From b356f6d1aec9e9310b030bf2f2ca75a9bec62949 Mon Sep 17 00:00:00 2001
From: Chris PeBenito
Date: Thu, 9 Sep 2021 19:20:02 +0000
Subject: [PATCH 01/60] shadow-utils: Update SELinux and loginuid session
entries.
The current pam.d config sets the loginuid by su/sudo. The loginuid should
always reflect the UID that the user logged in as.
Add pam_selinux.so to login configs so users will have the correct SELinux
context on their session.
Signed-off-by: Chris PeBenito
---
SPECS/shadow-utils/pam.d/login | 10 ++++++++++
SPECS/shadow-utils/pam.d/sshd | 10 ++++++++++
SPECS/shadow-utils/pam.d/system-session | 1 -
SPECS/shadow-utils/shadow-utils.signatures.json | 6 +++---
SPECS/shadow-utils/shadow-utils.spec | 10 +++++++---
.../resources/manifests/package/toolchain_aarch64.txt | 4 ++--
.../resources/manifests/package/toolchain_x86_64.txt | 4 ++--
7 files changed, 34 insertions(+), 11 deletions(-)
diff --git a/SPECS/shadow-utils/pam.d/login b/SPECS/shadow-utils/pam.d/login
index 8ceae581056..dad8cef6b75 100644
--- a/SPECS/shadow-utils/pam.d/login
+++ b/SPECS/shadow-utils/pam.d/login
@@ -23,6 +23,12 @@ account required pam_access.so
# include the default account settings
account include system-account
+# pam_selinux.so close should be the first session rule
+session required pam_selinux.so close
+
+# set audit loginuid for the user
+session required pam_loginuid.so
+
# Set default environment variables for the user
session required pam_env.so
@@ -40,6 +46,10 @@ session required pam_limits.so
# include the default session and password settings
session include system-session
+
+# pam_selinux.so open should only be followed by sessions to be executed in the user context
+session required pam_selinux.so open
+
password include system-password
# End /etc/pam.d/login
diff --git a/SPECS/shadow-utils/pam.d/sshd b/SPECS/shadow-utils/pam.d/sshd
index 03abbf2b348..e64d8b35628 100644
--- a/SPECS/shadow-utils/pam.d/sshd
+++ b/SPECS/shadow-utils/pam.d/sshd
@@ -3,7 +3,17 @@
auth include system-auth
account include system-account
password include system-password
+
+# pam_selinux.so close should be the first session rule
+session required pam_selinux.so close
+
+# set audit loginuid for the user
+session required pam_loginuid.so
+
session include system-session
+# pam_selinux.so open should only be followed by sessions to be executed in the user context
+session required pam_selinux.so open
+
# End /etc/pam.d/sshd
diff --git a/SPECS/shadow-utils/pam.d/system-session b/SPECS/shadow-utils/pam.d/system-session
index d8576172f35..873bb7746bb 100644
--- a/SPECS/shadow-utils/pam.d/system-session
+++ b/SPECS/shadow-utils/pam.d/system-session
@@ -3,6 +3,5 @@
session required pam_unix.so
session required pam_limits.so
session optional pam_systemd.so
-session optional pam_loginuid.so
# End /etc/pam.d/system-session
diff --git a/SPECS/shadow-utils/shadow-utils.signatures.json b/SPECS/shadow-utils/shadow-utils.signatures.json
index 6003d6fac17..1f512db4cc7 100644
--- a/SPECS/shadow-utils/shadow-utils.signatures.json
+++ b/SPECS/shadow-utils/shadow-utils.signatures.json
@@ -2,15 +2,15 @@
"Signatures": {
"chage": "7c150a795713d1b3a47a93f835bf415c281e9053405299c6320cd7cb5af40c48",
"chpasswd": "50f35a317009f0a24a0d579c23f7296a87734ecd6ce5d5f7fa8e2ebee7acd4c4",
- "login": "ea50ed3eb831f405d65bdef2f01aee9f8899f7e689a4c6c9f420ca1f670ac6ce",
+ "login": "dd52d528a7d36494357c55c6c3a9c8836fb45d4c5f47a2c58e811cf133a14bf8",
"other": "461e53f138a8e5d1ed20033f8d9363c56f2187ce2a0551d57860140da40e1697",
"passwd": "9a5ed6eb156b0bafc462056ec22f0ee8d2a2c7507af79d41f8a71c268806c4c6",
"shadow-4.6.tar.xz": "0998c8d84242a231ab0acb7f8613927ff5bcff095f8aa6b79478893a03f05583",
- "sshd": "85b5c5146c920146d1c0ada62b9bfeefec797023bff7c486f034a6f6faad0202",
+ "sshd": "6a393d2c1810e584a6195e6229535184b46bf4cd42fd6d0daab9a110f1525f99",
"su": "c7f5f066e5e021deae9dd72cc897240cfdef869da33148f19c8d5e13f5bd0510",
"system-account": "a8295e4780b323cac83ca08c65c8cd47ca26e516d64ed857fd3f4ac1f1a8ccc4",
"system-auth": "da912d0b5fe0ee9d70403ca88402974f2c24b6dfeb2c8adc037c72297a859590",
"system-password": "f3e1667d6e5d7129cfe062e17ce9fc86ea94979bc8fecd592234e7d22c9ddc43",
- "system-session": "6f23e44b3af0ac754494aee8a6ce4f3a203020dbff7a6ea5de3b75bad3b2f6ab"
+ "system-session": "48bec4f01054f6821e8da1e9aa884220325ea6816751a9a9229088a52e04fba9"
}
}
\ No newline at end of file
diff --git a/SPECS/shadow-utils/shadow-utils.spec b/SPECS/shadow-utils/shadow-utils.spec
index 6946e12320c..b51030bb48a 100644
--- a/SPECS/shadow-utils/shadow-utils.spec
+++ b/SPECS/shadow-utils/shadow-utils.spec
@@ -1,7 +1,7 @@
Summary: Programs for handling passwords in a secure way
Name: shadow-utils
Version: 4.6
-Release: 13%{?dist}
+Release: 14%{?dist}
License: BSD
Vendor: Microsoft Corporation
Distribution: Mariner
@@ -26,9 +26,9 @@ BuildRequires: libselinux-devel
BuildRequires: libsemanage-devel
BuildRequires: pam-devel
Requires: cracklib
-Requires: pam
Requires: libselinux
Requires: libsemanage
+Requires: pam
%description
The Shadow package contains programs for handling passwords
@@ -40,7 +40,7 @@ in a secure way.
sed -i 's/groups$(EXEEXT) //' src/Makefile.in
find man -name Makefile.in -exec sed -i 's/groups\.1 / /' {} \;
sed -i -e 's@#ENCRYPT_METHOD DES@ENCRYPT_METHOD SHA512@' \
- -e 's@/var/spool/mail@/var/mail@' etc/login.defs
+ -e 's@%{_var}/spool/mail@%{_var}/mail@' etc/login.defs
sed -i 's@DICTPATH.*@DICTPATH\t/usr/share/cracklib/pw_dict@' \
etc/login.defs
@@ -144,6 +144,10 @@ make %{?_smp_mflags} check
%config(noreplace) %{_sysconfdir}/pam.d/*
%changelog
+* Thu Sep 16 2021 Chris PeBenito - 4.6-14
+- Update pam.d configuration for SELinux logins.
+- Change loginuid to be set only on logins.
+
* Tue Jun 15 2021 Daniel Burgener - 4.6-13
- Fix issue with undocumented libselinux and libsemanage requirements
diff --git a/toolkit/resources/manifests/package/toolchain_aarch64.txt b/toolkit/resources/manifests/package/toolchain_aarch64.txt
index 1dcb2aec112..4bd6bd5f262 100644
--- a/toolkit/resources/manifests/package/toolchain_aarch64.txt
+++ b/toolkit/resources/manifests/package/toolchain_aarch64.txt
@@ -388,8 +388,8 @@ rpm-libs-4.14.2-13.cm1.aarch64.rpm
sed-4.5-3.cm1.aarch64.rpm
sed-debuginfo-4.5-3.cm1.aarch64.rpm
sed-lang-4.5-3.cm1.aarch64.rpm
-shadow-utils-4.6-13.cm1.aarch64.rpm
-shadow-utils-debuginfo-4.6-13.cm1.aarch64.rpm
+shadow-utils-4.6-14.cm1.aarch64.rpm
+shadow-utils-debuginfo-4.6-14.cm1.aarch64.rpm
sqlite-3.34.1-1.cm1.aarch64.rpm
sqlite-debuginfo-3.34.1-1.cm1.aarch64.rpm
sqlite-devel-3.34.1-1.cm1.aarch64.rpm
diff --git a/toolkit/resources/manifests/package/toolchain_x86_64.txt b/toolkit/resources/manifests/package/toolchain_x86_64.txt
index 643ad6fbe12..83ec902c342 100644
--- a/toolkit/resources/manifests/package/toolchain_x86_64.txt
+++ b/toolkit/resources/manifests/package/toolchain_x86_64.txt
@@ -388,8 +388,8 @@ rpm-libs-4.14.2-13.cm1.x86_64.rpm
sed-4.5-3.cm1.x86_64.rpm
sed-debuginfo-4.5-3.cm1.x86_64.rpm
sed-lang-4.5-3.cm1.x86_64.rpm
-shadow-utils-4.6-13.cm1.x86_64.rpm
-shadow-utils-debuginfo-4.6-13.cm1.x86_64.rpm
+shadow-utils-4.6-14.cm1.x86_64.rpm
+shadow-utils-debuginfo-4.6-14.cm1.x86_64.rpm
sqlite-3.34.1-1.cm1.x86_64.rpm
sqlite-debuginfo-3.34.1-1.cm1.x86_64.rpm
sqlite-devel-3.34.1-1.cm1.x86_64.rpm
From c578fc4f55cfe12f9075a8207194610a4cefcf69 Mon Sep 17 00:00:00 2001
From: Adithya Jayachandran
Date: Mon, 27 Sep 2021 09:08:04 -0700
Subject: [PATCH 02/60] Updating libnvidia-container version, nvidia-modprobe +
signatures
---
SPECS/libnvidia-container/libnvidia-container.signatures.json | 4 ++--
SPECS/libnvidia-container/libnvidia-container.spec | 4 ++--
2 files changed, 4 insertions(+), 4 deletions(-)
diff --git a/SPECS/libnvidia-container/libnvidia-container.signatures.json b/SPECS/libnvidia-container/libnvidia-container.signatures.json
index c9f052b80d8..5e2857b4518 100644
--- a/SPECS/libnvidia-container/libnvidia-container.signatures.json
+++ b/SPECS/libnvidia-container/libnvidia-container.signatures.json
@@ -1,6 +1,6 @@
{
"Signatures": {
- "libnvidia-container-1.3.3.tar.gz": "99ff64baeb3b7c3fa9938bd91637deda8982146f166f52e99fabe956aa04eb53",
- "nvidia-modprobe-450.57.tar.gz": "396b4102d3075a2dee3024652fae206a1b38ace54b8efb1e2c20757a11ec19f1"
+ "libnvidia-container-1.5.1.tar.gz": "b12e1190df03875547628a776f97efe478fac77aa31a0fadfbea10df3bc2dc8d",
+ "nvidia-modprobe-450.57.tar.gz": "5a14edc964aef3bd670170354b13224c5fcdb816ac6061ea29a445af99f4a77c"
}
}
\ No newline at end of file
diff --git a/SPECS/libnvidia-container/libnvidia-container.spec b/SPECS/libnvidia-container/libnvidia-container.spec
index d76ade95b9d..d49606b89bc 100644
--- a/SPECS/libnvidia-container/libnvidia-container.spec
+++ b/SPECS/libnvidia-container/libnvidia-container.spec
@@ -1,9 +1,9 @@
-%define modprobe_version 450.57
+%define modprobe_version 470.74
%define _major 1
%define mod_probe_dir deps/src/nvidia-modprobe-%{modprobe_version}
Summary: NVIDIA container runtime library
Name: libnvidia-container
-Version: 1.3.3
+Version: 1.5.1
Release: 2%{?dist}
License: BSD AND ASL2.0 AND GPLv3+ AND LGPLv3+ AND MIT AND GPLv2
Vendor: Microsoft Corporation
From 00e9415b2bd534582e55b008d0d1f45319a2b640 Mon Sep 17 00:00:00 2001
From: Adithya Jayachandran
Date: Mon, 27 Sep 2021 16:02:28 -0700
Subject: [PATCH 03/60] Maintain modprobe existing version, update other
patches
---
SPECS/libnvidia-container/common.mk.patch | 18 +++++++++---------
.../libnvidia-container.signatures.json | 2 +-
.../libnvidia-container.spec | 8 ++++++--
SPECS/libnvidia-container/libtirpc.patch | 9 +++++----
4 files changed, 21 insertions(+), 16 deletions(-)
diff --git a/SPECS/libnvidia-container/common.mk.patch b/SPECS/libnvidia-container/common.mk.patch
index 55570a4bfcf..1301b1d13c6 100644
--- a/SPECS/libnvidia-container/common.mk.patch
+++ b/SPECS/libnvidia-container/common.mk.patch
@@ -1,12 +1,12 @@
-diff -urN libnvidia-container-1.3.3-orig/mk/common.mk libnvidia-container-1.3.3/mk/common.mk
---- libnvidia-container-1.3.3-orig/mk/common.mk 2021-02-05 05:26:41.000000000 -0800
-+++ libnvidia-container-1.3.3/mk/common.mk 2021-04-16 23:53:31.110955932 -0700
-@@ -22,7 +22,7 @@
- UID := $(shell id -u)
- GID := $(shell id -g)
- DATE := $(shell date -u --iso-8601=minutes)
--REVISION := $(shell git rev-parse HEAD)
-+REVISION = 0
+diff -urN libnvidia-container-1.5.1-orig/mk/common.mk libnvidia-container-1.5.1/mk/common.mk
+--- libnvidia-container-1.5.1-orig/mk/common.mk 2021-09-27 09:27:48.290511043 -0700
++++ libnvidia-container-1.5.1/mk/common.mk 2021-09-27 09:28:29.354285161 -0700
+@@ -26,7 +26,7 @@
+ else
+ DATE := $(shell date -u --iso-8601=minutes)
+ endif
+-REVISION ?= $(shell git rev-parse HEAD)
++REVISION = 0
COMPILER := $(realpath $(shell which $(CC)))
PLATFORM ?= $(shell uname -m)
diff --git a/SPECS/libnvidia-container/libnvidia-container.signatures.json b/SPECS/libnvidia-container/libnvidia-container.signatures.json
index 5e2857b4518..e15e8482e5a 100644
--- a/SPECS/libnvidia-container/libnvidia-container.signatures.json
+++ b/SPECS/libnvidia-container/libnvidia-container.signatures.json
@@ -1,6 +1,6 @@
{
"Signatures": {
"libnvidia-container-1.5.1.tar.gz": "b12e1190df03875547628a776f97efe478fac77aa31a0fadfbea10df3bc2dc8d",
- "nvidia-modprobe-450.57.tar.gz": "5a14edc964aef3bd670170354b13224c5fcdb816ac6061ea29a445af99f4a77c"
+ "nvidia-modprobe-450.57.tar.gz": "396b4102d3075a2dee3024652fae206a1b38ace54b8efb1e2c20757a11ec19f1"
}
}
\ No newline at end of file
diff --git a/SPECS/libnvidia-container/libnvidia-container.spec b/SPECS/libnvidia-container/libnvidia-container.spec
index d49606b89bc..7e34c96b143 100644
--- a/SPECS/libnvidia-container/libnvidia-container.spec
+++ b/SPECS/libnvidia-container/libnvidia-container.spec
@@ -1,10 +1,10 @@
-%define modprobe_version 470.74
+%define modprobe_version 450.57
%define _major 1
%define mod_probe_dir deps/src/nvidia-modprobe-%{modprobe_version}
Summary: NVIDIA container runtime library
Name: libnvidia-container
Version: 1.5.1
-Release: 2%{?dist}
+Release: 1%{?dist}
License: BSD AND ASL2.0 AND GPLv3+ AND LGPLv3+ AND MIT AND GPLv2
Vendor: Microsoft Corporation
Distribution: Mariner
@@ -131,6 +131,10 @@ This package contains command-line tools that facilitate using the library.
%{_bindir}/*
%changelog
+* Mon Sep 27 2021 Adithya Jayachandran - 1.5.1-1
+- Updating to libnvidia-container to version 1.5.1
+- Maintaining nvidia-modprobe to version 450.57 as required by container v1.5.1
+
* Fri Apr 23 2021 joseph knierman - 1.3.3-2
- License verified
- Initial CBL-Mariner import from NVIDIA (license: ASL 2.0).
diff --git a/SPECS/libnvidia-container/libtirpc.patch b/SPECS/libnvidia-container/libtirpc.patch
index adb4ec10957..26d2f29b1cb 100644
--- a/SPECS/libnvidia-container/libtirpc.patch
+++ b/SPECS/libnvidia-container/libtirpc.patch
@@ -1,7 +1,7 @@
-diff -urN libnvidia-container-1.3.3.orig/Makefile libnvidia-container-1.3.3/Makefile
---- libnvidia-container-1.3.3.orig/Makefile 2021-02-05 05:26:41.000000000 -0800
-+++ libnvidia-container-1.3.3/Makefile 2021-04-18 13:32:26.857212545 -0700
-@@ -133,6 +133,9 @@
+diff -urN libnvidia-container-1.5.1-orig/Makefile libnvidia-container-1.5.1/Makefile
+--- libnvidia-container-1.5.1-orig/Makefile 2021-09-27 09:27:48.290511043 -0700
++++ libnvidia-container-1.5.1/Makefile 2021-09-27 11:20:34.306110214 -0700
+@@ -144,6 +144,9 @@
LIB_CPPFLAGS += -isystem $(DEPS_DIR)$(includedir)/tirpc -DWITH_TIRPC
LIB_LDLIBS_STATIC += -l:libtirpc.a
LIB_LDLIBS_SHARED += -lpthread
@@ -11,3 +11,4 @@ diff -urN libnvidia-container-1.3.3.orig/Makefile libnvidia-container-1.3.3/Make
endif
ifeq ($(WITH_SECCOMP), yes)
LIB_CPPFLAGS += -DWITH_SECCOMP $(shell pkg-config --cflags libseccomp)
+
From 30e720dc353cc47da30ee7fe508e5402f14b10c9 Mon Sep 17 00:00:00 2001
From: chalamalasetty <42326515+chalamalasetty@users.noreply.github.com>
Date: Tue, 28 Sep 2021 12:03:05 -0700
Subject: [PATCH 04/60] CVE fixes for atftp and vim (#1458)
* CVE fixes for atftp and vim
* CVE fixes for atftp and vim
---
SPECS/atftp/atftp.signatures.json | 2 +-
SPECS/atftp/atftp.spec | 7 +-
SPECS/vim/vim.signatures.json | 2 +-
SPECS/vim/vim.spec | 166 +++++++++++++++---------------
cgmanifest.json | 8 +-
5 files changed, 96 insertions(+), 89 deletions(-)
diff --git a/SPECS/atftp/atftp.signatures.json b/SPECS/atftp/atftp.signatures.json
index ad5c5228052..4aada7eb8a2 100644
--- a/SPECS/atftp/atftp.signatures.json
+++ b/SPECS/atftp/atftp.signatures.json
@@ -1,5 +1,5 @@
{
"Signatures": {
- "atftp-0.7.2.tar.gz": "1ad080674e9f974217b3a703e7356c6c8446dc5e7b2014d0d06e1bfaa11b5041"
+ "atftp-0.7.5.tar.gz": "93c87a4fb18218414e008e01c995dadd231ba4c752d0f894b34416d1e6d3038a"
}
}
\ No newline at end of file
diff --git a/SPECS/atftp/atftp.spec b/SPECS/atftp/atftp.spec
index 66117817ef2..f1d5a605896 100644
--- a/SPECS/atftp/atftp.spec
+++ b/SPECS/atftp/atftp.spec
@@ -1,7 +1,7 @@
Summary: Advanced Trivial File Transfer Protocol (ATFTP) - TFTP server
Name: atftp
-Version: 0.7.2
-Release: 3%{?dist}
+Version: 0.7.5
+Release: 1%{?dist}
URL: http://sourceforge.net/projects/atftp
License: GPLv2+ and GPLv3+ and LGPLv2+
Group: System Environment/Daemons
@@ -131,6 +131,9 @@ fi
%changelog
+* Mon Sep 27 2021 Suresh Babu Chalamalasetty - 0.7.5-1
+- Fix CVE-2021-41054 by updating to 0.7.5.
+
* Sat May 09 2020 Nick Samson - 0.7.2-3
- Added %%license line automatically
diff --git a/SPECS/vim/vim.signatures.json b/SPECS/vim/vim.signatures.json
index 28ea332ec22..a087359a07f 100644
--- a/SPECS/vim/vim.signatures.json
+++ b/SPECS/vim/vim.signatures.json
@@ -1,5 +1,5 @@
{
"Signatures": {
- "vim-8.1.1667.tar.gz": "9896654b6729f4007222505b52784786441bcafcc7c81ed937255bf5ea250309"
+ "vim-8.2.3441.tar.gz": "3db6c3af32b741c2e618358bbf002cffe9db2ab8d21f9ea277110fce54fec4d2"
}
}
\ No newline at end of file
diff --git a/SPECS/vim/vim.spec b/SPECS/vim/vim.spec
index e5525340e96..51c50da01f7 100644
--- a/SPECS/vim/vim.spec
+++ b/SPECS/vim/vim.spec
@@ -1,7 +1,7 @@
%define debug_package %{nil}
Summary: Text editor
Name: vim
-Version: 8.1.1667
+Version: 8.2.3441
Release: 1%{?dist}
License: Vim
Vendor: Microsoft Corporation
@@ -16,7 +16,7 @@ BuildRequires: ncurses-devel
%description
The Vim package contains a powerful text editor.
-%package extra
+%package extra
Summary: Extra files for Vim text editor
Group: Applications/Editors
@@ -85,99 +85,100 @@ fi
%files extra
%license README.txt
-%doc %{_datarootdir}/vim/vim81/doc/*
+%doc %{_datarootdir}/vim/vim*/doc/*
%defattr(-,root,root)
%{_bindir}/vimtutor
%{_bindir}/xxd
%{_mandir}/*/*
-%{_datarootdir}/vim/vim81/autoload/*
-%{_datarootdir}/vim/vim81/bugreport.vim
-%{_datarootdir}/vim/vim81/colors/*
+%{_datarootdir}/vim/vim*/autoload/*
+%{_datarootdir}/vim/vim*/bugreport.vim
+%{_datarootdir}/vim/vim*/colors/*
%{_datarootdir}/applications/gvim.desktop
%{_datarootdir}/applications/vim.desktop
%{_datarootdir}/icons/hicolor/48x48/apps/gvim.png
%{_datarootdir}/icons/locolor/16x16/apps/gvim.png
%{_datarootdir}/icons/locolor/32x32/apps/gvim.png
-%{_datarootdir}/vim/vim81/defaults.vim
-%{_datarootdir}/vim/vim81/pack/dist/opt/*
-%exclude %{_datarootdir}/vim/vim81/colors/desert.vim
-%{_datarootdir}/vim/vim81/compiler/*
-%{_datarootdir}/vim/vim81/delmenu.vim
-%{_datarootdir}/vim/vim81/evim.vim
-%{_datarootdir}/vim/vim81/filetype.vim
-%{_datarootdir}/vim/vim81/ftoff.vim
-%{_datarootdir}/vim/vim81/ftplugin.vim
-%{_datarootdir}/vim/vim81/ftplugin/*
-%{_datarootdir}/vim/vim81/ftplugof.vim
-%{_datarootdir}/vim/vim81/gvimrc_example.vim
-%{_datarootdir}/vim/vim81/indent.vim
-%{_datarootdir}/vim/vim81/indent/*
-%{_datarootdir}/vim/vim81/indoff.vim
-%{_datarootdir}/vim/vim81/keymap/*
-%{_datarootdir}/vim/vim81/macros/*
-%{_datarootdir}/vim/vim81/menu.vim
-%{_datarootdir}/vim/vim81/mswin.vim
-%{_datarootdir}/vim/vim81/optwin.vim
-%{_datarootdir}/vim/vim81/plugin/*
-%{_datarootdir}/vim/vim81/synmenu.vim
-%{_datarootdir}/vim/vim81/vimrc_example.vim
-%{_datarootdir}/vim/vim81/print/*
-%{_datarootdir}/vim/vim81/scripts.vim
-%{_datarootdir}/vim/vim81/spell/*
-%{_datarootdir}/vim/vim81/syntax/*
-%exclude %{_datarootdir}/vim/vim81/syntax/syntax.vim
-%{_datarootdir}/vim/vim81/tools/*
-%{_datarootdir}/vim/vim81/tutor/*
-%{_datarootdir}/vim/vim81/lang/*.vim
-%doc %{_datarootdir}/vim/vim81/lang/*.txt
-%lang(af) %{_datarootdir}/vim/vim81/lang/af/LC_MESSAGES/vim.mo
-%lang(ca) %{_datarootdir}/vim/vim81/lang/ca/LC_MESSAGES/vim.mo
-%lang(cs) %{_datarootdir}/vim/vim81/lang/cs/LC_MESSAGES/vim.mo
-%lang(de) %{_datarootdir}/vim/vim81/lang/de/LC_MESSAGES/vim.mo
-%lang(eb_GB) %{_datarootdir}/vim/vim81/lang/en_GB/LC_MESSAGES/vim.mo
-%lang(eo) %{_datarootdir}/vim/vim81/lang/eo/LC_MESSAGES/vim.mo
-%lang(es) %{_datarootdir}/vim/vim81/lang/es/LC_MESSAGES/vim.mo
-%lang(fi) %{_datarootdir}/vim/vim81/lang/fi/LC_MESSAGES/vim.mo
-%lang(fr) %{_datarootdir}/vim/vim81/lang/fr/LC_MESSAGES/vim.mo
-%lang(ga) %{_datarootdir}/vim/vim81/lang/ga/LC_MESSAGES/vim.mo
-%lang(it) %{_datarootdir}/vim/vim81/lang/it/LC_MESSAGES/vim.mo
-%lang(ja) %{_datarootdir}/vim/vim81/lang/ja/LC_MESSAGES/vim.mo
-%lang(ko.UTF-8) %{_datarootdir}/vim/vim81/lang/ko.UTF-8/LC_MESSAGES/vim.mo
-%lang(ko) %{_datarootdir}/vim/vim81/lang/ko/LC_MESSAGES/vim.mo
-%lang(nb) %{_datarootdir}/vim/vim81/lang/nb/LC_MESSAGES/vim.mo
-%lang(no) %{_datarootdir}/vim/vim81/lang/no/LC_MESSAGES/vim.mo
-%lang(pl) %{_datarootdir}/vim/vim81/lang/pl/LC_MESSAGES/vim.mo
-%lang(pt_BR) %{_datarootdir}/vim/vim81/lang/pt_BR/LC_MESSAGES/vim.mo
-%lang(ru) %{_datarootdir}/vim/vim81/lang/ru/LC_MESSAGES/vim.mo
-%lang(sk) %{_datarootdir}/vim/vim81/lang/sk/LC_MESSAGES/vim.mo
-%lang(sv) %{_datarootdir}/vim/vim81/lang/sv/LC_MESSAGES/vim.mo
-%lang(uk) %{_datarootdir}/vim/vim81/lang/uk/LC_MESSAGES/vim.mo
-%lang(da) %{_datarootdir}/vim/vim81/lang/da/LC_MESSAGES/vim.mo
-%lang(lv) %{_datarootdir}/vim/vim81/lang/lv/LC_MESSAGES/vim.mo
-%lang(sr) %{_datarootdir}/vim/vim81/lang/sr/LC_MESSAGES/vim.mo
-%lang(vi) %{_datarootdir}/vim/vim81/lang/vi/LC_MESSAGES/vim.mo
-%lang(zh_CN.UTF-8) %{_datarootdir}/vim/vim81/lang/zh_CN.UTF-8/LC_MESSAGES/vim.mo
-%lang(zh_CN) %{_datarootdir}/vim/vim81/lang/zh_CN/LC_MESSAGES/vim.mo
-%lang(zh_TW.UTF-8) %{_datarootdir}/vim/vim81/lang/zh_TW.UTF-8/LC_MESSAGES/vim.mo
-%lang(zh_TW) %{_datarootdir}/vim/vim81/lang/zh_TW/LC_MESSAGES/vim.mo
-%lang(cs.cp1250) %{_datarootdir}/vim/vim81/lang/cs.cp1250/LC_MESSAGES/vim.mo
-%lang(ja.euc-jp) %{_datarootdir}/vim/vim81/lang/ja.euc-jp/LC_MESSAGES/vim.mo
-%lang(ja.sjis) %{_datarootdir}/vim/vim81/lang/ja.sjis/LC_MESSAGES/vim.mo
-%lang(nl) %{_datarootdir}/vim/vim81/lang/nl/LC_MESSAGES/vim.mo
-%lang(pl.UTF-8) %{_datarootdir}/vim/vim81/lang/pl.UTF-8/LC_MESSAGES/vim.mo
-%lang(pl.cp1250) %{_datarootdir}/vim/vim81/lang/pl.cp1250/LC_MESSAGES/vim.mo
-%lang(ru.cp1251) %{_datarootdir}/vim/vim81/lang/ru.cp1251/LC_MESSAGES/vim.mo
-%lang(sk.cp1250) %{_datarootdir}/vim/vim81/lang/sk.cp1250/LC_MESSAGES/vim.mo
-%lang(uk.cp1251) %{_datarootdir}/vim/vim81/lang/uk.cp1251/LC_MESSAGES/vim.mo
-%lang(zh_CN.cp936) %{_datarootdir}/vim/vim81/lang/zh_CN.cp936/LC_MESSAGES/vim.mo
+%{_datarootdir}/vim/vim*/defaults.vim
+%{_datarootdir}/vim/vim*/pack/dist/opt/*
+%exclude %{_datarootdir}/vim/vim*/colors/desert.vim
+%{_datarootdir}/vim/vim*/compiler/*
+%{_datarootdir}/vim/vim*/delmenu.vim
+%{_datarootdir}/vim/vim*/evim.vim
+%{_datarootdir}/vim/vim*/filetype.vim
+%{_datarootdir}/vim/vim*/ftoff.vim
+%{_datarootdir}/vim/vim*/ftplugin.vim
+%{_datarootdir}/vim/vim*/ftplugin/*
+%{_datarootdir}/vim/vim*/ftplugof.vim
+%{_datarootdir}/vim/vim*/gvimrc_example.vim
+%{_datarootdir}/vim/vim*/indent.vim
+%{_datarootdir}/vim/vim*/indent/*
+%{_datarootdir}/vim/vim*/indoff.vim
+%{_datarootdir}/vim/vim*/keymap/*
+%{_datarootdir}/vim/vim*/macros/*
+%{_datarootdir}/vim/vim*/menu.vim
+%{_datarootdir}/vim/vim*/mswin.vim
+%{_datarootdir}/vim/vim*/optwin.vim
+%{_datarootdir}/vim/vim*/plugin/*
+%{_datarootdir}/vim/vim*/synmenu.vim
+%{_datarootdir}/vim/vim*/vimrc_example.vim
+%{_datarootdir}/vim/vim*/print/*
+%{_datarootdir}/vim/vim*/scripts.vim
+%{_datarootdir}/vim/vim*/spell/*
+%{_datarootdir}/vim/vim*/syntax/*
+%exclude %{_datarootdir}/vim/vim*/syntax/syntax.vim
+%{_datarootdir}/vim/vim*/tools/*
+%{_datarootdir}/vim/vim*/tutor/*
+%{_datarootdir}/vim/vim*/lang/*.vim
+%doc %{_datarootdir}/vim/vim*/lang/*.txt
+%lang(af) %{_datarootdir}/vim/vim*/lang/af/LC_MESSAGES/vim.mo
+%lang(ca) %{_datarootdir}/vim/vim*/lang/ca/LC_MESSAGES/vim.mo
+%lang(cs) %{_datarootdir}/vim/vim*/lang/cs/LC_MESSAGES/vim.mo
+%lang(de) %{_datarootdir}/vim/vim*/lang/de/LC_MESSAGES/vim.mo
+%lang(eb_GB) %{_datarootdir}/vim/vim*/lang/en_GB/LC_MESSAGES/vim.mo
+%lang(eo) %{_datarootdir}/vim/vim*/lang/eo/LC_MESSAGES/vim.mo
+%lang(es) %{_datarootdir}/vim/vim*/lang/es/LC_MESSAGES/vim.mo
+%lang(fi) %{_datarootdir}/vim/vim*/lang/fi/LC_MESSAGES/vim.mo
+%lang(fr) %{_datarootdir}/vim/vim*/lang/fr/LC_MESSAGES/vim.mo
+%lang(ga) %{_datarootdir}/vim/vim*/lang/ga/LC_MESSAGES/vim.mo
+%lang(it) %{_datarootdir}/vim/vim*/lang/it/LC_MESSAGES/vim.mo
+%lang(ja) %{_datarootdir}/vim/vim*/lang/ja/LC_MESSAGES/vim.mo
+%lang(ko.UTF-8) %{_datarootdir}/vim/vim*/lang/ko.UTF-8/LC_MESSAGES/vim.mo
+%lang(ko) %{_datarootdir}/vim/vim*/lang/ko/LC_MESSAGES/vim.mo
+%lang(nb) %{_datarootdir}/vim/vim*/lang/nb/LC_MESSAGES/vim.mo
+%lang(no) %{_datarootdir}/vim/vim*/lang/no/LC_MESSAGES/vim.mo
+%lang(pl) %{_datarootdir}/vim/vim*/lang/pl/LC_MESSAGES/vim.mo
+%lang(pt_BR) %{_datarootdir}/vim/vim*/lang/pt_BR/LC_MESSAGES/vim.mo
+%lang(ru) %{_datarootdir}/vim/vim*/lang/ru/LC_MESSAGES/vim.mo
+%lang(sk) %{_datarootdir}/vim/vim*/lang/sk/LC_MESSAGES/vim.mo
+%lang(sv) %{_datarootdir}/vim/vim*/lang/sv/LC_MESSAGES/vim.mo
+%lang(uk) %{_datarootdir}/vim/vim*/lang/uk/LC_MESSAGES/vim.mo
+%lang(da) %{_datarootdir}/vim/vim*/lang/da/LC_MESSAGES/vim.mo
+%lang(lv) %{_datarootdir}/vim/vim*/lang/lv/LC_MESSAGES/vim.mo
+%lang(sr) %{_datarootdir}/vim/vim*/lang/sr/LC_MESSAGES/vim.mo
+%lang(tr) %{_datarootdir}/vim/vim*/lang/tr/LC_MESSAGES/vim.mo
+%lang(vi) %{_datarootdir}/vim/vim*/lang/vi/LC_MESSAGES/vim.mo
+%lang(zh_CN.UTF-8) %{_datarootdir}/vim/vim*/lang/zh_CN.UTF-8/LC_MESSAGES/vim.mo
+%lang(zh_CN) %{_datarootdir}/vim/vim*/lang/zh_CN/LC_MESSAGES/vim.mo
+%lang(zh_TW.UTF-8) %{_datarootdir}/vim/vim*/lang/zh_TW.UTF-8/LC_MESSAGES/vim.mo
+%lang(zh_TW) %{_datarootdir}/vim/vim*/lang/zh_TW/LC_MESSAGES/vim.mo
+%lang(cs.cp1250) %{_datarootdir}/vim/vim*/lang/cs.cp1250/LC_MESSAGES/vim.mo
+%lang(ja.euc-jp) %{_datarootdir}/vim/vim*/lang/ja.euc-jp/LC_MESSAGES/vim.mo
+%lang(ja.sjis) %{_datarootdir}/vim/vim*/lang/ja.sjis/LC_MESSAGES/vim.mo
+%lang(nl) %{_datarootdir}/vim/vim*/lang/nl/LC_MESSAGES/vim.mo
+%lang(pl.UTF-8) %{_datarootdir}/vim/vim*/lang/pl.UTF-8/LC_MESSAGES/vim.mo
+%lang(pl.cp1250) %{_datarootdir}/vim/vim*/lang/pl.cp1250/LC_MESSAGES/vim.mo
+%lang(ru.cp1251) %{_datarootdir}/vim/vim*/lang/ru.cp1251/LC_MESSAGES/vim.mo
+%lang(sk.cp1250) %{_datarootdir}/vim/vim*/lang/sk.cp1250/LC_MESSAGES/vim.mo
+%lang(uk.cp1251) %{_datarootdir}/vim/vim*/lang/uk.cp1251/LC_MESSAGES/vim.mo
+%lang(zh_CN.cp936) %{_datarootdir}/vim/vim*/lang/zh_CN.cp936/LC_MESSAGES/vim.mo
%files
%defattr(-,root,root)
%license README.txt
%config(noreplace) %{_sysconfdir}/vimrc
-%{_datarootdir}/vim/vim81/syntax/syntax.vim
-%{_datarootdir}/vim/vim81/rgb.txt
-%{_datarootdir}/vim/vim81/colors/desert.vim
+%{_datarootdir}/vim/vim*/syntax/syntax.vim
+%{_datarootdir}/vim/vim*/rgb.txt
+%{_datarootdir}/vim/vim*/colors/desert.vim
%{_bindir}/ex
%{_bindir}/vi
%{_bindir}/view
@@ -187,6 +188,9 @@ fi
%{_bindir}/vimdiff
%changelog
+* Mon Sep 27 2021 Suresh Babu Chalamalasetty - 8.2.3441-1
+- Fix CVE-2021-3778 and CVE-2021-3796 CVEs by updating to 8.2.3441.
+
* Fri Oct 30 2020 Pawel Winogrodzki - 8.1.1667-1
- Fix CVE-2019-20807 by updating to 8.1.1667.
diff --git a/cgmanifest.json b/cgmanifest.json
index 14c0553e114..1cc9e57c3a6 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -135,8 +135,8 @@
"type": "other",
"other": {
"name": "atftp",
- "version": "0.7.2",
- "downloadUrl": "http://sourceforge.net/projects/atftp/files/latest/download/atftp-0.7.2.tar.gz"
+ "version": "0.7.5",
+ "downloadUrl": "http://sourceforge.net/projects/atftp/files/latest/download/atftp-0.7.5.tar.gz"
}
}
},
@@ -8555,8 +8555,8 @@
"type": "other",
"other": {
"name": "vim",
- "version": "8.1.1667",
- "downloadUrl": "https://github.com/vim/vim/archive/v8.1.1667.tar.gz"
+ "version": "8.2.3441",
+ "downloadUrl": "https://github.com/vim/vim/archive/v8.2.3441.tar.gz"
}
}
},
From d00eba4ccad99b06f414ef80f64ae3064014adda Mon Sep 17 00:00:00 2001
From: CBL-Mariner-Bot <75509084+CBL-Mariner-Bot@users.noreply.github.com>
Date: Tue, 28 Sep 2021 21:25:41 +0200
Subject: [PATCH 05/60] Automatic package update. (#1459)
---
SPECS/icu/icu.signatures.json | 2 +-
SPECS/icu/icu.spec | 5 ++++-
cgmanifest.json | 4 ++--
3 files changed, 7 insertions(+), 4 deletions(-)
diff --git a/SPECS/icu/icu.signatures.json b/SPECS/icu/icu.signatures.json
index ee204e88ea9..5df88a0a4fd 100644
--- a/SPECS/icu/icu.signatures.json
+++ b/SPECS/icu/icu.signatures.json
@@ -1,5 +1,5 @@
{
"Signatures": {
- "icu-68.2.0.6.tar.gz": "d69265080220977fd7fd53869dddd6a1381352005541727d2063ef1261092707"
+ "icu-68.2.0.9.tar.gz": "f5ad6a22da531eff169fc28c759ae4604b7fd7550b2caf63a227ef706eb39f94"
}
}
diff --git a/SPECS/icu/icu.spec b/SPECS/icu/icu.spec
index ec39da32930..4280574e99c 100644
--- a/SPECS/icu/icu.spec
+++ b/SPECS/icu/icu.spec
@@ -1,6 +1,6 @@
Summary: International Components for Unicode.
Name: icu
-Version: 68.2.0.6
+Version: 68.2.0.9
Release: 1%{?dist}
License: BSD and MIT and Public Domain and naist-2003
URL: https://github.com/microsoft/icu
@@ -61,6 +61,9 @@ make -C icu/icu4c/source DESTDIR=%{buildroot} install
%{_libdir}/pkgconfig/*.pc
%changelog
+* Tue Sep 28 2021 CBL-Mariner Service Account - 68.2.0.9-1
+- Update to version "68.2.0.9".
+
* Fri Apr 16 2021 CBL-Mariner Service Account - 68.2.0.6-1
- Update to version "68.2.0.6".
