aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-04-16iscsi-initiator-utils: fix label for initiatorname.iscsifidoWenzong Fan
This config file was created by postinstall or initscript, the correct label should be "etc_t", run restorecon /etc/iscsi/initiatorname.iscsi to fix it and remove below avc denied issues: avc: denied { read } for pid=6094 comm="iscsid" \ name="initiatorname.iscsi" dev="sda3" ino=1057846 \ scontext=system_u:system_r:iscsid_t:s0-s15:c0.c1023 \ tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-04-16tar: drop acl PACKAGECONFIG overrideDmitry Eremin-Solenikov
Now tar has an option for handling acl enabling/disabling. This is correctly handled by main tar recipe in oe-core. Thus let's drop the incorrect PACKAGECONFIG[acl] override from tar_%.bbappend. Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-04-16audit: add bash to audtid runtime dependsDmitry Eremin-Solenikov
This is to fix the following QA warning: audit-2.3.2: auditd requires /bin/bash, but no providers in its RDEPENDS [file-rdeps] Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-03-04Fix bad path in d382d5Philip Tricca
BBFILE_COLLECTIONS for meta-virtualization is 'virtualization-layer'. This is required to get lxc bbappend working when meta-virtualization is added to bblayers.conf. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-25python: use wildcard for versionJoe MacDonald
The current python bbappend doesn't include any patches, so it's reasonable to move to a wildcard for the version. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-20policycoreutils: address QA issuesJoe MacDonald
Both the fixfiles and sandbox utilities had dependencies on bash when they didn't really need to. Update sandbox and patch fixfiles. ifgen is python script, so ensure that python is listed as a runtime dependency. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-18layer: update configuration and dependenciesJoe MacDonald
Add in support for optional bbappends based on the presence of other layers in the project and move the lxc recipe to a meta-virtualization location. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-12Add explicit dependency on layers with recipes we bbappend.Philip Tricca
This is a stop-gap to get meaningful error messages to folks till we get per-layer bbappends implemented. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10ustr: Fix use of bad variable in SRC_URI.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10dhcp: Use wildcard for version number.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10coreutils: Use wildcard for version and remove PR.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-10sysklogd: Use wildcard for version and remove PR.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26audit-systemd: allow manual stop as sysvinitJackie Huang
The audit service should be manually stopped with systemd. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26logrotate: Use wildcard for version number.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26tar: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26findutils: Upgrade recipe to 4.5 and use wildcard for pico version.Philip Tricca
The latest version eliminates the need for the two patches from fedora. The previously pinned glib version needed updating so drop that in favor of the default. Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26lxc: inherit enable-selinuxRoy Li
inherit enable-selinux to kill the warning that lxc rdepends on libselinux, but it isn't a build dependency Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12lsof: use wildcard for version number in bbappendJackie Huang
The recipe in oe-core is already updated: b463d70 lsof: Upgrade to 4.88 Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12cronie: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12parted: Use wildcard for version number in bbappend.Philip Tricca
Signed-off-by: Philip Tricca <flihp@twobit.us> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12systemd: fix dependencies for audit, selinuxWenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12ustr: Add a new patchQian Lei
This patch has been applied in fedora to fix c99 inline problems. Upstream hasn't been updated since 2008 and those c99 problems still exist in the last version 1.0.4. Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12ustr: Get source from official upstream instead of Fedora ProjectQian Lei
Official upstream is still OK, so we use it first Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12pkggrp-core-selinux: coreutils additionShrikant Bobade
To add coreutils to packagegroup-core-selinux inorder to get chcon avaibility. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12selinux-init: update for systemdShrikant Bobade
selinux-init.sh updated to reboot system normally to fix the labelling during systemd execution. Due to force reboot labelling won't be proper and system continuously reboot to label it like first time boot. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-12V2 refpolicy:20140311 update for systemdShrikant Bobade
Systemd init type and related allow rules updated for refpolicy. Signed-off-by: Shrikant Bobade <Shrikant_Bobade@mentor.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-10checkpolicy: remove link against libfldizzyJoe MacDonald
