Commit Graph

19 Commits

Author SHA1 Message Date
Roy.Li
a529386dc3 dhcp: remove the unrecognised without-selinux configuration warning
dhcp 4.3 has no selinux related configuration options, but it needs the
correct initscript when SELinux is enabled, so inherit selinux, not
inherit with-selinux

Signed-off-by: Roy.Li <rongqing.li@windriver.com>
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-24 10:23:28 -04:00
Wenzong Fan
da44a14831 dhcp/init-server: restorecon for dhcpd*.leases
dhcp-server fails to start with avc denied error:

  avc: denied { read } for pid=571 comm="dhcpd" \
  name="dhcpd.leases" dev="hda" ino=63911 \
  scontext=system_u:system_r:dhcpd_t:s0-s15:c0.c1023 \
  tcontext=system_u:object_r:dhcp_state_t:s0 tclass=file

The type for dhcpd.leases is not correct, just fix it before dhcp-
server started.

Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:50:00 +08:00
Wenzong Fan
f210f90cc8 dhcp: make a copy of init-server
Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-06-23 11:49:21 +08:00
Xin Ouyang
eccc186716 openssh: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 18:01:05 +08:00
Xin Ouyang
d90a05c3a8 bind: Use wildcard for version number in bbappend.
Signed-off-by: Xin Ouyang <xin.ouyang@windriver.com>
2014-05-16 17:58:18 +08:00
Philip Tricca
2d518b02a6 openssh: rename bbappend from 6.2p2 to 6.4p1
Signed-off-by: Philip Tricca <flihp@twobit.us>
Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-12-04 10:16:52 -05:00
Xin Ouyang
c1dc285800 always force to restore file contexts in initscripts
In policycoreutils-2.13+, restorecon changes its default behaviour,
and does not restore context if the file' type is correct, even its
mcs/mls level is incorrect.
We should force it always to restore file contexts in initscripts to
avoid issues.

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-10-02 13:24:44 -04:00
Joe Slater
823a1f0f85 openssh: add PACKAGECONFIG data regarding audit
Define audit related parameters, but do not enable
audit support by default.

Signed-off-by: Joe Slater <jslater@windriver.com>
Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-27 13:51:02 -04:00
Xin Ouyang
43e39c497a openssh: uprev to 6.2p2 to fit oe-core
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-06-17 18:01:37 +08:00
Xin Ouyang
18def6ff21 openssh: uprev to 6.2p1 to fit oe-core
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-05-13 10:06:00 +08:00
Xin Ouyang
93c595256f openssl: remove bbappend since oe-core merged
oe-core has used "-Wa,--noexecstack" in CFLAG not only for native
now, so the bbappend should be removed.

http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-connectivity/openssl/openssl.inc?id=4fb837687dd68363f25fbfc15207dd05d1369661

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-16 10:19:57 +08:00
Xin Ouyang
90cfe5774b shadow/openssh: use pam_selinux only if target_selinux enabled
We add pam conf files for login/sshd to use pam_selinux module. When
selinux is not in DISTRO_FEATURES, pam-plugin-selinux would not be
built, this will cause runtime errors to not allow users to login in
on the console or ssh.
Use @target_selinux() to enable these pam conf files conditionally.

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-04-15 10:42:58 +08:00
Xin Ouyang
11d62e4a07 bind: restore rndc.key security context
rndc.key would be labeled with wrong named_zone_t inherited from
/etc/bind while creating, so restorecon on it.

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-03-02 14:26:34 +08:00
Xin Ouyang
0c2d3c680b bind: use volatiles to create /var subdirs.
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-27 15:15:49 +08:00
Xin Ouyang
e558dba5db packages: uprev bbappends to fit oe-core
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-02-22 18:13:27 +08:00
Xin Ouyang
d95d951a0e packages: inherit with-selinux
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2013-01-05 14:00:24 +08:00
Xin Ouyang
7b8bc16b38 openssl: disable execstack in CFLAG
"-Wa,--noexecstack" will mark objects as requiring executable stack,
this is a dangerous CFLAG and would cause security issues.

So disable it as most distros did.

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18 11:07:45 +08:00
Xin Ouyang
9a9acff6c7 openssh: enable pam and selinux.
sshd_config file from oe-core to set "UsePAM yes".
sshd file (pam config for sshd) from oe-core to add pam_selinux module.

Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-10-18 11:07:44 +08:00
Xin Ouyang
639660a288 openssh: Build with selinux support.
Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
2012-06-15 17:59:43 +08:00