- Explicitly listing provided shared libraries' versions.
diff --git a/cgmanifest.json b/cgmanifest.json
index 1cc9e57c3a6..8cd4acb8f00 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -2105,8 +2105,8 @@
"type": "other",
"other": {
"name": "icu",
- "version": "68.2.0.6",
- "downloadUrl": "https://github.com/microsoft/icu/archive/v68.2.0.6.tar.gz"
+ "version": "68.2.0.9",
+ "downloadUrl": "https://github.com/microsoft/icu/archive/v68.2.0.9.tar.gz"
}
}
},
From ce3ffe8123a5f0422e363becb9bcfbd6d0dcd2af Mon Sep 17 00:00:00 2001
From: Adithya Jayachandran
Date: Tue, 28 Sep 2021 14:30:06 -0700
Subject: [PATCH 06/60] updating cgmanifest.json
---
cgmanifest.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/cgmanifest.json b/cgmanifest.json
index f029364ae6d..5ea9ac8eb2b 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -3116,7 +3116,7 @@
"other": {
"name": "libnvidia-container",
"version": "1.3.3",
- "downloadUrl": "https://github.com/NVIDIA/libnvidia-container/archive/v1.3.3.tar.gz"
+ "downloadUrl": "https://github.com/NVIDIA/libnvidia-container/archive/v1.5.1.tar.gz"
}
}
},
From a15d7340f6c3f672785f634a9f257f795284dd40 Mon Sep 17 00:00:00 2001
From: chalamalasetty <42326515+chalamalasetty@users.noreply.github.com>
Date: Tue, 28 Sep 2021 17:12:58 -0700
Subject: [PATCH 07/60] Upgrade httpd version to 2.4.49 (#1467)
---
SPECS/httpd/CVE-1999-0236.nopatch | 1 -
SPECS/httpd/CVE-1999-1412.nopatch | 1 -
SPECS/httpd/CVE-2007-0086.nopatch | 9 -
SPECS/httpd/CVE-2020-13950.patch | 33 -
SPECS/httpd/CVE-2020-35452.patch | 51 -
SPECS/httpd/CVE-2021-26690.patch | 25 -
SPECS/httpd/CVE-2021-26691.patch | 39 -
SPECS/httpd/CVE-2021-30641.patch | 60 --
SPECS/httpd/CVE-2021-33193.patch | 974 ------------------
...patch => httpd-2.4.49-blfs_layout-1.patch} | 0
SPECS/httpd/httpd.signatures.json | 2 +-
SPECS/httpd/httpd.spec | 70 +-
cgmanifest.json | 4 +-
13 files changed, 42 insertions(+), 1227 deletions(-)
delete mode 100644 SPECS/httpd/CVE-2020-13950.patch
delete mode 100644 SPECS/httpd/CVE-2020-35452.patch
delete mode 100644 SPECS/httpd/CVE-2021-26690.patch
delete mode 100644 SPECS/httpd/CVE-2021-26691.patch
delete mode 100644 SPECS/httpd/CVE-2021-30641.patch
delete mode 100644 SPECS/httpd/CVE-2021-33193.patch
rename SPECS/httpd/{httpd-blfs_layout-1.patch => httpd-2.4.49-blfs_layout-1.patch} (100%)
diff --git a/SPECS/httpd/CVE-1999-0236.nopatch b/SPECS/httpd/CVE-1999-0236.nopatch
index 6203cad9936..e69de29bb2d 100644
--- a/SPECS/httpd/CVE-1999-0236.nopatch
+++ b/SPECS/httpd/CVE-1999-0236.nopatch
@@ -1 +0,0 @@
-# CVE-1999-0236 must be mitigated by the user. See "Server Side Includes" on https://httpd.apache.org/docs/2.4/misc/security_tips.html
\ No newline at end of file
diff --git a/SPECS/httpd/CVE-1999-1412.nopatch b/SPECS/httpd/CVE-1999-1412.nopatch
index 72ff0709300..e69de29bb2d 100644
--- a/SPECS/httpd/CVE-1999-1412.nopatch
+++ b/SPECS/httpd/CVE-1999-1412.nopatch
@@ -1 +0,0 @@
-# CVE-1999-1412 applies only to MacOS X
\ No newline at end of file
diff --git a/SPECS/httpd/CVE-2007-0086.nopatch b/SPECS/httpd/CVE-2007-0086.nopatch
index 07fd829297b..e69de29bb2d 100644
--- a/SPECS/httpd/CVE-2007-0086.nopatch
+++ b/SPECS/httpd/CVE-2007-0086.nopatch
@@ -1,9 +0,0 @@
-# CVE-2007-0086 has been disputed to be an actual vulnerability. Official Red Hat statement from 1st of November 2007:
-
- "Red Hat does not consider this issue to be a security vulnerability. The pottential attacker has to send acknowledgement
- packets periodically to make server generate traffic. Exactly the same effect could be achieved by simply downloading the file.
- The statement that setting the TCP window size to arbitrarily high value would permit the attacker to disconnect and stop
- sending ACKs is false, because Red Hat Enterprise Linux limits the size of the TCP send buffer to 4MB by default."
-
-In case of CBL-Mariner the default max TCP send buffer size is set to 4 MBs as well.
-The configuration is available under '/proc/sys/net/ipv4/tcp_wmem'.
\ No newline at end of file
diff --git a/SPECS/httpd/CVE-2020-13950.patch b/SPECS/httpd/CVE-2020-13950.patch
deleted file mode 100644
index 5b42da6cd17..00000000000
--- a/SPECS/httpd/CVE-2020-13950.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-Backport of:
-
-From 8c162db8b65b2193e622b780e8c6516d4265f68b Mon Sep 17 00:00:00 2001
-From: Yann Ylavic
-Date: Mon, 11 May 2015 15:48:58 +0000
-Subject: [PATCH] mod_proxy_http: follow up to r1656259. The proxy connection
- may be NULL during prefetch, don't try to dereference it! Still
- origin->keepalive will be set according to p_conn->close by the caller
- (proxy_http_handler).
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1678771 13f79535-47bb-0310-9956-ffa450edef68
----
- modules/proxy/mod_proxy_http.c | 2 --
- 1 file changed, 2 deletions(-)
-
---- a/modules/proxy/mod_proxy_http.c
-+++ b/modules/proxy/mod_proxy_http.c
-@@ -577,7 +577,6 @@ static int ap_proxy_http_prefetch(proxy_
- apr_off_t bytes;
- int force10, rv;
- apr_read_type_e block;
-- conn_rec *origin = p_conn->connection;
-
- if (apr_table_get(r->subprocess_env, "force-proxy-request-1.0")) {
- if (req->expecting_100) {
-@@ -637,7 +636,6 @@ static int ap_proxy_http_prefetch(proxy_
- "chunked body with Content-Length (C-L ignored)",
- c->client_ip, c->remote_host ? c->remote_host: "");
- req->old_cl_val = NULL;
-- origin->keepalive = AP_CONN_CLOSE;
- p_conn->close = 1;
- }
-
diff --git a/SPECS/httpd/CVE-2020-35452.patch b/SPECS/httpd/CVE-2020-35452.patch
deleted file mode 100644
index 621d8951cdf..00000000000
--- a/SPECS/httpd/CVE-2020-35452.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 3b6431eb9c9dba603385f70a2131ab4a01bf0d3b Mon Sep 17 00:00:00 2001
-From: Yann Ylavic
-Date: Mon, 18 Jan 2021 17:39:12 +0000
-Subject: [PATCH] Merge r1885659 from trunk:
-
-mod_auth_digest: Fast validation of the nonce's base64 to fail early if
- the format can't match anyway.
-
-Submitted by: ylavic
-Reviewed by: ylavic, covener, jailletc36
-
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1885666 13f79535-47bb-0310-9956-ffa450edef68
----
- CHANGES | 3 +++
- modules/aaa/mod_auth_digest.c | 9 +++++++--
- 2 files changed, 10 insertions(+), 2 deletions(-)
-
-#diff --git a/CHANGES b/CHANGES
-#index e5c6afc3aa5..5af3c081b93 100644
-#--- a/CHANGES
-#+++ b/CHANGES
-#@@ -1,6 +1,9 @@
-# -*- coding: utf-8 -*-
-# Changes with Apache 2.4.47
-#
-#+ *) mod_auth_digest: Fast validation of the nonce's base64 to fail early if
-#+ the format can't match anyway. [Yann Ylavic]
-#+
-# *) mod_proxy_fcgi: Honor "SetEnv proxy-sendcl" to forward a chunked
-# Transfer-Encoding from the client, spooling the request body when needed
-# to provide a Content-Length to the backend. PR 57087. [Yann Ylavic]
---- a/modules/aaa/mod_auth_digest.c
-+++ b/modules/aaa/mod_auth_digest.c
-@@ -1422,9 +1422,14 @@ static int check_nonce(request_rec *r, d
- time_rec nonce_time;
- char tmp, hash[NONCE_HASH_LEN+1];
-
-- if (strlen(resp->nonce) != NONCE_LEN) {
-+ /* Since the time part of the nonce is a base64 encoding of an
-+ * apr_time_t (8 bytes), it should end with a '=', fail early otherwise.
-+ */
-+ if (strlen(resp->nonce) != NONCE_LEN
-+ || resp->nonce[NONCE_TIME_LEN - 1] != '=') {
- ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, APLOGNO(01775)
-- "invalid nonce %s received - length is not %d",
-+ "invalid nonce '%s' received - length is not %d "
-+ "or time encoding is incorrect",
- resp->nonce, NONCE_LEN);
- note_digest_auth_failure(r, conf, resp, 1);
- return HTTP_UNAUTHORIZED;
diff --git a/SPECS/httpd/CVE-2021-26690.patch b/SPECS/httpd/CVE-2021-26690.patch
deleted file mode 100644
index 84e3d40be29..00000000000
--- a/SPECS/httpd/CVE-2021-26690.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From 67bd9bfe6c38831e14fe7122f1d84391472498f8 Mon Sep 17 00:00:00 2001
-From: Yann Ylavic
-Date: Mon, 1 Mar 2021 20:07:08 +0000
-Subject: [PATCH] mod_session: save one apr_strtok() in
- session_identity_decode().
-
-When the encoding is invalid (missing '='), no need to parse further.
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1887050 13f79535-47bb-0310-9956-ffa450edef68
----
- modules/session/mod_session.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
---- a/modules/session/mod_session.c
-+++ b/modules/session/mod_session.c
-@@ -405,8 +405,8 @@ static apr_status_t session_identity_dec
- char *plast = NULL;
- const char *psep = "=";
- char *key = apr_strtok(pair, psep, &plast);
-- char *val = apr_strtok(NULL, psep, &plast);
- if (key && *key) {
-+ char *val = apr_strtok(NULL, sep, &plast);
- if (!val || !*val) {
- apr_table_unset(z->entries, key);
- }
diff --git a/SPECS/httpd/CVE-2021-26691.patch b/SPECS/httpd/CVE-2021-26691.patch
deleted file mode 100644
index c8fb62e5558..00000000000
--- a/SPECS/httpd/CVE-2021-26691.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 7e09dd714fc62c08c5b0319ed7b9702594faf49b Mon Sep 17 00:00:00 2001
-From: Yann Ylavic
-Date: Mon, 1 Mar 2021 20:13:54 +0000
-Subject: [PATCH] mod_session: account for the '&' in identity_concat().
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@1887052 13f79535-47bb-0310-9956-ffa450edef68
----
- changes-entries/session_parsing.txt | 2 ++
- modules/session/mod_session.c | 3 +--
- 2 files changed, 3 insertions(+), 2 deletions(-)
- create mode 100644 changes-entries/session_parsing.txt
-
-#diff --git a/changes-entries/session_parsing.txt b/changes-entries/session_parsing.txt
-#new file mode 100644
-#index 00000000000..a996e821063
-#--- /dev/null
-#+++ b/changes-entries/session_parsing.txt
-#@@ -0,0 +1,2 @@
-#+ *) mod_session: Improve session parsing. [Yann Yalvic]
-#+
---- a/modules/session/mod_session.c
-+++ b/modules/session/mod_session.c
-@@ -318,7 +318,7 @@ static apr_status_t ap_session_set(reque
- static int identity_count(void *v, const char *key, const char *val)
- {
- int *count = v;
-- *count += strlen(key) * 3 + strlen(val) * 3 + 1;
-+ *count += strlen(key) * 3 + strlen(val) * 3 + 2;
- return 1;
- }
-
-@@ -354,7 +354,6 @@ static int identity_concat(void *v, cons
- */
- static apr_status_t session_identity_encode(request_rec * r, session_rec * z)
- {
--
- char *buffer = NULL;
- int length = 0;
- if (z->expiry) {
diff --git a/SPECS/httpd/CVE-2021-30641.patch b/SPECS/httpd/CVE-2021-30641.patch
deleted file mode 100644
index 798b5705fcd..00000000000
--- a/SPECS/httpd/CVE-2021-30641.patch
+++ /dev/null
@@ -1,60 +0,0 @@
-From eb986059aa5aa0b6c1d52714ea83e3dd758afdd1 Mon Sep 17 00:00:00 2001
-From: Eric Covener
-Date: Wed, 21 Apr 2021 01:10:12 +0000
-Subject: [PATCH] Merge r1889036 from trunk:
-
-legacy default slash-matching behavior w/ 'MergeSlashes OFF'
-
-Submitted By: Ruediger Pluem
-Reviewed By: covener, rpluem, ylavic
-
-
-
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1889038 13f79535-47bb-0310-9956-ffa450edef68
----
- server/request.c | 19 ++++++++++++++++---
- 1 file changed, 16 insertions(+), 3 deletions(-)
-
---- a/server/request.c
-+++ b/server/request.c
-@@ -1419,7 +1419,20 @@ AP_DECLARE(int) ap_location_walk(request
-
- cache = prep_walk_cache(AP_NOTE_LOCATION_WALK, r);
- cached = (cache->cached != NULL);
-- entry_uri = r->uri;
-+
-+ /*
-+ * When merge_slashes is set to AP_CORE_CONFIG_OFF the slashes in r->uri
-+ * have not been merged. But for Location walks we always go with merged
-+ * slashes no matter what merge_slashes is set to.
-+ */
-+ if (sconf->merge_slashes != AP_CORE_CONFIG_OFF) {
-+ entry_uri = r->uri;
-+ }
-+ else {
-+ char *uri = apr_pstrdup(r->pool, r->uri);
-+ ap_no2slash(uri);
-+ entry_uri = uri;
-+ }
-
- /* If we have an cache->cached location that matches r->uri,
- * and the vhost's list of locations hasn't changed, we can skip
-@@ -1486,7 +1499,7 @@ AP_DECLARE(int) ap_location_walk(request
- pmatch = apr_palloc(rxpool, nmatch*sizeof(ap_regmatch_t));
- }
-
-- if (ap_regexec(entry_core->r, entry_uri, nmatch, pmatch, 0)) {
-+ if (ap_regexec(entry_core->r, r->uri, nmatch, pmatch, 0)) {
- continue;
- }
-
-@@ -1496,7 +1509,7 @@ AP_DECLARE(int) ap_location_walk(request
- apr_table_setn(r->subprocess_env,
- ((const char **)entry_core->refs->elts)[i],
- apr_pstrndup(r->pool,
-- entry_uri + pmatch[i].rm_so,
-+ r->uri + pmatch[i].rm_so,
- pmatch[i].rm_eo - pmatch[i].rm_so));
- }
- }
diff --git a/SPECS/httpd/CVE-2021-33193.patch b/SPECS/httpd/CVE-2021-33193.patch
deleted file mode 100644
index 15432150aab..00000000000
--- a/SPECS/httpd/CVE-2021-33193.patch
+++ /dev/null
@@ -1,974 +0,0 @@
-From ecebcc035ccd8d0e2984fe41420d9e944f456b3c Mon Sep 17 00:00:00 2001
-From: Stefan Eissing
-Date: Thu, 27 May 2021 13:08:21 +0000
-Subject: [PATCH] Merged
- r1734009,r1734231,r1734281,r1838055,r1838079,r1840229,r1876664,r1876674,r1876784,r1879078,r1881620,r1887311,r1888871
- from trunk:
-
- *) core: Split ap_create_request() from ap_read_request(). [Graham Leggett]
-
- *) core, h2: common ap_parse_request_line() and ap_check_request_header()
- code. [Yann Ylavic]
-
- *) core: Add StrictHostCheck to allow unconfigured hostnames to be
- rejected. [Eric Covener]
-
-
-
-git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1890245 13f79535-47bb-0310-9956-ffa450edef68
----
- CHANGES | 8 +
- docs/manual/mod/core.xml | 36 ++++
- include/ap_mmn.h | 5 +-
- include/http_core.h | 6 +
- include/http_protocol.h | 21 +++
- include/http_vhost.h | 13 ++
- modules/http2/h2_request.c | 108 +-----------
- server/core.c | 14 +-
- server/core_filters.c | 5 -
- server/protocol.c | 328 +++++++++++++++++++++++--------------
- server/vhost.c | 38 ++++-
- 11 files changed, 337 insertions(+), 245 deletions(-)
-
-diff --git a/CHANGES b/CHANGES
-index 7256c1db243..484877551ed 100644
---- a/CHANGES
-+++ b/CHANGES
-@@ -1,6 +1,14 @@
- -*- coding: utf-8 -*-
- Changes with Apache 2.4.49
-
-+ *) core: Split ap_create_request() from ap_read_request(). [Graham Leggett]
-+
-+ *) core, h2: common ap_parse_request_line() and ap_check_request_header()
-+ code. [Yann Ylavic]
-+
-+ *) core: Add StrictHostCheck to allow unconfigured hostnames to be
-+ rejected. [Eric Covener]
-+
- Changes with Apache 2.4.48
-
- *) mod_proxy_wstunnel: Add ProxyWebsocketFallbackToProxyHttp to opt-out the
-diff --git a/docs/manual/mod/core.xml b/docs/manual/mod/core.xml
-index 6b9f1f03859..b576c532fce 100644
---- a/docs/manual/mod/core.xml
-+++ b/docs/manual/mod/core.xml
-@@ -5206,6 +5206,42 @@ recognized methods to modules.
- AllowMethods
-
-
-+
-+StrictHostCheck
-+Controls whether the server requires the requested hostname be
-+ listed enumerated in the virtual host handling the request
-+
-+StrictHostCheck ON|OFF
-+StrictHostCheck OFF
-+server configvirtual host
-+
-+Added in 2.5.1
-+
-+
-+ By default, the server will respond to requests for any hostname,
-+ including requests addressed to unexpected or unconfigured hostnames.
-+ While this is convenient, it is sometimes desirable to limit what hostnames
-+ a backend application handles since it will often generate self-referential
-+ responses.
-+
-+ By setting StrictHostCheck to ON,
-+ the server will return an HTTP 400 error if the requested hostname
-+ hasn't been explicitly listed by either ServerName or ServerAlias in the virtual host that best matches the
-+ details of the incoming connection.
-+
-+ This directive also allows matching of the requested hostname to hostnames
-+ specified within the opening VirtualHost
-+ tag, which is a relatively obscure configuration mechanism that acts like
-+ additional ServerAlias entries.
-+
-+ This directive has no affect in non-default virtual hosts. The value
-+ inherited from the global server configuration, or the default virtualhost
-+ for the ip:port the underlying connection, determine the effective value.
-+
-+
-+
-
- MergeSlashes
- Controls whether the server merges consecutive slashes in URLs.
-diff --git a/include/ap_mmn.h b/include/ap_mmn.h
-index 7a6c7c68e06..dec371349f7 100644
---- a/include/ap_mmn.h
-+++ b/include/ap_mmn.h
-@@ -559,6 +559,9 @@
- * and ap_ssl_answer_challenge and hooks.
- * 20120211.104 (2.4.47-dev) Move ap_ssl_* into new http_ssl.h header file
- * 20120211.105 (2.4.47-dev) Add ap_ssl_ocsp* hooks and functions to http_ssl.h.
-+ * 20120211.106 (2.4.47-dev) Add ap_create_request().
-+ * 20120211.107 (2.4.47-dev) Add ap_parse_request_line() and
-+ * ap_check_request_header()
- */
-
- #define MODULE_MAGIC_COOKIE 0x41503234UL /* "AP24" */
-@@ -566,7 +569,7 @@
- #ifndef MODULE_MAGIC_NUMBER_MAJOR
- #define MODULE_MAGIC_NUMBER_MAJOR 20120211
- #endif
--#define MODULE_MAGIC_NUMBER_MINOR 105 /* 0...n */
-+#define MODULE_MAGIC_NUMBER_MINOR 107 /* 0...n */
-
- /**
- * Determine if the server's current MODULE_MAGIC_NUMBER is at least a
-diff --git a/include/http_core.h b/include/http_core.h
-index 110c9ebe700..15c9bac5240 100644
---- a/include/http_core.h
-+++ b/include/http_core.h
-@@ -754,6 +754,7 @@ typedef struct {
-
- apr_size_t flush_max_threshold;
- apr_int32_t flush_max_pipelined;
-+ unsigned int strict_host_check;
- } core_server_config;
-
- /* for AddOutputFiltersByType in core.c */
-@@ -782,6 +783,11 @@ AP_DECLARE(void) ap_set_server_protocol(server_rec* s, const char* proto);
- typedef struct core_output_filter_ctx core_output_filter_ctx_t;
- typedef struct core_filter_ctx core_ctx_t;
-
-+struct core_filter_ctx {
-+ apr_bucket_brigade *b;
-+ apr_bucket_brigade *tmpbb;
-+};
-+
- typedef struct core_net_rec {
- /** Connection to the client */
- apr_socket_t *client_socket;
-diff --git a/include/http_protocol.h b/include/http_protocol.h
-index c01c8a67e97..9ccac893fcb 100644
---- a/include/http_protocol.h
-+++ b/include/http_protocol.h
-@@ -53,6 +53,13 @@ AP_DECLARE_DATA extern ap_filter_rec_t *ap_old_write_func;
- * or control the ones that eventually do.
- */
-
-+/**
-+ * Read an empty request and set reasonable defaults.
-+ * @param c The current connection
-+ * @return The new request_rec
-+ */
-+AP_DECLARE(request_rec *) ap_create_request(conn_rec *c);
-+
- /**
- * Read a request and fill in the fields.
- * @param c The current connection
-@@ -60,6 +67,20 @@ AP_DECLARE_DATA extern ap_filter_rec_t *ap_old_write_func;
- */
- request_rec *ap_read_request(conn_rec *c);
-
-+/**
-+ * Parse and validate the request line.
-+ * @param r The current request
-+ * @return 1 on success, 0 on failure
-+ */
-+AP_DECLARE(int) ap_parse_request_line(request_rec *r);
-+
-+/**
-+ * Validate the request header and select vhost.
-+ * @param r The current request
-+ * @return 1 on success, 0 on failure
-+ */
-+AP_DECLARE(int) ap_check_request_header(request_rec *r);
-+
- /**
- * Read the mime-encoded headers.
- * @param r The current request
-diff --git a/include/http_vhost.h b/include/http_vhost.h
-index 473c9c7d1e9..d2d9c97b212 100644
---- a/include/http_vhost.h
-+++ b/include/http_vhost.h
-@@ -99,6 +99,19 @@ AP_DECLARE(void) ap_update_vhost_given_ip(conn_rec *conn);
- */
- AP_DECLARE(void) ap_update_vhost_from_headers(request_rec *r);
-
-+/**
-+ * Updates r->server with the best name-based virtual host match, within
-+ * the chain of matching virtual hosts selected by ap_update_vhost_given_ip.
-+ * @param r The current request
-+ * @param require_match 1 to return an HTTP error if the requested hostname is
-+ * not explicitly matched to a VirtualHost.
-+ * @return return HTTP_OK unless require_match was specified and the requested
-+ * hostname did not match any ServerName, ServerAlias, or VirtualHost
-+ * address-spec.
-+ */
-+AP_DECLARE(int) ap_update_vhost_from_headers_ex(request_rec *r, int require_match);
-+
-+
- /**
- * Match the host in the header with the hostname of the server for this
- * request.
-diff --git a/modules/http2/h2_request.c b/modules/http2/h2_request.c
-index 45df9b153ec..5adf84151e9 100644
---- a/modules/http2/h2_request.c
-+++ b/modules/http2/h2_request.c
-@@ -210,75 +210,12 @@ h2_request *h2_request_clone(apr_pool_t *p, const h2_request *src)
- return dst;
- }
-
--#if !AP_MODULE_MAGIC_AT_LEAST(20150222, 13)
--static request_rec *my_ap_create_request(conn_rec *c)
--{
-- apr_pool_t *p;
-- request_rec *r;
--
-- apr_pool_create(&p, c->pool);
-- apr_pool_tag(p, "request");
-- r = apr_pcalloc(p, sizeof(request_rec));
-- AP_READ_REQUEST_ENTRY((intptr_t)r, (uintptr_t)c);
-- r->pool = p;
-- r->connection = c;
-- r->server = c->base_server;
--
-- r->user = NULL;
-- r->ap_auth_type = NULL;
--
-- r->allowed_methods = ap_make_method_list(p, 2);
--
-- r->headers_in = apr_table_make(r->pool, 5);
-- r->trailers_in = apr_table_make(r->pool, 5);
-- r->subprocess_env = apr_table_make(r->pool, 25);
-- r->headers_out = apr_table_make(r->pool, 12);
-- r->err_headers_out = apr_table_make(r->pool, 5);
-- r->trailers_out = apr_table_make(r->pool, 5);
-- r->notes = apr_table_make(r->pool, 5);
--
-- r->request_config = ap_create_request_config(r->pool);
-- /* Must be set before we run create request hook */
--
-- r->proto_output_filters = c->output_filters;
-- r->output_filters = r->proto_output_filters;
-- r->proto_input_filters = c->input_filters;
-- r->input_filters = r->proto_input_filters;
-- ap_run_create_request(r);
-- r->per_dir_config = r->server->lookup_defaults;
--
-- r->sent_bodyct = 0; /* bytect isn't for body */
--
-- r->read_length = 0;
-- r->read_body = REQUEST_NO_BODY;
--
-- r->status = HTTP_OK; /* Until further notice */
-- r->header_only = 0;
-- r->the_request = NULL;
--
-- /* Begin by presuming any module can make its own path_info assumptions,
-- * until some module interjects and changes the value.
-- */
-- r->used_path_info = AP_REQ_DEFAULT_PATH_INFO;
--
-- r->useragent_addr = c->client_addr;
-- r->useragent_ip = c->client_ip;
--
-- return r;
--}
--#endif
--
- request_rec *h2_request_create_rec(const h2_request *req, conn_rec *c)
- {
-- int access_status;
-+ int access_status = HTTP_OK;
-
--#if AP_MODULE_MAGIC_AT_LEAST(20150222, 13)
- request_rec *r = ap_create_request(c);
--#else
-- request_rec *r = my_ap_create_request(c);
--#endif
-
--#if AP_MODULE_MAGIC_AT_LEAST(20200331, 3)
- ap_run_pre_read_request(r, c);
-
- /* Time to populate r with the data we have. */
-@@ -307,49 +244,6 @@ request_rec *h2_request_create_rec(const h2_request *req, conn_rec *c)
- r->status = HTTP_OK;
- goto die;
- }
--#else
-- {
-- const char *s;
--
-- r->headers_in = apr_table_clone(r->pool, req->headers);
-- ap_run_pre_read_request(r, c);
--
-- /* Time to populate r with the data we have. */
-- r->request_time = req->request_time;
-- r->method = apr_pstrdup(r->pool, req->method);
-- /* Provide quick information about the request method as soon as known */
-- r->method_number = ap_method_number_of(r->method);
-- if (r->method_number == M_GET && r->method[0] == 'H') {
-- r->header_only = 1;
-- }
-- ap_parse_uri(r, req->path ? req->path : "");
-- r->protocol = (char*)"HTTP/2.0";
-- r->proto_num = HTTP_VERSION(2, 0);
-- r->the_request = apr_psprintf(r->pool, "%s %s HTTP/2.0",
-- r->method, req->path ? req->path : "");
--
-- /* Start with r->hostname = NULL, ap_check_request_header() will get it
-- * form Host: header, otherwise we get complains about port numbers.
-- */
-- r->hostname = NULL;
-- ap_update_vhost_from_headers(r);
--
-- /* we may have switched to another server */
-- r->per_dir_config = r->server->lookup_defaults;
--
-- s = apr_table_get(r->headers_in, "Expect");
-- if (s && s[0]) {
-- if (ap_cstr_casecmp(s, "100-continue") == 0) {
-- r->expecting_100 = 1;
-- }
-- else {
-- r->status = HTTP_EXPECTATION_FAILED;
-- access_status = r->status;
-- goto die;
-- }
-- }
-- }
--#endif
-
- /* we may have switched to another server */
- r->per_dir_config = r->server->lookup_defaults;
-diff --git a/server/core.c b/server/core.c
-index d135764fef2..15645210762 100644
---- a/server/core.c
-+++ b/server/core.c
-@@ -511,6 +511,8 @@ static void *create_core_server_config(apr_pool_t *a, server_rec *s)
- conf->protocols_honor_order = -1;
- conf->merge_slashes = AP_CORE_CONFIG_UNSET;
-
-+ conf->strict_host_check= AP_CORE_CONFIG_UNSET;
-+
- return (void *)conf;
- }
-
-@@ -585,6 +587,12 @@ static void *merge_core_server_configs(apr_pool_t *p, void *basev, void *virtv)
- ? virt->flush_max_pipelined
- : base->flush_max_pipelined;
-
-+ conf->strict_host_check = (virt->strict_host_check != AP_CORE_CONFIG_UNSET)
-+ ? virt->strict_host_check
-+ : base->strict_host_check;
-+
-+ AP_CORE_MERGE_FLAG(strict_host_check, conf, base, virt);
-+
- return conf;
- }
-
-@@ -4623,7 +4631,10 @@ AP_INIT_TAKE2("CGIVar", set_cgi_var, NULL, OR_FILEINFO,
- AP_INIT_FLAG("QualifyRedirectURL", set_qualify_redirect_url, NULL, OR_FILEINFO,
- "Controls whether the REDIRECT_URL environment variable is fully "
- "qualified"),
--
-+AP_INIT_FLAG("StrictHostCheck", set_core_server_flag,
-+ (void *)APR_OFFSETOF(core_server_config, strict_host_check),
-+ RSRC_CONF,
-+ "Controls whether a hostname match is required"),
- AP_INIT_TAKE1("ForceType", ap_set_string_slot_lower,
- (void *)APR_OFFSETOF(core_dir_config, mime_type), OR_FILEINFO,
- "a mime type that overrides other configured type"),
-@@ -5623,4 +5634,3 @@ AP_DECLARE_MODULE(core) = {
- core_cmds, /* command apr_table_t */
- register_hooks /* register hooks */
- };
--
-diff --git a/server/core_filters.c b/server/core_filters.c
-index d6a3169c3be..d81ffc97229 100644
---- a/server/core_filters.c
-+++ b/server/core_filters.c
-@@ -85,11 +85,6 @@ struct core_output_filter_ctx {
- apr_size_t nvec;
- };
-
--struct core_filter_ctx {
-- apr_bucket_brigade *b;
-- apr_bucket_brigade *tmpbb;
--};
--
-
- apr_status_t ap_core_input_filter(ap_filter_t *f, apr_bucket_brigade *b,
- ap_input_mode_t mode, apr_read_type_e block,
-diff --git a/server/protocol.c b/server/protocol.c
-index 379db1b3879..97d3d4f98a8 100644
---- a/server/protocol.c
-+++ b/server/protocol.c
-@@ -609,8 +609,15 @@ AP_CORE_DECLARE(void) ap_parse_uri(request_rec *r, const char *uri)
- }
-
- r->args = r->parsed_uri.query;
-- r->uri = r->parsed_uri.path ? r->parsed_uri.path
-- : apr_pstrdup(r->pool, "/");
-+ if (r->parsed_uri.path) {
-+ r->uri = r->parsed_uri.path;
-+ }
-+ else if (r->method_number == M_OPTIONS) {
-+ r->uri = apr_pstrdup(r->pool, "*");
-+ }
-+ else {
-+ r->uri = apr_pstrdup(r->pool, "/");
-+ }
-
- #if defined(OS2) || defined(WIN32)
- /* Handle path translations for OS/2 and plug security hole.
-@@ -645,13 +652,6 @@ static int field_name_len(const char *field)
-
- static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- {
-- enum {
-- rrl_none, rrl_badmethod, rrl_badwhitespace, rrl_excesswhitespace,
-- rrl_missinguri, rrl_baduri, rrl_badprotocol, rrl_trailingtext,
-- rrl_badmethod09, rrl_reject09
-- } deferred_error = rrl_none;
-- char *ll;
-- char *uri;
- apr_size_t len;
- int num_blank_lines = DEFAULT_LIMIT_BLANK_LINES;
- core_server_config *conf = ap_get_core_module_config(r->server->module_config);
-@@ -711,6 +711,20 @@ static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- }
-
- r->request_time = apr_time_now();
-+ return 1;
-+}
-+
-+AP_DECLARE(int) ap_parse_request_line(request_rec *r)
-+{
-+ core_server_config *conf = ap_get_core_module_config(r->server->module_config);
-+ int strict = (conf->http_conformance != AP_HTTP_CONFORMANCE_UNSAFE);
-+ enum {
-+ rrl_none, rrl_badmethod, rrl_badwhitespace, rrl_excesswhitespace,
-+ rrl_missinguri, rrl_baduri, rrl_badprotocol, rrl_trailingtext,
-+ rrl_badmethod09, rrl_reject09
-+ } deferred_error = rrl_none;
-+ apr_size_t len = 0;
-+ char *uri, *ll;
-
- r->method = r->the_request;
-
-@@ -742,7 +756,6 @@ static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- if (deferred_error == rrl_none)
- deferred_error = rrl_missinguri;
- r->protocol = uri = "";
-- len = 0;
- goto rrl_done;
- }
- else if (strict && ll[0] && apr_isspace(ll[1])
-@@ -773,7 +786,6 @@ static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- /* Verify URI terminated with a single SP, or mark as specific error */
- if (!ll) {
- r->protocol = "";
-- len = 0;
- goto rrl_done;
- }
- else if (strict && ll[0] && apr_isspace(ll[1])
-@@ -866,6 +878,14 @@ static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- r->header_only = 1;
-
- ap_parse_uri(r, uri);
-+ if (r->status == HTTP_OK
-+ && (r->parsed_uri.path != NULL)
-+ && (r->parsed_uri.path[0] != '/')
-+ && (r->method_number != M_OPTIONS
-+ || strcmp(r->parsed_uri.path, "*") != 0)) {
-+ /* Invalid request-target per RFC 7230 section 5.3 */
-+ r->status = HTTP_BAD_REQUEST;
-+ }
-
- /* With the request understood, we can consider HTTP/0.9 specific errors */
- if (r->proto_num == HTTP_VERSION(0, 9) && deferred_error == rrl_none) {
-@@ -973,6 +993,79 @@ static int read_request_line(request_rec *r, apr_bucket_brigade *bb)
- return 0;
- }
-
-+AP_DECLARE(int) ap_check_request_header(request_rec *r)
-+{
-+ core_server_config *conf;
-+ int strict_host_check;
-+ const char *expect;
-+ int access_status;
-+
-+ conf = ap_get_core_module_config(r->server->module_config);
-+
-+ /* update what we think the virtual host is based on the headers we've
-+ * now read. may update status.
-+ */
-+ strict_host_check = (conf->strict_host_check == AP_CORE_CONFIG_ON);
-+ access_status = ap_update_vhost_from_headers_ex(r, strict_host_check);
-+ if (strict_host_check && access_status != HTTP_OK) {
-+ if (r->server == ap_server_conf) {
-+ ap_log_rerror(APLOG_MARK, APLOG_WARNING, 0, r, APLOGNO(10156)
-+ "Requested hostname '%s' did not match any ServerName/ServerAlias "
-+ "in the global server configuration ", r->hostname);
-+ }
-+ else {
-+ ap_log_rerror(APLOG_MARK, APLOG_WARNING, 0, r, APLOGNO(10157)
-+ "Requested hostname '%s' did not match any ServerName/ServerAlias "
-+ "in the matching virtual host (default vhost for "
-+ "current connection is %s:%u)",
-+ r->hostname, r->server->defn_name, r->server->defn_line_number);
-+ }
-+ r->status = access_status;
-+ }
-+ if (r->status != HTTP_OK) {
-+ return 0;
-+ }
-+
-+ if ((!r->hostname && (r->proto_num >= HTTP_VERSION(1, 1)))
-+ || ((r->proto_num == HTTP_VERSION(1, 1))
-+ && !apr_table_get(r->headers_in, "Host"))) {
-+ /*
-+ * Client sent us an HTTP/1.1 or later request without telling us the
-+ * hostname, either with a full URL or a Host: header. We therefore
-+ * need to (as per the 1.1 spec) send an error. As a special case,
-+ * HTTP/1.1 mentions twice (S9, S14.23) that a request MUST contain
-+ * a Host: header, and the server MUST respond with 400 if it doesn't.
-+ */
-+ ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, APLOGNO(00569)
-+ "client sent HTTP/1.1 request without hostname "
-+ "(see RFC2616 section 14.23): %s", r->uri);
-+ r->status = HTTP_BAD_REQUEST;
-+ return 0;
-+ }
-+
-+ if (((expect = apr_table_get(r->headers_in, "Expect")) != NULL)
-+ && (expect[0] != '\0')) {
-+ /*
-+ * The Expect header field was added to HTTP/1.1 after RFC 2068
-+ * as a means to signal when a 100 response is desired and,
-+ * unfortunately, to signal a poor man's mandatory extension that
-+ * the server must understand or return 417 Expectation Failed.
-+ */
-+ if (ap_cstr_casecmp(expect, "100-continue") == 0) {
-+ r->expecting_100 = 1;
-+ }
-+ else {
-+ ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, APLOGNO(00570)
-+ "client sent an unrecognized expectation value "
-+ "of Expect: %s", expect);
-+ r->status = HTTP_EXPECTATION_FAILED;
-+ return 0;
-+ }
-+ }
-+
-+ return 1;
-+}
-+
- static int table_do_fn_check_lengths(void *r_, const char *key,
- const char *value)
- {
-@@ -1256,16 +1349,10 @@ AP_DECLARE(void) ap_get_mime_headers(request_rec *r)
- apr_brigade_destroy(tmp_bb);
- }
-
--request_rec *ap_read_request(conn_rec *conn)
-+AP_DECLARE(request_rec *) ap_create_request(conn_rec *conn)
- {
- request_rec *r;
- apr_pool_t *p;
-- const char *expect;
-- int access_status;
-- apr_bucket_brigade *tmp_bb;
-- apr_socket_t *csd;
-- apr_interval_time_t cur_timeout;
--
-
- apr_pool_create(&p, conn->pool);
- apr_pool_tag(p, "request");
-@@ -1304,6 +1391,7 @@ request_rec *ap_read_request(conn_rec *conn)
- r->read_body = REQUEST_NO_BODY;
-
- r->status = HTTP_OK; /* Until further notice */
-+ r->header_only = 0;
- r->the_request = NULL;
-
- /* Begin by presuming any module can make its own path_info assumptions,
-@@ -1314,13 +1402,35 @@ request_rec *ap_read_request(conn_rec *conn)
- r->useragent_addr = conn->client_addr;
- r->useragent_ip = conn->client_ip;
-
-+ return r;
-+}
-+
-+/* Apply the server's timeout/config to the connection/request. */
-+static void apply_server_config(request_rec *r)
-+{
-+ apr_socket_t *csd;
-+
-+ csd = ap_get_conn_socket(r->connection);
-+ apr_socket_timeout_set(csd, r->server->timeout);
-+
-+ r->per_dir_config = r->server->lookup_defaults;
-+}
-+
-+request_rec *ap_read_request(conn_rec *conn)
-+{
-+ int access_status;
-+ apr_bucket_brigade *tmp_bb;
-+
-+ request_rec *r = ap_create_request(conn);
-+
- tmp_bb = apr_brigade_create(r->pool, r->connection->bucket_alloc);
- conn->keepalive = AP_CONN_UNKNOWN;
-
- ap_run_pre_read_request(r, conn);
-
- /* Get the request... */
-- if (!read_request_line(r, tmp_bb)) {
-+ if (!read_request_line(r, tmp_bb) || !ap_parse_request_line(r)) {
-+ apr_brigade_cleanup(tmp_bb);
- switch (r->status) {
- case HTTP_REQUEST_URI_TOO_LARGE:
- case HTTP_BAD_REQUEST:
-@@ -1336,49 +1446,38 @@ request_rec *ap_read_request(conn_rec *conn)
- "request failed: malformed request line");
- }
- access_status = r->status;
-- r->status = HTTP_OK;
-- ap_die(access_status, r);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- r = NULL;
-- apr_brigade_destroy(tmp_bb);
-- goto traceout;
-+ goto die_unusable_input;
-+
- case HTTP_REQUEST_TIME_OUT:
-+ /* Just log, no further action on this connection. */
- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, NULL);
- if (!r->connection->keepalives)
- ap_run_log_transaction(r);
-- apr_brigade_destroy(tmp_bb);
-- goto traceout;
-- default:
-- apr_brigade_destroy(tmp_bb);
-- r = NULL;
-- goto traceout;
-+ break;
- }
-+ /* Not worth dying with. */
-+ conn->keepalive = AP_CONN_CLOSE;
-+ apr_pool_destroy(r->pool);
-+ goto ignore;
- }
-+ apr_brigade_cleanup(tmp_bb);
-
- /* We may have been in keep_alive_timeout mode, so toggle back
- * to the normal timeout mode as we fetch the header lines,
- * as necessary.
- */
-- csd = ap_get_conn_socket(conn);
-- apr_socket_timeout_get(csd, &cur_timeout);
-- if (cur_timeout != conn->base_server->timeout) {
-- apr_socket_timeout_set(csd, conn->base_server->timeout);
-- cur_timeout = conn->base_server->timeout;
-- }
-+ apply_server_config(r);
-
- if (!r->assbackwards) {
- const char *tenc, *clen;
-
- ap_get_mime_headers_core(r, tmp_bb);
-+ apr_brigade_cleanup(tmp_bb);
- if (r->status != HTTP_OK) {
- ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, APLOGNO(00567)
- "request failed: error reading the headers");
-- ap_send_error_response(r, 0);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- apr_brigade_destroy(tmp_bb);
-- goto traceout;
-+ access_status = r->status;
-+ goto die_unusable_input;
- }
-
- clen = apr_table_get(r->headers_in, "Content-Length");
-@@ -1389,13 +1488,8 @@ request_rec *ap_read_request(conn_rec *conn)
- ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, APLOGNO(10242)
- "client sent invalid Content-Length "
- "(%s): %s", clen, r->uri);
-- r->status = HTTP_BAD_REQUEST;
-- conn->keepalive = AP_CONN_CLOSE;
-- ap_send_error_response(r, 0);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- apr_brigade_destroy(tmp_bb);
-- goto traceout;
-+ access_status = HTTP_BAD_REQUEST;
-+ goto die_unusable_input;
- }
- }
-
-@@ -1411,13 +1505,8 @@ request_rec *ap_read_request(conn_rec *conn)
- ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, APLOGNO(02539)
- "client sent unknown Transfer-Encoding "
- "(%s): %s", tenc, r->uri);
-- r->status = HTTP_BAD_REQUEST;
-- conn->keepalive = AP_CONN_CLOSE;
-- ap_send_error_response(r, 0);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- apr_brigade_destroy(tmp_bb);
-- goto traceout;
-+ access_status = HTTP_BAD_REQUEST;
-+ goto die_unusable_input;
- }
-
- /* https://tools.ietf.org/html/rfc7230
-@@ -1437,88 +1526,79 @@ request_rec *ap_read_request(conn_rec *conn)
- }
- }
-
-- apr_brigade_destroy(tmp_bb);
--
-- /* update what we think the virtual host is based on the headers we've
-- * now read. may update status.
