Commit Graph

438 Commits

Author SHA1 Message Date
Joe MacDonald
869aded23e checkpolicy: remove link against libfl
An updated version of the patch to drop linking against libfl was
required.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-10 11:35:00 -05:00
Joe MacDonald
2bbe49e099 Update maintainers list
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-05 15:14:59 -05:00
Joe MacDonald
d172722696 Merge branch 'master-next'
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-05 13:29:24 -05:00
Joe MacDonald
713359e1b8 userspace: update core selinux userspace tools
Update to the latest stable release, 20140506.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-01 11:45:31 -04:00
Roy.Li
981b184290 dhcp: remove the unrecognised without-selinux configuration warning
dhcp 4.3 has no selinux related configuration options, but it needs the
correct initscript when SELinux is enabled, so inherit selinux, not
inherit with-selinux

Signed-off-by: Roy.Li <rongqing.li@windriver.com>
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24 10:36:40 -04:00
Roy.Li
a529386dc3 dhcp: remove the unrecognised without-selinux configuration warning
dhcp 4.3 has no selinux related configuration options, but it needs the
correct initscript when SELinux is enabled, so inherit selinux, not
inherit with-selinux

Signed-off-by: Roy.Li <rongqing.li@windriver.com>
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24 10:23:28 -04:00
Joe MacDonald
e0a92ce7b2 Globally replace 'base_contains' calls with 'bb.utils.contains'
Based on oe-core commit:

   commit 1528e596d4906c33e4be83fcf691cfe76d340ff3
   Author: Otavio Salvador <otavio@ossystems.com.br>
   Date:   Thu Apr 24 15:59:20 2014 -0300

   Globally replace 'base_contains' calls with 'bb.utils.contains'

   The base_contains is kept as a compatibility method and we ought to not
   use it in OE-Core so we can remove it from base metadata in future.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24 08:52:17 -04:00
Xin Ouyang
af4937c07e Use compressed_policy by default, and clear distro feature
Original refpolicy install compressed policy modules to policy store,
but leave datadir ones uncompressed. After, a "compressed_policy" distro
feature is added for compressing the datadir ones.

This simple mechanism is unworthy for a distro feature, just clear it
and use compressed policy modules by default.

Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-22 16:14:21 +08:00
Xin Ouyang
b59250d423 refpolicy-minimum: add fixed prepare_policy_store().
Original prepare_policy_store() has a naming bug for
compressed_policy, fix that and let prepare_policy_store() back.

Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-22 14:05:21 +08:00
Joe MacDonald
261b829453 refpolicy: clean up old policy and patches
Now that the updated refpolicy core variants are available, remove the
previous recipe and patches.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19 17:02:29 -04:00
Joe MacDonald
0834a07d00 refpolicy-minimum: update base refpolicy 20140311
A simple forward-port of refpolicy-minimum to use the 20140311 base
refpolicy.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19 16:58:20 -04:00
Joe MacDonald
df9d891616 refpolicy-targeted: update base refpolicy 20140311
A simple forward-port of refpolicy-targeted to use the 20140311 base
refpolicy. Now that the updated refpolicy core variants are available,
remove the previous recipe.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19 16:57:58 -04:00
Joe MacDonald
b3eee84f45 refpolicy: update refpolicy to 20140311 release
A straight update from refpolicy 2.20130424 to 2.20140311 for the core
policy variants and forward-porting of policy patches as appropriate.  Now
that the updated refpolicy core variants are available, remove the
previous recipe.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-19 16:57:08 -04:00
Joe MacDonald
aa85e81d94 Globally replace 'base_contains' calls with 'bb.utils.contains'
Based on oe-core commit:

   commit 1528e596d4906c33e4be83fcf691cfe76d340ff3
   Author: Otavio Salvador <otavio@ossystems.com.br>
   Date:   Thu Apr 24 15:59:20 2014 -0300

   Globally replace 'base_contains' calls with 'bb.utils.contains'

   The base_contains is kept as a compatibility method and we ought to not
   use it in OE-Core so we can remove it from base metadata in future.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-16 21:05:00 -04:00
Joe MacDonald
8476ec5e64 selinux-userspace: update userspace SRC_URI and checksums
Trac has been turned off on OSS.  Update all SRC_URI links for the
userspace components to point at the github project releases.  The github
releases also have a slightly different directory structure in the
tarballs, requiring an update of the checksums as well.

Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-16 16:00:05 -04:00
Xin Ouyang
4044f7f892 shadow: add missing libsemanage conditional depend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12 16:37:04 +08:00
Xin Ouyang
88edba3fb1 kernel: remove obsoleting bbappend to fit oe-core.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12 16:35:42 +08:00
Xin Ouyang
f3a83a7760 at: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12 09:52:06 +08:00
Xin Ouyang
130dc610c0 shadow: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-09-12 09:47:25 +08:00
Zhenhua Luo
1699b56fd8 Enable two options to ensure selinux can boot up
* CONFIG_SECURITY=y
* CONFIG_SECURITYFS=y

Signed-off-by: Zhenhua Luo <zhenhua.luo@freescale.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 18:38:50 +08:00
Wenzong Fan
ddd4ab01f1 refpolicy / minimum: support compressed policy
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 18:18:29 +08:00
Wenzong Fan
d93fd73990 refpolicy: split do_install to three steps
Split do_install() to:
  + prepare_policy_store()
  + rebuild_policy()
  + install_misc_files()

This allows to make partial change to do_install() instead of re-write
it totally from specific refpolicy bb file.

