aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-security
AgeCommit message (Collapse)Author
2013-10-02checkpolicy: migrate SRC_URI to 2.1.12Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02selinux userspace: uprev packages to release 20130423Xin Ouyang
Upreved packages: - checkpolicy to 2.1.12 - libselinux to 2.1.13 - libsemanage to 2.1.10 - libsepol to 2.1.9 - policycoreutils to 2.1.14 - sepolgen to 1.1.9 Migrate patches in next commits. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-27Add ${bindir}/sepolgen to system-config-selinux package.Philip Tricca
Currently the policycoreutils package has a broken link from ${bindir}/sepolgen to ${datadir}/system-config-selinux/polgen.py. All of the other polgen stuff is in system-config-selinux so adding sepolgen to same package seems like the right thing to do. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-27Check for the availability of 'secon' and 'setenforce' in the ↵Philip Tricca
selinux-init.sh script. This is for consistency and to aid in debugging. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-27Resend: Install policy headers and include them in the refpolicy dev package.Philip Tricca
To do this we call the 'install-headers' make target at the end of do_install. We then add the interface 'include' directory to the dev package leaving only the policy modules in the main policy package. This allows projects that ship their own SELinux policy (not in the refpolicy) to build the refpolicy headers / interface files by using the Makefile supplied by refpolicy. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-26Add util-linux-agetty to core-image-selinux IMAGE_INSTALL.Philip Tricca
Currently logins to core-image-selinux images through a getty (serial) fail. This is caused by the use of the busybox getty. SELinux depends on executable files and their labels to transition between types. The symlink to busybox is not sufficient to cause the getty processes to transition to the right SELinux context. Using a getty binary like the one provided by util-linux fixes this. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-25Stage SELinux config file in the sysroot.Philip Tricca
This is needed to build policy modules outside of the refpolicy. Policy module build systems need to determine the name of the policy that will be in effect on the target host. This allows them to locate the policy headers that will be under $sysroot/usr/share/selinux/$name/include. Given that there *could* be more than one policy installed in the sysroot we can't assume that the policy installed there is the only policy to build against. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-08-01policycoreutils: fix genhomedircon constructionJoe Slater
CQID: 418197 Reference /usr/sbin instead of the directory into which the script is installed on the host. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-08-01audit: Fixed swig host contamination issueAnders Hedlund
CQID: 428272 The audit build uses swig to generate a python wrapper. Unfortunately, the swig info file references host include directories. Some of these were previously noticed and eliminated, but the one fixed here was not. Signed-off-by: Anders Hedlund <anders.hedlund@windriver.com> Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-08-01packagegroup-core-selinux: Rename from task to packagegroupMark Hatle
Also fix ALLOW_EMPTY, oe-core does not allow ALLOW_EMPTY w/o a package name. Adjust references in core-image-selinux to the new packagegroup filename. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-06-18selinux packages: uprev git recipes to lastest tag 20130423.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-05policycoreutils: Revert "run_init: If open_init_pty ..."Xin Ouyang
This reverts commit d46e88abb6e1f7b0228c30c98ba4fb739e63cda3. In d46e88ab, run_init will not use open_init_pty as Redhat did. Our old refpolicy still does no work well with this, and make init scripts fail to start so revert it. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-28policycoreutils: Revert "restorecon: only update type by default"Xin Ouyang
This reverts uprev commit 96cedba3e59aa474f0f040da5108a17bba45ce6c. 96cedb will cause wrong security contexts for /dev/ while using MLS type of old refpolicy, so revert it. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-28libselinux: Revert libpcre for old refpolicy compatibleXin Ouyang
This reverts upstream libpcre commits. libselinux 2.1.12 uses libpcre to do file path matching instead of glibc regex. Because there are some differences between glibc regex and pcre functions, this will cause wrong security contexts for files while using old refpolicy. This patch should be dropped while refpolicy is upreved to 2.20120725+. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-01libsemanage: drop flag: -Wno-unused-but-set-variableRandy MacLeod
The flag: -Wno-unused-but-set-variable isn't supported on older versions of gcc such as gcc-4.1.2 which is the native compiler for RHEL-5.9. Drop this warning flag for both the native and target builds. Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-30libselinux: drop flag: -Wno-unused-but-set-variableRandy MacLeod
The flag: -Wno-unused-but-set-variable isn't supported on older versions of gcc such as gcc-4.1.2 which is the native compiler for RHEL-5.9. I've droped this warning flag for both the native and target builds. Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2013-04-24selinux userspace: uprev to release 2.20120924Xin Ouyang
Upreved packages: - checkpolicy to 2.1.11 - libselinux to 2.1.12 - libsemanage to 2.1.9 - libsepol to 2.1.8 - policycoreutils to 2.1.13 - sepolgen to 1.1.8 Misc changes: - libselinux has a new depend for libpcre - drop patches that new version merged - set PR to r0 for new version Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-01audit: use generated headers for cross compilingXin Ouyang