-- */
-- ap_update_vhost_from_headers(r);
-- access_status = r->status;
--
-- /* Toggle to the Host:-based vhost's timeout mode to fetch the
-- * request body and send the response body, if needed.
-- */
-- if (cur_timeout != r->server->timeout) {
-- apr_socket_timeout_set(csd, r->server->timeout);
-- cur_timeout = r->server->timeout;
-- }
--
-- /* we may have switched to another server */
-- r->per_dir_config = r->server->lookup_defaults;
--
-- if ((!r->hostname && (r->proto_num >= HTTP_VERSION(1, 1)))
-- || ((r->proto_num == HTTP_VERSION(1, 1))
-- && !apr_table_get(r->headers_in, "Host"))) {
-- /*
-- * Client sent us an HTTP/1.1 or later request without telling us the
-- * hostname, either with a full URL or a Host: header. We therefore
-- * need to (as per the 1.1 spec) send an error. As a special case,
-- * HTTP/1.1 mentions twice (S9, S14.23) that a request MUST contain
-- * a Host: header, and the server MUST respond with 400 if it doesn't.
-- */
-- access_status = HTTP_BAD_REQUEST;
-- ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, APLOGNO(00569)
-- "client sent HTTP/1.1 request without hostname "
-- "(see RFC2616 section 14.23): %s", r->uri);
-- }
--
- /*
- * Add the HTTP_IN filter here to ensure that ap_discard_request_body
- * called by ap_die and by ap_send_error_response works correctly on
- * status codes that do not cause the connection to be dropped and
- * in situations where the connection should be kept alive.
- */
--
- ap_add_input_filter_handle(ap_http_input_filter_handle,
- NULL, r, r->connection);
-
-- if (access_status != HTTP_OK
-- || (access_status = ap_run_post_read_request(r))) {
-- ap_die(access_status, r);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- r = NULL;
-- goto traceout;
-+ /* Validate Host/Expect headers and select vhost. */
-+ if (!ap_check_request_header(r)) {
-+ /* we may have switched to another server still */
-+ apply_server_config(r);
-+ access_status = r->status;
-+ goto die_before_hooks;
- }
-
-- if (((expect = apr_table_get(r->headers_in, "Expect")) != NULL)
-- && (expect[0] != '\0')) {
-- /*
-- * The Expect header field was added to HTTP/1.1 after RFC 2068
-- * as a means to signal when a 100 response is desired and,
-- * unfortunately, to signal a poor man's mandatory extension that
-- * the server must understand or return 417 Expectation Failed.
-- */
-- if (ap_cstr_casecmp(expect, "100-continue") == 0) {
-- r->expecting_100 = 1;
-- }
-- else {
-- r->status = HTTP_EXPECTATION_FAILED;
-- ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, APLOGNO(00570)
-- "client sent an unrecognized expectation value of "
-- "Expect: %s", expect);
-- ap_send_error_response(r, 0);
-- ap_update_child_status(conn->sbh, SERVER_BUSY_LOG, r);
-- ap_run_log_transaction(r);
-- goto traceout;
-- }
-+ /* we may have switched to another server */
-+ apply_server_config(r);
-+
-+ if ((access_status = ap_run_post_read_request(r))) {
-+ goto die;
- }
-
-- AP_READ_REQUEST_SUCCESS((uintptr_t)r, (char *)r->method, (char *)r->uri, (char *)r->server->defn_name, r->status);
-+ AP_READ_REQUEST_SUCCESS((uintptr_t)r, (char *)r->method,
-+ (char *)r->uri, (char *)r->server->defn_name,
-+ r->status);
- return r;
-- traceout:
-+
-+ /* Everything falls through on failure */
-+
-+die_unusable_input:
-+ /* Input filters are in an undeterminate state, cleanup (including
-+ * CORE_IN's socket) such that any further attempt to read is EOF.
-+ */
-+ {
-+ ap_filter_t *f = conn->input_filters;
-+ while (f) {
-+ if (f->frec == ap_core_input_filter_handle) {
-+ core_net_rec *net = f->ctx;
-+ apr_brigade_cleanup(net->in_ctx->b);
-+ break;
-+ }
-+ ap_remove_input_filter(f);
-+ f = f->next;
-+ }
-+ conn->input_filters = r->input_filters = f;
-+ conn->keepalive = AP_CONN_CLOSE;
-+ }
-+
-+die_before_hooks:
-+ /* First call to ap_die() (non recursive) */
-+ r->status = HTTP_OK;
-+
-+die:
-+ ap_die(access_status, r);
-+
-+ /* ap_die() sent the response through the output filters, we must now
-+ * end the request with an EOR bucket for stream/pipeline accounting.
-+ */
-+ {
-+ apr_bucket_brigade *eor_bb;
-+ eor_bb = apr_brigade_create(conn->pool, conn->bucket_alloc);
-+ APR_BRIGADE_INSERT_TAIL(eor_bb,
-+ ap_bucket_eor_create(conn->bucket_alloc, r));
-+ ap_pass_brigade(conn->output_filters, eor_bb);
-+ apr_brigade_cleanup(eor_bb);
-+ }
-+
-+ignore:
-+ r = NULL;
- AP_READ_REQUEST_FAILURE((uintptr_t)r);
-- return r;
-+ return NULL;
- }
-
- /* if a request with a body creates a subrequest, remove original request's
-diff --git a/server/vhost.c b/server/vhost.c
-index 87bdcceeeb5..489c14130ba 100644
---- a/server/vhost.c
-+++ b/server/vhost.c
-@@ -34,6 +34,7 @@
- #include "http_vhost.h"
- #include "http_protocol.h"
- #include "http_core.h"
-+#include "http_main.h"
-
- #if APR_HAVE_ARPA_INET_H
- #include
-@@ -973,7 +974,13 @@ AP_DECLARE(int) ap_matches_request_vhost(request_rec *r, const char *host,
- }
-
-
--static void check_hostalias(request_rec *r)
-+/*
-+ * Updates r->server from ServerName/ServerAlias. Per the interaction
-+ * of ip and name-based vhosts, it only looks in the best match from the
-+ * connection-level ip-based matching.
-+ * Returns HTTP_BAD_REQUEST if there was no match.
-+ */
-+static int update_server_from_aliases(request_rec *r)
- {
- /*
- * Even if the request has a Host: header containing a port we ignore
-@@ -1051,11 +1058,18 @@ static void check_hostalias(request_rec *r)
- goto found;
- }
-
-- return;
-+ if (!r->connection->vhost_lookup_data) {
-+ if (matches_aliases(r->server, host)) {
-+ s = r->server;
-+ goto found;
-+ }
-+ }
-+ return HTTP_BAD_REQUEST;
-
- found:
- /* s is the first matching server, we're done */
- r->server = s;
-+ return HTTP_OK;
- }
-
-
-@@ -1072,7 +1086,7 @@ static void check_serverpath(request_rec *r)
- * This is in conjunction with the ServerPath code in http_core, so we
- * get the right host attached to a non- Host-sending request.
- *
-- * See the comment in check_hostalias about how each vhost can be
-+ * See the comment in update_server_from_aliases about how each vhost can be
- * listed multiple times.
- */
-
-@@ -1135,11 +1149,17 @@ static APR_INLINE const char *construct_host_header(request_rec *r,
- }
-
- AP_DECLARE(void) ap_update_vhost_from_headers(request_rec *r)
-+{
-+ ap_update_vhost_from_headers_ex(r, 0);
-+}
-+
-+AP_DECLARE(int) ap_update_vhost_from_headers_ex(request_rec *r, int require_match)
- {
- core_server_config *conf = ap_get_core_module_config(r->server->module_config);
- const char *host_header = apr_table_get(r->headers_in, "Host");
- int is_v6literal = 0;
- int have_hostname_from_url = 0;
-+ int rc = HTTP_OK;
-
- if (r->hostname) {
- /*
-@@ -1152,8 +1172,8 @@ AP_DECLARE(void) ap_update_vhost_from_headers(request_rec *r)
- else if (host_header != NULL) {
- is_v6literal = fix_hostname(r, host_header, conf->http_conformance);
- }
-- if (r->status != HTTP_OK)
-- return;
-+ if (!require_match && r->status != HTTP_OK)
-+ return HTTP_OK;
-
- if (conf->http_conformance != AP_HTTP_CONFORMANCE_UNSAFE) {
- /*
-@@ -1174,10 +1194,16 @@ AP_DECLARE(void) ap_update_vhost_from_headers(request_rec *r)
- /* check if we tucked away a name_chain */
- if (r->connection->vhost_lookup_data) {
- if (r->hostname)
-- check_hostalias(r);
-+ rc = update_server_from_aliases(r);
- else
- check_serverpath(r);
- }
-+ else if (require_match && r->hostname) {
-+ /* check the base server config */
-+ rc = update_server_from_aliases(r);
-+ }
-+
-+ return rc;
- }
-
- /**
diff --git a/SPECS/httpd/httpd-blfs_layout-1.patch b/SPECS/httpd/httpd-2.4.49-blfs_layout-1.patch
similarity index 100%
rename from SPECS/httpd/httpd-blfs_layout-1.patch
rename to SPECS/httpd/httpd-2.4.49-blfs_layout-1.patch
diff --git a/SPECS/httpd/httpd.signatures.json b/SPECS/httpd/httpd.signatures.json
index d07a8dae5a1..8c6b1d15a82 100644
--- a/SPECS/httpd/httpd.signatures.json
+++ b/SPECS/httpd/httpd.signatures.json
@@ -1,5 +1,5 @@
{
"Signatures": {
- "httpd-2.4.46.tar.bz2": "740eddf6e1c641992b22359cabc66e6325868c3c5e2e3f98faf349b61ecf41ea"
+ "httpd-2.4.49.tar.bz2": "65b965d6890ea90d9706595e4b7b9365b5060bec8ea723449480b4769974133b"
}
}
\ No newline at end of file
diff --git a/SPECS/httpd/httpd.spec b/SPECS/httpd/httpd.spec
index 5e0426faea4..5277b81a54d 100644
--- a/SPECS/httpd/httpd.spec
+++ b/SPECS/httpd/httpd.spec
@@ -1,20 +1,18 @@
Summary: The Apache HTTP Server
Name: httpd
-Version: 2.4.46
-Release: 6%{?dist}
+Version: 2.4.49
+Release: 1%{?dist}
License: ASL 2.0
URL: https://httpd.apache.org/
Group: Applications/System
Vendor: Microsoft Corporation
Distribution: Mariner
Source0: https://archive.apache.org/dist/%{name}/%{name}-%{version}.tar.bz2
-Patch0: httpd-blfs_layout-1.patch
+
+# Patch0 is taken from:
+# https://www.linuxfromscratch.org/patches/blfs/svn/httpd-2.4.49-blfs_layout-1.patch
+Patch0: httpd-2.4.49-blfs_layout-1.patch
Patch1: httpd-uncomment-ServerName.patch
-Patch2: CVE-2020-13950.patch
-Patch3: CVE-2020-35452.patch
-Patch4: CVE-2021-26690.patch
-Patch5: CVE-2021-30641.patch
-Patch6: CVE-2021-26691.patch
# CVE-1999-0236 must be mitigated by the user. See "Server Side Includes" at https://httpd.apache.org/docs/2.4/misc/security_tips.html
Patch100: CVE-1999-0236.nopatch
@@ -22,7 +20,6 @@ Patch100: CVE-1999-0236.nopatch
Patch101: CVE-1999-1412.nopatch
# CVE-2007-0086 has been disputed to not be a vulnerability since 2007 due to default system configurations securing against it.
Patch102: CVE-2007-0086.nopatch
-Patch103: CVE-2021-33193.patch
BuildRequires: openssl
BuildRequires: openssl-devel
@@ -71,28 +68,28 @@ Summary: Tools for httpd
The httpd-tools of httpd.
%prep
-%setup -q
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
-%patch3 -p1
-%patch4 -p1
-%patch5 -p1
-%patch6 -p1
+%autosetup -p1
%build
-%configure \
- --prefix=%{_sysconfdir}/httpd \
- --exec-prefix=%{_prefix} \
- --sysconfdir=%{_confdir}/httpd/conf \
- --libexecdir=%{_libdir}/httpd/modules \
- --datadir=%{_sysconfdir}/httpd \
- --enable-authnz-fcgi \
- --enable-mods-shared="all cgi" \
- --enable-mpms-shared=all \
- --with-apr=%{_prefix} \
- --with-apr-util=%{_prefix}
-
+sh ./configure \
+ --host=%{_host} \
+ --build=%{_host} \
+ --prefix="%{_sysconfdir}/httpd" \
+ --exec-prefix="%{_prefix}" \
+ --libdir=%{_libdir} \
+ --bindir="%{_bindir}" \
+ --sbindir="%{_sbindir}" \
+ --sysconfdir="%{_confdir}/httpd/conf" \
+ --libexecdir="%{_libdir}/httpd/modules" \
+ --datadir="%{_sysconfdir}/httpd" \
+ --includedir="%{_includedir}" \
+ --mandir="%{_mandir}" \
+ --enable-authnz-fcgi \
+ --enable-mods-shared="all cgi" \
+ --enable-mpms-shared=all \
+ --with-apr=%{_prefix} \
+ --with-apr-util=%{_prefix} \
+ --enable-layout=RPM
make %{?_smp_mflags}
%install
@@ -123,6 +120,11 @@ echo "disable httpd.service" > %{buildroot}/usr/lib/systemd/system-preset/50-htt
ln -s /usr/sbin/httpd %{buildroot}/usr/sbin/apache2
ln -s /etc/httpd/conf/httpd.conf %{buildroot}/etc/httpd/httpd.conf
+mkdir -p %{buildroot}%{_libdir}/tmpfiles.d
+cat >> %{buildroot}%{_libdir}/tmpfiles.d/httpd.conf << EOF
+d /var/run/httpd 0755 root root -
+EOF
+
%post
/sbin/ldconfig
if [ $1 -eq 1 ]; then
@@ -142,6 +144,7 @@ fi
ln -sf /etc/httpd/conf/mime.types /etc/mime.types
mkdir -p /var/run/httpd
+systemd-tmpfiles --create httpd.conf
%systemd_post httpd.service
%preun
@@ -181,7 +184,7 @@ fi
%exclude %{_bindir}/dbmmanage
%{_sbindir}/*
%{_datadir}/*
-%{_sysconfdir}/httpd/build/*
+%{_sysconfdir}/httpd/html/index.html
%{_sysconfdir}/httpd/cgi-bin/*
%{_sysconfdir}/httpd/conf/extra
%{_sysconfdir}/httpd/conf/original
@@ -190,12 +193,13 @@ fi
%config(noreplace) %{_sysconfdir}/httpd/conf/httpd.conf
%{_sysconfdir}/httpd/conf/mime.types
%{_sysconfdir}/httpd/error/*
-%{_sysconfdir}/httpd/htdocs/*
%{_sysconfdir}/httpd/icons/*
%{_sysconfdir}/httpd/httpd.conf
%dir %{_sysconfdir}/httpd/logs
%{_libdir}/systemd/system/httpd.service
%{_libdir}/systemd/system-preset/50-httpd.preset
+%{_libdir}/tmpfiles.d/httpd.conf
+%{_localstatedir}/log/httpd
%files tools
%defattr(-,root,root)
@@ -203,8 +207,12 @@ fi
%{_bindir}/dbmmanage
%changelog
+* Mon Sep 27 2021 Suresh Babu Chalamalasetty 2.4.49-1
+- Fix CVE-2021-40438 CVE-2021-36160 and CVE-2021-34798 CVEs by updating to 2.4.49.
+
* Wed Aug 25 2021 Mariner Autopatcher 2.4.46-6
- Added patch file(s) CVE-2021-33193.patch
+
* Thu Jun 24 2021 Suresh Babu Chalamalasetty 2.4.46-5
- CVE-2021-26691 fix
diff --git a/cgmanifest.json b/cgmanifest.json
index 8cd4acb8f00..f7e00a95af3 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -2055,8 +2055,8 @@
"type": "other",
"other": {
"name": "httpd",
- "version": "2.4.46",
- "downloadUrl": "https://archive.apache.org/dist/httpd/httpd-2.4.46.tar.bz2"
+ "version": "2.4.49",
+ "downloadUrl": "https://archive.apache.org/dist/httpd/httpd-2.4.49.tar.bz2"
}
}
},
From 57ed1fbbf499157d78bf23911ea0fe0f13b990a3 Mon Sep 17 00:00:00 2001
From: Andy Caldwell
Date: Fri, 3 Sep 2021 19:24:26 +0100
Subject: [PATCH 08/60] Add specfile for DataStax Cassandra CPP driver
---
.../cassandra-cpp-driver.signatures.json | 5 ++
.../cassandra-cpp-driver.spec | 61 +++++++++++++++++++
2 files changed, 66 insertions(+)
create mode 100644 SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
create mode 100644 SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
diff --git a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
new file mode 100644
index 00000000000..3a35e400e0e
--- /dev/null
+++ b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
@@ -0,0 +1,5 @@
+{
+ "Signatures": {
+ "2.16.0.tar.gz": "35b0f4bac3d17fef47e28611dbeb51e07639395e957f23f4a3cc60770db1ab9c"
+ }
+}
diff --git a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
new file mode 100644
index 00000000000..47a2c0fcdac
--- /dev/null
+++ b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
@@ -0,0 +1,61 @@
+Summary: DataStax C/C++ Driver for Apache Cassandra and DataStax Products
+Name: cassandra-cpp-driver
+Version: 2.16.0
+Release: 1%{?dist}
+Epoch: 1
+License: Apache 2.0
+Distribution: Mariner
+Group: Development/Tools
+URL: https://github.com/datastax/cpp-driver
+Source0: https://github.com/datastax/cpp-driver/archive/refs/tags/%{version}.tar.gz
+BuildRequires: cmake
+BuildRequires: libuv-devel
+BuildRequires: openssl-devel
+Requires: libuv
+
+%description
+A modern, feature-rich, and highly tunable C/C++ client library for Apache
+Cassandra and DataStax Products using Cassandra's native protocol and Cassandra
+Query Language along with extensions for DataStax Products.
+
+%package devel
+Summary: Development libraries for ${name}
+Group: Development/Tools
+Requires: %{name} = %{epoch}:%{version}-%{release}
+
+%description devel
+Development libraries for %{name}
+
+%prep
+%setup -n cpp-driver-%{version}
+
+%build
+mkdir -p build
+cd build
+%cmake ..\
+ -DCMAKE_BUILD_TYPE=RELEASE \
+ -DCASS_BUILD_STATIC=ON
+%make_build
+
+%install
+cd build
+%make_install
+
+%post -p /sbin/ldconfig
+%postun -p /sbin/ldconfig
+
+%files
+%license LICENSE.txt
+%{_libdir}/*.so.2
+%{_libdir}/*.so.2.*
+
+%files devel
+%{_includedir}/*.h
+%{_libdir}/*.a
+%{_libdir}/*.so
+%{_libdir}/pkgconfig/*.pc
+
+%changelog
+* Wed Sep 1 2021 Andy Caldwell 2.16.0-1
+- Original version for CBL-Mariner
+- License verified
From 1e11f6ae724a481ca5ffddc73a87622c4358d362 Mon Sep 17 00:00:00 2001
From: Tom Fay
Date: Sun, 5 Sep 2021 21:02:26 +0100
Subject: [PATCH 09/60] clean cassandra driver spec and add license info
add missing libuv-devel dependency to devel package.
---
SPECS/LICENSES-AND-NOTICES/LICENSES-MAP.md | 2 +-
SPECS/LICENSES-AND-NOTICES/data/licenses.json | 1 +
SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec | 6 ++++--
cgmanifest.json | 10 ++++++++++
4 files changed, 16 insertions(+), 3 deletions(-)
diff --git a/SPECS/LICENSES-AND-NOTICES/LICENSES-MAP.md b/SPECS/LICENSES-AND-NOTICES/LICENSES-MAP.md
index c723d5ea15d..da250d1de14 100644
--- a/SPECS/LICENSES-AND-NOTICES/LICENSES-MAP.md
+++ b/SPECS/LICENSES-AND-NOTICES/LICENSES-MAP.md
@@ -3,7 +3,7 @@ The CBL-Mariner SPEC files originated from a variety of sources with varying lic
| Origin | License | Specs |
| --- | --- | --- |
| Fedora | [Fedora MIT License Declaration](https://fedoraproject.org/wiki/Licensing:Main?rd=Licensing#License_of_Fedora_SPEC_Files) | aide
archivemount
at
attr
autoconf213
babeltrace2
bmake
brotli
busybox
byacc
calamares
catch
checkpolicy
chrony
cmocka
collectd
colm
conntrack-tools
cpprest
cryptsetup
CUnit
dbus-python
dnf
docbook5-schemas
dos2unix
dpdk
ebtables
extra-cmake-modules
fipscheck
fuse-zip
gnu-efi
graphviz
hardening-check
heimdal
hyperscan
hyperv-daemons
ipmitool
ipv6calc
jemalloc
kde-settings
kexec-tools
kf5
kf5-kconfig
kf5-kcoreaddons
kf5-ki18n
kf5-kwidgetsaddons
kpmcore
leveldb
libatasmart
libburn
libcgroup
libcomps
libdnf
libisoburn
libisofs
libkcapi
libpwquality
libsemanage
libssh
libstoragemgmt
libxcrypt
libzip
mailcap
mcstrans
mokutil
mozjs60
nss_wrapper
oath-toolkit
open-vm-tools
opensc
openssl
p11-kit
p7zip
pam_wrapper
pcsc-lite
pcsc-lite-ccid
perl-App-cpanminus
perl-CPAN-DistnameInfo
perl-CPAN-Meta-Check
perl-Fedora-VSP
perl-File-pushd
perl-generators
perl-JSON
perl-local-lib
perl-Module-CPANfile
perl-Parse-PMFile
perl-String-ShellQuote
policycoreutils
pugixml
pwgen
pyelftools
python-google-auth
python-jwt
python-kubernetes
python-pexpect
python-ptyprocess
python-pywbem
qt5-qtbase
qt5-qtdeclarative
qt5-qtsvg
qt5-qttools
qt5-rpm-macros
ragel
rdma-core
re2
secilc
selinux-policy
setools
sgml-common
socket_wrapper
softhsm
sos
squashfs-tools
tini
uclibc-ng
uid_wrapper
uuid
websocketpp
words
xmlstarlet
yajl
yaml-cpp
yasm
zipper |
-| Microsoft | [Microsoft MIT License](/LICENSES-AND-NOTICES/LICENSE.md) | auoms
azure-iot-sdk-c
azure-iotedge
azure-storage-cpp
bazel
blobfuse
bmon
bond
bpftrace
ccache
check-restart
clamav
cloud-hypervisor
cloud-init-vmware-guestinfo
cockpit
coredns-1.7.0
coredns-1.8.0
distroless-packages
doxygen
dtc
espeak-ng
espeakup
flannel
fluent-bit
freefont
gflags
go-md2man
grpc
GSL
helm
installkernel
ivykis
jsonbuilder
kubernetes-1.18.14
kubernetes-1.18.17
kubernetes-1.19.7
kubernetes-1.19.9
kubernetes-1.20.2
kubernetes-1.20.5
libacvp
libconfini
libconfuse
libiothsm-std
libmaxminddb
libuv
libxml++
lld
lsb-release
lttng-consume
mariner-release
mariner-repos
mariner-rpm-macros
mm-common
moby-buildx
moby-cli
moby-containerd
moby-engine
moby-runc
msgpack
nlohmann-json
nmap
node-problem-detector
ntopng
pcaudiolib
pcre2
perl-Test-Warnings
perl-Text-Template
pigz
prebuilt-ca-certificates-base
python-cachetools
python-cherrypy
python-execnet
python-logutils
python-nocasedict
python-pecan
python-remoto
python-repoze-lru
python-routes
python-rsa
python-sphinxcontrib-websupport
python-yamlloader
qemu-kvm
rocksdb
rubygem-addressable
rubygem-async
rubygem-async-http
rubygem-async-io
rubygem-async-pool
rubygem-aws-eventstream
rubygem-aws-partitions
rubygem-aws-sdk-core
rubygem-aws-sdk-kms
rubygem-aws-sdk-s3
rubygem-aws-sdk-sqs
rubygem-aws-sigv4
rubygem-concurrent-ruby
rubygem-console
rubygem-cool.io
rubygem-digest-crc
rubygem-elasticsearch
rubygem-elasticsearch-api
rubygem-elasticsearch-transport
rubygem-excon
rubygem-faraday
rubygem-ffi
rubygem-fiber-local
rubygem-fluent-config-regexp-type
rubygem-fluent-logger
rubygem-fluent-plugin-elasticsearch
rubygem-fluent-plugin-kafka
rubygem-fluent-plugin-prometheus
rubygem-fluent-plugin-prometheus_pushgateway
rubygem-fluent-plugin-record-modifier
rubygem-fluent-plugin-rewrite-tag-filter
rubygem-fluent-plugin-s3
rubygem-fluent-plugin-systemd
rubygem-fluent-plugin-td
rubygem-fluent-plugin-webhdfs
rubygem-fluentd
rubygem-hirb
rubygem-http_parser.rb
rubygem-httpclient
rubygem-jmespath
rubygem-ltsv
rubygem-mini_portile2
rubygem-msgpack
rubygem-multi_json
rubygem-multipart-post
rubygem-nio4r
rubygem-nokogiri
rubygem-oj
rubygem-parallel
rubygem-prometheus-client
rubygem-protocol-hpack
rubygem-protocol-http
rubygem-protocol-http1
rubygem-protocol-http2
rubygem-public_suffix
rubygem-quantile
rubygem-rake
rubygem-rdkafka
rubygem-ruby-kafka
rubygem-ruby-progressbar
rubygem-ruby2_keywords
rubygem-rubyzip
rubygem-serverengine
rubygem-sigdump
rubygem-strptime
rubygem-systemd-journal
rubygem-td
rubygem-td-client
rubygem-td-logger
rubygem-timers
rubygem-tzinfo
rubygem-tzinfo-data
rubygem-webhdfs
rubygem-yajl-ruby
rubygem-zip-zip
shim
shim-unsigned
shim-unsigned-aarch64
shim-unsigned-x64
span-lite
swupdate
tinyxml2
toml11
tracelogging
vala
verity-read-only-root
vnstat
zstd |
+| Microsoft | [Microsoft MIT License](/LICENSES-AND-NOTICES/LICENSE.md) | auoms
azure-iot-sdk-c
azure-iotedge
azure-storage-cpp
bazel
blobfuse
bmon
bond
bpftrace
cassandra-cpp-driver
ccache
check-restart
clamav
cloud-hypervisor
cloud-init-vmware-guestinfo
cockpit
coredns-1.7.0
coredns-1.8.0
distroless-packages
doxygen
dtc
espeak-ng
espeakup
flannel
fluent-bit
freefont
gflags
go-md2man
grpc
GSL
helm
installkernel
ivykis
jsonbuilder
kubernetes-1.18.14
kubernetes-1.18.17
kubernetes-1.19.7
kubernetes-1.19.9
kubernetes-1.20.2
kubernetes-1.20.5
libacvp
libconfini
libconfuse
libiothsm-std
libmaxminddb
libuv
libxml++
lld
lsb-release
lttng-consume
mariner-release
mariner-repos
mariner-rpm-macros
mm-common
moby-buildx
moby-cli
moby-containerd
moby-engine
moby-runc
msgpack
nlohmann-json
nmap
node-problem-detector
ntopng
pcaudiolib
pcre2
perl-Test-Warnings
perl-Text-Template
pigz
prebuilt-ca-certificates-base
python-cachetools
python-cherrypy
python-execnet
python-logutils
python-nocasedict
python-pecan
python-remoto
python-repoze-lru
python-routes
python-rsa
python-sphinxcontrib-websupport
python-yamlloader
qemu-kvm
rocksdb
rubygem-addressable
rubygem-async
rubygem-async-http
rubygem-async-io
rubygem-async-pool
rubygem-aws-eventstream
rubygem-aws-partitions
rubygem-aws-sdk-core
rubygem-aws-sdk-kms
rubygem-aws-sdk-s3
rubygem-aws-sdk-sqs
rubygem-aws-sigv4
rubygem-concurrent-ruby
rubygem-console
rubygem-cool.io
rubygem-digest-crc
rubygem-elasticsearch
rubygem-elasticsearch-api
rubygem-elasticsearch-transport
rubygem-excon
rubygem-faraday
rubygem-ffi
rubygem-fiber-local
rubygem-fluent-config-regexp-type
rubygem-fluent-logger
rubygem-fluent-plugin-elasticsearch
rubygem-fluent-plugin-kafka
rubygem-fluent-plugin-prometheus
rubygem-fluent-plugin-prometheus_pushgateway
rubygem-fluent-plugin-record-modifier
rubygem-fluent-plugin-rewrite-tag-filter
rubygem-fluent-plugin-s3
rubygem-fluent-plugin-systemd
rubygem-fluent-plugin-td
rubygem-fluent-plugin-webhdfs
rubygem-fluentd
rubygem-hirb
rubygem-http_parser.rb
rubygem-httpclient
rubygem-jmespath
rubygem-ltsv
rubygem-mini_portile2
rubygem-msgpack
rubygem-multi_json
rubygem-multipart-post
rubygem-nio4r
rubygem-nokogiri
rubygem-oj
rubygem-parallel
rubygem-prometheus-client
rubygem-protocol-hpack
rubygem-protocol-http
rubygem-protocol-http1
rubygem-protocol-http2
rubygem-public_suffix
rubygem-quantile
rubygem-rake
rubygem-rdkafka
rubygem-ruby-kafka
rubygem-ruby-progressbar
rubygem-ruby2_keywords
rubygem-rubyzip
rubygem-serverengine
rubygem-sigdump
rubygem-strptime
rubygem-systemd-journal
rubygem-td
rubygem-td-client
rubygem-td-logger
rubygem-timers
rubygem-tzinfo
rubygem-tzinfo-data
rubygem-webhdfs
rubygem-yajl-ruby
rubygem-zip-zip
shim
shim-unsigned
shim-unsigned-aarch64
shim-unsigned-x64
span-lite
swupdate
tinyxml2
toml11
tracelogging
vala
verity-read-only-root
vnstat
zstd |
| Photon | [Photon License](LICENSE-PHOTON.md) and [Photon Notice](NOTICE.APACHE2).
Also see [LICENSE-EXCEPTIONS.PHOTON](LICENSE-EXCEPTIONS.PHOTON). | acl
alsa-lib
alsa-utils
ansible
ant
ant-contrib
apparmor
apr
apr-util
asciidoc
atftp
audit
autoconf
autoconf-archive
autofs
autogen
automake
babel
bash
bc
bcc
bind
binutils
bison
blktrace
boost
bridge-utils
btrfs-progs
bubblewrap
build-essential
bzip2
c-ares
ca-certificates
cairo
cdrkit
check
chkconfig
chrpath
cifs-utils
clang
cloud-init
cloud-utils-growpart
cmake
cni
core-packages
coreutils
cpio
cppunit
cracklib
crash
crash-gcore-command
createrepo_c
cri-tools
cronie
ctags
curl
cyrus-sasl
Cython
dbus
dbus-glib
dejagnu
device-mapper-multipath
dhcp
dialog
diffutils
dkms
dmidecode
dnsmasq
docbook-dtd-xml
docbook-style-xsl
dosfstools
dracut
dstat
e2fsprogs
ed
efibootmgr
efivar
elfutils
erlang
etcd-3.4.13
ethtool
expat
expect
fcgi
file
filesystem
findutils
finger
flex
fontconfig
fping
freetype
fuse
gawk
gc
gcc
gdb
gdbm
gettext
git
glib
glib-networking
glibc
glibmm24
glide
gmp
gnome-common
gnupg2
gnuplot
gnutls
gobject-introspection
golang-1.16
gperf
gperftools
gpgme
gptfdisk
grep
groff
grub2
grub2-efi-binary-signed
gtest
gtk-doc
guile
gzip
haproxy
harfbuzz
haveged
hdparm
http-parser
httpd
i2c-tools
iana-etc
icu
initramfs
initscripts
inotify-tools
intltool
iotop
iperf3
ipmitool
iproute
ipset
iptables
iputils
ipvsadm
ipxe
irqbalance
itstool
jansson
jna
jq
json-c
json-glib
kbd
keepalived
kernel
kernel-headers
kernel-hyperv
kernel-signed
kexec-tools
keyutils
kmod
krb5
lapack
less
libaio
libarchive
libassuan
libatomic_ops
libcap
libcap-ng
libconfig
libdb
libdnet
libedit
libestr
libev
libevent
libfastjson
libffi
libgcrypt
libgpg-error
libgssglue
libgsystem
libgudev
libjpeg-turbo
libksba
liblogging
libmbim
libmnl
libmodulemd
libmpc
libmspack
libndp
libnetfilter_conntrack
libnetfilter_cthelper
libnetfilter_cttimeout
libnetfilter_queue
libnfnetlink
libnftnl
libnl3
libnsl2
libpcap
libpipeline
libpng
libpsl
libqmi
librelp
librepo
librsync
libseccomp
libselinux
libsepol
libserf
libsigc++20
libsolv
libsoup
libssh2
libtalloc
libtar
libtasn1
libtiff
libtirpc
libtool
libunistring
libunwind
libusb
libvirt
libwebp
libxml2
libxslt
libyaml
linux-firmware
lldb
lldpad
llvm
lm-sensors
lmdb
log4cpp
logrotate
lshw
lsof
lsscsi
ltrace
lttng-tools
lttng-ust
lua
lvm2
lz4
lzo
m2crypto
m4
make
man-db
man-pages
mariadb
maven
mc
mercurial
meson
mlocate
ModemManager
mpfr
msr-tools
mysql
nano
nasm
ncurses
ndctl
net-snmp
net-tools
nettle
newt
nfs-utils
nghttp2
nginx
ninja-build
nodejs
npth
nspr
nss
nss-altfiles
ntp
numactl
numpy
nvme-cli
oniguruma
OpenIPMI
openjdk8
openjdk8_aarch64
openldap
openscap
openssh
openvswitch
ostree
pam
pango
parted
patch
pciutils
pcre
perl
perl-Canary-Stability
perl-CGI
perl-common-sense
perl-Crypt-SSLeay
perl-DBD-SQLite
perl-DBI
perl-DBIx-Simple
perl-Exporter-Tiny
perl-File-HomeDir
perl-File-Which
perl-IO-Socket-SSL
perl-JSON-Any
perl-JSON-XS
perl-libintl-perl
perl-List-MoreUtils
perl-Module-Build
perl-Module-Install
perl-Module-ScanDeps
perl-Net-SSLeay
perl-NetAddr-IP
perl-Object-Accessor
perl-Path-Class
perl-Try-Tiny
perl-Types-Serialiser
perl-WWW-Curl
perl-XML-Parser
perl-YAML
perl-YAML-Tiny
pgbouncer
pinentry
pixman
pkg-config
polkit
popt
postgresql
powershell
procps-ng
protobuf
protobuf-c
psmisc
pth
pyasn1-modules
pygobject3
pyOpenSSL
PyPAM
pyparsing
pytest
python-appdirs
python-asn1crypto
python-atomicwrites
python-attrs
python-backports-ssl_match_hostname
python-bcrypt
python-boto3
python-botocore
python-certifi
python-cffi
python-chardet
python-configobj
python-constantly
python-coverage
python-cryptography
python-daemon
python-dateutil
python-defusedxml
python-distro
python-docopt
python-docutils
python-ecdsa
python-enum34
python-futures
python-gevent
python-greenlet
python-hyperlink
python-hypothesis
python-idna
python-imagesize
python-incremental
python-iniparse
python-ipaddr
python-ipaddress
python-jinja2
python-jmespath
python-jsonpatch
python-jsonpointer
python-jsonschema
python-lockfile
python-lxml
python-m2r
python-mako
python-markupsafe
python-mistune
python-msgpack
python-netaddr
python-netifaces
python-ntplib
python-oauthlib
python-packaging
python-pam
python-pbr
python-pip
python-ply
python-prettytable
python-psutil
python-psycopg2
python-py
python-pyasn1
python-pycodestyle
python-pycparser
python-pycurl
python-pygments
python-pynacl
python-pyvmomi
python-requests
python-setuptools
python-setuptools_scm
python-simplejson
python-six
python-snowballstemmer
python-sphinx
python-sphinx-theme-alabaster
python-sqlalchemy
python-twisted
python-typing
python-urllib3
python-vcversioner
python-virtualenv
python-wcwidth
python-webob
python-websocket-client
python-werkzeug
python-zope-interface
python2
python3
pytz
PyYAML
rapidjson
readline
redis
rng-tools
rpcbind
rpcsvc-proto
rpm
rpm-ostree
rrdtool
rsync
rsyslog
ruby
rubygem-bundler
rust
scons
sed
sg3_utils
shadow-utils
slang
snappy
socat
sqlite
sshpass
strace
strongswan
subversion
sudo
swig
syslinux
syslog-ng
sysstat
systemd
systemd-bootstrap
systemtap
tar
tboot
tcl
tcp_wrappers
tcpdump
tcsh
tdnf
telegraf
texinfo
tmux
tpm2-abrmd
tpm2-tools
tpm2-tss
traceroute
tree
trousers
tzdata
unbound
unixODBC
unzip
usbutils
userspace-rcu
utf8proc
util-linux
valgrind
vim
vsftpd
WALinuxAgent
wget
which
wpa_supplicant
xerces-c
xfsprogs
xinetd
xmlsec1
xmlto
xz
zchunk
zeromq
zip
zlib
zsh |
| OpenMamba | [Openmamba GPLv2 License](https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt) | bash-completion |
| TreasureData | [ASL 2.0 License](http://www.apache.org/licenses/LICENSE-2.0) | td-agent |
diff --git a/SPECS/LICENSES-AND-NOTICES/data/licenses.json b/SPECS/LICENSES-AND-NOTICES/data/licenses.json
index 910f129f16b..cb901bcf74f 100644
--- a/SPECS/LICENSES-AND-NOTICES/data/licenses.json
+++ b/SPECS/LICENSES-AND-NOTICES/data/licenses.json
@@ -149,6 +149,7 @@
"bmon",
"bond",
"bpftrace",
+ "cassandra-cpp-driver",
"ccache",
"check-restart",
"clamav",
diff --git a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
index 47a2c0fcdac..8c835e91d0c 100644
--- a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
+++ b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
@@ -4,6 +4,7 @@ Version: 2.16.0
Release: 1%{?dist}
Epoch: 1
License: Apache 2.0
+Vendor: Microsoft Corporation
Distribution: Mariner
Group: Development/Tools
URL: https://github.com/datastax/cpp-driver
@@ -22,12 +23,13 @@ Query Language along with extensions for DataStax Products.
