forked from makise-homura/openbmc
-
Notifications
You must be signed in to change notification settings - Fork 3
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
meta-security: subtree update:775870980b..ca9264b1e1
Anton Antonov (4): Use libest "main" branch instead of "master". Add meta-parsec layer into meta-security. Define secure images with parsec-service and parsec-tool included and add the images into gitlab CI Clearly define clang toolchain in Parsec recipes Armin Kuster (16): packagegroup-core-security: drop clamav-cvd clamav: upgrade 104.0 python3-privacyidea: upgrade 3.5.1 -> 3.5.2 clamav: fix systemd service install swtpm: now need python-cryptography, pull in layer swtpm: file pip3 issue swtpm: fix check for tscd deamon on host python3-suricata-update: update to 1.2.1 suricata: update to 6.0.2 layer.conf: add dynamic-layer for rust pkg README: cleanup .gitlab-ci.yml: reorder to speed up builds kas-security-base.yml: tweek build vars gitlab-ci: fine tune order clamav: remove rest of mirror.dat ref lkrg-module: Add Linux Kernel Runtime Guard Ming Liu (2): meta: drop IMA_POLICY from policy recipes initramfs-framework-ima: introduce IMA_FORCE Signed-off-by: Andrew Geissler <[email protected]> Change-Id: Ifac35a0d7b7e724f1e30dce5f6634d5d4fc9b5b9
- Loading branch information
1 parent
636aaa1
commit f1e4406
Showing
46 changed files
with
2,721 additions
and
173 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -11,28 +11,19 @@ This layer depends on: | |
|
||
URI: git://git.openembedded.org/openembedded-core | ||
branch: master | ||
revision: HEAD | ||
prio: default | ||
|
||
URI: git://git.openembedded.org/meta-openembedded/meta-oe | ||
branch: master | ||
revision: HEAD | ||
prio: default | ||
|
||
URI: git://git.openembedded.org/meta-openembedded/meta-perl | ||
branch: master | ||
revision: HEAD | ||
prio: default | ||
|
||
URI: git://git.openembedded.org/meta-openembedded/meta-python | ||
branch: master | ||
revision: HEAD | ||
prio: default | ||
|
||
URI: git://git.openembedded.org/meta-openembedded/meta-networking | ||
branch: master | ||
revision: HEAD | ||
prio: default | ||
|
||
|
||
Adding the security layer to your build | ||
======================================== | ||
|
@@ -51,11 +42,23 @@ other layers needed. e.g.: | |
/path/to/meta-openembedded/meta-perl \ | ||
/path/to/meta-openembedded/meta-python \ | ||
/path/to/meta-openembedded/meta-networking \ | ||
/path/to/layer/meta-security \ | ||
/path/to/layer/meta-security " | ||
|
||
Optional Rust dependancy | ||
====================================== | ||
If you want to use the latest Suricata that needs rust, you will need to clone | ||
|
||
URI: https://github.com/meta-rust/meta-rust.git | ||
branch: master | ||
|
||
BBLAYERS += "/path/to/layer/meta-rust" | ||
|
||
This will activate the dynamic-layer mechanism and pull in the newer suricata | ||
|
||
|
||
|
||
Maintenance | ||
----------- | ||
====================================== | ||
|
||
Send pull requests, patches, comments or questions to [email protected] | ||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
32 changes: 32 additions & 0 deletions
32
meta-security/dynamic-layers/meta-rust/recipes-ids/suricata/files/fixup.patch
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,32 @@ | ||
Skip pkg Makefile from using its own rust steps | ||
|
||
Upstream-Status: OE Specific | ||
|
||
Signed-off-by: Armin Kuster <[email protected]> | ||
|
||
Index: suricata-6.0.2/Makefile.am | ||
=================================================================== | ||
--- suricata-6.0.2.orig/Makefile.am | ||
+++ suricata-6.0.2/Makefile.am | ||
@@ -7,7 +7,7 @@ EXTRA_DIST = ChangeLog COPYING LICENSE s | ||
$(SURICATA_UPDATE_DIR) \ | ||
lua \ | ||
acsite.m4 | ||
-SUBDIRS = $(HTP_DIR) rust src qa rules doc contrib etc python ebpf \ | ||
+SUBDIRS = $(HTP_DIR) src qa rules doc contrib etc python ebpf \ | ||
$(SURICATA_UPDATE_DIR) | ||
|
||
CLEANFILES = stamp-h[0-9]* | ||
Index: suricata-6.0.2/Makefile.in | ||
=================================================================== | ||
--- suricata-6.0.2.orig/Makefile.in | ||
+++ suricata-6.0.2/Makefile.in | ||
@@ -426,7 +426,7 @@ EXTRA_DIST = ChangeLog COPYING LICENSE s | ||
lua \ | ||
acsite.m4 | ||
|
||
-SUBDIRS = $(HTP_DIR) rust src qa rules doc contrib etc python ebpf \ | ||
+SUBDIRS = $(HTP_DIR) src qa rules doc contrib etc python ebpf \ | ||
$(SURICATA_UPDATE_DIR) | ||
|
||
CLEANFILES = stamp-h[0-9]* |
3 changes: 3 additions & 0 deletions
3
meta-security/dynamic-layers/meta-rust/recipes-ids/suricata/files/run-ptest
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,3 @@ | ||
#!/bin/sh | ||
|
||
suricata -u |
20 changes: 20 additions & 0 deletions
20
meta-security/dynamic-layers/meta-rust/recipes-ids/suricata/files/suricata.service
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,20 @@ | ||
[Unit] | ||
Description=Suricata IDS/IDP daemon | ||
After=network.target | ||
Requires=network.target | ||
Documentation=man:suricata(8) man:suricatasc(8) | ||
Documentation=https://redmine.openinfosecfoundation.org/projects/suricata/wiki | ||
|
||
[Service] | ||
Type=simple | ||
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_RAW | ||
RestrictAddressFamilies= | ||
ExecStart=/usr/bin/suricata -c /etc/suricata/suricata.yaml eth0 | ||
ExecReload=/bin/kill -HUP $MAINPID | ||
PrivateTmp=yes | ||
ProtectHome=yes | ||
ProtectSystem=yes | ||
|
||
[Install] | ||
WantedBy=multi-user.target | ||
|
Oops, something went wrong.