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 18:18:23 +08:00
Shan Hai
15df2a84d2 libcap-ng: CVE-2014-3215
seunshare in policycoreutils 2.2.5 is owned by root with 4755 permissions,
and executes programs in a way that changes the relationship between the
setuid system call and the getresuid saved set-user-ID value, which makes
it easier for local users to gain privileges by leveraging a program that
mistakenly expected that it could permanently drop privileges.

Pick a patch from below link to address the CVE-2014-3215.
https://bugzilla.redhat.com/attachment.cgi?id=829864

Signed-off-by: Shan Hai <shan.hai@windriver.com>
Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 18:16:46 +08:00
Chong Lu
5166fda6e8 gnupg: remove PR
Remove PR, since oe-core has a new version.

Signed-off-by: Chong Lu <Chong.Lu@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 17:09:22 +08:00
Chong Lu
a6cf3ea3aa rpm: remove PR
Remove PR, since oe-core has a new version.

Signed-off-by: Chong Lu <Chong.Lu@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-08-28 17:07:07 +08:00
Joe MacDonald
a34718ae6e swig-native: repair patching error
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-07-19 23:24:44 -04:00
Koen Kooi
8f13a90922 swig: use pkg-config for pcre detection.
Adapted from the original patch submitted to meta-oe for swig 2.0.12.

   OE-core commit 5870bd272b0b077d0826fb900b251884c1c05061 sabotaged the
   binconfig way.

Signed-off-by: Koen Kooi <koen.kooi@linaro.org>
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-07-15 21:16:25 -04:00
Xin Ouyang
7cf4161798 rpm: bbappend to 5.4.14 to fit oe-core
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-07-14 09:54:38 +08:00
Armin Kuster
b8538a6523 gnupg: use wildcard in name
There are two versions of gnupg so limit the wildcard to the 2.x series

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-07-01 16:51:06 +08:00
Wenzong Fan
da44a14831 dhcp/init-server: restorecon for dhcpd*.leases
dhcp-server fails to start with avc denied error:

  avc: denied { read } for pid=571 comm="dhcpd" \
  name="dhcpd.leases" dev="hda" ino=63911 \
  scontext=system_u:system_r:dhcpd_t:s0-s15:c0.c1023 \
  tcontext=system_u:object_r:dhcp_state_t:s0 tclass=file

The type for dhcpd.leases is not correct, just fix it before dhcp-
server started.

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:50:00 +08:00
Wenzong Fan
f210f90cc8 dhcp: make a copy of init-server
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:49:21 +08:00
Wenzong Fan
073ce40add initscripts/devpts.sh: fix context for /dev/pts
devpts use file_use_trans to allocate security contexts. As there are no
range_trans rules for initrc_t mounting devpts, the security level of
mountpoint will be derived from the initrc process, to be systemhigh
(s15:c0.c1023), instead of expected systemlow(s0).

This will block login shells to search PTYs, so use restorecon to fix
this.

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:48:36 +08:00
Wenzong Fan
f48a8184d0 initscripts: add a local copy of devpts.sh
Start point to make SELinux specific changes in devpts.sh, copied from
oe-core layer.

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:48:16 +08:00
Xin Ouyang
bb876d244d libpcre: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:45:04 +08:00
Chong Lu
7984856ca2 setools: Add bison-native and flex-native to DEPENDS
Avoid policy_scan.c: No such file or directory

Signed-off-by: Chong Lu <Chong.Lu@windriver.com>
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2014-06-02 09:16:33 -05:00
Jackie Huang
623ee2d0f2 refpolicy: Allow udev the block_suspend capability
Fix the avc denied issue:
type=1400 audit(1399440994.656:14): avc: denied { block_suspend } for pid=80 comm="udevd" capability=36 scontext=system_u:system_r:udev_t:s0-s15:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s15:c0.c1023 tclass=capability2

The patch is backported from upstream

Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2014-06-02 09:16:10 -05:00
Xin Ouyang
d562aac270 setools: not override do_configure in autotools class.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:10:05 +08:00
Xin Ouyang
a7f3884cb7 refpolicy-*: un-inherit because not autotools package
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:05:46 +08:00
Xin Ouyang
16854eaa7d kernel: remove 3.8 bbappend to follow oe-core changes.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:05:00 +08:00
Xin Ouyang
af44b9dd22 mesa: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:04:08 +08:00
Xin Ouyang
beff246965 psmisc: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:03:28 +08:00
Xin Ouyang
b7b4a77e9e augeas: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:03:03 +08:00
Xin Ouyang
4d27a65186 util-linux: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:02:20 +08:00
Xin Ouyang
b18a8332b6 glib-2.0: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:01:58 +08:00
Xin Ouyang
cd7a45f733 dbus: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:01:33 +08:00
Xin Ouyang
eccc186716 openssh: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:01:05 +08:00
Xin Ouyang
d90a05c3a8 bind: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 17:58:18 +08:00
Jackie Huang
368f65a475 initscripts/checkroot.sh: restore file contexts for /run
The file contexts for /run is incorrect while running checkroot.sh
in boot time which causes mount fail to create new dir and file
in /run, so restore the security contexts in it.

Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-05-09 08:59:54 -04:00
Joe MacDonald
b14b21c0c5 linux-yocto: migrate from 3.10 to 3.14
The default kernel is now 3.14.  Since the removal of PRINC support leaves
the 3.10 recipe in a difficult-to-work-with state, now seems like a good
time to move to the new kernel.

Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-05-09 08:48:16 -04:00
Hongxu Jia
dca0893ece refpolicy: remove PRINC warning
Bump up PR and remove PRINC.  Set it to something suitably large that it's
unlikely to break anyone's package feed and so that it shows it's clearly
an exception case.  Obviously this is just a staging activity until the
next update when we don't include anything of the sort.

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-05-09 08:48:15 -04:00