Summary: Development libraries for ${name}
Group: Development/Tools
Requires: %{name} = %{epoch}:%{version}-%{release}
+Requires: libuv-devel
%description devel
Development libraries for %{name}
%prep
-%setup -n cpp-driver-%{version}
+%setup -q -n cpp-driver-%{version}
%build
mkdir -p build
@@ -56,6 +58,6 @@ cd build
%{_libdir}/pkgconfig/*.pc
%changelog
-* Wed Sep 1 2021 Andy Caldwell 2.16.0-1
+* Wed Sep 1 2021 Andy Caldwell - 2.16.0-1
- Original version for CBL-Mariner
- License verified
diff --git a/cgmanifest.json b/cgmanifest.json
index f7e00a95af3..b3aa3602aea 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -550,6 +550,16 @@
}
}
},
+ {
+ "component": {
+ "type": "other",
+ "other": {
+ "name": "cassandra-cpp-driver",
+ "version": "2.16.0",
+ "downloadUrl": "https://github.com/datastax/cpp-driver/archive/refs/tags/2.16.0.tar.gz"
+ }
+ }
+ },
{
"component": {
"type": "other",
From 9a2888a91bc10be31dafab0df09409eabf627bf2 Mon Sep 17 00:00:00 2001
From: Andy Caldwell
Date: Tue, 28 Sep 2021 19:23:55 +0100
Subject: [PATCH 10/60] Remove static libraries and use better named source
tarball
---
.../cassandra-cpp-driver.signatures.json | 2 +-
SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec | 6 ++----
2 files changed, 3 insertions(+), 5 deletions(-)
diff --git a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
index 3a35e400e0e..14a3aafebf5 100644
--- a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
+++ b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.signatures.json
@@ -1,5 +1,5 @@
{
"Signatures": {
- "2.16.0.tar.gz": "35b0f4bac3d17fef47e28611dbeb51e07639395e957f23f4a3cc60770db1ab9c"
+ "cassandra-cpp-driver-2.16.0.tar.gz": "35b0f4bac3d17fef47e28611dbeb51e07639395e957f23f4a3cc60770db1ab9c"
}
}
diff --git a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
index 8c835e91d0c..33559666728 100644
--- a/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
+++ b/SPECS/cassandra-cpp-driver/cassandra-cpp-driver.spec
@@ -8,7 +8,7 @@ Vendor: Microsoft Corporation
Distribution: Mariner
Group: Development/Tools
URL: https://github.com/datastax/cpp-driver
-Source0: https://github.com/datastax/cpp-driver/archive/refs/tags/%{version}.tar.gz
+Source0: https://github.com/datastax/cpp-driver/archive/refs/tags/%{version}.tar.gz#/%{name}-%{version}.tar.gz
BuildRequires: cmake
BuildRequires: libuv-devel
BuildRequires: openssl-devel
@@ -35,8 +35,7 @@ Development libraries for %{name}
mkdir -p build
cd build
%cmake ..\
- -DCMAKE_BUILD_TYPE=RELEASE \
- -DCASS_BUILD_STATIC=ON
+ -DCMAKE_BUILD_TYPE=RELEASE
%make_build
%install
@@ -53,7 +52,6 @@ cd build
%files devel
%{_includedir}/*.h
-%{_libdir}/*.a
%{_libdir}/*.so
%{_libdir}/pkgconfig/*.pc
From d9bb41b6adfdbe5ac5f9ab38312375450cd469d0 Mon Sep 17 00:00:00 2001
From: Andrew Phelps
Date: Wed, 29 Sep 2021 13:54:28 -0700
Subject: [PATCH 11/60] Fix grpc-devel file conflict (#1468)
* fix grpc-devel
* exclude files
* exclude libaddress_sorting from grpc
---
SPECS/grpc/grpc.spec | 28 ++++++++++++++++++++++++----
1 file changed, 24 insertions(+), 4 deletions(-)
diff --git a/SPECS/grpc/grpc.spec b/SPECS/grpc/grpc.spec
index 31982abf8b6..275c0772d6d 100644
--- a/SPECS/grpc/grpc.spec
+++ b/SPECS/grpc/grpc.spec
@@ -1,7 +1,7 @@
Summary: Open source remote procedure call (RPC) framework
Name: grpc
Version: 1.35.0
-Release: 4%{?dist}
+Release: 5%{?dist}
License: ASL 2.0
Vendor: Microsoft Corporation
Distribution: Mariner
@@ -75,19 +75,39 @@ find %{buildroot} -name '*.cmake' -delete
%files
%license LICENSE
%{_libdir}/*.so.*
+%exclude %{_libdir}/libaddress_sorting.so.*
%{_datadir}/grpc/roots.pem
%files devel
-%{_includedir}/*
-%{_libdir}/*.so
-%{_lib64dir}/*.so
+%{_includedir}/grpc
+%{_includedir}/grpc++
+%{_includedir}/grpcpp
+%exclude %{_includedir}/re2/
+%{_libdir}/libgpr.so
+%{_libdir}/libgrpc++.so
+%{_libdir}/libgrpc++_alts.so
+%{_libdir}/libgrpc++_error_details.so
+%{_libdir}/libgrpc++_reflection.so
+%{_libdir}/libgrpc++_unsecure.so
+%{_libdir}/libgrpc.so
+%{_libdir}/libgrpc_plugin_support.so
+%{_libdir}/libgrpc_unsecure.so
+%{_libdir}/libgrpcpp_channelz.so
+%{_libdir}/libupb.so
%{_libdir}/pkgconfig/*.pc
+%exclude %{_libdir}/libabsl_*
+%exclude %{_libdir}/libaddress_sorting.so
+%exclude %{_libdir}/libre2.so
+%exclude %{_lib64dir}/libre2.so
%files plugins
%license LICENSE
%{_bindir}/grpc_*_plugin
%changelog
+* Tue Sep 28 2021 Andrew Phelps - 1.35.0-5
+- Explicitly provide grpc-devel files to avoid packaging conflicts with re2-devel.
+
* Mon Jun 21 2021 Pawel Winogrodzki - 1.35.0-4
- Switch to system package for protobuf dependency.
From 08901e98cae917b0fee7486a324ca3fa54885d67 Mon Sep 17 00:00:00 2001
From: Adithya Jayachandran
Date: Thu, 30 Sep 2021 10:53:37 -0700
Subject: [PATCH 12/60] nvidia container toolkit changes
---
.../nvidia-container-toolkit-1.4.2.patch | 12 ---------
.../nvidia-container-toolkit-1.5.1.patch | 26 +++++++++++++++++++
.../nvidia-container-toolkit.signatures.json | 4 +--
.../nvidia-container-toolkit.spec | 11 +++++---
4 files changed, 35 insertions(+), 18 deletions(-)
delete mode 100644 SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.4.2.patch
create mode 100644 SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.5.1.patch
diff --git a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.4.2.patch b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.4.2.patch
deleted file mode 100644
index 48f3a09cb00..00000000000
--- a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.4.2.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -ru nvidia-container-toolkit-1.4.2-orig/go.mod nvidia-container-toolkit-1.4.2/go.mod
---- nvidia-container-toolkit-1.4.2-orig/go.mod 2021-02-05 07:47:01.000000000 -0500
-+++ nvidia-container-toolkit-1.4.2/go.mod 2021-04-20 03:38:02.000000000 -0400
-@@ -4,6 +4,5 @@
-
- require (
- github.com/BurntSushi/toml v0.3.1
-- github.com/stretchr/testify v1.6.0
- golang.org/x/mod v0.3.0
- )
-Only in nvidia-container-toolkit-1.4.2: nvidia-container-toolkit
-Only in nvidia-container-toolkit-1.4.2: vendor
diff --git a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.5.1.patch b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.5.1.patch
new file mode 100644
index 00000000000..268e566309b
--- /dev/null
+++ b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit-1.5.1.patch
@@ -0,0 +1,26 @@
+diff -ur nvidia-container-toolkit-1.5.1-orig/go.mod nvidia-container-toolkit-1.5.1/go.mod
+--- nvidia-container-toolkit-1.5.1-orig/go.mod 2021-09-29 08:36:04.432397867 -0700
++++ nvidia-container-toolkit-1.5.1/go.mod 2021-09-29 16:37:20.464834034 -0700
+@@ -4,6 +4,5 @@
+
+ require (
+ github.com/BurntSushi/toml v0.3.1
+- github.com/stretchr/testify v1.7.0
+ golang.org/x/mod v0.3.0
+ )
+diff -ur nvidia-container-toolkit-1.5.1-orig/go.sum nvidia-container-toolkit-1.5.1/go.sum
+--- nvidia-container-toolkit-1.5.1-orig/go.sum 2021-09-29 08:40:17.231055971 -0700
++++ nvidia-container-toolkit-1.5.1/go.sum 2021-09-29 08:39:48.407209038 -0700
+@@ -1,11 +1,8 @@
+ github.com/BurntSushi/toml v0.3.1 h1:WXkYYl6Yr3qBf1K79EBnL4mak0OimBfB0XUf9Vl28OQ=
+ github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
+-github.com/davecgh/go-spew v1.1.0 h1:ZDRjVQ15GmhC3fiQ8ni8+OwkZQO4DARzQgrnXU1Liz8=
+ github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
+-github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM=
+ github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
+ github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
+-github.com/stretchr/testify v1.7.0 h1:nwc3DEeHmmLAfoZucVR881uASk0Mfjw8xYJ99tb5CcY=
+ github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
+ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
+ golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
+Only in nvidia-container-toolkit-1.5.1-orig: vendor
diff --git a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.signatures.json b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.signatures.json
index 5dcc5df4261..053750c5430 100644
--- a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.signatures.json
+++ b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.signatures.json
@@ -1,6 +1,6 @@
{
"Signatures": {
- "nvidia-container-toolkit-1.4.2-vendor.tar.gz": "5463294471c22283c0bad835ed8abd708971579c2b1d7caf461bd00f93efe610",
- "nvidia-container-toolkit-1.4.2.tar.gz": "8c3ff8dd96812dcc2c09b203d2749fcba51941e33387aba1bca4da2f87065a0c"
+ "nvidia-container-toolkit-1.4.2-vendor.tar.gz": "67c4eba5767a0aeb800c23b31ca799a76ddb312225af38a124c1b18f965cd958",
+ "nvidia-container-toolkit-1.4.2.tar.gz": "51d6f2fa0e740d7581f6c632875bb87bafc2351ba32830df11bb7cb19d87b763"
}
}
diff --git a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.spec b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.spec
index 21788062bda..2aeff809674 100644
--- a/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.spec
+++ b/SPECS/nvidia-container-toolkit/nvidia-container-toolkit.spec
@@ -1,12 +1,12 @@
%global debug_package %{nil}
Summary: NVIDIA container runtime hook
Name: nvidia-container-toolkit
-Version: 1.4.2
-Release: 4%{?dist}
+Version: 1.5.1
+Release: 1%{?dist}
License: ALS2.0
Vendor: Microsoft Corporation
Distribution: Mariner
-URL: https://github.com/NVIDIA/nvidia-container-runtime
+URL: https://github.com/NVIDIA/nvidia-container-toolkit
#Source0: https://github.com/NVIDIA/%%{name}/archive/v%%{version}.tar.gz
Source0: %{name}-%{version}.tar.gz
# Below is a manually created tarball, no download link.
@@ -28,7 +28,7 @@ Source0: %{name}-%{version}.tar.gz
# See: https://reproducible-builds.org/docs/archives/
# - For the value of "--mtime" use the date "2021-04-26 00:00Z" to simplify future updates.
Source1: %{name}-%{version}-vendor.tar.gz
-Patch0: nvidia-container-toolkit-1.4.2.patch
+Patch0: nvidia-container-toolkit-1.5.1.patch
BuildRequires: golang
Provides: nvidia-container-runtime-hook
@@ -70,6 +70,9 @@ rm -f %{_bindir}/nvidia-container-runtime-hook
%{_datadir}/containers/oci/hooks.d/oci-nvidia-hook.json
%changelog
+* Tue Sep 28 2021 Adithya Jayachandran 1.5.1-1
+- Update toolkit version to 1.5.1
+
* Fri Aug 06 2021 Nicolas Guibourge 1.4.2-4
- Increment release to force republishing using golang 1.16.7.
From 341334bb2e6c0603b9af9e20751fb88f91f86bbd Mon Sep 17 00:00:00 2001
From: Chris PeBenito
Date: Thu, 9 Sep 2021 19:27:37 +0000
Subject: [PATCH 13/60] selinux-policy: Bump version to 2.20210203.
Add patches so the core system can boot in enforcing. Change policy name to targeted.
Signed-off-by: Chris PeBenito
---
...md-user-fixes-and-additional-support.patch | 1118 +++++++++++++++++
...temd-UNIX-sockets-created-at-initrd-.patch | 150 +++
...003-files-init-systemd-various-fixes.patch | 156 +++
...irectory-support-in-systemd-tmpfiles.patch | 128 ++
...relabel-targets-to-relabel-all-secla.patch | 66 +
.../0006-cronyd-Add-dac_read_search.patch | 28 +
...-ntp-Read-fips_enabled-crypto-sysctl.patch | 53 +
.../0008-udev-Manage-EFI-variables.patch | 27 +
...tp-Handle-symlink-to-drift-directory.patch | 27 +
.../0010-systemd-Unit-generator-fixes.patch | 74 ++
...uditd-to-stat-dispatcher-executables.patch | 37 +
...mpfiles-factory-to-allow-writing-all.patch | 90 ++
...User-runtime-reads-user-cgroup-files.patch | 28 +
...gging-Add-audit_control-for-journald.patch | 26 +
...ry-fix-for-wrong-audit-log-directory.patch | 29 +
...16-Set-default-login-to-unconfined_u.patch | 22 +
...nexistant-cli-options-in-Mariner-1.0.patch | 77 ++
.../selinux-policy.signatures.json | 2 +-
SPECS/selinux-policy/selinux-policy.spec | 450 ++++---
cgmanifest.json | 4 +-
20 files changed, 2381 insertions(+), 211 deletions(-)
create mode 100644 SPECS/selinux-policy/0001-various-systemd-user-fixes-and-additional-support.patch
create mode 100644 SPECS/selinux-policy/0002-Allow-use-of-systemd-UNIX-sockets-created-at-initrd-.patch
create mode 100644 SPECS/selinux-policy/0003-files-init-systemd-various-fixes.patch
create mode 100644 SPECS/selinux-policy/0004-Enable-factory-directory-support-in-systemd-tmpfiles.patch
create mode 100644 SPECS/selinux-policy/0005-Makefile-Revise-relabel-targets-to-relabel-all-secla.patch
create mode 100644 SPECS/selinux-policy/0006-cronyd-Add-dac_read_search.patch
create mode 100644 SPECS/selinux-policy/0007-systemd-ssh-ntp-Read-fips_enabled-crypto-sysctl.patch
create mode 100644 SPECS/selinux-policy/0008-udev-Manage-EFI-variables.patch
create mode 100644 SPECS/selinux-policy/0009-ntp-Handle-symlink-to-drift-directory.patch
create mode 100644 SPECS/selinux-policy/0010-systemd-Unit-generator-fixes.patch
create mode 100644 SPECS/selinux-policy/0011-logging-Allow-auditd-to-stat-dispatcher-executables.patch
create mode 100644 SPECS/selinux-policy/0012-systemd-Revise-tmpfiles-factory-to-allow-writing-all.patch
create mode 100644 SPECS/selinux-policy/0013-systemd-User-runtime-reads-user-cgroup-files.patch
create mode 100644 SPECS/selinux-policy/0014-logging-Add-audit_control-for-journald.patch
create mode 100644 SPECS/selinux-policy/0015-Temporary-fix-for-wrong-audit-log-directory.patch
create mode 100644 SPECS/selinux-policy/0016-Set-default-login-to-unconfined_u.patch
create mode 100644 SPECS/selinux-policy/0017-Drop-use-of-nonexistant-cli-options-in-Mariner-1.0.patch
diff --git a/SPECS/selinux-policy/0001-various-systemd-user-fixes-and-additional-support.patch b/SPECS/selinux-policy/0001-various-systemd-user-fixes-and-additional-support.patch
new file mode 100644
index 00000000000..48bfbe654e0
--- /dev/null
+++ b/SPECS/selinux-policy/0001-various-systemd-user-fixes-and-additional-support.patch
@@ -0,0 +1,1118 @@
+From 063404da41310f84f35a90b7705f343c9d341170 Mon Sep 17 00:00:00 2001
+From: Kenton Groombridge
+Date: Sat, 13 Mar 2021 18:22:59 -0500
+Subject: various: systemd user fixes and additional support
+
+This finishes up a lot of the work originally started on systemd --user
+support including interacting with user units, communicating with the
+user's systemd instance, and reading the system journal.
+
+Signed-off-by: Kenton Groombridge
+---
+ config/file_contexts.subs_dist | 1 +
+ policy/modules/roles/auditadm.te | 4 +
+ policy/modules/roles/dbadm.te | 4 +
+ policy/modules/roles/guest.te | 4 +
+ policy/modules/roles/logadm.te | 4 +
+ policy/modules/roles/secadm.te | 4 +
+ policy/modules/roles/webadm.te | 4 +
+ policy/modules/services/dbus.if | 6 +
+ policy/modules/system/init.if | 37 ++
+ policy/modules/system/init.te | 4 +
+ policy/modules/system/logging.te | 6 +
+ policy/modules/system/mount.if | 54 +++
+ policy/modules/system/systemd.fc | 12 +
+ policy/modules/system/systemd.if | 550 +++++++++++++++++++++++++++-
+ policy/modules/system/systemd.te | 33 +-
+ policy/modules/system/userdomain.if | 50 ++-
+ 16 files changed, 750 insertions(+), 27 deletions(-)
+
+MSFT_TAG: upstream cherry-pick
+
+diff --git a/config/file_contexts.subs_dist b/config/file_contexts.subs_dist
+index 653d25d93..ba22ce7e7 100644
+--- a/config/file_contexts.subs_dist
++++ b/config/file_contexts.subs_dist
+@@ -16,6 +16,7 @@
+ /sbin /usr/sbin
+ /etc/init.d /etc/rc.d/init.d
+ /etc/systemd/system /usr/lib/systemd/system
++/etc/systemd/user /usr/lib/systemd/user
+ /lib/systemd /usr/lib/systemd
+ /run/lock /var/lock
+ /usr/lib32 /usr/lib
+diff --git a/policy/modules/roles/auditadm.te b/policy/modules/roles/auditadm.te
+index f2ef8feac..641cdb448 100644
+--- a/policy/modules/roles/auditadm.te
++++ b/policy/modules/roles/auditadm.te
+@@ -39,6 +39,10 @@ optional_policy(`
+ dmesg_exec(auditadm_t)
+ ')
+
++optional_policy(`
++ dbus_role_template(auditadm, auditadm_r, auditadm_t)
++')
++
+ optional_policy(`
+ screen_role_template(auditadm, auditadm_r, auditadm_t)
+ ')
+diff --git a/policy/modules/roles/dbadm.te b/policy/modules/roles/dbadm.te
+index b60c464f1..426aec20d 100644
+--- a/policy/modules/roles/dbadm.te
++++ b/policy/modules/roles/dbadm.te
+@@ -53,6 +53,10 @@ tunable_policy(`dbadm_read_user_files',`
+ userdom_read_user_tmp_files(dbadm_t)
+ ')
+
++optional_policy(`
++ dbus_role_template(dbadm, dbadm_r, dbadm_t)
++')
++
+ optional_policy(`
+ mysql_admin(dbadm_t, dbadm_r)
+ ')
+diff --git a/policy/modules/roles/guest.te b/policy/modules/roles/guest.te
+index 19cdbe1d7..59b413cc9 100644
+--- a/policy/modules/roles/guest.te
++++ b/policy/modules/roles/guest.te
+@@ -20,4 +20,8 @@ optional_policy(`
+ apache_role(guest_r, guest_t)
+ ')
+
++optional_policy(`
++ dbus_role_template(guest, guest_r, guest_t)
++')
++
+ #gen_user(guest_u, user, guest_r, s0, s0)
+diff --git a/policy/modules/roles/logadm.te b/policy/modules/roles/logadm.te
+index b524c0b5e..1d0910454 100644
+--- a/policy/modules/roles/logadm.te
++++ b/policy/modules/roles/logadm.te
+@@ -17,3 +17,7 @@ userdom_base_user_template(logadm)
+ allow logadm_t self:capability { dac_override dac_read_search kill sys_nice sys_ptrace };
+
+ logging_admin(logadm_t, logadm_r)
++
++optional_policy(`
++ dbus_role_template(logadm, logadm_r, logadm_t)
++')
+diff --git a/policy/modules/roles/secadm.te b/policy/modules/roles/secadm.te
+index 9b7cd7678..3405bbabd 100644
+--- a/policy/modules/roles/secadm.te
++++ b/policy/modules/roles/secadm.te
+@@ -47,6 +47,10 @@ optional_policy(`
+ auditadm_role_change(secadm_r)
+ ')
+
++optional_policy(`
++ dbus_role_template(secadm, secadm_r, secadm_t)
++')
++
+ optional_policy(`
+ dmesg_exec(secadm_t)
+ ')
+diff --git a/policy/modules/roles/webadm.te b/policy/modules/roles/webadm.te
+index 2a6cae773..962b5281d 100644
+--- a/policy/modules/roles/webadm.te
++++ b/policy/modules/roles/webadm.te
+@@ -55,3 +55,7 @@ tunable_policy(`webadm_read_user_files',`
+ userdom_read_user_home_content_files(webadm_t)
+ userdom_read_user_tmp_files(webadm_t)
+ ')
++
++optional_policy(`
++ dbus_role_template(webadm, webadm_r, webadm_t)
++')
+diff --git a/policy/modules/services/dbus.if b/policy/modules/services/dbus.if
+index d43c4fba0..2ed53f2b0 100644
+--- a/policy/modules/services/dbus.if
++++ b/policy/modules/services/dbus.if
+@@ -63,6 +63,7 @@ template(`dbus_role_template',`
+ attribute session_bus_type;
+ type system_dbusd_t, dbusd_exec_t;
+ type session_dbusd_tmp_t, session_dbusd_home_t;
++ type session_dbusd_runtime_t;
+ ')
+
+ ##############################
+@@ -86,10 +87,13 @@ template(`dbus_role_template',`
+ allow $3 $1_dbusd_t:dbus { send_msg acquire_svc };
+ allow $3 $1_dbusd_t:fd use;
+
++ dontaudit $1_dbusd_t self:process getcap;
++
+ allow $3 system_dbusd_t:dbus { send_msg acquire_svc };
+
+ allow $3 { session_dbusd_home_t session_dbusd_tmp_t }:dir { manage_dir_perms relabel_dir_perms };
+ allow $3 { session_dbusd_home_t session_dbusd_tmp_t }:file { manage_file_perms relabel_file_perms };
++ allow $3 session_dbusd_runtime_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };
+ userdom_user_home_dir_filetrans($3, session_dbusd_home_t, dir, ".dbus")
+
+ domtrans_pattern($3, dbusd_exec_t, $1_dbusd_t)
+@@ -110,6 +114,8 @@ template(`dbus_role_template',`
+
+ optional_policy(`
+ systemd_read_logind_runtime_files($1_dbusd_t)
++ systemd_user_daemon_domain($1, dbusd_exec_t, $1_dbusd_t)
++ systemd_user_unix_stream_activated_socket($1_dbusd_t, session_dbusd_runtime_t)
+ ')
+ ')
+
+diff --git a/policy/modules/system/init.if b/policy/modules/system/init.if
+index ba533ba1a..fecbb2f52 100644
+--- a/policy/modules/system/init.if
++++ b/policy/modules/system/init.if
+@@ -3272,6 +3272,24 @@ interface(`init_list_unit_dirs',`
+ init_search_units($1)
+ ')
+
++########################################
++##
++## Read systemd unit files
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`init_read_generic_units_files',`
++ gen_require(`
++ type systemd_unit_t;
++ ')
++
++ allow $1 systemd_unit_t:file read_file_perms;
++')
++
+ ########################################
+ ##
+ ## Read systemd unit links
+@@ -3482,6 +3500,25 @@ interface(`init_manage_all_unit_files',`
+ manage_lnk_files_pattern($1, systemdunit, systemdunit)
+ ')
+
++#########################################
++##
++## Associate the specified domain to be a domain whose
++## keyring init should be allowed to link.
++##
++##
++##
++## Domain whose keyring init should be allowed to link.
++##
++##
++#
++interface(`init_linkable_keyring',`
++ gen_require(`
++ attribute init_linkable_keyring_type;
++ ')
++
++ typeattribute $1 init_linkable_keyring_type;
++')
++
+ ########################################
+ ##
+ ## Allow unconfined access to send instructions to init
+diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
+index 1003c3d33..a734e1b26 100644
+--- a/policy/modules/system/init.te
++++ b/policy/modules/system/init.te
+@@ -35,6 +35,7 @@ attribute init_path_unit_loc_type;
+ attribute init_script_domain_type;
+ attribute init_script_file_type;
+ attribute init_run_all_scripts_domain;
++attribute init_linkable_keyring_type;
+ attribute systemdunit;
+ attribute initrc_transition_domain;
+
+@@ -149,6 +150,9 @@ can_exec(init_t, init_exec_t)
+
+ allow init_t initrc_t:unix_stream_socket connectto;
+
++# Mostly for systemd. Allow init to link to various keyrings
++allow init_t init_linkable_keyring_type:key link;
++
+ # For /var/run/shutdown.pid.
+ allow init_t init_runtime_t:file manage_file_perms;
+ files_runtime_filetrans(init_t, init_runtime_t, file)
+diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
+index 2f16b24eb..1400d5314 100644
+--- a/policy/modules/system/logging.te
++++ b/policy/modules/system/logging.te
+@@ -547,6 +547,12 @@ ifdef(`init_systemd',`
+ systemd_manage_journal_files(syslogd_t)
+
+ udev_read_runtime_files(syslogd_t)
++
++ # journald traverses /run/user/UID (which is mode 0700) to read symlinks in /run/user/UID/systemd/units/
++ allow syslogd_t self:capability dac_read_search;
++ userdom_search_user_runtime_root(syslogd_t)
++ userdom_search_user_runtime(syslogd_t)
++ systemd_read_user_runtime_lnk_files(syslogd_t)
+ ')
+
+ ifdef(`distro_gentoo',`
+diff --git a/policy/modules/system/mount.if b/policy/modules/system/mount.if
+index ee74b0787..b7cd58fe6 100644
+--- a/policy/modules/system/mount.if
++++ b/policy/modules/system/mount.if
+@@ -222,6 +222,42 @@ interface(`mount_watch_runtime_dirs',`
+ allow $1 mount_runtime_t:dir watch;
+ ')
+
++########################################
++##
++## Watch mount runtime files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`mount_watch_runtime_files',`
++ gen_require(`
++ type mount_runtime_t;
++ ')
++
++ allow $1 mount_runtime_t:file watch;
++')
++
++########################################
++##
++## Watch reads on mount runtime files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`mount_watch_reads_runtime_files',`
++ gen_require(`
++ type mount_runtime_t;
++ ')
++
++ allow $1 mount_runtime_t:file watch_reads;
++')
++
+ ########################################
+ ##
+ ## Getattr on mount_runtime_t files
+@@ -240,6 +276,24 @@ interface(`mount_getattr_runtime_files',`
+ allow $1 mount_runtime_t:file getattr;
+ ')
+
++########################################
++##
++## Read mount runtime files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`mount_read_runtime_files',`
++ gen_require(`
++ type mount_runtime_t;
++ ')
++
++ read_files_pattern($1, mount_runtime_t, mount_runtime_t)
++')
++
+ ########################################
+ ##
+ ## Read and write mount runtime files.
+diff --git a/policy/modules/system/systemd.fc b/policy/modules/system/systemd.fc
+index 09c3f0fd6..6a6591f20 100644
+--- a/policy/modules/system/systemd.fc
++++ b/policy/modules/system/systemd.fc
+@@ -44,6 +44,11 @@
+ /usr/lib/systemd/systemd-user-sessions -- gen_context(system_u:object_r:systemd_sessions_exec_t,s0)
+
+ # Systemd unit files
++HOME_DIR/\.config/systemd(/.*)? gen_context(system_u:object_r:systemd_conf_home_t,s0)
++HOME_DIR/\.local/share/systemd(/.*)? gen_context(system_u:object_r:systemd_data_home_t,s0)
++
++/usr/lib/systemd/user(/.*)? gen_context(system_u:object_r:systemd_user_unit_t,s0)
++
+ /usr/lib/systemd/system/[^/]*halt.* -- gen_context(system_u:object_r:power_unit_t,s0)
+ /usr/lib/systemd/system/[^/]*hibernate.* -- gen_context(system_u:object_r:power_unit_t,s0)
+ /usr/lib/systemd/system/[^/]*power.* -- gen_context(system_u:object_r:power_unit_t,s0)
+@@ -68,6 +73,13 @@
+ /run/\.nologin[^/]* -- gen_context(system_u:object_r:systemd_sessions_runtime_t,s0)
+ /run/nologin -- gen_context(system_u:object_r:systemd_sessions_runtime_t,s0)
+
++/run/user/%{USERID}/systemd -d gen_context(system_u:object_r:systemd_user_runtime_t,s0)
++/run/user/%{USERID}/systemd/generator(/.*)? gen_context(system_u:object_r:systemd_user_runtime_unit_t,s0)
++/run/user/%{USERID}/systemd/generator\.early(/.*)? gen_context(system_u:object_r:systemd_user_runtime_unit_t,s0)
++/run/user/%{USERID}/systemd/generator\.late(/.*)? gen_context(system_u:object_r:systemd_user_runtime_unit_t,s0)
++/run/user/%{USERID}/systemd/transient(/.*)? gen_context(system_u:object_r:systemd_user_runtime_unit_t,s0)
++/run/user/%{USERID}/systemd/user(/.*)? gen_context(system_u:object_r:systemd_user_runtime_unit_t,s0)
++
+ /run/systemd/ask-password(/.*)? gen_context(system_u:object_r:systemd_passwd_runtime_t,s0)
+ /run/systemd/ask-password-block(/.*)? gen_context(system_u:object_r:systemd_passwd_runtime_t,s0)
+ /run/systemd/resolve(/.*)? gen_context(system_u:object_r:systemd_resolved_runtime_t,s0)
+diff --git a/policy/modules/system/systemd.if b/policy/modules/system/systemd.if
+index fb20b528c..33c91052d 100644
+--- a/policy/modules/system/systemd.if
++++ b/policy/modules/system/systemd.if
+@@ -28,8 +28,11 @@
+ template(`systemd_role_template',`
+ gen_require(`
+ attribute systemd_user_session_type, systemd_log_parse_env_type;
+- type systemd_user_runtime_t, systemd_user_runtime_notify_t;
++ attribute systemd_user_activated_sock_file_type, systemd_user_unix_stream_activated_socket_type;
+ type systemd_run_exec_t, systemd_analyze_exec_t;
++ type systemd_conf_home_t, systemd_data_home_t;
++ type systemd_user_runtime_t, systemd_user_runtime_notify_t;
++ type systemd_user_unit_t, systemd_user_runtime_unit_t;
+ ')
+
+ #################################
+@@ -47,39 +50,534 @@ template(`systemd_role_template',`
+ # Local policy
+ #
+
+- allow $3 systemd_user_runtime_t:dir { manage_dir_perms relabel_dir_perms };
+- allow $3 systemd_user_runtime_t:file { manage_file_perms relabel_file_perms };
+- allow $3 systemd_user_runtime_t:lnk_file { manage_lnk_file_perms relabel_lnk_file_perms };
+- allow $3 systemd_user_runtime_t:fifo_file { manage_fifo_file_perms relabel_fifo_file_perms };
+- allow $3 systemd_user_runtime_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };
+-
+- allow $3 systemd_user_runtime_notify_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };
+-
+ # This domain is per-role because of the below transitions.
+ # See the systemd --user section of systemd.te for the
+ # remainder of the rules.
+- allow $1_systemd_t $3:process { setsched rlimitinh };
++ allow $1_systemd_t self:process { getsched signal };
++ allow $1_systemd_t self:netlink_kobject_uevent_socket create_socket_perms;
++ allow $1_systemd_t self:unix_stream_socket create_stream_socket_perms;
++ allow $1_systemd_t $3:process { setsched rlimitinh signal_perms };
+ corecmd_shell_domtrans($1_systemd_t, $3)
+ corecmd_bin_domtrans($1_systemd_t, $3)
+- allow $1_systemd_t self:process signal;
++
++ # systemctl --user rules
++ allow $1_systemd_t systemd_user_unix_stream_activated_socket_type:unix_stream_socket { create_socket_perms listen };
++ allow $1_systemd_t systemd_user_activated_sock_file_type:dir manage_dir_perms;
++ allow $1_systemd_t systemd_user_activated_sock_file_type:sock_file manage_sock_file_perms;
++
++ allow $1_systemd_t systemd_user_runtime_t:blk_file manage_blk_file_perms;
++ allow $1_systemd_t systemd_user_runtime_t:chr_file manage_chr_file_perms;
++ allow $1_systemd_t systemd_user_runtime_t:dir manage_dir_perms;
++ allow $1_systemd_t systemd_user_runtime_t:file manage_file_perms;
++ allow $1_systemd_t systemd_user_runtime_t:fifo_file manage_fifo_file_perms;
++ allow $1_systemd_t systemd_user_runtime_t:lnk_file manage_lnk_file_perms;
++ allow $1_systemd_t systemd_user_runtime_t:sock_file manage_sock_file_perms;
++
++ allow $1_systemd_t systemd_user_runtime_unit_t:dir manage_dir_perms;
++ allow $1_systemd_t systemd_user_runtime_unit_t:file manage_file_perms;
++ allow $1_systemd_t systemd_user_runtime_unit_t:lnk_file manage_lnk_file_perms;
++
++ allow $1_systemd_t $3:dir search_dir_perms;
++ allow $1_systemd_t $3:file read_file_perms;
++ allow $1_systemd_t $3:lnk_file read_lnk_file_perms;
++
++ filetrans_pattern(systemd_user_session_type, systemd_user_runtime_t, systemd_user_runtime_unit_t, dir, "generator.early")
++ filetrans_pattern(systemd_user_session_type, systemd_user_runtime_t, systemd_user_runtime_unit_t, dir, "generator.late")
++ filetrans_pattern(systemd_user_session_type, systemd_user_runtime_t, systemd_user_runtime_unit_t, dir, "transient")
++ filetrans_pattern(systemd_user_session_type, systemd_user_runtime_t, systemd_user_runtime_unit_t, dir, "user")
++
++ dev_read_urand($1_systemd_t)
+
+ files_search_home($1_systemd_t)
+
++ fs_manage_cgroup_files($1_systemd_t)
++ fs_watch_cgroup_files($1_systemd_t)
++
++ kernel_dontaudit_getattr_proc($1_systemd_t)
++
++ selinux_use_status_page($1_systemd_t)
++
++ init_linkable_keyring($1_systemd_t)
++ init_list_unit_dirs($1_systemd_t)
++ init_read_generic_units_files($1_systemd_t)
++
++ miscfiles_watch_localization($1_systemd_t)
++
++ mount_read_runtime_files($1_systemd_t)
++ mount_watch_runtime_files($1_systemd_t)
++ mount_watch_reads_runtime_files($1_systemd_t)
++
++ seutil_search_default_contexts($1_systemd_t)
++ seutil_read_file_contexts($1_systemd_t)
++
++ systemd_manage_conf_home_content($1_systemd_t)
++ systemd_manage_data_home_content($1_systemd_t)
++
++ systemd_search_user_runtime_unit_dirs($1_systemd_t)
++
++ systemd_search_user_runtime_unit_dirs($1_systemd_t)
++ systemd_read_user_unit_files($1_systemd_t)
++
++ dbus_system_bus_client($1_systemd_t)
++ dbus_spec_session_bus_client($1, $1_systemd_t)
++
++ # userdomain rules
++ allow $3 $1_systemd_t:process signal;
++ allow $3 $1_systemd_t:unix_stream_socket rw_stream_socket_perms;
+ # Allow using file descriptors for user environment generators
+ allow $3 $1_systemd_t:fd use;
+ allow $3 $1_systemd_t:fifo_file rw_inherited_fifo_file_perms;
+-
+- # systemctl --user
+ stream_connect_pattern($3, systemd_user_runtime_t, systemd_user_runtime_t, $1_systemd_t)
+
++ allow $3 $1_systemd_t:system { disable enable reload start stop status };
++
++ allow $3 systemd_user_runtime_t:dir { manage_dir_perms relabel_dir_perms };
++ allow $3 systemd_user_runtime_t:file { manage_file_perms relabel_file_perms };
++ allow $3 systemd_user_runtime_t:fifo_file { manage_fifo_file_perms relabel_fifo_file_perms };
++ allow $3 systemd_user_runtime_t:lnk_file { manage_lnk_file_perms relabel_lnk_file_perms };
++ allow $3 systemd_user_runtime_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };
++
++ allow $3 systemd_user_runtime_notify_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };
++
++ allow $3 systemd_user_unit_t:service { reload start status stop };
++ allow $3 systemd_conf_home_t:service { reload start status stop };
++
+ can_exec($3, { systemd_run_exec_t systemd_analyze_exec_t })
+
+- dbus_system_bus_client($1_systemd_t)
++ init_dbus_chat($3)
+
+- selinux_use_status_page($1_systemd_t)
++ systemd_list_journal_dirs($3)
++ systemd_read_journal_files($3)
+
+- seutil_read_file_contexts($1_systemd_t)
+- seutil_search_default_contexts($1_systemd_t)
++ systemd_manage_conf_home_content($3)
++ systemd_relabel_conf_home_content($3)
++
++ systemd_manage_data_home_content($3)
++ systemd_relabel_data_home_content($3)
++
++ systemd_read_user_unit_files($3)
++ systemd_list_user_runtime_unit_dirs($3)
++ systemd_read_user_runtime_units($3)
++
++ systemd_reload_user_runtime_units($3)
++ systemd_start_user_runtime_units($3)
++ systemd_status_user_runtime_units($3)
++ systemd_stop_user_runtime_units($3)
++
++ optional_policy(`
++ xdg_config_filetrans($1_systemd_t, systemd_conf_home_t, dir, "systemd")
++ xdg_data_filetrans($1_systemd_t, systemd_data_home_t, dir, "systemd")
++ xdg_read_config_files($1_systemd_t)
++ xdg_read_data_files($1_systemd_t)
++ ')
++')
++
++######################################
++##
++## Allow the specified domain to be started as a daemon by the
++## specified systemd user instance.
++##
++##
++##
++## Prefix for the user domain.
++##
++##
++##
++##
++## Entry point file type for the domain.
++##
++##
++##
++##
++## Domain to allow the systemd user domain to run.
++##
++##
++#
++template(`systemd_user_daemon_domain',`
++ gen_require(`
++ type $1_systemd_t;
++ ')
++
++ domtrans_pattern($1_systemd_t, $2, $3)
++
++ allow $1_systemd_t $3:process signal_perms;
++ allow $3 $1_systemd_t:unix_stream_socket rw_socket_perms;
++')
++
++######################################
++##
++## Associate the specified file type to be a type whose sock files
++## can be managed by systemd user instances for socket activation.
++##
++##
++##
++## File type to be associated.
++##
++##
++#
++interface(`systemd_user_activated_sock_file',`
++ gen_require(`
++ attribute systemd_user_activated_sock_file_type;
++ ')
++
++ typeattribute $1 systemd_user_activated_sock_file_type;
++')
++
++######################################
++##
++## Associate the specified domain to be a domain whose unix stream
++## sockets and sock files can be managed by systemd user instances
++## for socket activation.
++##
++##
++##
++## Domain to be associated.
++##
++##
++##
++##
++## File type of the domain's sock files to be associated.