Default audit Makefile will generate native executables in lib/ and auparse/, which are named as gen_*_h and run on the hosts to create *_tables.h/*tabs.h header files for the targets. This is inappropriate for our cross compiling because they need linux-libc-headers from the host. Even worse, on some old hosts, build will fail because some .h files in the old linux-libc-headers (<= 2.6.29) has incomplete DEFINE lists for the audit system. So add *tables.h/*tabs.h header files which are generated from linux-libc-headers-3.4, and do not generate and run those native executables. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19refpolicy: oe-core /var/log symlink policy for apacheXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-19refpolicy*: fix file contexts for many oe-core recipesXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-15libcap-ng: fix the QA issue for libcap-ng.so*Xin Ouyang
Some binaries in base_sbindir have libcap-ng.so* depends, so move libcap-ng.so* to avoid QA warnings. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-09refpolicy: two patches for nfs-kernel-serverXin Ouyang
We still miss some rules for nfsd to bind on nfs ports, so add a patch to fix this. oe-core changed nfsd to use portmap, so also fix file contexts for portmap. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add selinux-config RDEPENDSXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: fix file contexts for bindXin Ouyang
Some files of bind are not installed to default pathes, fix the security contexts for these files. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27refpolicy: add rules for /var/cache symlinkXin Ouyang
/var/cache is a symlink in poky, so we need allow rules for files to read lnk_file while doing search/list/delete/rw.. in /var/cache/ directory. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17policycoreutils: target build alway need libcgroup&libcap-ngXin Ouyang
Target package policycoreutils-sandbox always needs libcgroup and libcap-ng, so it should not be conditional. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-17libsemanage: fix incorrect path for nologinXin Ouyang
shadow package of oe-core and Debian has installed nologin into /usr/sbin, so fix this path. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-30libcap-ng: remove old versionXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-24setools: fix incorrect PYTHON_LDFLAGS.Xin Ouyang
PYTHON_LDFLAGS is considered as the full path of libpython2.7.so, dirname of the .so file will be expanded into -L<DIR>. As a result, current PYTHON_LDFLAGS cause this compile result: ${CC} ... -L-LXXX/tmp/sysroots/qemux86-64/usr/lib64 -L-lapol -lqpol -o _sesearch.so So "-lapol" is ignored, fix this. CQID: WIND00400717 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-23refpolicy: policy fixes for seutils and auditd_log_tXin Ouyang
Two patches to fix these two issue: * Current policy has incomplete allow rules for selinux utils to manage selinux config files and policy store. * auditd_log_t(/var/log/audit/audit.log) is also placed in var_log_t, so add related rules. CQID: WIND00396415 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22refpolicy: file contexts for alternatives of shadowXin Ouyang
CQID: WIND00399962 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22policycoreutils: inherit selinuxXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-22audit: admin tools&daemons install to base_sbindirXin Ouyang
audit admin tools and daemons should install to base_sbindir, so they can get correct security labels after selinux restorecon command. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09refpolicy: add user_tty_device_t into customizable_typesXin Ouyang
Add user_tty_device_t as a customizable_type, so that restorecon -R /dev will not complain about it or modify the security labels. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-09refpolicy: change hard-coded pachesXin Ouyang
- /etc -> ${sysconfdir} - /usr/share -> ${datadir} Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-07audit: enable auditd service for default runlevelsXin Ouyang
CQID: WIND00397456 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05selinux packages: create include files.Xin Ouyang
Create include files for selinux userspace packages: * checkpolicy.inc * libselinux.inc * libsemanage.inc * libsepol.inc * policycoreutils.inc * sepolgen.inc Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-25libsemanage: fix path length limits.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-12-12policycoreutils: install init script under /etc/init.d/Roy.Li
Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-29checkpolicy+libsemanage: flex+bison native dependsXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-26refpolicy: standard/mls policy should set UBAC=nXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-26refpolicy: fix policy to allow nfsd works.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-19selinux-config: update the init scriptXin Ouyang
Fix the hard-coded security type for /dev/null and /dev/console. Check rootfs if support xattrs before do relabel. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-08refpolicy*: make to use pythonnativeXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-11-01policycoreutils: backport to remove empty po filesXin Ouyang
et, gl, and id .po files contained no translations. This can cause build errors. Delete those puppies. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18setools: add libxml2 DEPENDS.Xin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18selinux-config: add init scriptXin Ouyang
This script will be installed as 0selinux-init, in runlevel S and sequence number 0. It will start before any other init script. * relabel /dev for restorecon/fixfiles running * rebuild policy and relabel the rootfs if /.autorelabel placed. * relabel the rootfs if it is first booting. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18core-image-selinux: update task-* to packagegroup-*Xin Ouyang
oe-core has changed task-* recipes to packagegroup-*, so we should follow this. Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18policycoreutils: add pam config for newrole/run_initXin Ouyang
Also fix missing RDEPENDS for setools-* Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18refpolicy: xconsole_device_t as a dev_nodeXin Ouyang
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>