An updated version of the patch to drop linking against libfl was required. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-05Update maintainers listJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-05Merge branch 'master-next'Joe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-01userspace: update core selinux userspace toolsJoe MacDonald
Update to the latest stable release, 20140506. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24dhcp: remove the unrecognised without-selinux configuration warningRoy.Li
dhcp 4.3 has no selinux related configuration options, but it needs the correct initscript when SELinux is enabled, so inherit selinux, not inherit with-selinux Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24dhcp: remove the unrecognised without-selinux configuration warningRoy.Li
dhcp 4.3 has no selinux related configuration options, but it needs the correct initscript when SELinux is enabled, so inherit selinux, not inherit with-selinux Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24Globally replace 'base_contains' calls with 'bb.utils.contains'Joe MacDonald
Based on oe-core commit: commit 1528e596d4906c33e4be83fcf691cfe76d340ff3 Author: Otavio Salvador <otavio@ossystems.com.br> Date: Thu Apr 24 15:59:20 2014 -0300 Globally replace 'base_contains' calls with 'bb.utils.contains' The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-22Use compressed_policy by default, and clear distro featureXin Ouyang
Original refpolicy install compressed policy modules to policy store, but leave datadir ones uncompressed. After, a "compressed_policy" distro feature is added for compressing the datadir ones. This simple mechanism is unworthy for a distro feature, just clear it and use compressed policy modules by default. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-22refpolicy-minimum: add fixed prepare_policy_store().Xin Ouyang
Original prepare_policy_store() has a naming bug for compressed_policy, fix that and let prepare_policy_store() back. Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-19refpolicy: clean up old policy and patchesJoe MacDonald
Now that the updated refpolicy core variants are available, remove the previous recipe and patches. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19refpolicy-minimum: update base refpolicy 20140311Joe MacDonald
A simple forward-port of refpolicy-minimum to use the 20140311 base refpolicy. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19refpolicy-targeted: update base refpolicy 20140311Joe MacDonald
A simple forward-port of refpolicy-targeted to use the 20140311 base refpolicy. Now that the updated refpolicy core variants are available, remove the previous recipe. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19refpolicy: update refpolicy to 20140311 releaseJoe MacDonald
A straight update from refpolicy 2.20130424 to 2.20140311 for the core policy variants and forward-porting of policy patches as appropriate. Now that the updated refpolicy core variants are available, remove the previous recipe. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-16Globally replace 'base_contains' calls with 'bb.utils.contains'Joe MacDonald
Based on oe-core commit: commit 1528e596d4906c33e4be83fcf691cfe76d340ff3 Author: Otavio Salvador <otavio@ossystems.com.br> Date: Thu Apr 24 15:59:20 2014 -0300 Globally replace 'base_contains' calls with 'bb.utils.contains' The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-16selinux-userspace: update userspace SRC_URI and checksumsJoe MacDonald
Trac has been turned off on OSS. Update all SRC_URI links for the userspace components to point at the github project releases. The github releases also have a slightly different directory structure in the tarballs, requiring an update of the checksums as well. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-12shadow: add missing libsemanage conditional depend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12kernel: remove obsoleting bbappend to fit oe-core.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12at: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12shadow: Use wildcard for version number in bbappend.Xin Ouyang
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28Enable two options to ensure selinux can boot upZhenhua Luo
* CONFIG_SECURITY=y * CONFIG_SECURITYFS=y Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28refpolicy / minimum: support compressed policyWenzong Fan
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28refpolicy: split do_install to three stepsWenzong Fan
Split do_install() to: + prepare_policy_store() + rebuild_policy() + install_misc_files() This allows to make partial change to do_install() instead of re-write it totally from specific refpolicy bb file. Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28libcap-ng: CVE-2014-3215Shan Hai
seunshare in policycoreutils 2.2.5 is owned by root with 4755 permissions, and executes programs in a way that changes the relationship between the setuid system call and the getresuid saved set-user-ID value, which makes it easier for local users to gain privileges by leveraging a program that mistakenly expected that it could permanently drop privileges. Pick a patch from below link to address the CVE-2014-3215. https://bugzilla.redhat.com/attachment.cgi?id=829864 Signed-off-by: Shan Hai <shan.hai@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28gnupg: remove PRChong Lu
Remove PR, since oe-core has a new version. Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>