++##
++##
++#
++interface(`systemd_user_unix_stream_activated_socket',`
++ gen_require(`
++ attribute systemd_user_unix_stream_activated_socket_type;
++ ')
++
++ typeattribute $1 systemd_user_unix_stream_activated_socket_type;
++ systemd_user_activated_sock_file($2)
++')
++
++######################################
++##
++## Allow the specified domain to search systemd config home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_search_conf_home_content',`
++ gen_require(`
++ type systemd_conf_home_t;
++ ')
++
++ search_dirs_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++')
++
++######################################
++##
++## Allow the specified domain to manage systemd config home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_manage_conf_home_content',`
++ gen_require(`
++ type systemd_conf_home_t;
++ ')
++
++ manage_dirs_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++ manage_files_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++ manage_lnk_files_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++')
++
++######################################
++##
++## Allow the specified domain to relabel systemd config home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_relabel_conf_home_content',`
++ gen_require(`
++ type systemd_conf_home_t;
++ ')
++
++ relabel_dirs_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++ relabel_files_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++ relabel_lnk_files_pattern($1, systemd_conf_home_t, systemd_conf_home_t)
++')
++
++######################################
++##
++## Allow the specified domain to search systemd data home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_search_data_home_content',`
++ gen_require(`
++ type systemd_data_home_t;
++ ')
++
++ search_dirs_pattern($1, systemd_data_home_t, systemd_data_home_t)
++')
++
++######################################
++##
++## Allow the specified domain to manage systemd data home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_manage_data_home_content',`
++ gen_require(`
++ type systemd_data_home_t;
++ ')
++
++ allow $1 systemd_data_home_t:dir manage_dir_perms;
++ allow $1 systemd_data_home_t:file manage_file_perms;
++ allow $1 systemd_data_home_t:lnk_file manage_lnk_file_perms;
++')
++
++######################################
++##
++## Allow the specified domain to relabel systemd data home
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_relabel_data_home_content',`
++ gen_require(`
++ type systemd_data_home_t;
++ ')
++
++ relabel_dirs_pattern($1, systemd_data_home_t, systemd_data_home_t)
++ relabel_files_pattern($1, systemd_data_home_t, systemd_data_home_t)
++ relabel_lnk_files_pattern($1, systemd_data_home_t, systemd_data_home_t)
++')
++
++######################################
++##
++## Allow the specified domain to search systemd user runtime
++## content.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_search_user_runtime',`
++ gen_require(`
++ type systemd_user_runtime_t;
++ ')
++
++ search_dirs_pattern($1, systemd_user_runtime_t, systemd_user_runtime_t)
++')
++
++######################################
++##
++## Allow the specified domain to read systemd user runtime files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_read_user_runtime_files',`
++ gen_require(`
++ type systemd_user_runtime_t;
++ ')
++
++ read_files_pattern($1, systemd_user_runtime_t, systemd_user_runtime_t)
++')
++
++######################################
++##
++## Allow the specified domain to read systemd user runtime lnk files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_read_user_runtime_lnk_files',`
++ gen_require(`
++ type systemd_user_runtime_t;
++ ')
++
++ read_lnk_files_pattern($1, systemd_user_runtime_t, systemd_user_runtime_t)
++')
++
++######################################
++##
++## Allow the specified domain to read system-wide systemd
++## user unit files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_read_user_unit_files',`
++ gen_require(`
++ type systemd_user_unit_t;
++ ')
++
++ allow $1 systemd_user_unit_t:dir list_dir_perms;
++ allow $1 systemd_user_unit_t:file read_file_perms;
++ allow $1 systemd_user_unit_t:lnk_file read_lnk_file_perms;
++')
++
++######################################
++##
++## Allow the specified domain to read systemd user runtime unit files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_read_user_runtime_units',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ ')
++
++ read_files_pattern($1, systemd_user_runtime_unit_t, systemd_user_runtime_unit_t)
++ read_lnk_files_pattern($1, systemd_user_runtime_unit_t, systemd_user_runtime_unit_t)
++')
++
++######################################
++##
++## Allow the specified domain to search systemd user runtime unit
++## directories.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_search_user_runtime_unit_dirs',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ ')
++
++ search_dirs_pattern($1, systemd_user_runtime_unit_t, systemd_user_runtime_unit_t)
++')
++
++######################################
++##
++## Allow the specified domain to list the contents of systemd
++## user runtime unit directories.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_list_user_runtime_unit_dirs',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ ')
++
++ list_dirs_pattern($1, systemd_user_runtime_unit_t, systemd_user_runtime_unit_t)
++')
++
++######################################
++##
++## Allow the specified domain to get the status of systemd user runtime units.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_status_user_runtime_units',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ class service status;
++ ')
++
++ allow $1 systemd_user_runtime_unit_t:service status;
++')
++
++######################################
++##
++## Allow the specified domain to start systemd user runtime units.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_start_user_runtime_units',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ class service start;
++ ')
++
++ allow $1 systemd_user_runtime_unit_t:service start;
++')
++
++######################################
++##
++## Allow the specified domain to stop systemd user runtime units.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_stop_user_runtime_units',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ class service stop;
++ ')
++
++ allow $1 systemd_user_runtime_unit_t:service stop;
++')
++
++######################################
++##
++## Allow the specified domain to reload systemd user runtime units.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_reload_user_runtime_units',`
++ gen_require(`
++ type systemd_user_runtime_unit_t;
++ class service reload;
++ ')
++
++ allow $1 systemd_user_runtime_unit_t:service reload;
+ ')
+
+ ######################################
+@@ -680,6 +1178,24 @@ interface(`systemd_manage_all_units',`
+ init_manage_all_unit_files($1)
+ ')
+
++########################################
++##
++## Allow domain to list the contents of systemd_journal_t dirs
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_list_journal_dirs',`
++ gen_require(`
++ type systemd_journal_t;
++ ')
++
++ list_dirs_pattern($1, systemd_journal_t, systemd_journal_t)
++')
++
+ ########################################
+ ##
+ ## Allow domain to read systemd_journal_t files
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index 8ec415d0b..6bdd0e3fb 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -48,6 +48,8 @@ gen_tunable(systemd_socket_proxyd_connect_any, false)
+ attribute systemd_log_parse_env_type;
+ attribute systemd_tmpfiles_conf_type;
+ attribute systemd_user_session_type;
++attribute systemd_user_activated_sock_file_type;
++attribute systemd_user_unix_stream_activated_socket_type;
+
+ attribute_role systemd_sysusers_roles;
+
+@@ -265,6 +267,13 @@ init_system_domain(systemd_update_done_t, systemd_update_done_exec_t)
+ type systemd_update_run_t;
+ files_type(systemd_update_run_t)
+
++type systemd_conf_home_t;
++init_unit_file(systemd_conf_home_t)
++xdg_config_content(systemd_conf_home_t)
++
++type systemd_data_home_t;
++xdg_data_content(systemd_data_home_t)
++
+ type systemd_user_runtime_notify_t;
+ userdom_user_runtime_content(systemd_user_runtime_notify_t)
+
+@@ -281,6 +290,13 @@ userdom_user_tmpfs_file(systemd_user_tmpfs_t)
+ type systemd_userdb_runtime_t;
+ files_runtime_file(systemd_userdb_runtime_t)
+
++type systemd_user_unit_t;
++init_unit_file(systemd_user_unit_t)
++
++type systemd_user_runtime_unit_t;
++init_unit_file(systemd_user_runtime_unit_t)
++userdom_user_runtime_content(systemd_user_runtime_unit_t)
++
+ #
+ # Unit file types
+ #
+@@ -1493,6 +1509,9 @@ allow systemd_user_runtime_dir_t self:process setfscreate;
+
+ domain_obj_id_change_exemption(systemd_user_runtime_dir_t)
+
++allow systemd_user_runtime_dir_t systemd_user_runtime_t:dir manage_dir_perms;
++allow systemd_user_runtime_dir_t systemd_user_runtime_t:file manage_file_perms;
++
+ files_read_etc_files(systemd_user_runtime_dir_t)
+
+ fs_mount_tmpfs(systemd_user_runtime_dir_t)
+@@ -1511,6 +1530,18 @@ systemd_dbus_chat_logind(systemd_user_runtime_dir_t)
+ seutil_read_file_contexts(systemd_user_runtime_dir_t)
+ seutil_libselinux_linked(systemd_user_runtime_dir_t)
+
++userdom_list_all_user_runtime(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_dirs(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_files(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_symlinks(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_named_pipes(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_named_sockets(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_blk_files(systemd_user_runtime_dir_t)
++userdom_delete_all_user_runtime_chr_files(systemd_user_runtime_dir_t)
++
++userdom_manage_user_tmp_dirs(systemd_user_runtime_dir_t)
++userdom_manage_user_tmp_files(systemd_user_runtime_dir_t)
++
+ userdom_search_user_runtime_root(systemd_user_runtime_dir_t)
+ userdom_user_runtime_root_filetrans_user_runtime(systemd_user_runtime_dir_t, dir)
+ userdom_manage_user_runtime_dirs(systemd_user_runtime_dir_t)
+@@ -1518,5 +1549,5 @@ userdom_mounton_user_runtime_dirs(systemd_user_runtime_dir_t)
+ userdom_relabelto_user_runtime_dirs(systemd_user_runtime_dir_t)
+
+ optional_policy(`
+- dbus_system_bus_client(systemd_user_runtime_dir_t)
++ dbus_system_bus_client(systemd_user_runtime_dir_t)
+ ')
+diff --git a/policy/modules/system/userdomain.if b/policy/modules/system/userdomain.if
+index 55081d87b..958ccd521 100644
+--- a/policy/modules/system/userdomain.if
++++ b/policy/modules/system/userdomain.if
+@@ -3533,7 +3533,7 @@ interface(`userdom_delete_all_user_runtime_dirs',`
+ attribute user_runtime_content_type;
+ ')
+
+- allow $1 user_runtime_content_type:dir { delete_dir_perms del_entry_dir_perms list_dir_perms };
++ delete_dirs_pattern($1, user_runtime_content_type, user_runtime_content_type)
+ ')
+
+ ########################################
+@@ -3551,8 +3551,7 @@ interface(`userdom_delete_all_user_runtime_files',`
+ attribute user_runtime_content_type;
+ ')
+
+- allow $1 user_runtime_content_type:dir list_dir_perms;
+- allow $1 user_runtime_content_type:file delete_file_perms;
++ delete_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
+ ')
+
+ ########################################
+@@ -3570,8 +3569,7 @@ interface(`userdom_delete_all_user_runtime_symlinks',`
+ attribute user_runtime_content_type;
+ ')
+
+- allow $1 user_runtime_content_type:dir list_dir_perms;
+- allow $1 user_runtime_content_type:lnk_file delete_lnk_file_perms;
++ delete_lnk_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
+ ')
+
+ ########################################
+@@ -3589,8 +3587,7 @@ interface(`userdom_delete_all_user_runtime_named_pipes',`
+ attribute user_runtime_content_type;
+ ')
+
+- allow $1 user_runtime_content_type:dir list_dir_perms;
+- allow $1 user_runtime_content_type:fifo_file delete_fifo_file_perms;
++ delete_fifo_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
+ ')
+
+ ########################################
+@@ -3608,8 +3605,43 @@ interface(`userdom_delete_all_user_runtime_named_sockets',`
+ attribute user_runtime_content_type;
+ ')
+
+- allow $1 user_runtime_content_type:dir list_dir_perms;
+- allow $1 user_runtime_content_type:sock_file delete_sock_file_perms;
++ delete_sock_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
++')
++
++########################################
++##
++## delete user runtime blk files
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`userdom_delete_all_user_runtime_blk_files',`
++ gen_require(`
++ attribute user_runtime_content_type;
++ ')
++
++ delete_blk_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
++')
++
++########################################
++##
++## delete user runtime chr files
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`userdom_delete_all_user_runtime_chr_files',`
++ gen_require(`
++ attribute user_runtime_content_type;
++ ')
++
++ delete_chr_files_pattern($1, user_runtime_content_type, user_runtime_content_type)
+ ')
+
+ ########################################
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0002-Allow-use-of-systemd-UNIX-sockets-created-at-initrd-.patch b/SPECS/selinux-policy/0002-Allow-use-of-systemd-UNIX-sockets-created-at-initrd-.patch
new file mode 100644
index 00000000000..adaa135ce1b
--- /dev/null
+++ b/SPECS/selinux-policy/0002-Allow-use-of-systemd-UNIX-sockets-created-at-initrd-.patch
@@ -0,0 +1,150 @@
+From 32bf014c3bdd5da7787bdbd647a19f6197fdd1df Mon Sep 17 00:00:00 2001
+From: Krzysztof Nowicki
+Date: Thu, 13 Aug 2020 08:44:22 +0200
+Subject: Allow use of systemd UNIX sockets created at initrd execution
+
+Systemd uses a number of UNIX sockets for communication (notify
+socket [1], journald socket). These sockets are normally created at
+start-up after the SELinux policy is loaded, which means that the
+kernel socket objects have proper security contexts of the creating
+processes.
+
+Unfortunately things look different when the system is started with an
+initrd that is also running systemd (e.g. dracut). In such case the
+sockets are created in the initrd systemd environment before the
+SELinux policy is loaded and therefore the socket object is assigned
+the default kernel context (system_u:system_r:kernel_t). When the
+initrd systemd transfers control to the main systemd the notify socket
+descriptors are passed to the main systemd process [2]. This means
+that when the main system is running the sockets will use the default
+kernel securint context until they are recreated, which for some
+sockets (notify socket) never happens.
+
+Until there is a way to change the context of an already open socket
+object all processes, that wish to use systemd sockets need to be
+able to send datagrams to system_u:system_r:kernel_t sockets.
+
+Parts of this workaround were earlier hidden behind RedHat-specific
+rules, since this distribution is the prime user of systemd+dracut
+combo. Since other distros may want to use similar configuration it
+makes sense to enable this globally.
+
+[1] sd_notify(3)
+[2] https://github.com/systemd/systemd/issues/16714
+
+Signed-off-by: Krzysztof Nowicki
+
+tmp
+---
+ policy/modules/kernel/kernel.if | 18 ++++++++++++++++++
+ policy/modules/system/init.te | 5 +++++
+ policy/modules/system/logging.if | 5 ++---
+ policy/modules/system/logging.te | 7 ++++---
+ 4 files changed, 29 insertions(+), 6 deletions(-)
+
+MSFT_TAG: Upstream cherry-pick
+
+diff --git a/policy/modules/kernel/kernel.if b/policy/modules/kernel/kernel.if
+index ebd73aca9..18002e67d 100644
+--- a/policy/modules/kernel/kernel.if
++++ b/policy/modules/kernel/kernel.if
+@@ -365,6 +365,24 @@ interface(`kernel_dgram_send',`
+ allow $1 kernel_t:unix_dgram_socket sendto;
+ ')
+
++########################################
++##
++## Send messages to kernel netlink audit sockets.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`kernel_rw_netlink_audit_sockets',`
++ gen_require(`
++ type kernel_t;
++ ')
++
++ allow $1 kernel_t:netlink_audit_socket { rw_netlink_socket_perms };
++')
++
+ ########################################
+ ##
+ ## Allows caller to load kernel modules
+diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
+index a734e1b26..62afc3ebe 100644
+--- a/policy/modules/system/init.te
++++ b/policy/modules/system/init.te
+@@ -315,6 +315,8 @@ ifdef(`init_systemd',`
+ kernel_setsched(init_t)
+ kernel_link_key(init_t)
+ kernel_rw_unix_sysctls(init_t)
++ kernel_rw_stream_sockets(init_t)
++ kernel_rw_unix_dgram_sockets(init_t)
+
+ # run systemd misc initializations
+ # in the initrc_t domain, as would be
+@@ -1026,6 +1028,9 @@ ifdef(`init_systemd',`
+ allow initrc_t systemdunit:service reload;
+ allow initrc_t init_script_file_type:service { stop start status reload };
+
++ # Access to notify socket for services with Type=notify
++ kernel_dgram_send(initrc_t)
++
+ # run systemd misc initializations
+ # in the initrc_t domain, as would be
+ # done in traditional sysvinit/upstart.
+diff --git a/policy/modules/system/logging.if b/policy/modules/system/logging.if
+index 8a0b2ce0a..10dee6563 100644
+--- a/policy/modules/system/logging.if
++++ b/policy/modules/system/logging.if
+@@ -681,10 +681,9 @@ interface(`logging_send_syslog_msg',`
+ # Allow systemd-journald to check whether the process died
+ allow syslogd_t $1:process signull;
+
+- ifdef(`distro_redhat',`
+- kernel_dgram_send($1)
+- ')
++ kernel_dgram_send($1)
+ ')
++
+ ')
+
+ ########################################
+diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
+index 1400d5314..6c002e01c 100644
+--- a/policy/modules/system/logging.te
++++ b/policy/modules/system/logging.te
+@@ -501,9 +501,6 @@ auth_use_nsswitch(syslogd_t)
+
+ init_use_fds(syslogd_t)
+
+-# cjp: this doesnt make sense
+-logging_send_syslog_msg(syslogd_t)
+-
+ miscfiles_read_localization(syslogd_t)
+
+ seutil_read_config(syslogd_t)
+@@ -525,6 +522,7 @@ ifdef(`init_systemd',`
+ kernel_read_ring_buffer(syslogd_t)
+ kernel_rw_stream_sockets(syslogd_t)
+ kernel_rw_unix_dgram_sockets(syslogd_t)
++ kernel_rw_netlink_audit_sockets(syslogd_t)
+ kernel_use_fds(syslogd_t)
+
+ dev_read_kmsg(syslogd_t)
+@@ -544,6 +542,9 @@ ifdef(`init_systemd',`
+ init_read_runtime_symlinks(syslogd_t)
+ init_read_state(syslogd_t)
+
++ # needed for systemd-initrd case when syslog socket is unlabelled
++ logging_send_syslog_msg(syslogd_t)
++
+ systemd_manage_journal_files(syslogd_t)
+
+ udev_read_runtime_files(syslogd_t)
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0003-files-init-systemd-various-fixes.patch b/SPECS/selinux-policy/0003-files-init-systemd-various-fixes.patch
new file mode 100644
index 00000000000..1292ab48d65
--- /dev/null
+++ b/SPECS/selinux-policy/0003-files-init-systemd-various-fixes.patch
@@ -0,0 +1,156 @@
+From dd0d61c8ec585ea655aff555d958a8910224ae46 Mon Sep 17 00:00:00 2001
+From: Kenton Groombridge
+Date: Thu, 11 Mar 2021 23:03:10 -0500
+Subject: files, init, systemd: various fixes
+
+Signed-off-by: Kenton Groombridge
+---
+ policy/modules/kernel/files.if | 18 ++++++++++++++++++
+ policy/modules/system/init.te | 11 ++++++++++-
+ policy/modules/system/systemd.if | 20 ++++++++++++++++++++
+ policy/modules/system/systemd.te | 3 +++
+ 4 files changed, 51 insertions(+), 1 deletion(-)
+
+MSFT_TAG: upstream cherry-pick
+
+diff --git a/policy/modules/kernel/files.if b/policy/modules/kernel/files.if
+index 467d8a26d..cd2bc59cf 100644
+--- a/policy/modules/kernel/files.if
++++ b/policy/modules/kernel/files.if
+@@ -4585,6 +4585,24 @@ interface(`files_manage_generic_tmp_dirs',`
+ manage_dirs_pattern($1, tmp_t, tmp_t)
+ ')
+
++########################################
++##
++## Relabel temporary directories in /tmp.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`files_relabel_generic_tmp_dirs',`
++ gen_require(`
++ type tmp_t;
++ ')
++
++ relabel_dirs_pattern($1, tmp_t, tmp_t)
++')
++
+ ########################################
+ ##
+ ## Manage temporary files and directories in /tmp.
+diff --git a/policy/modules/system/init.te b/policy/modules/system/init.te
+index 62afc3ebe..d7ef16852 100644
+--- a/policy/modules/system/init.te
++++ b/policy/modules/system/init.te
+@@ -266,7 +266,7 @@ ifdef(`init_systemd',`
+
+ # setexec and setkeycreate for systemd --user
+ allow init_t self:process { getcap getsched setsched setpgid setfscreate setsockcreate setexec setkeycreate setcap setrlimit };
+- allow init_t self:capability2 { audit_read block_suspend };
++ allow init_t self:capability2 { audit_read block_suspend bpf perfmon };
+ allow init_t self:netlink_kobject_uevent_socket create_socket_perms;
+ allow init_t self:unix_dgram_socket lock;
+
+@@ -293,6 +293,11 @@ ifdef(`init_systemd',`
+ # /memfd:systemd-state
+ fs_tmpfs_filetrans(init_t, init_runtime_t, file)
+
++ # mounton is required for systemd-timesyncd
++ allow init_t init_var_lib_t:dir { manage_dir_perms mounton };
++ allow init_t init_var_lib_t:file manage_file_perms;
++ allow init_t init_var_lib_t:lnk_file manage_lnk_file_perms;
++
+ manage_files_pattern(init_t, systemd_unit_t, systemdunit)
+
+ manage_dirs_pattern(init_t, systemd_unit_t, systemd_unit_t)
+@@ -306,6 +311,8 @@ ifdef(`init_systemd',`
+ kernel_read_fs_sysctls(init_t)
+ kernel_list_unlabeled(init_t)
+ kernel_load_module(init_t)
++ kernel_request_load_module(init_t)
++ kernel_rw_fs_sysctls(init_t)
+ kernel_rw_kernel_sysctl(init_t)
+ kernel_rw_net_sysctls(init_t)
+ kernel_read_all_sysctls(init_t)
+@@ -389,6 +396,8 @@ ifdef(`init_systemd',`
+ files_list_spool(init_t)
+ files_manage_all_runtime_dirs(init_t)
+ files_manage_generic_tmp_dirs(init_t)
++ files_relabel_generic_tmp_dirs(init_t)
++ files_mounton_tmp(init_t)
+ files_manage_urandom_seed(init_t)
+ files_read_boot_files(initrc_t)
+ files_relabel_all_lock_dirs(init_t)
+diff --git a/policy/modules/system/systemd.if b/policy/modules/system/systemd.if
+index 33c91052d..e4dc83636 100644
+--- a/policy/modules/system/systemd.if
++++ b/policy/modules/system/systemd.if
+@@ -164,6 +164,8 @@ template(`systemd_role_template',`
+ systemd_status_user_runtime_units($3)
+ systemd_stop_user_runtime_units($3)
+
++ systemd_watch_passwd_runtime_dirs($3)
++
+ optional_policy(`
+ xdg_config_filetrans($1_systemd_t, systemd_conf_home_t, dir, "systemd")
+ xdg_data_filetrans($1_systemd_t, systemd_data_home_t, dir, "systemd")
+@@ -1163,6 +1165,24 @@ interface(`systemd_manage_passwd_runtime_symlinks',`
+ allow $1 systemd_passwd_runtime_t:lnk_file manage_lnk_file_perms;
+ ')
+
++########################################
++##
++## Allow a domain to watch systemd-passwd runtime dirs.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`systemd_watch_passwd_runtime_dirs',`
++ gen_require(`
++ type systemd_passwd_runtime_t;
++ ')
++
++ allow $1 systemd_passwd_runtime_t:dir watch;
++')
++
+ ########################################
+ ##
+ ## manage systemd unit dirs and the files in them (Deprecated)
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index 6bdd0e3fb..624ca6eaf 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -420,6 +420,7 @@ allow systemd_generator_t self:fifo_file rw_fifo_file_perms;
+ allow systemd_generator_t self:capability dac_override;
+ allow systemd_generator_t self:process setfscreate;
+
++corecmd_exec_shell(systemd_generator_t)
+ corecmd_getattr_bin_files(systemd_generator_t)
+
+ dev_read_sysfs(systemd_generator_t)
+@@ -434,6 +435,7 @@ files_search_all_mountpoints(systemd_generator_t)
+ files_list_usr(systemd_generator_t)
+
+ fs_list_efivars(systemd_generator_t)
++fs_getattr_cgroup(systemd_generator_t)
+ fs_getattr_xattr_fs(systemd_generator_t)
+
+ init_create_runtime_files(systemd_generator_t)
+@@ -452,6 +454,7 @@ init_read_script_files(systemd_generator_t)
+ kernel_use_fds(systemd_generator_t)
+ kernel_read_system_state(systemd_generator_t)
+ kernel_read_kernel_sysctls(systemd_generator_t)
++kernel_dontaudit_getattr_proc(systemd_generator_t)
+
+ storage_raw_read_fixed_disk(systemd_generator_t)
+
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0004-Enable-factory-directory-support-in-systemd-tmpfiles.patch b/SPECS/selinux-policy/0004-Enable-factory-directory-support-in-systemd-tmpfiles.patch
new file mode 100644
index 00000000000..f81d5fae11a
--- /dev/null
+++ b/SPECS/selinux-policy/0004-Enable-factory-directory-support-in-systemd-tmpfiles.patch
@@ -0,0 +1,128 @@
+From 6494358f5ac3c6a038737aa5534f81ed16049cc5 Mon Sep 17 00:00:00 2001
+From: Krzysztof Nowicki
+Date: Wed, 3 Feb 2021 10:00:35 +0100
+Subject: Enable factory directory support in systemd-tmpfilesd
+
+/usr/share/factory serves as a template directory for
+systemd-tmpfilesd. The copy (C) and link (L) commands can utilize this
+directory as a default source for files, which should be placed in the
+filesystem.
+
+This behaiour is controlled via a tunable as it gives
+systemd-tmpfilesd manage permissions over etc, which could be
+considered as a security risk.
+
+Relevant denials are silenced in case the policy is disabled.
+
+Signed-off-by: Krzysztof Nowicki
+---
+ policy/modules/kernel/files.if | 20 ++++++++++++++++++++
+ policy/modules/system/systemd.fc | 2 ++
+ policy/modules/system/systemd.te | 24 ++++++++++++++++++++++++
+ 3 files changed, 46 insertions(+)
+
+MSFT_TAG: upstream cherry-pick
+
+diff --git a/policy/modules/kernel/files.if b/policy/modules/kernel/files.if
+index cd2bc59cf..5924f8d38 100644
+--- a/policy/modules/kernel/files.if
++++ b/policy/modules/kernel/files.if
+@@ -3117,6 +3117,26 @@ interface(`files_manage_etc_files',`
+ read_lnk_files_pattern($1, etc_t, etc_t)
+ ')
+
++########################################
++##
++## Do not audit attempts to create, read, write,
++## and delete generic files in /etc.
++##
++##
++##
++## Domain to not audit.
++##
++##
++##
++#
++interface(`files_dontaudit_manage_etc_files',`
++ gen_require(`
++ type etc_t;
++ ')
++
++ dontaudit $1 etc_t:file manage_file_perms;
++')
++
+ ########################################
+ ##
+ ## Delete system configuration files in /etc.
+diff --git a/policy/modules/system/systemd.fc b/policy/modules/system/systemd.fc
+index 6a6591f20..c19259f73 100644
+--- a/policy/modules/system/systemd.fc
++++ b/policy/modules/system/systemd.fc
+@@ -62,6 +62,8 @@ HOME_DIR/\.local/share/systemd(/.*)? gen_context(system_u:object_r:systemd_data
+ /usr/lib/systemd/system/systemd-rfkill.* -- gen_context(system_u:object_r:systemd_rfkill_unit_t,s0)
+ /usr/lib/systemd/system/systemd-socket-proxyd\.service -- gen_context(system_u:object_r:systemd_socket_proxyd_unit_file_t,s0)
+
++/usr/share/factory(/.*)? gen_context(system_u:object_r:systemd_factory_conf_t,s0)
++
+ /var/\.updated -- gen_context(system_u:object_r:systemd_update_run_t,s0)
+
+ /var/lib/systemd/backlight(/.*)? gen_context(system_u:object_r:systemd_backlight_var_lib_t,s0)
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index 624ca6eaf..e96c5defa 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -45,6 +45,14 @@ gen_tunable(systemd_socket_proxyd_bind_any, false)
+ ##
+ gen_tunable(systemd_socket_proxyd_connect_any, false)
+
++##
++##
++## Allow systemd-tmpfilesd to populate missing configuration files from factory
++## template directory.
++##
++##
++gen_tunable(systemd_tmpfilesd_factory, false)
++
+ attribute systemd_log_parse_env_type;
+ attribute systemd_tmpfiles_conf_type;
+ attribute systemd_user_session_type;
+@@ -106,6 +114,9 @@ type systemd_detect_virt_t;
+ type systemd_detect_virt_exec_t;
+ init_daemon_domain(systemd_detect_virt_t, systemd_detect_virt_exec_t)
+
++type systemd_factory_conf_t;
++systemd_tmpfiles_conf_file(systemd_factory_conf_t)
++
+ type systemd_generator_t;
+ type systemd_generator_exec_t;
+ typealias systemd_generator_t alias { systemd_fstab_generator_t systemd_gpt_generator_t };
+@@ -1298,6 +1309,7 @@ allow systemd_tmpfiles_t systemd_journal_t:dir relabel_dir_perms;
+ allow systemd_tmpfiles_t systemd_journal_t:file relabel_file_perms;
+
+ allow systemd_tmpfiles_t systemd_tmpfiles_conf_t:dir list_dir_perms;
++allow systemd_tmpfiles_t systemd_tmpfiles_conf_type:dir search_dir_perms;
+ allow systemd_tmpfiles_t systemd_tmpfiles_conf_type:file read_file_perms;
+
+ kernel_getattr_proc(systemd_tmpfiles_t)
+@@ -1392,6 +1404,18 @@ tunable_policy(`systemd_tmpfiles_manage_all',`
+ files_relabel_non_security_files(systemd_tmpfiles_t)
+ ')
+
++tunable_policy(`systemd_tmpfilesd_factory', `
++ allow systemd_tmpfiles_t systemd_factory_conf_t:dir list_dir_perms;
++ allow systemd_tmpfiles_t systemd_factory_conf_t:file read_file_perms;
++
++ files_manage_etc_files(systemd_tmpfiles_t)
++',`
++ dontaudit systemd_tmpfiles_t systemd_factory_conf_t:dir list_dir_perms;
++ dontaudit systemd_tmpfiles_t systemd_factory_conf_t:file read_file_perms;
++
++ files_dontaudit_manage_etc_files(systemd_tmpfiles_t)
++')
++
+ optional_policy(`
+ dbus_read_lib_files(systemd_tmpfiles_t)
+ dbus_relabel_lib_dirs(systemd_tmpfiles_t)
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0005-Makefile-Revise-relabel-targets-to-relabel-all-secla.patch b/SPECS/selinux-policy/0005-Makefile-Revise-relabel-targets-to-relabel-all-secla.patch
new file mode 100644
index 00000000000..b7e2cbac243
--- /dev/null
+++ b/SPECS/selinux-policy/0005-Makefile-Revise-relabel-targets-to-relabel-all-secla.patch
@@ -0,0 +1,66 @@
+From 239c03e1bf200708ff4a46d59020d38d61543816 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Fri, 20 Aug 2021 17:08:38 +0000
+Subject: Makefile: Revise relabel targets to relabel all
+ seclabel filesystems.
+
+Signed-off-by: Chris PeBenito
+---
+ Makefile | 11 +++++------
+ 1 file changed, 5 insertions(+), 6 deletions(-)
+
+MSFT_TAG: upstream cherry-pick
+
+diff --git a/Makefile b/Makefile
+index 9252b5a04..53f3acb3d 100644
+--- a/Makefile
++++ b/Makefile
+@@ -320,8 +320,7 @@ off_mods += $(filter-out $(cmdline_off) $(cmdline_base) $(cmdline_mods), $(mod_c
+ off_mods += $(filter-out $(base_mods) $(mod_mods) $(off_mods),$(notdir $(detected_mods)))
+
+ # filesystems to be used in labeling targets
+-filesystems = $(shell mount | grep -v "context=" | egrep -v '\((|.*,)bind(,.*|)\)' | $(AWK) '/(ext[234]|btrfs| xfs| jfs).*rw/{print $$3}';)
+-fs_names := "btrfs ext2 ext3 ext4 xfs jfs"
++filesystems = $(shell mount | $(AWK) '$$NF ~ /\yseclabel\y/ {print $$3}')
+
+ ########################################
+ #
+@@ -610,7 +609,7 @@ $(tags):
+ # Filesystem labeling
+ #
+ checklabels:
+- @echo "Checking labels on filesystem types: $(fs_names)"
++ @echo "Checking labels on filesystems: $(filesystems)"
+ @if test -z "$(filesystems)"; then \
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+@@ -618,7 +617,7 @@ checklabels:
+ $(verbose) $(SETFILES) -E -v -n $(fcpath) $(filesystems)
+
+ restorelabels:
+- @echo "Restoring labels on filesystem types: $(fs_names)"
++ @echo "Restoring labels on filesystems: $(filesystems)"
+ @if test -z "$(filesystems)"; then \
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+@@ -626,7 +625,7 @@ restorelabels:
+ $(verbose) $(SETFILES) -E -v $(fcpath) $(filesystems)
+
+ relabel:
+- @echo "Relabeling filesystem types: $(fs_names)"
++ @echo "Relabeling filesystems: $(filesystems)"
+ @if test -z "$(filesystems)"; then \
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+@@ -634,7 +633,7 @@ relabel:
+ $(verbose) $(SETFILES) -E $(fcpath) $(filesystems)
+
+ resetlabels:
+- @echo "Resetting labels on filesystem types: $(fs_names)"
++ @echo "Resetting labels on filesystems: $(filesystems)"
+ @if test -z "$(filesystems)"; then \
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0006-cronyd-Add-dac_read_search.patch b/SPECS/selinux-policy/0006-cronyd-Add-dac_read_search.patch
new file mode 100644
index 00000000000..32f0ae2aba4
--- /dev/null
+++ b/SPECS/selinux-policy/0006-cronyd-Add-dac_read_search.patch
@@ -0,0 +1,28 @@
+From 83cb68e5c78713cd46943c27428dd08423f39e33 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Fri, 20 Aug 2021 18:11:23 +0000
+Subject: cronyd: Add dac_read_search.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/services/chronyd.te | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+MSFT_TAG: upstream cherry-pick
+
+diff --git a/policy/modules/services/chronyd.te b/policy/modules/services/chronyd.te
+index 96121be48..bb251cb68 100644
+--- a/policy/modules/services/chronyd.te
++++ b/policy/modules/services/chronyd.te
+@@ -46,7 +46,7 @@ logging_log_file(chronyd_var_log_t)
+ # chronyd local policy
+ #
+
+-allow chronyd_t self:capability { chown dac_override ipc_lock setgid setuid sys_resource sys_time };
++allow chronyd_t self:capability { chown dac_read_search dac_override ipc_lock setgid setuid sys_resource sys_time };
+ allow chronyd_t self:process { getcap setcap setrlimit signal };
+ allow chronyd_t self:shm create_shm_perms;
+ allow chronyd_t self:fifo_file rw_fifo_file_perms;
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0007-systemd-ssh-ntp-Read-fips_enabled-crypto-sysctl.patch b/SPECS/selinux-policy/0007-systemd-ssh-ntp-Read-fips_enabled-crypto-sysctl.patch
new file mode 100644
index 00000000000..e398c1ea52c
--- /dev/null
+++ b/SPECS/selinux-policy/0007-systemd-ssh-ntp-Read-fips_enabled-crypto-sysctl.patch
@@ -0,0 +1,53 @@
+From ee2b299cf796ddce789428773072fc0843a52d2a Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:37:19 +0000
+Subject: systemd, ssh, ntp: Read fips_enabled crypto sysctl.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/services/ntp.te | 1 +
+ policy/modules/services/ssh.if | 1 +
+ policy/modules/system/systemd.te | 1 +
+ 3 files changed, 3 insertions(+)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/services/ntp.te b/policy/modules/services/ntp.te
+index 1626ae87a..4d7e00243 100644
+--- a/policy/modules/services/ntp.te
++++ b/policy/modules/services/ntp.te
+@@ -94,6 +94,7 @@ can_exec(ntpd_t, ntpd_exec_t)
+ kernel_read_kernel_sysctls(ntpd_t)
+ kernel_read_system_state(ntpd_t)
+ kernel_read_network_state(ntpd_t)
++kernel_read_crypto_sysctls(ntpd_t)
+ kernel_request_load_module(ntpd_t)
+
+ corenet_all_recvfrom_netlabel(ntpd_t)
+diff --git a/policy/modules/services/ssh.if b/policy/modules/services/ssh.if
+index e5edf17a3..e98aeeb03 100644
+--- a/policy/modules/services/ssh.if
++++ b/policy/modules/services/ssh.if
+@@ -209,6 +209,7 @@ template(`ssh_server_template', `
+
+ kernel_read_kernel_sysctls($1_t)
+ kernel_read_network_state($1_t)
++ kernel_read_crypto_sysctls($1_t)
+
+ corenet_all_recvfrom_netlabel($1_t)
+ corenet_tcp_sendrecv_generic_if($1_t)
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index e96c5defa..ad69d4d93 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -566,6 +566,7 @@ optional_policy(`
+ dontaudit systemd_log_parse_env_type self:capability net_admin;
+
+ kernel_read_system_state(systemd_log_parse_env_type)
++kernel_read_crypto_sysctls(systemd_log_parse_env_type)
+
+ dev_write_kmsg(systemd_log_parse_env_type)
+
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0008-udev-Manage-EFI-variables.patch b/SPECS/selinux-policy/0008-udev-Manage-EFI-variables.patch
new file mode 100644
index 00000000000..21159c05a25
--- /dev/null
+++ b/SPECS/selinux-policy/0008-udev-Manage-EFI-variables.patch
@@ -0,0 +1,27 @@
+From abc4772646fd187cb1fc1b5abe37c8dd89de7507 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:41:55 +0000
+Subject: udev: Manage EFI variables.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/system/udev.te | 1 +
+ 1 file changed, 1 insertion(+)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/udev.te b/policy/modules/system/udev.te
+index 521d7e9c7..70ad2a3c2 100644
+--- a/policy/modules/system/udev.te
++++ b/policy/modules/system/udev.te
+@@ -130,6 +130,7 @@ fs_list_inotifyfs(udev_t)
+ fs_read_cgroup_files(udev_t)
+ fs_rw_anon_inodefs_files(udev_t)
+ fs_search_tracefs(udev_t)
++fs_manage_efivarfs_files(udev_t)
+
+ mcs_ptrace_all(udev_t)
+
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0009-ntp-Handle-symlink-to-drift-directory.patch b/SPECS/selinux-policy/0009-ntp-Handle-symlink-to-drift-directory.patch
new file mode 100644
index 00000000000..0d858133d3f
--- /dev/null
+++ b/SPECS/selinux-policy/0009-ntp-Handle-symlink-to-drift-directory.patch
@@ -0,0 +1,27 @@
+From ee2c186fe4ffa047d2d4113406209dad58f323ed Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:44:10 +0000
+Subject: ntp: Handle symlink to drift directory.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/services/ntp.te | 1 +
+ 1 file changed, 1 insertion(+)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/services/ntp.te b/policy/modules/services/ntp.te
+index 4d7e00243..2f4ce73d9 100644
+--- a/policy/modules/services/ntp.te
++++ b/policy/modules/services/ntp.te
+@@ -63,6 +63,7 @@ allow ntpd_t self:unix_dgram_socket sendto;
+
+ allow ntpd_t ntp_conf_t:file read_file_perms;
+
++allow ntpd_t ntp_drift_t:lnk_file read_lnk_file_perms;
+ manage_dirs_pattern(ntpd_t, ntp_drift_t, ntp_drift_t)
+ manage_files_pattern(ntpd_t, ntp_drift_t, ntp_drift_t)
+ files_etc_filetrans(ntpd_t, ntp_drift_t, file)
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0010-systemd-Unit-generator-fixes.patch b/SPECS/selinux-policy/0010-systemd-Unit-generator-fixes.patch
new file mode 100644
index 00000000000..e7be653abac
--- /dev/null
+++ b/SPECS/selinux-policy/0010-systemd-Unit-generator-fixes.patch
@@ -0,0 +1,74 @@
+From ca7569adf5381a95d740c3fb31c6fbd62af45741 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:47:07 +0000
+Subject: systemd: Unit generator fixes.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/system/miscfiles.if | 20 ++++++++++++++++++++
+ policy/modules/system/systemd.te | 5 ++++-
+ 2 files changed, 24 insertions(+), 1 deletion(-)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/miscfiles.if b/policy/modules/system/miscfiles.if
+index ba34f0929..f8ba6137f 100644
+--- a/policy/modules/system/miscfiles.if
++++ b/policy/modules/system/miscfiles.if
+@@ -486,6 +486,26 @@ interface(`miscfiles_read_hwdata',`
+ read_lnk_files_pattern($1, hwdata_t, hwdata_t)
+ ')
+
++########################################
++##
++## Allow process to get the attributes of localization info
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`miscfiles_getattr_localization',`
++ gen_require(`
++ type locale_t;
++ ')
++
++ files_search_usr($1)
++ allow $1 locale_t:dir list_dir_perms;
++ allow $1 locale_t:file getattr;
++')
++
+ ########################################
+ ##
+ ## Allow process to setattr localization info
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index ad69d4d93..00a9d335e 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -432,11 +432,12 @@ allow systemd_generator_t self:capability dac_override;
+ allow systemd_generator_t self:process setfscreate;
+
+ corecmd_exec_shell(systemd_generator_t)
+-corecmd_getattr_bin_files(systemd_generator_t)
++corecmd_exec_bin(systemd_generator_t)
+
+ dev_read_sysfs(systemd_generator_t)
+ dev_write_kmsg(systemd_generator_t)
+ dev_write_sysfs_dirs(systemd_generator_t)
++dev_read_urand(systemd_generator_t)
+
+ files_read_etc_files(systemd_generator_t)
+ files_search_runtime(systemd_generator_t)
+@@ -473,6 +474,8 @@ systemd_log_parse_environment(systemd_generator_t)
+
+ term_use_unallocated_ttys(systemd_generator_t)
+
++udev_search_runtime(systemd_generator_t)
++
+ optional_policy(`
+ fstools_exec(systemd_generator_t)
+ ')
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0011-logging-Allow-auditd-to-stat-dispatcher-executables.patch b/SPECS/selinux-policy/0011-logging-Allow-auditd-to-stat-dispatcher-executables.patch
new file mode 100644
index 00000000000..0e962da2feb
--- /dev/null
+++ b/SPECS/selinux-policy/0011-logging-Allow-auditd-to-stat-dispatcher-executables.patch
@@ -0,0 +1,37 @@
+From 138e989c89842cde7e2a2dbfbcae438fc4676133 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:49:05 +0000
+Subject: logging: Allow auditd to stat() dispatcher executables.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/system/logging.if | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/logging.if b/policy/modules/system/logging.if
+index 10dee6563..f1183690a 100644
+--- a/policy/modules/system/logging.if
++++ b/policy/modules/system/logging.if
+@@ -287,7 +287,7 @@ interface(`logging_signal_dispatcher',`
+ #
+ interface(`logging_dispatcher_domain',`
+ gen_require(`
+- type audisp_t;
++ type audisp_t, auditd_t;
+ role system_r;
+ ')
+
+@@ -296,6 +296,8 @@ interface(`logging_dispatcher_domain',`
+
+ role system_r types $1;
+
++ allow auditd_t $2:file getattr;
++
+ domtrans_pattern(audisp_t, $2, $1)
+ allow audisp_t $1:process { sigkill sigstop signull signal };
+
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0012-systemd-Revise-tmpfiles-factory-to-allow-writing-all.patch b/SPECS/selinux-policy/0012-systemd-Revise-tmpfiles-factory-to-allow-writing-all.patch
new file mode 100644
index 00000000000..069780cb08a
--- /dev/null
+++ b/SPECS/selinux-policy/0012-systemd-Revise-tmpfiles-factory-to-allow-writing-all.patch
@@ -0,0 +1,90 @@
+From 41798c436d938860e05ba07aceadbaae39d93a5d Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:55:01 +0000
+Subject: systemd: Revise tmpfiles factory to allow writing all configs.
+
+---
+ policy/modules/system/systemd.te | 31 ++++++++++---------------------
+ 1 file changed, 10 insertions(+), 21 deletions(-)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index 00a9d335e..d02855a08 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -45,14 +45,6 @@ gen_tunable(systemd_socket_proxyd_bind_any, false)
+ ##
+ gen_tunable(systemd_socket_proxyd_connect_any, false)
+
+-##
+-##
+-## Allow systemd-tmpfilesd to populate missing configuration files from factory
+-## template directory.
