIGLIB or the same environment variable. While using sstate, the hard-coded SWIGLIB will point to the project that create original sstates. This would cause build issues, so add a wrapper to set the environment variable SWIGLIB to a relative path on current sysroot. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27bind: use volatiles to create /var subdirs.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add selinux-config RDEPENDSXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: fix file contexts for bindXin Ouyang
Some files of bind are not installed to default pathes, fix the security contexts for these files. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add rules for /var/cache symlinkXin Ouyang
/var/cache is a symlink in poky, so we need allow rules for files to read lnk_file while doing search/list/delete/rw.. in /var/cache/ directory. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-22packages: uprev bbappends to fit oe-coreXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17policycoreutils: target build alway need libcgroup&libcap-ngXin Ouyang
Target package policycoreutils-sandbox always needs libcgroup and libcap-ng, so it should not be conditional. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17libsemanage: fix incorrect path for nologinXin Ouyang
shadow package of oe-core and Debian has installed nologin into /usr/sbin, so fix this path. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31mesa-dri: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31coreutils: inherit with-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31libxcb: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-31gnupg: inherit enable-selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-30libcap-ng: remove old versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-29rpm: inherit with-selinuxXin Ouyang
We should also enable selinux only for target rpm, so inherit with-selinux. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>