+-##
+-##
+-gen_tunable(systemd_tmpfilesd_factory, false)
+-
+ attribute systemd_log_parse_env_type;
+ attribute systemd_tmpfiles_conf_type;
+ attribute systemd_user_session_type;
+@@ -1302,6 +1294,9 @@ allow systemd_tmpfiles_t self:process { setfscreate getcap };
+ allow systemd_tmpfiles_t systemd_coredump_var_lib_t:dir { manage_dir_perms relabel_dir_perms };
+ allow systemd_tmpfiles_t systemd_coredump_var_lib_t:file manage_file_perms;
+
++allow systemd_tmpfiles_t systemd_factory_conf_t:dir list_dir_perms;
++allow systemd_tmpfiles_t systemd_factory_conf_t:file read_file_perms;
++
+ allow systemd_tmpfiles_t systemd_pstore_var_lib_t:dir { manage_dir_perms relabel_dir_perms };
+ allow systemd_tmpfiles_t systemd_pstore_var_lib_t:file manage_file_perms;
+
+@@ -1335,13 +1330,18 @@ files_manage_all_runtime_dirs(systemd_tmpfiles_t)
+ files_delete_usr_files(systemd_tmpfiles_t)
+ files_list_home(systemd_tmpfiles_t)
+ files_list_locks(systemd_tmpfiles_t)
++files_manage_config_dirs(systemd_tmpfiles_t)
++files_manage_config_files(systemd_tmpfiles_t)
+ files_manage_generic_tmp_dirs(systemd_tmpfiles_t)
+ files_manage_var_dirs(systemd_tmpfiles_t)
+ files_manage_var_lib_dirs(systemd_tmpfiles_t)
++files_manage_all_locks(systemd_tmpfiles_t)
+ files_purge_tmp(systemd_tmpfiles_t)
+ files_read_etc_files(systemd_tmpfiles_t)
+ files_read_etc_runtime_files(systemd_tmpfiles_t)
+-files_relabel_all_lock_dirs(systemd_tmpfiles_t)
++files_relabel_config_files(systemd_tmpfiles_t)
++files_relabel_config_dirs(systemd_tmpfiles_t)
++files_relabel_all_locks(systemd_tmpfiles_t)
+ files_relabel_all_runtime_dirs(systemd_tmpfiles_t)
+ files_relabel_all_tmp_dirs(systemd_tmpfiles_t)
+ files_relabel_var_dirs(systemd_tmpfiles_t)
+@@ -1387,6 +1387,7 @@ logging_setattr_syslogd_tmp_dirs(systemd_tmpfiles_t)
+
+ miscfiles_manage_man_pages(systemd_tmpfiles_t)
+ miscfiles_relabel_man_cache(systemd_tmpfiles_t)
++miscfiles_getattr_localization(systemd_tmpfiles_t)
+
+ seutil_read_config(systemd_tmpfiles_t)
+ seutil_read_file_contexts(systemd_tmpfiles_t)
+@@ -1408,18 +1409,6 @@ tunable_policy(`systemd_tmpfiles_manage_all',`
+ files_relabel_non_security_files(systemd_tmpfiles_t)
+ ')
+
+-tunable_policy(`systemd_tmpfilesd_factory', `
+- allow systemd_tmpfiles_t systemd_factory_conf_t:dir list_dir_perms;
+- allow systemd_tmpfiles_t systemd_factory_conf_t:file read_file_perms;
+-
+- files_manage_etc_files(systemd_tmpfiles_t)
+-',`
+- dontaudit systemd_tmpfiles_t systemd_factory_conf_t:dir list_dir_perms;
+- dontaudit systemd_tmpfiles_t systemd_factory_conf_t:file read_file_perms;
+-
+- files_dontaudit_manage_etc_files(systemd_tmpfiles_t)
+-')
+-
+ optional_policy(`
+ dbus_read_lib_files(systemd_tmpfiles_t)
+ dbus_relabel_lib_dirs(systemd_tmpfiles_t)
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0013-systemd-User-runtime-reads-user-cgroup-files.patch b/SPECS/selinux-policy/0013-systemd-User-runtime-reads-user-cgroup-files.patch
new file mode 100644
index 00000000000..ccf6082e56d
--- /dev/null
+++ b/SPECS/selinux-policy/0013-systemd-User-runtime-reads-user-cgroup-files.patch
@@ -0,0 +1,28 @@
+From c0c69aee84d9bdf7de73f515d85c8b0f90bb7361 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 19:57:45 +0000
+Subject: systemd: User runtime reads user cgroup files.
+
+Signed-off-by: Chris PeBenito
+---
+ policy/modules/system/systemd.te | 2 ++
+ 1 file changed, 2 insertions(+)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/systemd.te b/policy/modules/system/systemd.te
+index d02855a08..97e6f5f8d 100644
+--- a/policy/modules/system/systemd.te
++++ b/policy/modules/system/systemd.te
+@@ -1539,6 +1539,8 @@ fs_getattr_tmpfs(systemd_user_runtime_dir_t)
+ fs_list_tmpfs(systemd_user_runtime_dir_t)
+ fs_unmount_tmpfs(systemd_user_runtime_dir_t)
+ fs_relabelfrom_tmpfs_dirs(systemd_user_runtime_dir_t)
++fs_read_cgroup_files(systemd_user_runtime_dir_t)
++fs_getattr_cgroup(systemd_user_runtime_dir_t)
+
+ kernel_read_kernel_sysctls(systemd_user_runtime_dir_t)
+
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0014-logging-Add-audit_control-for-journald.patch b/SPECS/selinux-policy/0014-logging-Add-audit_control-for-journald.patch
new file mode 100644
index 00000000000..f43134b0705
--- /dev/null
+++ b/SPECS/selinux-policy/0014-logging-Add-audit_control-for-journald.patch
@@ -0,0 +1,26 @@
+From e8f14030d1b22390ae540a38040ec486f92efe4c Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 20:28:21 +0000
+Subject: logging: Add audit_control for journald.
+
+---
+ policy/modules/system/logging.te | 1 +
+ 1 file changed, 1 insertion(+)
+
+MSFT_TAG: pending
+
+diff --git a/policy/modules/system/logging.te b/policy/modules/system/logging.te
+index 6c002e01c..5a59062ac 100644
+--- a/policy/modules/system/logging.te
++++ b/policy/modules/system/logging.te
+@@ -510,6 +510,7 @@ userdom_dontaudit_search_user_home_dirs(syslogd_t)
+
+ ifdef(`init_systemd',`
+ # for systemd-journal
++ allow syslogd_t self:capability audit_control;
+ allow syslogd_t self:netlink_audit_socket connected_socket_perms;
+ allow syslogd_t self:capability2 audit_read;
+ allow syslogd_t self:capability { chown setgid setuid sys_ptrace };
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0015-Temporary-fix-for-wrong-audit-log-directory.patch b/SPECS/selinux-policy/0015-Temporary-fix-for-wrong-audit-log-directory.patch
new file mode 100644
index 00000000000..6a704a6d731
--- /dev/null
+++ b/SPECS/selinux-policy/0015-Temporary-fix-for-wrong-audit-log-directory.patch
@@ -0,0 +1,29 @@
+From 87c428427dc494c7c614ba26ba8b4bd9a9398464 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 20:29:04 +0000
+Subject: Temporary fix for wrong audit log directory
+
+---
+ policy/modules/system/logging.fc | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+MSFT_TAG: not upstreamable
+
+diff --git a/policy/modules/system/logging.fc b/policy/modules/system/logging.fc
+index 5681acb51..5cbad8178 100644
+--- a/policy/modules/system/logging.fc
++++ b/policy/modules/system/logging.fc
+@@ -68,6 +68,10 @@ ifdef(`distro_redhat',`
+ /var/named/chroot/dev/log -s gen_context(system_u:object_r:devlog_t,s0)
+ ')
+
++ifdef(`distro_mariner',`
++/var/opt/audit/log(/.*)? gen_context(system_u:object_r:auditd_log_t,mls_systemhigh)
++')
++
+ /run/audit_events -s gen_context(system_u:object_r:auditd_runtime_t,mls_systemhigh)
+ /run/audispd_events -s gen_context(system_u:object_r:audisp_runtime_t,mls_systemhigh)
+ /run/auditd\.pid -- gen_context(system_u:object_r:auditd_runtime_t,mls_systemhigh)
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0016-Set-default-login-to-unconfined_u.patch b/SPECS/selinux-policy/0016-Set-default-login-to-unconfined_u.patch
new file mode 100644
index 00000000000..32b23fe1f7f
--- /dev/null
+++ b/SPECS/selinux-policy/0016-Set-default-login-to-unconfined_u.patch
@@ -0,0 +1,22 @@
+From 73d48a64c851b45b3375d8c9dee8821edea36d1d Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 20:30:29 +0000
+Subject: Set default login to unconfined_u.
+
+---
+ config/appconfig-mcs/seusers | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+MSFT_TAG: not upstreamable, Mariner-specific config.
+
+diff --git a/config/appconfig-mcs/seusers b/config/appconfig-mcs/seusers
+index ce614b41b..7bad81e98 100644
+--- a/config/appconfig-mcs/seusers
++++ b/config/appconfig-mcs/seusers
+@@ -1,2 +1,2 @@
+ root:root:s0-mcs_systemhigh
+-__default__:user_u:s0
++__default__:unconfined_u:s0-mcs_systemhigh
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/0017-Drop-use-of-nonexistant-cli-options-in-Mariner-1.0.patch b/SPECS/selinux-policy/0017-Drop-use-of-nonexistant-cli-options-in-Mariner-1.0.patch
new file mode 100644
index 00000000000..439d8d14e19
--- /dev/null
+++ b/SPECS/selinux-policy/0017-Drop-use-of-nonexistant-cli-options-in-Mariner-1.0.patch
@@ -0,0 +1,77 @@
+From 9f04b29487bb443afec7da959c966023f7d45f06 Mon Sep 17 00:00:00 2001
+From: Chris PeBenito
+Date: Wed, 1 Sep 2021 20:31:14 +0000
+Subject: Drop use of nonexistant cli options in Mariner 1.0.
+
+---
+ Makefile | 8 ++++----
+ Rules.monolithic | 4 ++--
+ 2 files changed, 6 insertions(+), 6 deletions(-)
+
+MSFT_TAG: not upstreamable, drop with SELinux userspace 3.2.
+
+diff --git a/Makefile b/Makefile
+index 53f3acb3d..3400a62fc 100644
+--- a/Makefile
++++ b/Makefile
+@@ -614,7 +614,7 @@ checklabels:
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+ fi
+- $(verbose) $(SETFILES) -E -v -n $(fcpath) $(filesystems)
++ $(verbose) $(SETFILES) -v -n $(fcpath) $(filesystems)
+
+ restorelabels:
+ @echo "Restoring labels on filesystems: $(filesystems)"
+@@ -622,7 +622,7 @@ restorelabels:
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+ fi
+- $(verbose) $(SETFILES) -E -v $(fcpath) $(filesystems)
++ $(verbose) $(SETFILES) -v $(fcpath) $(filesystems)
+
+ relabel:
+ @echo "Relabeling filesystems: $(filesystems)"
+@@ -630,7 +630,7 @@ relabel:
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+ fi
+- $(verbose) $(SETFILES) -E $(fcpath) $(filesystems)
++ $(verbose) $(SETFILES) $(fcpath) $(filesystems)
+
+ resetlabels:
+ @echo "Resetting labels on filesystems: $(filesystems)"
+@@ -638,7 +638,7 @@ resetlabels:
+ echo "No filesystems with extended attributes found!" ;\
+ false ;\
+ fi
+- $(verbose) $(SETFILES) -E -F $(fcpath) $(filesystems)
++ $(verbose) $(SETFILES) -F $(fcpath) $(filesystems)
+
+ ########################################
+ #
+diff --git a/Rules.monolithic b/Rules.monolithic
+index 87edd2d36..3e8a8808b 100644
+--- a/Rules.monolithic
++++ b/Rules.monolithic
+@@ -81,7 +81,7 @@ ifneq ($(pv),$(kv))
+ @echo "WARNING: Policy version mismatch (policy:$(pv) kernel:$(kv))! Is your OUTPUT_POLICY set correctly?"
+ @echo
+ endif
+- $(verbose) $(CHECKPOLICY) -U $(UNK_PERMS) -S -O -E $^ -o $@
++ $(verbose) $(CHECKPOLICY) -U $(UNK_PERMS) -S $^ -o $@
+
+ ########################################
+ #
+@@ -95,7 +95,7 @@ ifneq ($(pv),$(kv))
+ @echo
+ endif
+ @$(INSTALL) -d -m 0755 $(@D)
+- $(verbose) $(CHECKPOLICY) -U $(UNK_PERMS) -S -O -E $^ -o $@
++ $(verbose) $(CHECKPOLICY) -U $(UNK_PERMS) -S $^ -o $@
+
+ ########################################
+ #
+--
+2.17.1
+
diff --git a/SPECS/selinux-policy/selinux-policy.signatures.json b/SPECS/selinux-policy/selinux-policy.signatures.json
index 4d196c3e9b5..3fee1cd1f8c 100644
--- a/SPECS/selinux-policy/selinux-policy.signatures.json
+++ b/SPECS/selinux-policy/selinux-policy.signatures.json
@@ -1,6 +1,6 @@
{
"Signatures": {
- "refpolicy-2.20200818.tar.bz2": "1488f9b94060de28addbcb29fb8437ee0d75cba15e11280dd9dfa3e09986f57b",
+ "refpolicy-2.20210203.tar.bz2": "48cbf2c63ff9003bef05e03c8d3cdddb4e8f63fef2a072ae51c987301f0b874d",
"Makefile.devel": "cd065e896d7eb11e238a05b9102359ea370ec75b27785a81935c985899ed2df6"
}
}
diff --git a/SPECS/selinux-policy/selinux-policy.spec b/SPECS/selinux-policy/selinux-policy.spec
index d689f4e2e7a..7a5b927a429 100644
--- a/SPECS/selinux-policy/selinux-policy.spec
+++ b/SPECS/selinux-policy/selinux-policy.spec
@@ -1,22 +1,38 @@
-# upstream does not currently have a build tag for mariner customizations
-# Work item to refine Mariner-specific policy customizations:
-# https://microsoft.visualstudio.com/OS/_workitems/edit/29662332
-%define distro redhat
+%define distro mariner
%define polyinstatiate n
%define monolithic n
-%define POLICYVER 31
+%define policy_name targeted
+%define refpolicy_major 2
+%define refpolicy_minor 20210203
%define POLICYCOREUTILSVER 2.9
%define CHECKPOLICYVER 2.9
Summary: SELinux policy
Name: selinux-policy
-Version: 2.20200818
+Version: %{refpolicy_major}.%{refpolicy_minor}
Release: 1%{?dist}
License: GPLv2
Vendor: Microsoft Corporation
Distribution: Mariner
URL: https://github.com/SELinuxProject/refpolicy
-Source0: %{url}/releases/download/RELEASE_2_20200818/refpolicy-%{version}.tar.bz2
+Source0: %{url}/releases/download/RELEASE_${refpolicy_major}_${refpolicy_minor}/refpolicy-%{version}.tar.bz2
Source1: Makefile.devel
+Patch0: 0001-various-systemd-user-fixes-and-additional-support.patch
+Patch1: 0002-Allow-use-of-systemd-UNIX-sockets-created-at-initrd-.patch
+Patch2: 0003-files-init-systemd-various-fixes.patch
+Patch3: 0004-Enable-factory-directory-support-in-systemd-tmpfiles.patch
+Patch4: 0005-Makefile-Revise-relabel-targets-to-relabel-all-secla.patch
+Patch5: 0006-cronyd-Add-dac_read_search.patch
+Patch6: 0007-systemd-ssh-ntp-Read-fips_enabled-crypto-sysctl.patch
+Patch7: 0008-udev-Manage-EFI-variables.patch
+Patch8: 0009-ntp-Handle-symlink-to-drift-directory.patch
+Patch9: 0010-systemd-Unit-generator-fixes.patch
+Patch10: 0011-logging-Allow-auditd-to-stat-dispatcher-executables.patch
+Patch11: 0012-systemd-Revise-tmpfiles-factory-to-allow-writing-all.patch
+Patch12: 0013-systemd-User-runtime-reads-user-cgroup-files.patch
+Patch13: 0014-logging-Add-audit_control-for-journald.patch
+Patch14: 0015-Temporary-fix-for-wrong-audit-log-directory.patch
+Patch15: 0016-Set-default-login-to-unconfined_u.patch
+Patch16: 0017-Drop-use-of-nonexistant-cli-options-in-Mariner-1.0.patch
BuildRequires: bzip2
BuildRequires: checkpolicy >= %{CHECKPOLICYVER}
BuildRequires: m4
@@ -38,61 +54,61 @@ enforced by the kernel when running with SELinux enabled.
%dir %{_sysconfdir}/selinux
%ghost %config(noreplace) %{_sysconfdir}/selinux/config
%ghost %{_sysconfdir}/sysconfig/selinux
-%{_datadir}/selinux/refpolicy
-%dir %{_sysconfdir}/selinux/refpolicy
-%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/selinux/refpolicy/seusers
-%dir %{_sysconfdir}/selinux/refpolicy/logins
-%dir %{_sharedstatedir}/selinux/refpolicy/active
-%verify(not md5 size mtime) %{_sharedstatedir}/selinux/refpolicy/semanage.read.LOCK
-%verify(not md5 size mtime) %{_sharedstatedir}/selinux/refpolicy/semanage.trans.LOCK
-%dir %attr(700,root,root) %dir %{_sharedstatedir}/selinux/refpolicy/active/modules
-%verify(not md5 size mtime) %{_sharedstatedir}/selinux/refpolicy/active/modules/100/base
-%dir %{_sysconfdir}/selinux/refpolicy/policy/
-%verify(not md5 size mtime) %{_sysconfdir}/selinux/refpolicy/policy/policy.%{POLICYVER}
-%dir %{_sysconfdir}/selinux/refpolicy/contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/customizable_types
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/securetty_types
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/dbus_contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/x_contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/default_contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/virtual_domain_context
-%config %{_sysconfdir}/selinux/refpolicy/contexts/virtual_image_context
-%config %{_sysconfdir}/selinux/refpolicy/contexts/lxc_contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/sepgsql_contexts
-%config %{_sysconfdir}/selinux/refpolicy/contexts/openrc_contexts
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/default_type
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/failsafe_context
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/initrc_context
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/removable_context
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/userhelper_context
-%dir %{_sysconfdir}/selinux/refpolicy/contexts/files
-%verify(not md5 size mtime) %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts
-%ghost %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.bin
-%verify(not md5 size mtime) %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.homedirs
-%ghost %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.homedirs.bin
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.local
-%ghost %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.local.bin
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.subs
-%{_sysconfdir}/selinux/refpolicy/contexts/files/file_contexts.subs_dist
-%config %{_sysconfdir}/selinux/refpolicy/contexts/files/media
-%dir %{_sysconfdir}/selinux/refpolicy/contexts/users
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/root
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/guest_u
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/xguest_u
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/user_u
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/staff_u
-%config(noreplace) %{_sysconfdir}/selinux/refpolicy/contexts/users/unconfined_u
-%{_sharedstatedir}/selinux/refpolicy/active/commit_num
-%{_sharedstatedir}/selinux/refpolicy/active/users_extra
-%{_sharedstatedir}/selinux/refpolicy/active/homedir_template
-%{_sharedstatedir}/selinux/refpolicy/active/seusers
-%{_sharedstatedir}/selinux/refpolicy/active/file_contexts
-%{_sharedstatedir}/selinux/refpolicy/active/policy.kern
-%ghost %{_sharedstatedir}/selinux/refpolicy/active/policy.linked
-%ghost %{_sharedstatedir}/selinux/refpolicy/active/seusers.linked
-%ghost %{_sharedstatedir}/selinux/refpolicy/active/users_extra.linked
-%verify(not md5 size mtime) %{_sharedstatedir}/selinux/refpolicy/active/file_contexts.homedirs
-%ghost %{_sharedstatedir}/selinux/refpolicy/active/modules/100/*
+%{_datadir}/selinux/%{policy_name}
+%dir %{_sysconfdir}/selinux/%{policy_name}
+%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/selinux/%{policy_name}/seusers
+%dir %{_sysconfdir}/selinux/%{policy_name}/logins
+%dir %{_sharedstatedir}/selinux/%{policy_name}/active
+%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%{policy_name}/semanage.read.LOCK
+%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%{policy_name}/semanage.trans.LOCK
+%dir %attr(700,root,root) %dir %{_sharedstatedir}/selinux/%{policy_name}/active/modules
+%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%{policy_name}/active/modules/100/base
+%dir %{_sysconfdir}/selinux/%{policy_name}/policy/
+%verify(not md5 size mtime) %{_sysconfdir}/selinux/%{policy_name}/policy/policy.*
+%dir %{_sysconfdir}/selinux/%{policy_name}/contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/customizable_types
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/securetty_types
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/dbus_contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/x_contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/default_contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/virtual_domain_context
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/virtual_image_context
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/lxc_contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/sepgsql_contexts
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/openrc_contexts
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/default_type
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/failsafe_context
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/initrc_context
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/removable_context
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/userhelper_context
+%dir %{_sysconfdir}/selinux/%{policy_name}/contexts/files
+%verify(not md5 size mtime) %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts
+%ghost %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.bin
+%verify(not md5 size mtime) %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.homedirs
+%ghost %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.homedirs.bin
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.local
+%ghost %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.local.bin
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.subs
+%{_sysconfdir}/selinux/%{policy_name}/contexts/files/file_contexts.subs_dist
+%config %{_sysconfdir}/selinux/%{policy_name}/contexts/files/media
+%dir %{_sysconfdir}/selinux/%{policy_name}/contexts/users
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/root
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/guest_u
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/xguest_u
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/user_u
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/staff_u
+%config(noreplace) %{_sysconfdir}/selinux/%{policy_name}/contexts/users/unconfined_u
+%{_sharedstatedir}/selinux/%{policy_name}/active/commit_num
+%{_sharedstatedir}/selinux/%{policy_name}/active/users_extra
+%{_sharedstatedir}/selinux/%{policy_name}/active/homedir_template
+%{_sharedstatedir}/selinux/%{policy_name}/active/seusers
+%{_sharedstatedir}/selinux/%{policy_name}/active/file_contexts
+%{_sharedstatedir}/selinux/%{policy_name}/active/policy.kern
+%ghost %{_sharedstatedir}/selinux/%{policy_name}/active/policy.linked
+%ghost %{_sharedstatedir}/selinux/%{policy_name}/active/seusers.linked
+%ghost %{_sharedstatedir}/selinux/%{policy_name}/active/users_extra.linked
+%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%{policy_name}/active/file_contexts.homedirs
+%ghost %{_sharedstatedir}/selinux/%{policy_name}/active/modules/100/*
%package devel
Summary: SELinux policy devel
@@ -131,14 +147,14 @@ SELinux policy documentation package
%doc %{_usr}/share/doc/%{name}
%define makeCmds() \
-%make_build UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 bare \
-%make_build UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 conf
+%make_build UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 bare \
+%make_build UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 conf
%define installCmds() \
-%make_build UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 base.pp \
-%make_build validate UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 modules \
-make UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 install \
-make UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 install-appconfig \
-make UNK_PERMS=%{4} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=%{3} MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 SEMODULE="semodule -p %{buildroot} -X 100 " load \
+%make_build UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 base.pp \
+%make_build validate UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024 modules \
+make UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 install \
+make UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 install-appconfig \
+make UNK_PERMS=%{3} NAME=%{1} TYPE=%{2} DISTRO=%{distro} UBAC=n DIRECT_INITRC=n SYSTEMD=y MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} MLS_CATS=1024 MCS_CATS=1024 SEMODULE="semodule -p %{buildroot} -X 100 " load \
mkdir -p %{buildroot}/%{_sysconfdir}/selinux/%{1}/logins \
touch %{buildroot}%{_sysconfdir}/selinux/%{1}/contexts/files/file_contexts.subs \
install -m0644 config/appconfig-%{2}/securetty_types %{buildroot}%{_sysconfdir}/selinux/%{1}/contexts/securetty_types \
@@ -151,7 +167,6 @@ rm -rf %{buildroot}%{_sysconfdir}/selinux/%{1}/contexts/netfilter_contexts \
rm -rf %{buildroot}%{_sysconfdir}/selinux/%{1}/modules/active/policy.kern \
rm -f %{buildroot}%{_sharedstatedir}/selinux/%{1}/active/*.linked \
%{nil}
-
%define relabel() \
. %{_sysconfdir}/selinux/config; \
FILE_CONTEXT=%{_sysconfdir}/selinux/%{1}/contexts/files/file_contexts; \
@@ -163,7 +178,6 @@ fi; \
if /sbin/restorecon -e /run/media -R /root %{_var}/log %{_var}/run %{_sysconfdir}/passwd* %{_sysconfdir}/group* %{_sysconfdir}/*shadow* 2> /dev/null;then \
continue; \
fi;
-
%define preInstall() \
if [ -s %{_sysconfdir}/selinux/config ]; then \
. %{_sysconfdir}/selinux/config; \
@@ -173,7 +187,6 @@ if [ -s %{_sysconfdir}/selinux/config ]; then \
fi; \
touch %{_sysconfdir}/selinux/%{1}/.rebuild; \
fi;
-
%define postInstall() \
. %{_sysconfdir}/selinux/config; \
if [ -e %{_sysconfdir}/selinux/%{2}/.rebuild ]; then \
@@ -189,6 +202,23 @@ fi;
%prep
%setup -q -n refpolicy
+%patch0 -p1
+%patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
+%patch6 -p1
+%patch7 -p1
+%patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
+%patch12 -p1
+%patch13 -p1
+%patch14 -p1
+%patch15 -p1
+%patch16 -p1
%install
# Build policy
@@ -200,25 +230,25 @@ mkdir -p %{buildroot}%{_usr}/lib/tmpfiles.d/
mkdir -p %{buildroot}%{_bindir}
# Always create policy module package directories
-mkdir -p %{buildroot}%{_usr}/share/selinux/refpolicy
-mkdir -p %{buildroot}%{_sharedstatedir}/selinux/{refpolicy,modules}/
+mkdir -p %{buildroot}%{_usr}/share/selinux/%{policy_name}
+mkdir -p %{buildroot}%{_sharedstatedir}/selinux/{%{policy_name},modules}/
mkdir -p %{buildroot}%{_usr}/share/selinux/packages
# Install devel
make clean
-%makeCmds refpolicy mcs n allow
-%installCmds refpolicy mcs n allow
+%makeCmds targeted mcs allow
+%installCmds targeted mcs allow
# remove leftovers when save-previous=true (semanage.conf) is used
-rm -rf %{buildroot}%{_sharedstatedir}/selinux/refpolicy/previous
+rm -rf %{buildroot}%{_sharedstatedir}/selinux/%{policy_name}/previous
mkdir -p %{buildroot}%{_mandir}
cp -R man/* %{buildroot}%{_mandir}
-make UNK_PERMS=allow NAME=refpolicy TYPE=mcs DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name} MLS_CATS=1024 MCS_CATS=1024 install-docs
-make UNK_PERMS=allow NAME=refpolicy TYPE=mcs DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name} MLS_CATS=1024 MCS_CATS=1024 install-headers
+make UNK_PERMS=allow NAME=%{policy_name} TYPE=mcs DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name} MLS_CATS=1024 MCS_CATS=1024 install-docs
+make UNK_PERMS=allow NAME=%{policy_name} TYPE=mcs DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} DESTDIR=%{buildroot} PKGNAME=%{name} MLS_CATS=1024 MCS_CATS=1024 install-headers
mkdir %{buildroot}%{_usr}/share/selinux/devel/
-mv %{buildroot}%{_usr}/share/selinux/refpolicy/include %{buildroot}%{_usr}/share/selinux/devel/include
+mv %{buildroot}%{_usr}/share/selinux/%{policy_name}/include %{buildroot}%{_usr}/share/selinux/devel/include
install -m 644 %{SOURCE1} %{buildroot}%{_usr}/share/selinux/devel/Makefile
install -m 644 doc/example.* %{buildroot}%{_usr}/share/selinux/devel/
install -m 644 doc/policy.* %{buildroot}%{_usr}/share/selinux/devel/
@@ -234,8 +264,8 @@ echo "
# disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= defines the policy to load
-# Currently the only supported option is refpolicy
-SELINUXTYPE=refpolicy
+# Currently the only supported option is %{policy_name}
+SELINUXTYPE=%{policy_name}
" > %{_sysconfdir}/selinux/config
@@ -244,7 +274,7 @@ SELINUXTYPE=refpolicy
else
. %{_sysconfdir}/selinux/config
fi
-%postInstall $1 repolicy
+%postInstall $1 %{policy_name}
exit 0
%postun
@@ -259,12 +289,16 @@ fi
exit 0
%pre
-%preInstall refpolicy
+%preInstall %{policy_name}
%triggerin -- pcre
selinuxenabled && semodule -nB
exit 0
%changelog
+* Tue Sep 07 2021 Chris PeBenito - 2.20210203-1
+- Update to newest refpolicy release. Add policy changes to boot the system
+ in enforcing. Change policy name to targeted.
+
* Mon Aug 31 2020 Daniel Burgener - 2.20200818-1
- Initial CBL-Mariner import from Fedora 31 (license: MIT)
- Heavy modifications to build from upstream reference policy rather than from fedora selinux policy.
@@ -1609,7 +1643,7 @@ Resolves: rhbz#1683365
- Improve running xorg with proper SELinux domain even if systemd security feature NoNewPrivileges is used
* Tue May 22 2018 Lukas Vrabec - 3.14.2-19
-- Increase dependency versions of policycoreutils and checkpolicy packages
+- Increase dependency versions of policycoreutils and checkpolicy packages
* Mon May 21 2018 Lukas Vrabec - 3.14.2-18
- Disable secure mode environment cleansing for dirsrv_t
@@ -3873,7 +3907,7 @@ Resolves: rhbz#1314372
- Fix neverallow assertion for sys_module capability for openvswitch.
- kernel_load_module() needs to be called out of boolean for svirt_lxc_net_t.
- Fix neverallow assertion for sys_module capability.
-- Add more attributes for sandbox domains to avoid neverallow assertion issues.
+- Add more attributes for sandbox domains to avoid neverallow assertion issues.
- Add neverallow asserition fixes related to storage.
- Allow exec pidof under hypervkvp domain. Allow hypervkvp daemon create connection to the system DBUS
- Allow openhpid_t to read system state.
@@ -4160,7 +4194,7 @@ Resolves: rhbz#1314372
* Tue Jun 09 2015 Miroslav Grepl 3.13.1-128
- Add ipsec_rw_inherited_pipes() interface.
-- Allow ibus-x11 running as xdm_t to connect uder session buses. We already allow to connect to userdomains over unix_stream_socket.
+- Allow ibus-x11 running as xdm_t to connect uder session buses. We already allow to connect to userdomains over unix_stream_socket.
- Label /usr/libexec/Xorg.wrap as xserver_exec_t.
- Allow systemd-networkd to bind dhcpc ports if DHCP=yes in *.network conf file.
- Add fixes for selinux userspace moving the policy store to /var/lib/selinux.
@@ -4168,13 +4202,13 @@ Resolves: rhbz#1314372
- Label all gluster hooks in /var/lib/gluster as bin_t. They are not created on the fly.
- Access required to run with unconfine.pp disabled
- Fix selinux_search_fs() interface.
-- Update selinux_search_fs(domain) rule to have ability to search /etc/selinuc/ to check if /etc/selinux/config exists.
+- Update selinux_search_fs(domain) rule to have ability to search /etc/selinuc/ to check if /etc/selinux/config exists.
- Add seutil_search_config() interface.
- Make ssh-keygen as nsswitch domain to access SSSD.
- Label ctdb events scripts as bin_t.
- Add support for /usr/sbin/lvmpolld.
- Allow gvfsd-fuse running as xdm_t to use /run/user/42/gvfs as mountpoint.
-- Add support for ~/.local/share/networkmanagement/certificates and update filename transitions rules.
+- Add support for ~/.local/share/networkmanagement/certificates and update filename transitions rules.
- Allow login_pgm domains to access kernel keyring for nsswitch domains.
- Allow hypervkvp to read /dev/urandom and read addition states/config files.
- Add cgdcbxd policy.
@@ -4189,26 +4223,26 @@ Resolves: rhbz#1314372
- Allow fowner capability for sssd because of selinux_child handling.
- Allow pki-tomcat relabel pki_tomcat_etc_rw_t.
- Allow cluster domain to dbus chat with systemd-logind.
-- Allow tmpreaper_t to manage ntp log content
+- Allow tmpreaper_t to manage ntp log content
- Allow openvswitch_t to communicate with sssd.
- Allow isnsd_t to communicate with sssd.
- Allow rwho_t to communicate with sssd.
- Allow pkcs_slotd_t to communicate with sssd.
-- Add httpd_var_lib_t label for roundcubemail
+- Add httpd_var_lib_t label for roundcubemail
- Allow puppetagent_t to transfer firewalld messages over dbus.
- Allow glusterd to have mknod capability. It creates a special file using mknod in a brick.
- Update rules related to glusterd_brick_t.
- Allow glusterd to execute lvm tools in the lvm_t target domain.
- Allow glusterd to execute xfs_growfs in the target domain.
- Allow sysctl to have running under hypervkvp_t domain.
-- Allow smartdnotify to use user terminals.
-- Allow pcp domains to create root.socket in /var/lip/pcp directroy.
+- Allow smartdnotify to use user terminals.
+- Allow pcp domains to create root.socket in /var/lip/pcp directroy.
- Allow NM to execute dnssec-trigger-script in dnssec_trigger_t domain.
-- Allow rpcbind to create rpcbind.xdr as a temporary file.
-- Allow dnssec-trigger connections to the system DBUS. It uses libnm-glib Python bindings.
-- Allow hostapd net_admin capability. hostapd needs to able to set an interface flag.
+- Allow rpcbind to create rpcbind.xdr as a temporary file.
+- Allow dnssec-trigger connections to the system DBUS. It uses libnm-glib Python bindings.
+- Allow hostapd net_admin capability. hostapd needs to able to set an interface flag.
- rsync server can be setup to send mail
-- Make "ostree admin upgrade -r" command which suppose to upgrade the system and reboot working again.
+- Make "ostree admin upgrade -r" command which suppose to upgrade the system and reboot working again.
- Remove ctdbd_manage_var_files() interface which is not used and is declared for the wrong type.
- Fix samba_load_libgfapi decl in samba.te.
- Fix typo in nagios_run_sudo() boolean.
@@ -4244,19 +4278,19 @@ Resolves: rhbz#1314372
- Allow gluster rpm scripletto create glusterd socket with correct labeling. This is a workaround until we get fix in glusterd.
- Add glusterd_filetrans_named_pid() interface.
- Allow antivirus_t to read system state info.
-- Dontaudit use console for chrome-sandbox.
-- Add support for ~/.local/share/libvirt/images and for ~/.local/share/libvirt/boot.
-- Clamd needs to have fsetid capability.
-- Allow cinder-backup to dbus chat with systemd-logind.
+- Dontaudit use console for chrome-sandbox.
+- Add support for ~/.local/share/libvirt/images and for ~/.local/share/libvirt/boot.
+- Clamd needs to have fsetid capability.
+- Allow cinder-backup to dbus chat with systemd-logind.
- Update httpd_use_openstack boolean to allow httpd to bind commplex_main_port and read keystone log files.
- Allow gssd to access kernel keyring for login_pgm domains.
- Add more fixes related to timemaster+ntp+ptp4l.
- Allow docker sandbox domains to search all mountpoiunts
- update winbind_t rules to allow IPC for winbind.
- Add rpm_exec_t labeling for /usr/bin/dnf-automatic,/usr/bin/dnf-2 and /usr/bin/dnf-3.
-- Allow inet_gethost called by couchdb to access /proc/net/unix.
-- Allow eu-unstrip running under abrt_t to access /var/lib/pcp/pmdas/linux/pmda_linux.so
-- Label /usr/bin/yum-deprecated as rpm_exec_t.
+- Allow inet_gethost called by couchdb to access /proc/net/unix.
+- Allow eu-unstrip running under abrt_t to access /var/lib/pcp/pmdas/linux/pmda_linux.so
+- Label /usr/bin/yum-deprecated as rpm_exec_t.
* Tue May 05 2015 Lukas Vrabec 3.13.1-127
- Add missing typealiases in apache_content_template() for script domain/executable.
@@ -4885,9 +4919,9 @@ Resolves: rhbz#1314372
- Allow mdadm to connect to own socket created by mdadm running as kernel_t.
- Fix pkcs, Remove pkcs_lock_filetrans and Add files_search_locks
- Allow bacula manage bacula_log_t dirs
-- Allow pkcs_slotd_t read /etc/passwd, Label /var/lock/opencryptoki as pkcs_slotd_lock_t
+- Allow pkcs_slotd_t read /etc/passwd, Label /var/lock/opencryptoki as pkcs_slotd_lock_t
- Fix mistakes keystone and quantum
-- Label neutron var run dir
+- Label neutron var run dir
- Label keystone var run dir
- Fix bad labeling for /usr/s?bin/(oo|rhc)-restorer-wrapper.sh in openshift.fc.
- Dontaudit attempts to access check cert dirs/files for sssd.
@@ -4898,13 +4932,13 @@ Resolves: rhbz#1314372
- Label also /var/run/glusterd.socket file as gluster_var_run_t
- Fix policy for pkcsslotd from opencryptoki
- Update cockpik policy from cockpit usptream.
-- Allow certmonger to exec ldconfig to make ipa-server-install working.
-- Added support for Naemon policy
+- Allow certmonger to exec ldconfig to make ipa-server-install working.
+- Added support for Naemon policy
- Allow keepalived manage snmp files
- Add setpgid process to mip6d
- remove duplicate rule
-- Allow postfix_smtpd to stream connect to antivirus
-- Dontaudit list /tmp for icecast
+- Allow postfix_smtpd to stream connect to antivirus
+- Dontaudit list /tmp for icecast
- Allow zabbix domains to access /proc//net/dev.
* Wed Jul 23 2014 Lukas Vrabec 3.13.1-67
@@ -4926,7 +4960,7 @@ Resolves: rhbz#1314372
* Fri Jul 18 2014 Lukas Vrabec 3.13.1-65
- Allow sysadm to dbus chat with systemd
- Add logging_dontaudit_search_audit_logs()
-- Add new files_read_all_mountpoint_symlinks()
+- Add new files_read_all_mountpoint_symlinks()
- Fix labeling path from /var/run/systemd/initctl/fifo to /var/run/initctl/fifo.
- Allow ndc to read random and urandom device (#1110397)
- Allow zabbix to read system network state
@@ -6164,7 +6198,7 @@ type in docker.te
- Add new attribute to discover confined_admins
- Fix labeling for /etc/strongswan/ipsec.d
- systemd_logind seems to pass fd to anyone who dbus communicates with it
-- Dontaudit leaked write descriptor to dmesg
+- Dontaudit leaked write descriptor to dmesg
* Mon Oct 14 2013 Miroslav Grepl 3.12.1-89
- Fix gnome_read_generic_data_home_files()
@@ -6283,7 +6317,7 @@ type in docker.te
- Match upstream labeling
* Wed Sep 25 2013 Miroslav Grepl 3.12.1-83
-- Do not build sanbox pkg on MLS
+- Do not build sanbox pkg on MLS
* Wed Sep 25 2013 Miroslav Grepl 3.12.1-82
- wine_tmp is no longer needed
@@ -6439,7 +6473,7 @@ type in docker.te
- Add selinux-policy-sandbox pkg
* Tue Aug 27 2013 Miroslav Grepl 3.12.1-73
-0
+0
- Allow rhsmcertd to read init state
- Allow fsetid for pkcsslotd
- Fix labeling for /usr/lib/systemd/system/pkcsslotd.service
@@ -6730,17 +6764,17 @@ type in docker.te
- fix selinuxuser_use_ssh_chroot boolean
* Fri Jun 28 2013 Miroslav Grepl 3.12.1-58
-- Shrink the size of policy by moving to attributes, also add dridomain so that mozilla_plugin can follow selinuxuse_dri boolean.
-- Allow bootloader to manage generic log files
-- Allow ftp to bind to port 989
-- Fix label of new gear directory
-- Add support for new directory /var/lib/openshift/gears/
-- Add openshift_manage_lib_dirs()
-- allow virtd domains to manage setrans_var_run_t
-- Allow useradd to manage all openshift content
-- Add support so that mozilla_plugin_t can use dri devices
-- Allow chronyd to change the scheduler
-- Allow apmd to shut downthe system
+- Shrink the size of policy by moving to attributes, also add dridomain so that mozilla_plugin can follow selinuxuse_dri boolean.
+- Allow bootloader to manage generic log files
+- Allow ftp to bind to port 989
+- Fix label of new gear directory
+- Add support for new directory /var/lib/openshift/gears/
+- Add openshift_manage_lib_dirs()
+- allow virtd domains to manage setrans_var_run_t
+- Allow useradd to manage all openshift content
+- Add support so that mozilla_plugin_t can use dri devices
+- Allow chronyd to change the scheduler
+- Allow apmd to shut downthe system
- Devicekit_disk_t needs to manage /etc/fstab
* Wed Jun 26 2013 Miroslav Grepl 3.12.1-57
@@ -7131,7 +7165,7 @@ type in docker.te
- label shared libraries in /opt/google/chrome as testrel_shlib_t
* Thu Apr 18 2013 Miroslav Grepl 3.12.1-34
-- Allow certmonger to dbus communicate with realmd
+- Allow certmonger to dbus communicate with realmd
- Make realmd working
* Thu Apr 18 2013 Miroslav Grepl 3.12.1-33
@@ -7150,7 +7184,7 @@ type in docker.te
- Allow sandbox domains to use inherted terminals
- Allow pscd to use devices labeled svirt_image_t in order to use cat cards.
- Add label for new alsa pid
-- Alsa now uses a pid file and needs to setsched
+- Alsa now uses a pid file and needs to setsched
- Fix oracleasmfs_t definition
- Add support for sshd_unit_file_t
- Add oracleasmfs_t
@@ -7707,7 +7741,7 @@ type in docker.te
- Allow certwatch to read meminfo
- Fix nscd_dontaudit_write_sock_file() interfac
- Fix gnome_filetrans_home_content() to include also "fontconfig" dir as cache_home_t
-- llow mozilla_plugin_t to create HOMEDIR/.fontconfig with the proper labeling
+- llow mozilla_plugin_t to create HOMEDIR/.fontconfig with the proper labeling
* Fri Jan 11 2013 Miroslav Grepl 3.12.1-3
- Allow gnomeclock to talk to puppet over dbus
@@ -7866,7 +7900,7 @@ type in docker.te
- Allow firewalld to dbus chat with devicekit_power
- Allow tuned to call lsblk
- Allow tor to read /proc/sys/kernel/random/uuid
-- Add tor_can_network_relay boolean
+- Add tor_can_network_relay boolean
* Wed Dec 5 2012 Miroslav Grepl 3.11.1-60
- Add openshift_initrc_signal() interface
@@ -7971,7 +8005,7 @@ type in docker.te
- Fix filetrans interface definitions
- Dontaudit xdm_t to getattr on BOINC lib files
- Add systemd_reload_all_services() interface
-- Dontaudit write access on /var/lib/net-snmp/mib_indexes
+- Dontaudit write access on /var/lib/net-snmp/mib_indexes
- Only stop mcsuntrustedproc from relableing files
- Allow accountsd to dbus chat with gdm
- Allow realmd to getattr on all fs
@@ -8136,7 +8170,7 @@ type in docker.te
- Clean up for tunable+optional statements
- Add labeling for /usr/sbin/mkhomedir_helper
- Allow antivirus domain to managa amavis spool files
-- Allow rpcbind_t to read passwd
+- Allow rpcbind_t to read passwd
- Allow pyzor running as spamc to manage amavis spool
* Tue Oct 16 2012 Miroslav Grepl 3.11.1-39
@@ -8282,7 +8316,7 @@ type in docker.te
- Stop using attributes form netlabel_peer and syslog, auth_use_nsswitch setsup netlabel_peer
- Move netlable_peer check out of booleans
- Remove call to recvfrom_netlabel for kerberos call
-- Remove use of attributes when calling syslog call
+- Remove use of attributes when calling syslog call
- Move -miscfiles_read_localization to domain.te to save hundreds of allow rules
- Allow all domains to read locale files. This eliminates around 1500 allow rules- Cleanup nis_use_ypbind_uncond interface
- Allow rndc to block suspend
@@ -8362,7 +8396,7 @@ type in docker.te
* Fri Aug 31 2012 Dan Walsh 3.11.1-15
- Separate sandbox policy into sandbox and sandboxX, and disable sandbox by default on fresh installs
-- Allow domains that can read etc_t to read etc_runtime_t
+- Allow domains that can read etc_t to read etc_runtime_t
- Allow all domains to use inherited tmpfiles
* Wed Aug 29 2012 Miroslav Grepl 3.11.1-14
@@ -8405,7 +8439,7 @@ type in docker.te
- Allow xserver to communicate with secure_firmware
- Allow fsadm tools (fsck) to read /run/mount contnet
- Allow sysadm types to read /dev/kmsg
--
+-
* Thu Aug 16 2012 Dan Walsh 3.11.1-9
- Allow postfix, sssd, rpcd to block_suspend
@@ -8761,7 +8795,7 @@ type in docker.te
- Allow l2tpd_t to read system state
- Allow tuned to run ls /dev
- Allow sudo domains to read usr_t files
-- Add label to machine-id
+- Add label to machine-id
- Fix corecmd_read_bin_symlinks cut and paste error
* Wed May 16 2012 Miroslav Grepl 3.10.0-125
@@ -9080,7 +9114,7 @@ type in docker.te
* Fri Mar 9 2012 Miroslav Grepl 3.10.0-98
- Add policy for nove-cert
- Add labeling for nova-openstack systemd unit files
-- Add policy for keystoke
+- Add policy for keystoke
* Thu Mar 8 2012 Miroslav Grepl 3.10.0-97
- Fix man pages fro domains
@@ -9252,7 +9286,7 @@ type in docker.te
- Add support for selinux_avcstat munin plugin
- Treat hearbeat with corosync policy
- Allow corosync to read and write to qpidd shared mem
-- mozilla_plugin is trying to run pulseaudio
+- mozilla_plugin is trying to run pulseaudio
- Fixes for new sshd patch for running priv sep domains as the users context
- Turn off dontaudit rules when turning on allow_ypbind
- udev now reads /etc/modules.d directory
@@ -9309,7 +9343,7 @@ type in docker.te
- Add ubac_constrained rules for chrome_sandbox
- Need interface to allow domains to use tmpfs_t files created by the kernel, used by libra
- Allow postgresql to be executed by the caller
-- Standardize interfaces of daemons
+- Standardize interfaces of daemons
- Add new labeling for mm-handler
- Allow all matahari domains to read network state and etc_runtime_t files
@@ -9426,7 +9460,7 @@ type in docker.te
* Fri Nov 11 2011 Dan Walsh 3.10.0-57
- Pulseaudio changes
-- Merge patches
+- Merge patches
* Thu Nov 10 2011 Dan Walsh 3.10.0-56
- Merge patches back into git repository.
@@ -9471,7 +9505,7 @@ type in docker.te
- Check in fixed for Chrome nacl support
* Thu Oct 27 2011 Miroslav Grepl 3.10.0-51
-- Begin removing qemu_t domain, we really no longer need this domain.
+- Begin removing qemu_t domain, we really no longer need this domain.
- systemd_passwd needs dac_overide to communicate with users TTY's
- Allow svirt_lxc domains to send kill signals within their container
@@ -9479,7 +9513,7 @@ type in docker.te
- Remove qemu.pp again without causing a crash
* Wed Oct 26 2011 Dan Walsh 3.10.0-50.1
-- Remove qemu.pp, everything should use svirt_t or stay in its current domain
+- Remove qemu.pp, everything should use svirt_t or stay in its current domain
* Wed Oct 26 2011 Miroslav Grepl 3.10.0-50
- Allow policykit to talk to the systemd via dbus
@@ -9559,7 +9593,7 @@ type in docker.te
- Don't check md5 size or mtime on certain config files
* Tue Oct 11 2011 Dan Walsh 3.10.0-39.1
-- Remove allow_ptrace and replace it with deny_ptrace, which will remove all
+- Remove allow_ptrace and replace it with deny_ptrace, which will remove all
ptrace from the system
- Remove 2000 dontaudit rules between confined domains on transition
and replace with single
@@ -9786,7 +9820,7 @@ dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
* Wed Aug 10 2011 Miroslav Grepl 3.10.0-17
- livecd fixes
-- spec file fixes
+- spec file fixes
* Thu Aug 4 2011 Miroslav Grepl 3.10.0-16
- fetchmail can use kerberos
@@ -9863,7 +9897,7 @@ dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
- Allow asterisk to read /dev/random if it uses TLS
- Allow colord to read ini files which are labeled as bin_t
- Allow dirsrvadmin sys_resource and setrlimit to use ulimit
-- Systemd needs to be able to create sock_files for every label in /var/run directory, cupsd being the first.
+- Systemd needs to be able to create sock_files for every label in /var/run directory, cupsd being the first.
- Also lists /var and /var/spool directories
- Add openl2tpd to l2tpd policy
- qpidd is reading the sysfs file
@@ -9904,7 +9938,7 @@ dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
* Wed Jun 8 2011 Miroslav Grepl 3.9.16-27
- Fixes for zabbix
- init script needs to be able to manage sanlock_var_run_...
-- Allow sandlock and wdmd to create /var/run directories...
+- Allow sandlock and wdmd to create /var/run directories...
- mixclip.so has been compiled correctly
- Fix passenger policy module name
@@ -10001,17 +10035,17 @@ dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
- Virt_admin should be allowed to manage images and processes
* Fri Apr 15 2011 Miroslav Grepl 3.9.16-15
-- xdm_t needs getsession for switch user
-- Every app that used to exec init is now execing systemdctl
-- Allow squid to manage krb5_host_rcache_t files
+- xdm_t needs getsession for switch user
+- Every app that used to exec init is now execing systemdctl
+- Allow squid to manage krb5_host_rcache_t files
- Allow foghorn to connect to agentx port - Fixes for colord policy
* Mon Apr 11 2011 Miroslav Grepl 3.9.16-14
- Add Dan's patch to remove 64 bit variants
-- Allow colord to use unix_dgram_socket
-- Allow apps that search pids to read /var/run if it is a lnk_file
-- iscsid_t creates its own directory
-- Allow init to list var_lock_t dir
+- Allow colord to use unix_dgram_socket
+- Allow apps that search pids to read /var/run if it is a lnk_file
+- iscsid_t creates its own directory
+- Allow init to list var_lock_t dir
- apm needs to verify user accounts auth_use_nsswitch
- Add labeling for systemd unit files
- Allow gnomeclok to enable ntpd service using systemctl - systemd_systemctl_t domain was added
@@ -10061,7 +10095,7 @@ dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
* Wed Mar 23 2011 Miroslav Grepl 3.9.16-6
- Remove some unconfined domains
- Remove permissive domains
-- Add policy-term.patch from Dan
+- Add policy-term.patch from Dan
* Thu Mar 17 2011 Miroslav Grepl 3.9.16-5
- Fix multiple specification for boot.log
@@ -10199,7 +10233,7 @@ assembled or disassembled.
* Thu Jan 27 2011 Miroslav Grepl 3.9.13-6
- Fix xserver_dontaudit_read_xdm_pid
- Change oracle_port_t to oracledb_port_t to prevent conflict with satellite
-- Allow dovecot_deliver_t to read/write postfix_master_t:fifo_file.
+- Allow dovecot_deliver_t to read/write postfix_master_t:fifo_file.
* These fifo_file is passed from postfix_master_t to postfix_local_t to dovecot_deliver_t
- Allow readahead to manage readahead pid dirs
- Allow readahead to read all mcs levels
@@ -10292,7 +10326,7 @@ assembled or disassembled.
- fix name of plymouth log file
- teamviewer is a wine app
- allow dmesg to read system state
-- Stop labeling files under /var/lib/mock so restorecon will not go into this
+- Stop labeling files under /var/lib/mock so restorecon will not go into this
- nsplugin needs to read network state for google talk
* Thu Dec 23 2010 Dan Walsh 3.9.12-3
@@ -10515,7 +10549,7 @@ assembled or disassembled.
- Fix label on /var/log/wicd.log
- Transition to initrc_t from init when executing bin_t
- Add audit_access permissions to file
-- Make removable_t a device_node
+- Make removable_t a device_node
- Fix label on /lib/systemd/*
* Fri Oct 22 2010 Dan Walsh 3.9.7-6
@@ -10591,8 +10625,8 @@ assembled or disassembled.
- Add /etc/localtime as locale file context
* Thu Sep 30 2010 Dan Walsh 3.9.5-9
-- Turn off default transition to mozilla_plugin and telepathy domains from unconfined user
-- Turn off iptables from unconfined user
+- Turn off default transition to mozilla_plugin and telepathy domains from unconfined user
+- Turn off iptables from unconfined user
- Allow sudo to send signals to any domains the user could have transitioned to.
- Passwd in single user mode needs to talk to console_device_t
- Mozilla_plugin_t needs to connect to web ports, needs to write to video device, and read alsa_home_t alsa setsup pulseaudio
@@ -10674,7 +10708,7 @@ Bz #637339
Allow iptables to read shorewall tmp files
Change chfn and passwd to use auth_use_pam so they can send dbus messages to fpr
intd
-label vlc as an execmem_exec_t
+label vlc as an execmem_exec_t
Lots of fixes for mozilla_plugin to run google vidio chat
Allow telepath_msn to execute ldconfig and its own tmp files
Fix labels on hugepages
@@ -10753,7 +10787,7 @@ Add boolean to allow icecast to connect to any port
* Wed Aug 4 2010 Dan Walsh 3.8.8-10
- Allow pcscd to read sysfs
-- systemd fixes
+- systemd fixes
- Fix wine_mmap_zero_ignore boolean
* Tue Aug 3 2010 Dan Walsh 3.8.8-9
@@ -10954,7 +10988,7 @@ Resolves: #585963
- Allow rlogind_t to search /root for .rhosts
Resolves: #582760
- Fix path for cached_var_t
-- Fix prelink paths /var/lib/prelink
+- Fix prelink paths /var/lib/prelink
- Allow confined users to direct_dri
- Allow mls lvm/cryptosetup to work
@@ -11011,7 +11045,7 @@ Resolves: #582145
- Fixes for labels during install from livecd
* Thu Apr 1 2010 Dan Walsh 3.7.17-4
-- Fix /cgroup file context
+- Fix /cgroup file context
- Fix broken afs use of unlabled_t
- Allow getty to use the console for s390
@@ -11150,7 +11184,7 @@ Resolves: #582145
- Merge with upstream
* Thu Feb 11 2010 Dan Walsh 3.7.8-11
-- Allow sandbox to work with MLS
+- Allow sandbox to work with MLS
* Tue Feb 9 2010 Dan Walsh 3.7.8-9
- Make Chrome work with staff user
@@ -11174,7 +11208,7 @@ Resolves: #582145
* Mon Jan 25 2010 Dan Walsh 3.7.8-3
- Allow abrt_helper to getattr on all filesystems
-- Add label for /opt/real/RealPlayer/plugins/oggfformat\.so
+- Add label for /opt/real/RealPlayer/plugins/oggfformat\.so
* Thu Jan 21 2010 Dan Walsh 3.7.8-2
- Add gstreamer_home_t for ~/.gstreamer
@@ -11290,7 +11324,7 @@ Resolves: #582145
- Fix request_module line to module_request
* Fri Sep 18 2009 Dan Walsh 3.6.32-3
-- Fix sandbox policy to allow it to run under firefox.
+- Fix sandbox policy to allow it to run under firefox.
- Dont audit leaks.
* Thu Sep 17 2009 Dan Walsh 3.6.32-2
@@ -11327,7 +11361,7 @@ Resolves: #582145
- Allow xserver to use netlink_kobject_uevent_socket
* Thu Sep 3 2009 Dan Walsh 3.6.30-3
-- Fixes for sandbox
+- Fixes for sandbox
* Mon Aug 31 2009 Dan Walsh 3.6.30-2
- Dontaudit setroubleshootfix looking at /root directory
@@ -11375,7 +11409,7 @@ Resolves: #582145
- Add policycoreutils-python to pre install
* Thu Aug 13 2009 Dan Walsh 3.6.26-11
-- Make all unconfined_domains permissive so we can see what AVC's happen
+- Make all unconfined_domains permissive so we can see what AVC's happen
* Mon Aug 10 2009 Dan Walsh 3.6.26-10
- Add pt_chown policy
@@ -11495,7 +11529,7 @@ Resolves: #582145
- Allow setroubleshoot to run mlocate
* Mon Jun 8 2009 Dan Walsh 3.6.14-1
-- Update to upstream
+- Update to upstream
* Tue Jun 2 2009 Dan Walsh 3.6.13-3
- Add fish as a shell
@@ -11735,7 +11769,7 @@ Resolves: #582145
- Add git web policy
* Mon Feb 9 2009 Dan Walsh 3.6.5-1
-- Add setrans contains from upstream
+- Add setrans contains from upstream
* Mon Feb 9 2009 Dan Walsh 3.6.4-6
- Do transitions outside of the booleans
@@ -11753,7 +11787,7 @@ Resolves: #582145
- More fixes for devicekit
* Tue Feb 3 2009 Dan Walsh 3.6.4-1
-- Upgrade to latest upstream
+- Upgrade to latest upstream
* Mon Feb 2 2009 Dan Walsh 3.6.3-13
- Add boolean to disallow unconfined_t login
@@ -11768,7 +11802,7 @@ Resolves: #582145
- Fixes for wicd daemon
* Mon Jan 26 2009 Dan Walsh 3.6.3-9
-- More mls/rpm fixes
+- More mls/rpm fixes
* Fri Jan 23 2009 Dan Walsh 3.6.3-8
- Add policy to make dbus/nm-applet work
@@ -11831,7 +11865,7 @@ Resolves: #582145
* Thu Dec 4 2008 Dan Walsh 3.6.1-7
- Allow iptables to talk to terminals
- Fixes for policy kit
-- lots of fixes for booting.
+- lots of fixes for booting.
* Wed Dec 3 2008 Dan Walsh 3.6.1-4
- Cleanup policy
@@ -11847,7 +11881,7 @@ Resolves: #582145
* Wed Nov 5 2008 Dan Walsh 3.5.13-17
- Allow lvm to dbus chat with hal
-- Allow rlogind to read nfs_t
+- Allow rlogind to read nfs_t
* Wed Nov 5 2008 Dan Walsh 3.5.13-16
- Fix cyphesis file context
@@ -11870,7 +11904,7 @@ Resolves: #582145
- Add certmaster policy
* Wed Oct 29 2008 Dan Walsh 3.5.13-11
-- Fix confined users
+- Fix confined users
- Allow xguest to read/write xguest_dbusd_t
* Mon Oct 27 2008 Dan Walsh 3.5.13-9
@@ -11898,7 +11932,7 @@ Resolves: #582145
- Fix dovecot access
* Fri Oct 17 2008 Dan Walsh 3.5.13-1
-- Policy cleanup
+- Policy cleanup
* Thu Oct 16 2008 Dan Walsh 3.5.12-3
- Remove Multiple spec
@@ -11915,7 +11949,7 @@ Resolves: #582145
- Update to upstream policy
* Mon Oct 6 2008 Dan Walsh 3.5.10-3
-- Fixes for confined xwindows and xdm_t
+- Fixes for confined xwindows and xdm_t
* Fri Oct 3 2008 Dan Walsh 3.5.10-2
- Allow confined users and xdm to exec wm
@@ -11926,7 +11960,7 @@ Resolves: #582145
- Allow domains to search other domains keys, coverup kernel bug
* Wed Oct 1 2008 Dan Walsh 3.5.9-4
-- Fix labeling for oracle
+- Fix labeling for oracle
* Wed Oct 1 2008 Dan Walsh 3.5.9-3
- Allow nsplugin to comminicate with xdm_tmp_t sock_file
@@ -11990,7 +12024,7 @@ Resolves: #582145
- Update to upstream
* Thu Aug 7 2008 Dan Walsh 3.5.3-1
-- Update to upstream
+- Update to upstream
* Sat Aug 2 2008 Dan Walsh 3.5.2-2
- Allow system-config-selinux to work with policykit
@@ -12062,7 +12096,7 @@ Resolves: #582145
- Add /var/lib/selinux context
* Wed Jun 11 2008 Dan Walsh 3.4.2-1
-- Update to upstream
+- Update to upstream
* Wed Jun 4 2008 Dan Walsh 3.4.1-5
- Add livecd policy
@@ -12139,7 +12173,7 @@ Resolves: #582145
- dontaudit setfiles reading links
- allow semanage sys_resource
- add allow_httpd_mod_auth_ntlm_winbind boolean
-- Allow privhome apps including dovecot read on nfs and cifs home
+- Allow privhome apps including dovecot read on nfs and cifs home
dirs if the boolean is set
* Tue Apr 1 2008 Dan Walsh 3.3.1-27
@@ -12164,14 +12198,14 @@ dirs if the boolean is set
* Tue Mar 18 2008 Dan Walsh 3.3.1-22
- Allow stunnel to transition to inetd children domains
-- Make unconfined_dbusd_t an unconfined domain
+- Make unconfined_dbusd_t an unconfined domain
* Mon Mar 17 2008 Dan Walsh 3.3.1-21
- Fixes for qemu/virtd
* Fri Mar 14 2008 Dan Walsh 3.3.1-20
- Fix bug in mozilla policy to allow xguest transition
-- This will fix the
+- This will fix the
libsemanage.dbase_llist_query: could not find record value
libsemanage.dbase_llist_query: could not query record value (No such file or
directory)
@@ -12197,7 +12231,7 @@ directory)
- Allow syslog to connect to mysql
- Allow lvm to manage its own fifo_files
- Allow bugzilla to use ldap
-- More mls fixes
+- More mls fixes
* Tue Mar 11 2008 Bill Nottingham 3.3.1-14
- fixes for init policy (#436988)
@@ -12229,7 +12263,7 @@ directory)
* Tue Feb 26 2008 Dan Walsh 3.3.1-5
- Allow nsplugin_config execstack/execmem
- Allow nsplugin_t to read alsa config
-- Change apache to use user content
+- Change apache to use user content
* Tue Feb 26 2008 Dan Walsh 3.3.1-4
- Add cyphesis policy
@@ -12438,7 +12472,7 @@ directory)
- Fix xguest to be able to connect to sound port
* Fri Oct 19 2007 Dan Walsh 3.0.8-28
-- Fixes for hald_mac
+- Fixes for hald_mac
- Treat unconfined_home_dir_t as a home dir
- dontaudit rhgb writes to fonts and root
@@ -12510,7 +12544,7 @@ directory)
* Fri Sep 21 2007 Dan Walsh 3.0.8-8
- Allow also to search var_lib
-- New context for dbus launcher
+- New context for dbus launcher
* Fri Sep 21 2007 Dan Walsh 3.0.8-7
- Allow cupsd_config_t to read/write usb_device_t
@@ -12552,7 +12586,7 @@ directory)
- Allow wine to run in system role
* Thu Sep 6 2007 Dan Walsh 3.0.7-5
-- Fix java labeling
+- Fix java labeling
* Thu Sep 6 2007 Dan Walsh 3.0.7-4
- Define user_home_type as home_type
@@ -12594,7 +12628,7 @@ directory)
- Fix Makefile for building policy modules
* Fri Aug 10 2007 Dan Walsh 3.0.5-5
-- Fix dhcpc startup of service
+- Fix dhcpc startup of service
* Fri Aug 10 2007 Dan Walsh 3.0.5-4
- Fix dbus chat to not happen for xguest and guest users
@@ -12671,7 +12705,7 @@ directory)
- Allow prelink to read kernel sysctls
* Mon Jul 2 2007 Dan Walsh 3.0.1-5
-- Default to user_u:system_r:unconfined_t
+- Default to user_u:system_r:unconfined_t
* Sun Jul 1 2007 Dan Walsh 3.0.1-4
- fix squid
@@ -12688,7 +12722,7 @@ directory)
- Remove ifdef strict policy from upstream
* Fri May 18 2007 Dan Walsh 2.6.5-3
-- Remove ifdef strict to allow user_u to login
+- Remove ifdef strict to allow user_u to login
* Fri May 18 2007 Dan Walsh 2.6.5-2
- Fix for amands
@@ -12704,7 +12738,7 @@ directory)
* Wed May 16 2007 Dan Walsh 2.6.4-5
- More fixes for alsactl
- Transition from hal and modutils
-- Fixes for suspend resume.
+- Fixes for suspend resume.
- insmod domtrans to alsactl
- insmod writes to hal log
@@ -12880,7 +12914,7 @@ Resolves: #227237
* Sun Feb 4 2007 Dan Walsh 2.5.2-5
- Fix ssh_agent to be marked as an executable
-- Allow Hal to rw sound device
+- Allow Hal to rw sound device
* Thu Feb 1 2007 Dan Walsh 2.5.2-4
- Fix spamassisin so crond can update spam files
@@ -12902,7 +12936,7 @@ Resolves: #227237
- Continue fixing, additional user domains
* Wed Jan 10 2007 Dan Walsh 2.5.1-4
-- Begin adding user confinement to targeted policy
+- Begin adding user confinement to targeted policy
* Wed Jan 10 2007 Dan Walsh 2.5.1-2
- Fixes for prelink, ktalkd, netlabel
@@ -12949,7 +12983,7 @@ Resolves: #220080
Resolves: #219999
* Thu Dec 14 2006 Dan Walsh 2.4.6-14
-- Allow cron to polyinstatiate
+- Allow cron to polyinstatiate
- Fix creation of boot flags
Resolves: #207433
@@ -13003,7 +13037,7 @@ Resolves: #216184
Resolves: #212957
* Tue Nov 28 2006 Dan Walsh 2.4.6-1
-- Dontaudit appending hal_var_lib files
+- Dontaudit appending hal_var_lib files
Resolves: #217452
Resolves: #217571
Resolves: #217611
@@ -13051,7 +13085,7 @@ Resolves: #217725
- Allow xen to search automount
* Thu Nov 9 2006 Dan Walsh 2.4.3-7
-- Fix spec of jre files
+- Fix spec of jre files
* Wed Nov 8 2006 Dan Walsh 2.4.3-6
- Fix unconfined access to shadow file
@@ -13112,7 +13146,7 @@ Resolves: #217725
- Update xen to read nfs files
* Mon Oct 23 2006 Dan Walsh 2.4-4
-- Allow noxattrfs to associate with other noxattrfs
+- Allow noxattrfs to associate with other noxattrfs
* Mon Oct 23 2006 Dan Walsh 2.4-3
- Allow hal to use power_device_t
@@ -13204,10 +13238,10 @@ Resolves: #217725
- Update with upstream
* Mon Sep 25 2006 Dan Walsh 2.3.15-2
-- mls fixes
+- mls fixes
* Fri Sep 22 2006 Dan Walsh 2.3.15-1
-- Update from upstream
+- Update from upstream
* Fri Sep 22 2006 Dan Walsh 2.3.14-8
- More fixes for mls
@@ -13244,7 +13278,7 @@ Resolves: #217725
* Thu Sep 7 2006 Dan Walsh 2.3.13-3
- Fix location of xel log files
-- Fix handling of sysadm_r -> rpm_exec_t
+- Fix handling of sysadm_r -> rpm_exec_t
* Thu Sep 7 2006 Dan Walsh 2.3.13-2
- Fixes for autofs, lp
@@ -13302,7 +13336,7 @@ Resolves: #217725
- More java fixes
* Fri Aug 11 2006 Dan Walsh 2.3.6-4
-- Change allow_execstack to default to on, for RHEL5 Beta.
+- Change allow_execstack to default to on, for RHEL5 Beta.
This is required because of a Java compiler problem.
Hope to turn off for next beta
@@ -13349,7 +13383,7 @@ Resolves: #217725
- fixes for setroubleshoot
* Wed Jul 26 2006 Dan Walsh 2.3.3-11
-- Added Paul Howarth patch to only load policy packages shipped
+- Added Paul Howarth patch to only load policy packages shipped
with this package
- Allow pidof from initrc to ptrace higher level domains
- Allow firstboot to communicate with hal via dbus
@@ -13744,7 +13778,7 @@ Resolves: #217725
- Fix semoudle polcy
* Thu Feb 16 2006 Dan Walsh 2.2.16-1
-- Update to upstream
+- Update to upstream
- fix sysconfig/selinux link
* Wed Feb 15 2006 Dan Walsh 2.2.15-4
@@ -13806,7 +13840,7 @@ Resolves: #217725
- Put back in changes for pup/zen
* Tue Jan 24 2006 Dan Walsh 2.2.5-1
-- Many changes for MLS
+- Many changes for MLS
- Turn on strict policy
* Mon Jan 23 2006 Dan Walsh 2.2.4-1
@@ -13856,7 +13890,7 @@ Resolves: #217725
* Mon Jan 9 2006 Dan Walsh 2.1.8-1
- Update to upstream
-- Apply
+- Apply
* Fri Jan 6 2006 Dan Walsh 2.1.7-4
- Add wine and fix hal problems
@@ -13928,7 +13962,7 @@ Resolves: #217725
- Fixes to start kernel in s0-s15:c0.c255
* Wed Dec 14 2005 Dan Walsh 2.1.6-3
-- Add java unconfined/execmem policy
+- Add java unconfined/execmem policy
* Wed Dec 14 2005 Dan Walsh 2.1.6-2
- Add file context for /var/cvs
@@ -13957,7 +13991,7 @@ Resolves: #217725
- Allow unconfined_t to execmod texrel_shlib_t
* Sat Dec 10 2005 Dan Walsh 2.1.2-1
-- Update to upstream
+- Update to upstream
- Turn off allow_execmem and allow_execmod booleans
- Add tcpd and automount policies
@@ -14005,7 +14039,7 @@ Update from upstream
- Fixes for dovecot and saslauthd
* Wed Nov 23 2005 Dan Walsh 2.0.5-4
-- Cleanup pegasus and named
+- Cleanup pegasus and named
- Fix spec file
- Fix up passwd changing applications
diff --git a/cgmanifest.json b/cgmanifest.json
index 8d31ec1c86b..6b3091c826e 100644
--- a/cgmanifest.json
+++ b/cgmanifest.json
@@ -7835,8 +7835,8 @@
"type": "other",
"other": {
"name": "selinux-policy",
- "version": "2.20200818",
- "downloadUrl": "https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20200818/refpolicy-2.20200818.tar.bz2"
+ "version": "2.20210203",
+ "downloadUrl": "https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210203/refpolicy-2.20210203.tar.bz2"
}
}
},
From 23a2f6c1eb6da18d44b98a40be5ee9842f4c6d7a Mon Sep 17 00:00:00 2001
From: Chris PeBenito
Date: Thu, 9 Sep 2021 19:29:27 +0000
Subject: [PATCH 14/60] selinux-policy.spec: Remove unrelated changelog
entries.
The Fedora policy once shared the same upstream, but has been a hard
fork for many years. Additionally, the version numbers are incomparable.
Signed-off-by: Chris PeBenito
---
SPECS/selinux-policy/selinux-policy.spec | 13761 +--------------------
1 file changed, 5 insertions(+), 13756 deletions(-)
diff --git a/SPECS/selinux-policy/selinux-policy.spec b/SPECS/selinux-policy/selinux-policy.spec
index 7a5b927a429..2a84b2fa558 100644
--- a/SPECS/selinux-policy/selinux-policy.spec
+++ b/SPECS/selinux-policy/selinux-policy.spec
@@ -297,7 +297,11 @@ exit 0
%changelog
* Tue Sep 07 2021 Chris PeBenito - 2.20210203-1
- Update to newest refpolicy release. Add policy changes to boot the system
- in enforcing. Change policy name to targeted.
+ in enforcing. Change policy name to targeted. Remove unrelated changelog
+ entries from selinux-policy. The spec file uses the Fedora spec file as
+ guidance, but does not use the Fedora's policy. The Fedora policy is a hard
+ fork Reference Policy, so the changes are not related and the version numbers
+ are incomparable.
* Mon Aug 31 2020 Daniel Burgener - 2.20200818-1
- Initial CBL-Mariner import from Fedora 31 (license: MIT)
@@ -305,13758 +309,3 @@ exit 0
Fedora's policy and versioning tracks their policy fork specificially, whereas this tracks the upstream
policy that Fedora's policy is based on.
- License verified
-
-* Wed Oct 09 2019 Lukas Vrabec - 3.14.4-37
-- Remove duplicate file context for /usr//bin/nova-api-metadata
-- Introduce new bolean httpd_use_opencryptoki
-- Allow setroubleshoot_fixit_t to read random_device_t
-- Label /etc/named direcotory as named_conf_t BZ(1759495)
-- Allow dkim to execute sendmail
-- Update virt_read_content interface to allow caller domain mmap virt_content_t block devices and files
-- Update aide_t domain to allow this tool to analyze also /dev filesystem
-- Update interface modutils_read_module_deps to allow caller domain also mmap modules_dep_t files BZ(1758634)
-- Allow avahi_t to send msg to xdm_t
-- Update dev_manage_sysfs() to support managing also lnk files BZ(1759019)
-- Allow systemd_logind_t domain to read blk_files in domain removable_device_t
-- Add new interface udev_getattr_rules_chr_files()
-
-* Fri Oct 04 2019 Lukas Vrabec - 3.14.4-36
-- Update aide_t domain to allow this tool to analyze also /dev filesystem
-- Allow bitlbee_t domain map files in /usr
-- Allow stratisd to getattr of fixed disk device nodes
-- Add net_broadcast capability to openvswitch_t domain BZ(1716044)
-- Allow exim_t to read mysqld conf files if exim_can_connect_db is enabled. BZ(1756973)
-- Allow cobblerd_t domain search apache configuration dirs
-- Dontaudit NetworkManager_t domain to write to kdump temp pipies BZ(1750428)
-- Label /var/log/collectd.log as collectd_log_t
-- Allow boltd_t domain to manage sysfs files and dirs BZ(1754360)
-- Add fowner capability to the pcp_pmlogger_t domain BZ(1754767)
-- networkmanager: allow NetworkManager_t to create bluetooth_socket
-- Fix ipa_custodia_stream_connect interface
-- Add new interface udev_getattr_rules_chr_files()
-- Make dbus-broker service working on s390x arch
-- Add new interface dev_mounton_all_device_nodes()
-- Add new interface dev_create_all_files()
-- Allow systemd(init_t) to load kernel modules
-- Allow ldconfig_t domain to manage initrc_tmp_t objects
-- Add new interface init_write_initrc_tmp_pipes()
-- Add new interface init_manage_script_tmp_files()
-- Allow xdm_t setpcap capability in user namespace BZ(1756790)
-- Allow xdm_t domain to user netlink_route sockets BZ(1756791)
-- Update files_create_var_lib_dirs() interface to allow caller domain also set attributes of var_lib_t directory BZ(1754245)
-- Allow sudo userdomain to run rpm related commands
-- Add sys_admin capability for ipsec_t domain
-- Allow systemd_modules_load_t domain to read systemd pid files
-- Add new interface init_read_pid_files()
-- Allow systemd labeled as init_t domain to manage faillog_t objects
-- Add file context ipsec_var_run_t for /var/run/charon\.dck to ipsec.fc
-- Make ipa_custodia policy active
-- Make stratisd policy active
-
-* Fri Sep 20 2019 Lukas Vrabec - 3.14.4-35
-- Fix ipa_custodia_stream_connect interface
-- Allow systemd_modules_load_t domain to read systemd pid files
-- Add new interface init_read_pid_files()
-- Allow systemd labeled as init_t domain to manage faillog_t objects
-- Add file context ipsec_var_run_t for /var/run/charon\.dck to ipsec.fc
-
-* Fri Sep 20 2019 Lukas Vrabec - 3.14.4-34
-- Run ipa-custodia as ipa_custodia_t
-- Update webalizer_t SELinux policy
-- Dontaudit thumb_t domain to getattr of nsfs_t files BZ(1753598)
-- Allow rhsmcertd_t domain to read rtas_errd lock files
-- Add new interface rtas_errd_read_lock()
-- Update allow rules set for nrpe_t domain
-- Update timedatex SELinux policy to to sychronizate time with GNOME and add new macro chronyd_service_status to chronyd.if
-- Allow avahi_t to send msg to lpr_t
-- Label /dev/shm/dirsrv/ with dirsrv_tmpfs_t label
-- Allow dlm_controld_t domain to read random device
-- Add sys_ptrace capability to pcp_pmlogger_t domain BZ(1751816)
-- Allow gssproxy_t domain read state of all processes on system
-- Make ipa_custodia policy active
-- Make stratisd policy active
-- Introduce xdm_manage_bootloader booelan
-- Add new macro systemd_timedated_status to systemd.if to get timedated service status
-- Allow xdm_t domain to read sssd pid files BZ(1753240)
-
-* Fri Sep 13 2019 Lukas Vrabec - 3.14.4-33
-- Add sys_ptrace capability to pcp_pmlogger_t domain BZ(1751816)
-- Allow gssproxy_t domain read state of all processes on system
-- Update travis-CI file
-- Fix syntax erros in keepalived policy
-- Add sys_admin capability for keepalived_t labeled processes
-- Allow user_mail_domain attribute to manage files labeled as etc_aliases_t.
-- Create new type ipmievd_helper_t domain for loading kernel modules.
-- Run stratisd service as stratisd_t
-- Fix abrt_upload_watch_t in abrt policy
-- Update keepalived policy
-- Update cron_role, cron_admin_role and cron_unconfined_role to avoid *_t_t types
-- Revert "Create admin_crontab_t and admin_crontab_tmp_t types"
-- Revert "Update cron_role() template to accept third parameter with SELinux domain prefix"
-- Allow amanda_t to manage its var lib files and read random_device_t
-- Create admin_crontab_t and admin_crontab_tmp_t types
-- Add setgid and setuid capabilities to keepalived_t domain
-- Update cron_role() template to accept third parameter with SELinux domain prefix
-- Allow psad_t domain to create tcp diag sockets BZ(1750324)
-- Allow systemd to mount fwupd_cache_t BZ(1750288)
-- Allow chronyc_t domain to append to all non_security files
-- Update zebra SELinux policy to make it work also with frr service
-- Allow rtkit_daemon_t domain set process nice value in user namespaces BZ(1750024)
-- Dontaudit rhsmcertd_t to write to dirs labeled as lib_t BZ(1556763)
-- Label /var/run/mysql as mysqld_var_run_t
-- Allow chronyd_t domain to manage and create chronyd_tmp_t dirs,files,sock_file objects.
-- Update timedatex policy to manage localization
-- Allow sandbox_web_type domains to sys_ptrace and sys_chroot in user namespaces
-- Update gnome_dontaudit_read_config
-- Allow devicekit_var_lib_t dirs to be created by systemd during service startup. BZ(1748997)
-- Update travis-CI file
-- Allow systemd labeled as init_t domain to remount rootfs filesystem
-- Add interface files_remount_rootfs()
-- Dontaudit sys_admin capability for iptables_t SELinux domain
-- Allow userdomains to dbus chat with policykit daemon
-- Update userdomains to pass correct parametes based on updates from cron_*_role interfaces
-- New interface files_append_non_security_files()
-- Label 2618/tcp and 2618/udp as priority_e_com_port_t
-- Label 2616/tcp and 2616/udp as appswitch_emp_port_t
-- Label 2615/tcp and 2615/udp as firepower_port_t
-- Label 2610/tcp and 2610/udp as versa_tek_port_t
-- Label 2613/tcp and 2613/udp as smntubootstrap_port_t
-- Label 3784/tcp and 3784/udp as bfd_control_port_t
-- Remove rule allowing all processes to stream connect to unconfined domains
-
-* Wed Sep 04 2019 Lukas Vrabec - 3.14.4-32
-- Allow zabbix_t domain to manage zabbix_var_lib_t sock files and connect to unix_stream_socket
-- Dontaudit sandbox web types to setattr lib_t dirs
-- Dontaudit system_mail_t domains to check for existence other applications on system BZ(1747369)
-- Allow haproxy_t domain to read network state of system
-- Allow processes labeled as keepalived_t domain to get process group
-- Introduce dbusd_unit_file_type
-- Allow pesign_t domain to read/write named cache files.
-- Label /var/log/hawkey.log as rpm_log_t and update rpm named filetrans interfaces.
-- Allow httpd_t domain to read/write named_cache_t files
-- Add new interface bind_rw_cache()
-- Allow cupsd_t domain to create directory with name ppd in dirs labeled as cupsd_etc_t with label cupsd_rw_etc_t.
-- Update cpucontrol_t SELinux policy
-- Allow pcp_pmcd_t domain to bind on udp port labeled as statsd_port_t
-- Run lldpd service as lldpad_t.
-- Allow spamd_update_t domain to create unix dgram sockets.
-- Update dbus role template for confined users to allow login into x session
-- Label /usr/libexec/microcode_ctl/reload_microcode as cpucontrol_exec_t
-- Fix typo in networkmanager_append_log() interface
-- Update collectd policy to allow daemon create /var/log/collectd with collectd_log_t label
-- Allow login user type to use systemd user session
-- Allow xdm_t domain to start dbusd services.
-- Introduce new type xdm_unit_file_t
-- Remove allowing all domain to communicate over pipes with all domain under rpm_transition_domain attribute
-- Allow systemd labeled as init_t to remove sockets with tmp_t label BZ(1745632)
-- Allow ipsec_t domain to read/write named cache files
-- Allow sysadm_t to create hawkey log file with rpm_log_t SELinux label
-- Allow domains systemd_networkd_t and systemd_logind_t to chat over dbus
-- Label udp 8125 port as statsd_port_t
-
-* Tue Aug 13 2019 Lukas Vrabec - 3.14.4-31
-- Update timedatex policy BZ(1734197)
-
-* Tue Aug 13 2019 Lukas Vrabec - 3.14.4-30
-- cockpit: Allow cockpit-session to read cockpit-tls state
-- Allow zebrat_t domain to read state of NetworkManager_t processes BZ(1739983)
-- Allow named_t domain to read/write samba_var_t files BZ(1738794)
-- Dontaudit abrt_t domain to read root_t files
-- Allow ipa_dnskey_t domain to read kerberos keytab
-- Allow mongod_t domain to read cgroup_t files BZ(1739357)
-- Update ibacm_t policy
-- Allow systemd to relabel all files on system.
-- Revert "Add new boolean systemd_can_relabel"
-- Allow xdm_t domain to read kernel sysctl BZ(1740385)
-- Add sys_admin capability for xdm_t in user namespace. BZ(1740386)
-- Allow dbus communications with resolved for DNS lookups
-- Add new boolean systemd_can_relabel
-- Allow auditd_t domain to create auditd_tmp_t temporary files and dirs in /tmp or /var/tmp
-- Label '/var/usrlocal/(.*/)?sbin(/.*)?' as bin_t
-- Update systemd_dontaudit_read_unit_files() interface to dontaudit alos listing dirs
-- Run lvmdbusd service as lvm_t
-
-* Wed Aug 07 2019 Lukas Vrabec - 3.14.4-29
-- Allow dlm_controld_t domain setgid capability
-- Fix SELinux modules not installing in chroots.
-Resolves: rhbz#1665643
-
-* Tue Aug 06 2019 Lukas Vrabec - 3.14.4-28
-- Allow systemd to create and bindmount dirs. BZ(1734831)
-
-* Mon Aug 05 2019 Lukas Vrabec - 3.14.4-27
-- Allow tlp domain run tlp in trace mode BZ(1737106)
-- Make timedatex_t domain system dbus bus client BZ(1737239)
-- Allow cgdcbxd_t domain to list cgroup dirs
-- Allow systemd to create and bindmount dirs. BZ(1734831)
-
-* Tue Jul 30 2019 Lukas Vrabec - 3.14.4-26
-- New policy for rrdcached
-- Allow dhcpd_t domain to read network sysctls.
-- Allow nut services to communicate with unconfined domains
-- Allow virt_domain to Support ecryptfs home dirs.
-- Allow domain transition lsmd_t to sensord_t
-- Allow httpd_t to signull mailman_cgi_t process
-- Make rrdcached policy active
-- Label /etc/sysconfig/ip6?tables\.save as system_conf_t Resolves: rhbz#1733542
-- Allow machinectl to run pull-tar BZ(1724247)
-
-* Fri Jul 26 2019 Lukas Vrabec - 3.14.4-25
-- Allow spamd_update_t domain to read network state of system BZ(1733172)
-- Allow dlm_controld_t domain to transition to the lvm_t
-- Allow sandbox_web_client_t domain to do sys_chroot in user namespace
-- Allow virtlockd process read virtlockd.conf file
-- Add more permissions for session dbus types to make working dbus broker with systemd user sessions
-- Allow sssd_t domain to read gnome config and named cache files
-- Allow brltty to request to load kernel module
-- Add svnserve_tmp_t label forl svnserve temp files to system private tmp
-- Allow sssd_t domain to read kernel net sysctls BZ(1732185)
-- Run timedatex service as timedatex_t
-- Allow mysqld_t domain to domtrans to ifconfig_t domain when executing ifconfig tool
-- Allow cyrus work with PrivateTmp
-- Make cgdcbxd_t domain working with SELinux enforcing.
-- Make working wireshark execute byt confined users staff_t and sysadm_t
-- Dontaudit virt_domain to manage ~/.cache dirs BZ(1730963)
-- Allow svnserve_t domain to read system state
-- allow named_t to map named_cache_t files
-- Label user cron spool file with user_cron_spool_t
-- Update gnome_role_template() template to allow sysadm_t confined user to login to xsession
-- Allow lograte_t domain to manage collect_rw_content files and dirs
-- Add interface collectd_manage_rw_content()
-- Allow ifconfig_t domain to manage vmware logs
-- Remove system_r role from staff_u user.
-- Make new timedatex policy module active
-- Add systemd_private_tmp_type attribute
-- Allow systemd to load kernel modules during boot process.
-- Allow sysadm_t and staff_t domains to read wireshark shared memory
-- Label /usr/libexec/utempter/utempter as utemper_exec_t
-- Allow ipsec_t domain to read/write l2tpd pipe BZ(1731197)
-- Allow sysadm_t domain to create netlink selinux sockets
-- Make cgdcbxd active in Fedora upstream sources
-
-* Wed Jul 17 2019 Lukas Vrabec - 3.14.4-24
-- Label user cron spool file with user_cron_spool_t
-- Update gnome_role_template() template to allow sysadm_t confined user to login to xsession
-- Allow lograte_t domain to manage collect_rw_content files and dirs
-- Add interface collectd_manage_rw_content()
-- Allow systemd_hostnamed_t domain to dbus chat with sosreport_t domain
-- Update tomcat_can_network_connect_db boolean to allow tomcat domains also connect to redis ports
-- Allow mysqld_t domain to manage cluster pid files
-- Relabel /usr/sbin/virtlockd from virt_exec_t to virtlogd_exec_t.
-- Allow ptp4l_t domain to write to pmc socket which is created by pmc command line tool
-- Allow dkim-milter to send e-mails BZ(1716937)
-- Update spamassasin policy to make working /usr/share/spamassassin/sa-update.cron script BZ(1711799)
-- Update svnserve_t policy to make working svnserve hooks
-- Allow varnishlog_t domain to check for presence of varnishd_t domains
-- Update sandboxX policy to make working firefox inside SELinux sandbox
-- Remove allow rule from svirt_transition_svirt_sandbox interface to don't allow containers to connect to random services
-- Allow httpd_t domain to read /var/lib/softhsm/tokens to allow httpd daemon to use pkcs#11 devices
-- Allow gssd_t domain to list tmpfs_t dirs
-- Allow mdadm_t domain to read tmpfs_t files
-- Allow sbd_t domain to check presence of processes labeled as cluster_t
-- Dontaudit httpd_sys_script_t to read systemd unit files
-- Allow blkmapd_t domain to read nvme devices
-- Update cpucontrol_t domain to make working microcode service
-- Allow domain transition from logwatch_t do postfix_postqueue_t
-- Allow chronyc_t domain to create and write to non_security files in case when sysadmin is redirecting output to file e.g: 'chronyc -n tracking > /var/lib/test'
-- Allow httpd_sys_script_t domain to mmap httpcontent
-- Allow sbd_t to manage cgroups_t files
-- Update wireshark policy to make working tshar labeled as wireshark_t
-- Update virt_use_nfs boolean to allow svirt_t domain to mmap nfs_t files
-- Allow sysadm_t domain to create netlink selinux sockets
-- Make cgdcbxd active in Fedora upstream sources
-- Allow sysadm_t domain to dbus chat with rtkit daemon
-- Allow x_userdomains to nnp domain transition to thumb_t domain
-- Allow unconfined_domain_type to setattr own process lnk files.
-- Add interface files_write_generic_pid_sockets()
-- Dontaudit writing to user home dirs by gnome-keyring-daemon
-- Allow staff and admin domains to setpcap in user namespace
-- Allow staff and sysadm to use lockdev
-- Allow staff and sysadm users to run iotop.
-- Dontaudit traceroute_t domain require sys_admin capability
-- Dontaudit dbus chat between kernel_t and init_t
-- Allow systemd labeled as init_t to create mountpoints without any specific label as default_t
-
-* Wed Jul 10 2019 Lukas Vrabec - 3.14.4-23
-- Update dbusd policy and netowrkmanager to allow confined users to connect to vpn over NetworkManager
-- Fix all interfaces which cannot by compiled because of typos
-- Allow X userdomains to mmap user_fonts_cache_t dirs
-
-* Mon Jul 08 2019 Lukas Vrabec - 3.14.4-22
-- Label /var/kerberos/krb5 as krb5_keytab_t
-- Allow glusterd_t domain to setpgid
-- Allow lsmd_t domain to execute /usr/bin/debuginfo-install
-- Allow sbd_t domain to manage cgroup dirs
-- Allow opafm_t domain to modify scheduling information of another process.
-- Allow wireshark_t domain to create netlink netfilter sockets
-- Allow gpg_agent_t domain to use nsswitch
-- Allow httpd script types to mmap httpd rw content
-- Allow dkim_milter_t domain to execute shell BZ(17116937)
-- Allow sbd_t domain to use nsswitch
-- Allow rhsmcertd_t domain to send signull to all domains
-- Allow snort_t domain to create netlink netfilter sockets BZ(1723184)
-- Dontaudit blueman to read state of all domains on system BZ(1722696)
-- Allow boltd_t domain to use ps and get state of all domains on system. BZ(1723217)
-- Allow rtkit_daemon_t to uise sys_ptrace usernamespace capability BZ(1723308)
-- Replace "-" by "_" in types names
-- Change condor_domain declaration in condor_systemctl
-- Allow firewalld_t domain to read iptables_var_run_t files BZ(1722405)
-- Allow auditd_t domain to send signals to audisp_remote_t domain
-- Allow systemd labeled as init_t domain to read/write faillog_t. BZ(1723132)
-- Allow systemd_tmpfiles_t domain to relabel from usermodehelper_t files
-- Add interface kernel_relabelfrom_usermodehelper()
-- Dontaudit unpriv_userdomain to manage boot_t files
-- Allow xdm_t domain to mmap /var/lib/gdm/.cache/fontconfig BZ(1725509)
-- Allow systemd to execute bootloader grub2-set-bootflag BZ(1722531)
-- Allow associate efivarfs_t on sysfs_t
-
-* Tue Jun 18 2019 Lukas Vrabec - 3.14.4-21
-- Add vnstatd_var_lib_t to mountpoint attribute BZ(1648864)
-- cockpit: Support split-out TLS proxy
-- Allow dkim_milter_t to use shell BZ(1716937)
-- Create explicit fc rule for mailman executable BZ(1666004)
-- Update interface networkmanager_manage_pid_files() to allow manage also dirs
-- Allow dhcpd_t domain to mmap dnssec_t files BZ(1718701)
-- Add new interface bind_map_dnssec_keys()
-- Update virt_use_nfs() boolean to allow virt_t to mmap nfs_t files
-- Allow redis_t domain to read public sssd files
-- Allow fetchmail_t to connect to dovecot stream sockets BZ(1715569)
-- Allow confined users to login via cockpit
-- Allow nfsd_t domain to do chroot becasue of new version of nfsd
-- Add gpg_agent_roles to system_r roles
-- Allow qpidd_t domain to getattr all fs_t filesystem and mmap usr_t files
-- Allow rhsmcertd_t domain to manage rpm cache
-- Allow sbd_t domain to read tmpfs_t symlinks
-- Allow ctdb_t domain to manage samba_var_t files/links/sockets and dirs
-- Allow kadmind_t domain to read home config data
-- Allow sbd_t domain to readwrite cgroups
-- Allow NetworkManager_t domain to read nsfs_t files BZ(1715597)
-- Label /var/log/pacemaker/pacemaker as cluster_var_log_t
-- Allow certmonger_t domain to manage named cache files/dirs
-- Allow pcp_pmcd_t domain to domtrans to mdadm_t domain BZ(1714800)
-- Allow crack_t domain read /et/passwd files
-- Label fontconfig cache and config files and directories BZ(1659905)
-- Allow dhcpc_t domain to manage network manager pid files
-- Label /usr/sbin/nft as iptables_exec_t
-- Allow userdomain attribute to manage cockpit_ws_t stream sockets
-- Allow ssh_agent_type to read/write cockpit_session_t unnamed pipes
-- Add interface ssh_agent_signal()
-
-* Thu May 30 2019 Lukas Vrabec - 3.14.4-20
-- Allow pcp_pmcd_t domain to domtrans to mdadm_t domain BZ(1714800)
-- Allow spamd_update_t to exec itsef
-- Fix broken logwatch SELinux module
-- Allow logwatch_mail_t to manage logwatch cache files/dirs
-- Update wireshark_t domain to use several sockets
-- Allow sysctl_rpc_t and sysctl_irq_t to be stored on fs_t
-
-* Mon May 27 2019 Lukas Vrabec - 3.14.4-19
-- Fix bind_read_cache() interface to allow only read perms to caller domains
-- [speech-dispatcher.if] m4 macro names can not have - in them
-- Grant varnishlog_t access to varnishd_etc_t
-- Allow nrpe_t domain to read process state of systemd_logind_t
-- Allow mongod_t domain to connect on https port BZ(1711922)
-- Allow chronyc_t domain to create own tmpfiles and allow communicate send data over unix dgram sockets
-- Dontaudit spamd_update_t domain to read all domains states BZ(1711799)
-- Allow pcp_pmie_t domain to use sys_ptrace usernamespace cap BZ(1705871)
-- Allow userdomains to send data over dgram sockets to userdomains dbus services BZ(1710119)
-- Revert "Allow userdomains to send data over dgram sockets to userdomains dbus services BZ(1710119)"
-- Make boinc_var_lib_t mountpoint BZ(1711682)
-- Allow wireshark_t domain to create fifo temp files
-- All NetworkManager_ssh_t rules have to be in same optional block with ssh_basic_client_template(), fixing this bug in NetworkManager policy
-- Allow dbus chat between NetworkManager_t and NetworkManager_ssh_t domains. BZ(1677484)
-- Fix typo in gpg SELinux module
-- Update gpg policy to make ti working with confined users
-- Add domain transition that systemd labeled as init_t can execute spamd_update_exec_t binary to run newly created process as spamd_update_t
-- Remove allow rule for virt_qemu_ga_t to write/append user_tmp_t files
-- Label /var/run/user/*/dbus-1 as session_dbusd_tmp_t
-- Add dac_override capability to namespace_init_t domain
-- Label /usr/sbin/corosync-qdevice as cluster_exec_t
-- Allow NetworkManager_ssh_t domain to open communication channel with system dbus. BZ(1677484)
-- Label /usr/libexec/dnf-utils as debuginfo_exec_t
-- Alow nrpe_t to send signull to sssd domain when nagios_run_sudo boolean is turned on
-- Allow nrpe_t domain to be dbus cliennt
-- Add interface sssd_signull()
-- Build in parallel on Travis
-- Fix parallel build of the policy
-- Revert "Make able deply overcloud via neutron_t to label nsfs as fs_t"
-- Add interface systemd_logind_read_state()
-- Fix find commands in Makefiles
-- Allow systemd-timesyncd to read network state BZ(1694272)
-- Update userdomains to allow confined users to create gpg keys
-- Allow associate all filesystem_types with fs_t
-- Dontaudit syslogd_t using kill in unamespaces BZ(1711122)
-- Allow init_t to manage session_dbusd_tmp_t dirs
-- Allow systemd_gpt_generator_t to read/write to clearance
-- Allow su_domain_type to getattr to /dev/gpmctl
-- Update userdom_login_user_template() template to make working systemd user session for guest and xguest SELinux users
-
-* Fri May 17 2019 Lukas Vrabec - 3.14.4-18
-- Fix typo in gpg SELinux module
-- Update gpg policy to make ti working with confined users
-- Add domain transition that systemd labeled as init_t can execute spamd_update_exec_t binary to run newly created process as spamd_update_t
-- Remove allow rule for virt_qemu_ga_t to write/append user_tmp_t files
-- Label /var/run/user/*/dbus-1 as session_dbusd_tmp_t
-- Add dac_override capability to namespace_init_t domain
-- Label /usr/sbin/corosync-qdevice as cluster_exec_t
-- Allow NetworkManager_ssh_t domain to open communication channel with system dbus. BZ(1677484)
-- Label /usr/libexec/dnf-utils as debuginfo_exec_t
-- Alow nrpe_t to send signull to sssd domain when nagios_run_sudo boolean is turned on
-- Allow nrpe_t domain to be dbus cliennt
-- Add interface sssd_signull()
-- Label /usr/bin/tshark as wireshark_exec_t
-- Update userdomains to allow confined users to create gpg keys
-- Allow associate all filesystem_types with fs_t
-- Dontaudit syslogd_t using kill in unamespaces BZ(1711122)
-- Allow init_t to manage session_dbusd_tmp_t dirs
-- Allow systemd_gpt_generator_t to read/write to clearance
-- Allow su_domain_type to getattr to /dev/gpmctl
-- Update userdom_login_user_template() template to make working systemd user session for guest and xguest SELinux users
-
-* Fri May 17 2019 Lukas Vrabec - 3.14.4-17
-- Alow nrpe_t to send signull to sssd domain when nagios_run_sudo boolean is turned on
-- Allow nrpe_t domain to be dbus cliennt
-- Add interface sssd_signull()
-- Label /usr/bin/tshark as wireshark_exec_t
-- Fix typo in dbus_role_template()
-- Allow userdomains to send data over dgram sockets to userdomains dbus services BZ(1710119)
-- Allow userdomains dbus domain to execute dbus broker. BZ(1710113)
-- Allow dovedot_deliver_t setuid/setgid capabilities BZ(1709572)
-- Allow virt domains to access xserver devices BZ(1705685)
-- Allow aide to be executed by systemd with correct (aide_t) domain BZ(1648512)
-- Dontaudit svirt_tcg_t domain to read process state of libvirt BZ(1594598)
-- Allow pcp_pmie_t domain to use fsetid capability BZ(1708082)
-- Allow pcp_pmlogger_t to use setrlimit BZ(1708951)
-- Allow gpsd_t domain to read udev db BZ(1709025)
-- Add sys_ptrace capaiblity for namespace_init_t domain
-- Allow systemd to execute sa-update in spamd_update_t domain BZ(1705331)
-- Allow rhsmcertd_t domain to read rpm cache files
-- Label /efi same as /boot/efi boot_t BZ(1571962)
-- Allow transition from udev_t to tlp_t BZ(1705246)
-- Remove initrc_exec_t for /usr/sbin/apachectl file
-
-* Fri May 03 2019 Lukas Vrabec - 3.14.4-16
-- Add fcontext for apachectl util to fix missing output when executed "httpd -t" from this script.
-
-* Thu May 02 2019 Lukas Vrabec - 3.14.4-15
-- Allow iscsid_t domain to mmap modules_dep_t files
-- Allow ngaios to use chown capability
-- Dontaudit gpg_domain to create netlink_audit sockets
-- Remove role transition in rpm_run() interface to allow sysadm_r jump to rpm_t type. BZ(1704251)
-- Allow dirsrv_t domain to execute own tmp files BZ(1703111)
-- Update fs_rw_cephfs_files() interface to allow also caller domain to read/write cephpfs_t lnk files
-- Update domain_can_mmap_files() boolean to allow also mmap lnk files
-- Improve userdom interfaces to drop guest_u SELinux user to use nsswitch
-
-* Fri Apr 26 2019 Lukas Vrabec - 3.14.4-14
-- Allow transition from cockpit_session to unpriv user domains
-
-* Thu Apr 25 2019 Lukas Vrabec - 3.14.4-13
-- Introduce deny_bluetooth boolean
-- Allow greylist_milter_t to read network system state BZ(1702672)
-- Allow freeipmi domains to mmap freeipmi_var_cache_t files
-- Allow rhsmcertd_t and rpm_t domains to chat over dbus
-- Allow thumb_t domain to delete cache_home_t files BZ(1701643)
-- Update gnome_role_template() to allow _gkeyringd_t domains to chat with systemd_logind over dbus
-- Add new interface boltd_dbus_chat()
-- Allow fwupd_t and modemmanager_t domains to communicate over dbus BZ(1701791)
-- Allow keepalived_t domain to create and use netlink_connector sockets BZ(1701750)
-- Allow cockpit_ws_t domain to set limits BZ(1701703)
-- Update Nagios policy when sudo is used
-- Deamon rhsmcertd is able to install certs for docker again
-- Introduce deny_bluetooth boolean
-- Don't allow a container to connect to random services
-- Remove file context /usr/share/spamassassin/sa-update\.cron -> bin_t to label sa-update.cron as spamd_update_exec_t.
-- Allow systemd_logind_t and systemd_resolved_t domains to chat over dbus
-- Allow unconfined_t to use bpf tools
-- Allow x_userdomains to communicate with boltd daemon over dbus
-
-* Fri Apr 19 2019 Lukas Vrabec - 3.14.4-12
-- Fix typo in cups SELinux policy
-- Allow iscsid_t to read modules deps BZ(1700245)
-- Allow cups_pdf_t domain to create cupsd_log_t dirs in /var/log BZ(1700442)
-- Allow httpd_rotatelogs_t to execute generic binaries
-- Update system_dbus policy because of dbus-broker-20-2
-- Allow httpd_t doman to read/write /dev/zero device BZ(1700758)
-- Allow tlp_t domain to read module deps files BZ(1699459)
-- Add file context for /usr/lib/dotnet/dotnet
-- Update dev_rw_zero() interface by adding map permission
-- Allow bounded transition for executing init scripts
-
-* Fri Apr 12 2019 Lukas Vrabec - 3.14.4-11
-- Allow mongod_t domain to lsearch in cgroups BZ(1698743)
-- Allow rngd communication with pcscd BZ(1679217)
-- Create cockpit_tmpfs_t and allow cockpit ws and session to use it BZ(1698405)
-- Fix broken networkmanager interface for allowing manage lib files for dnsmasq_t.
-- Update logging_send_audit_msgs(sudodomain() to control TTY auditing for netlink socket for audit service
-
-* Tue Apr 09 2019 Lukas Vrabec - 3.14.4-10
-- Allow systemd_modules_load to read modules_dep_t files
-- Allow systemd labeled as init_t to setattr on unallocated ttys BZ(1697667)
-
-* Mon Apr 08 2019 Lukas Vrabec - 3.14.4-9
-- Merge #18 `Add check for config file consistency`
-- Allow tlp_t domain also write to nvme_devices block devices BZ(1696943)
-- Fix typo in rhsmcertd SELinux module
-- Allow dnsmasq_t domain to manage NetworkManager_var_lib_t files
-- Allow rhsmcertd_t domain to read yum.log file labeled as rpm_log_t
-- Allow unconfined users to use vsock unlabeled sockets
-- Add interface kernel_rw_unlabeled_vsock_socket()
-- Allow unconfined users to use smc unlabeled sockets
-- Add interface kernel_rw_unlabeled_smc_socket
-- Allow systemd_resolved_t domain to read system network state BZ(1697039)
-- Allow systemd to mounton kernel sysctls BZ(1696201)
-- Add interface kernel_mounton_kernel_sysctl() BZ(1696201)
-- Allow systemd to mounton several systemd direstory to increase security of systemd Resolves: rhbz#1696201
-
-* Fri Apr 05 2019 Lukas Vrabec - 3.14.4-8
-- Allow systemd to mounton several systemd direstory to increase security of systemd
-Resolves: rhbz#1696201
-
-* Wed Apr 03 2019 Lukas Vrabec - 3.14.4-7
-- Allow fontconfig file transition for xguest_u user
-- Add gnome_filetrans_fontconfig_home_content interface
-- Add permissions needed by systemd's machinectl shell/login
-- Update SELinux policy for xen services
-- Add dac_override capability for kdumpctl_t process domain
-- Allow chronyd_t domain to exec shell
-- Fix varnisncsa typo
-- Allow init start freenx-server BZ(1678025)
-- Create logrotate_use_fusefs boolean
-- Add tcpd_wrapped_domain for telnetd BZ(1676940)
-- Allow tcpd bind to services ports BZ(1676940)
-- Update mysql_filetrans_named_content() to allow cluster to create mysql dirs in /var/run with proper label mysqld_var_run_t
-- Make shell_exec_t type as entrypoint for vmtools_unconfined_t.
-- Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy-contrib into rawhide
-- Allow virtlogd_t domain to create virt_etc_rw_t files in virt_etc_t
-- Allow esmtp access .esmtprc BZ(1691149)
-- Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy-contrib into rawhide
-- Allow tlp_t domain to read nvme block devices BZ(1692154)
-- Add support for smart card authentication in cockpit BZ(1690444)
-- Add permissions needed by systemd's machinectl shell/login
-- Allow kmod_t domain to mmap modules_dep_t files.
-- Allow systemd_machined_t dac_override capability BZ(1670787)
-- Update modutils_read_module_deps_files() interface to also allow mmap module_deps_t files
-- Allow unconfined_domain_type to use bpf tools BZ(1694115)
-- Revert "Allow unconfined_domain_type to use bpf tools BZ(1694115)"
-- Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy into rawhide
-- Allow unconfined_domain_type to use bpf tools BZ(1694115)
-- Allow init_t read mnt_t symlinks BZ(1637070)
-- Update dev_filetrans_all_named_dev() interface
-- Allow xdm_t domain to execmod temp files BZ(1686675)
-- Revert "Allow xdm_t domain to create own tmp files BZ(1686675)"
-- Allow getty_t, local_login_t, chkpwd_t and passwd_t to use usbttys. BZ(1691582)
-- Allow confined users labeled as staff_t to run iptables.
-- Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy into rawhide
-- Allow xdm_t domain to create own tmp files BZ(1686675)
-- Add miscfiles_dontaudit_map_generic_certs interface.
-
-* Sat Mar 23 2019 Lukas Vrabec - 3.14.4-6
-- Allow boltd_t domain to write to sysfs_t dirs BZ(1689287)
-- Allow fail2ban execute journalctl BZ(1689034)
-- Update sudodomains to make working confined users run sudo/su
-- Introduce new boolean unconfined_dyntrans_all.
-- Allow iptables_t domain to read NetworkManager state BZ(1690881)
-
-* Tue Mar 19 2019 Lukas Vrabec - 3.14.4-5
-- Update xen SELinux module
-- Improve labeling for PCP plugins
-- Allow varnishd_t domain to read sysfs_t files
-- Update vmtools policy
-- Allow virt_qemu_ga_t domain to read udev_var_run_t files
-- Update nagios_run_sudo boolean with few allow rules related to accessing sssd
-- Update file context for modutils rhbz#1689975
-- Label /dev/xen/hypercall and /dev/xen/xenbus_backend as xen_device_t Resolves: rhbz#1679293
-- Grant permissions for onloadfs files of all classes.
-- Allow all domains to send dbus msgs to vmtools_unconfined_t processes
-- Label /dev/pkey as crypt_device_t
-- Allow sudodomains to write to systemd_logind_sessions_t pipes.
-- Label /usr/lib64/libcuda.so.XX.XX library as textrel_shlib_t.
-
-* Tue Mar 12 2019 Lukas Vrabec - 3.14.4-4
-- Update vmtools policy
-- Allow virt_qemu_ga_t domain to read udev_var_run_t files
-- Update nagios_run_sudo boolean with few allow rules related to accessing sssd
-- Update travis CI to install selinux-policy dependencies without checking for gpg check
-- Allow journalctl_t domain to mmap syslogd_var_run_t files
-- Allow smokeping process to mmap own var lib files and allow set process group. Resolves: rhbz#1661046
-- Allow sbd_t domain to bypass permission checks for sending signals
-- Allow sbd_t domain read/write all sysctls
-- Allow kpatch_t domain to communicate with policykit_t domsin over dbus
-- Allow boltd_t to stream connect to sytem dbus
-- Allow zabbix_t domain to create sockets labeled as zabbix_var_run_t BZ(1683820)
-- Allow all domains to send dbus msgs to vmtools_unconfined_t processes
-- Label /dev/pkey as crypt_device_t
-- Allow sudodomains to write to systemd_logind_sessions_t pipes.
-- Label /usr/lib64/libcuda.so.XX.XX library as textrel_shlib_t.
-- Allow ifconfig_t domain to read /dev/random BZ(1687516)
-- Fix interface modutils_run_kmod() where was used old interface modutils_domtrans_insmod instead of new one modutils_domtrans_kmod() Resolves: rhbz#1686660
-- Update travis CI to install selinux-policy dependencies without checking for gpg check
-- Label /usr/sbin/nodm as xdm_exec_t same as other display managers
-- Update userdom_admin_user_template() and init_prog_run_bpf() interfaces to make working bpftool for confined admin
-- Label /usr/sbin/e2mmpstatus as fsadm_exec_t Resolves: rhbz#1684221
-- Update unconfined_dbus_send() interface to allow both direction communication over dbus with unconfined process.
-
-* Wed Feb 27 2019 Lukas Vrabec - 3.14.4-3
-- Reverting https://src.fedoraproject.org/rpms/selinux-policy/pull-request/15 because "%pretrans" cannot use shell scripts.
-Resolves: rhbz#1683365
-
-* Tue Feb 26 2019 Lukas Vrabec - 3.14.4-2
-- Merge insmod_t, depmod_t and update_modules_t do kmod_t
-
-* Mon Feb 25 2019 Lukas Vrabec - 3.14.4-1
-- Allow openvpn_t domain to set capability BZ(1680276)
-- Update redis_enable_notify() boolean to fix sending e-mail by redis when this boolean is turned on
-- Allow chronyd_t domain to send data over dgram socket
-- Add rolekit_dgram_send() interface
-- Fix bug in userdom_restricted_xwindows_user_template() template to disallow all user domains to access admin_home_t - kernel/files.fc: Label /var/run/motd.d(./*)? and /var/run/motd as pam_var_run_t
-
-* Thu Feb 14 2019 Lukas Vrabec - 3.14.3-22
-- Allow dovecot_t domain to connect to mysql db
-- Add dac_override capability for sbd_t SELinux domain
-- Add dac_override capability for spamd_update_t domain
-- Allow nnp transition for domains fsadm_t, lvm_t and mount_t - Add fs_manage_fusefs_named_pipes interface
-
-* Tue Feb 12 2019 Lukas Vrabec - 3.14.3-21
-- Allow glusterd_t to write to automount unnamed pipe Resolves: rhbz#1674243
-- Allow ddclient_t to setcap Resolves: rhbz#1674298
-- Add dac_override capability to vpnc_t domain
-- Add dac_override capability to spamd_t domain
-- Allow ibacm_t domain to read system state and label all ibacm sockets and symlinks as ibacm_var_run_t in /var/run
-- Allow read network state of system for processes labeled as ibacm_t
-- Allow ibacm_t domain to send dgram sockets to kernel processes
-- Allow dovecot_t to connect to MySQL UNIX socket
-- Fix CI for use on forks
-- Fix typo bug in sensord policy
-- Update ibacm_t policy after testing lastest version of this component
-- Allow sensord_t domain to mmap own log files
-- Allow virt_doamin to read/write dev device
-- Add dac_override capability for ipa_helper_t
-- Update policy with multiple allow rules to make working installing VM in MLS policy
-- Allow syslogd_t domain to send null signal to all domains on system Resolves: rhbz#1673847 - Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy into rawhide - Allow systemd-logind daemon to remove shared memory during logout Resolves: rhbz#1674172 - Always label /home symlinks as home_root_t - Update mount_read_pid_files macro to allow also list mount_var_run_t dirs - Fix typo bug in userdomain SELinux policy - Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy into rawhide - Allow user domains to stop systemd user sessions during logout process - Fix CI for use on forks - Label /dev/sev char device as sev_device_t - Add s_manage_fusefs_named_sockets interface - Allow systemd-journald to receive messages including a memfd
-
-* Sat Feb 02 2019 Lukas Vrabec - 3.14.3-20
-- Allow sensord_t domain to use nsswitch and execute shell
-- Allow opafm_t domain to execute lib_t files
-- Allow opafm_t domain to manage kdump_crash_t files and dirs
-- Allow virt domains to read/write cephfs filesystems
-- Allow virtual machine to write to fixed_disk_device_t
-- Update kdump_manage_crash() interface to allow also manage dirs by caller domain Resolves: rhbz#1491585
-- Allow svnserve_t domain to create in /tmp svn_0 file labeled as krb5_host_rcache_t
-- Allow vhostmd_t read libvirt configuration files
-- Update dbus_role_template interface to allow userdomains to accept data from userdomain dbus domains
-- Add miscfiles_filetrans_named_content_letsencrypt() to optional_block - Allow unconfined domains to create letsencrypt directory in /var/lib labeled as cert_t - Allow staff_t user to systemctl iptables units. - Allow systemd to read selinux logind config - obj_perm_sets.spt: Add xdp_socket to socket_class_set. - Add xdp_socket security class and access vectors - Allow transition from init_t domain to user_t domain during ssh login with confined user user_u
-
-* Tue Jan 29 2019 Lukas Vrabec - 3.14.3-19
-- Add new xdp_socket class
-- Update dbus_role_template interface to allow userdomains to accept data from userdomain dbus domains
-- Allow boltd_t domain to read cache_home_t files BZ(1669911)
-- Allow winbind_t domain to check for existence of processes labeled as systemd_hostnamed_t BZ(1669912)
-- Allow gpg_agent_t to create own tmpfs dirs and sockets
-- Allow openvpn_t domain to manage vpnc pidfiles BZ(1667572)
-- Add multiple interfaces for vpnc interface file
-- Label /var/run/fcgiwrap dir as httpd_var_run_t BZ(1655702)
-- In MongoDB 3.4.16, 3.6.6, 4.0.0 and later, mongod reads netstat info from proc and stores it in its diagnostic system (FTDC). See: https://jira.mongodb.org/browse/SERVER-31400 This means that we need to adjust the policy so that the mongod process is allowed to open and read /proc/net/netstat, which typically has symlinks (e.g. /proc/net/snmp).
-- Allow gssd_t domain to manage kernel keyrings of every domain.
-- Revert "Allow gssd_t domain to read/write kernel keyrings of every domain."
-- Allow plymouthd_t search efivarfs directory BZ(1664143)
-
-* Tue Jan 15 2019 Lukas Vrabec - 3.14.3-18
-- Allow plymouthd_t search efivarfs directory BZ(1664143)
-- Allow arpwatch send e-mail notifications BZ(1657327)
-- Allow tangd_t domain to bind on tcp ports labeled as tangd_port_t
-- Allow gssd_t domain to read/write kernel keyrings of every domain.
-- Allow systemd_timedated_t domain nnp_transition BZ(1666222)
-- Add the fs_search_efivarfs_dir interface
-- Create tangd_port_t with default label tcp/7406
-- Add interface domain_rw_all_domains_keyrings()
-- Some of the selinux-policy macros doesn't work in chroots/initial installs. BZ(1665643)
-
-* Fri Jan 11 2019 Lukas Vrabec - 3.14.3-17
-- Allow staff_t domain to read read_binfmt_misc filesystem
-- Add interface fs_read_binfmt_misc()
-- Revert "Allow staff_t to rw binfmt_misc_fs_t files BZ(1658975)"
-
-* Fri Jan 11 2019 Lukas Vrabec - 3.14.3-16
-- Allow sensord_t to execute own binary files
-- Allow pcp_pmlogger_t domain to getattr all filesystem BZ(1662432)
-- Allow virtd_lxc_t domains use BPF BZ(1662613)
-- Allow openvpn_t domain to read systemd state BZ(1661065)
-- Dontaudit ptrace all domains for blueman_t BZ(1653671)
-- Used correct renamed interface for imapd_t domain
-- Change label of /usr/libexec/lm_sensors/sensord-service-wrapper from lsmd_exec_t to sensord_exec_t BZ(1662922)
-- Allow hddtemp_t domain to read nvme block devices BZ(1663579)
-- Add dac_override capability to spamd_t domain BZ(1645667)
-- Allow pcp_pmlogger_t to mount tracefs_t filesystem BZ(1662983)
-- Allow pcp_pmlogger_t domain to read al sysctls BZ(1662441)
-- Specify recipients that will be notified about build CI results.
-- Allow saslauthd_t domain to mmap own pid files BZ(1653024)
-- Add dac_override capability for snapperd_t domain BZ(1619356)
-- Make kpatch_t domain application domain to allow users to execute kpatch in kpatch_t domain.
-- Add ipc_owner capability to pcp_pmcd_t domain BZ(1655282)
-- Update pulseaudio_stream_connect() to allow caller domain create stream sockets to cumminicate with pulseaudio
-- Allow pcp_pmlogger_t domain to send signals to rpm_script_t BZ(1651030)
-- Add new interface: rpm_script_signal()
-- Allow init_t domain to mmap init_var_lib_t files and dontaudit leaked fd. BZ(1651008)
-- Make workin: systemd-run --system --pty bash BZ(1647162)
-- Allow ipsec_t domain dbus chat with systemd_resolved_t BZ(1662443)
-- Allow staff_t to rw binfmt_misc_fs_t files BZ(1658975)
-- Specify recipients that will be notified about build CI results.
-- Label /usr/lib/systemd/user as systemd_unit_file_t BZ(1652814)
-- Allow sysadm_t,staff_t and unconfined_t domain to execute kpatch as kpatch_t domain
-- Add rules to allow systemd to mounton systemd_timedated_var_lib_t.
-- Allow x_userdomains to stream connect to pulseaudio BZ(1658286)
-
-* Sun Dec 16 2018 Lukas Vrabec - 3.14.3-15
-- Add macro-expander script to selinux-policy-devel package
-
-* Thu Dec 06 2018 Lukas Vrabec - 3.14.3-14
-- Remove all ganesha bits from gluster and rpc policy
-- Label /usr/share/spamassassin/sa-update.cron as spamd_update_exec_t
-- Add dac_override capability to ssad_t domains
-- Allow pesign_t domain to read gnome home configs
-- Label /usr/libexec/lm_sensors/sensord-service-wrapper as lsmd_exec_t
-- Allow rngd_t domains read kernel state
-- Allow certmonger_t domains to read bind cache
-- Allow ypbind_t domain to stream connect to sssd
-- Allow rngd_t domain to setsched
-- Allow sanlock_t domain to read/write sysfs_t files
-- Add dac_override capability to postfix_local_t domain
-- Allow ypbind_t to search sssd_var_lib_t dirs
-- Allow virt_qemu_ga_t domain to write to user_tmp_t files
-- Allow systemd_logind_t to dbus chat with virt_qemu_ga_t
-- Update sssd_manage_lib_files() interface to allow also mmap sssd_var_lib_t files
-- Add new interface sssd_signal()
-- Update xserver_filetrans_home_content() and xserver_filetrans_admin_home_content() unterfaces to allow caller domain to create .vnc dir in users homedir labeled as xdm_home_t
-- Update logging_filetrans_named_content() to allow caller domains of this interface to create /var/log/journal/remote directory labeled as var_log_t
-- Add sys_resource capability to the systemd_passwd_agent_t domain
-- Allow ipsec_t domains to read bind cache
-- kernel/files.fc: Label /run/motd as etc_t
-- Allow systemd to stream connect to userdomain processes
-- Label /var/lib/private/systemd/ as init_var_lib_t
-- Allow initrc_t domain to create new socket labeled as init_T
-- Allow audisp_remote_t domain remote logging client to read local audit events from relevant socket.
-- Add tracefs_t type to mountpoint attribute
-- Allow useradd_t and groupadd_t domains to send signals to sssd_t
-- Allow systemd_logind_t domain to remove directories labeled as tmpfs_t BZ(1648636)
-- Allow useradd_t and groupadd_t domains to access sssd files because of the new feature in shadow-utils
-
-* Wed Nov 07 2018 Lukas Vrabec - 3.14.3-13
-- Update pesign policy to allow pesign_t domain to read bind cache files/dirs
-- Add dac_override capability to mdadm_t domain
-- Create ibacm_tmpfs_t type for the ibacm policy
-- Dontaudit capability sys_admin for dhcpd_t domain
-- Makes rhsmcertd_t domain an exception to the constraint preventing changing the user identity in object contexts.
-- Allow abrt_t domain to mmap generic tmp_t files
-- Label /usr/sbin/wpa_cli as wpa_cli_exec_t
-- Allow sandbox_xserver_t domain write to user_tmp_t files
-- Allow certutil running as ipsec_mgmt_t domain to mmap ipsec_mgmt pid files Dontaudit ipsec_mgmt_t domain to write to the all mountpoints
-- Add interface files_map_generic_tmp_files()
-- Add dac_override capability to the syslogd_t domain
-- Create systemd_timedated_var_run_t label
-- Update systemd_timedated_t domain to allow create own pid files/access init_var_lib_t files and read dbus files BZ(1646202)
-- Add init_read_var_lib_lnk_files and init_read_var_lib_sock_files interfaces
-
-* Sun Nov 04 2018 Lukas Vrabec - 3.14.3-12
-- Dontaudit thumb_t domain to setattr on lib_t dirs BZ(1643672)
-- Dontaudit cupsd_t domain to setattr lib_t dirs BZ(1636766)
-- Add dac_override capability to postgrey_t domain BZ(1638954)
-- Allow thumb_t domain to execute own tmpfs files BZ(1643698)
-- Allow xdm_t domain to manage dosfs_t files BZ(1645770)
-- Label systemd-timesyncd binary as systemd_timedated_exec_t to make it run in systemd_timedated_t domain BZ(1640801)
-- Improve fs_manage_ecryptfs_files to allow caller domain also mmap ecryptfs_t files BZ(1630675)
-- Label systemd-user-runtime-dir binary as systemd_logind_exec_t BZ(1644313)
-
-* Sun Nov 04 2018 Lukas Vrabec - 3.14.3-11
-- Add nnp transition rule for vnstatd_t domain using NoNewPrivileges systemd feature BZ(1643063)
-- Allow l2tpd_t domain to mmap /etc/passwd file BZ(1638948)
-- Add dac_override capability to ftpd_t domain
-- Allow gpg_t to create own tmpfs dirs and sockets
-- Allow rhsmcertd_t domain to relabel cert_t files
-- Add SELinux policy for kpatch
-- Allow nova_t domain to use pam
-- sysstat: grant sysstat_t the search_dir_perms set
-- Label systemd-user-runtime-dir binary as systemd_logind_exec_t BZ(1644313)
-- Allow systemd_logind_t to read fixed dist device BZ(1645631)
-- Allow systemd_logind_t domain to read nvme devices BZ(1645567)
-- Allow systemd_rfkill_t domain to comunicate via dgram sockets with syslogd BZ(1638981)
-- kernel/files.fc: Label /run/motd.d(/.*)? as etc_t
-- Allow ipsec_mgmt_t process to send signals other than SIGKILL, SIGSTOP, or SIGCHLD to the ipsec_t domains BZ(1638949)
-- Allow X display manager to check status and reload services which are part of x_domain attribute
-- Add interface miscfiles_relabel_generic_cert()
-- Make kpatch policy active
-- Fix userdom_write_user_tmp_dirs() to allow caller domain also read/write user_tmp_t dirs
-- Dontaudit sys_admin capability for netutils_t domain
-- Label tcp and udp ports 2611 as qpasa_agent_port_t
-
-* Tue Oct 16 2018 Lukas Vrabec - 3.14.3-10
-- Allow boltd_t domain to dbus chat with fwupd_t domain BZ(1633786)
-
-* Mon Oct 15 2018 Lukas Vrabec - 3.14.3-9
-- Allow caller domains using cron_*_role to have entrypoint permission on system_cron_spool_t files BZ(1625645)
-- Add interface cron_system_spool_entrypoint()
-- Bolt added d-bus API for force-powering the thunderbolt controller, so system-dbusd needs acces to boltd pipes BZ(1637676)
-- Add interfaces for boltd SELinux module
-- Add dac_override capability to modemmanager_t domain BZ(1636608)
-- Allow systemd to mount boltd_var_run_t dirs BZ(1636823)
-- Label correctly /var/named/chroot*/dev/unrandom in bind chroot.
-
-* Sat Oct 13 2018 Lukas Vrabec - 3.14.3-8
-- ejabberd SELinux module removed, it's shipped by ejabberd-selinux package
-
-* Sat Oct 13 2018 Lukas Vrabec - 3.14.3-7
-- Update rpm macros for selinux policy from sources repository: https://github.com/fedora-selinux/selinux-policy-macros
-
-* Tue Oct 09 2018 Lukas Vrabec - 3.14.3-6
-- Allow boltd_t to be activated by init socket activation
-- Allow virt_domain to read/write to virtd_t unix_stream socket because of new version of libvirt 4.4. BZ(1635803)
-- Update SELinux policy for libreswan based on the latest rebase 3.26
-- Fix typo in init_named_socket_activation interface
-
-* Thu Oct 04 2018 Lukas Vrabec - 3.14.3-5
-- Allow dictd_t domain to mmap dictd_var_lib_t files BZ(1634650)
-- Fix typo in boltd.te policy
-- Allow fail2ban_t domain to mmap journal
-- Add kill capability to named_t domain
-- Allow neutron domain to read/write /var/run/utmp
-- Create boltd_var_run_t type for boltd pid files
-- Allow tomcat_domain to read /dev/random
-- Allow neutron_t domain to use pam
-- Add the port used by nsca (Nagios Service Check Acceptor)
-
-* Mon Sep 24 2018 Lukas Vrabec - 3.14.3-4
-- Update sources to include SELinux policy for containers
-
-* Thu Sep 20 2018 Lukas Vrabec - 3.14.3-3
-- Allow certmonger to manage cockpit_var_run_t pid files
-- Allow cockpit_ws_t domain to manage cockpit services
-- Allow dirsrvadmin_script_t domain to list httpd_tmp_t dirs
-- Add interface apache_read_tmp_dirs()
-- Fix typo in cockpit interfaces we have cockpit_var_run_t files not cockpit_var_pid_t
-- Add interface apcupsd_read_power_files()
-- Allow systemd labeled as init_t to execute logrotate in logrotate_t domain
-- Allow dac_override capability to amanda_t domain
-- Allow geoclue_t domain to get attributes of fs_t filesystems
-- Update selinux policy for rhnsd_t domain based on changes in spacewalk-2.8-client
-- Allow cockpit_t domain to read systemd state
-- Allow abrt_t domain to write to usr_t files
-- Allow cockpit to create motd file in /var/run/cockpit
-- Label /usr/sbin/pcsd as cluster_exec_t
-- Allow pesign_t domain to getattr all fs
-- Allow tomcat servers to manage usr_t files
-- Dontaudit tomcat serves to append to /dev/random device
-- Allow dirsrvadmin_script_t domain to read httpd tmp files
-- Allow sbd_t domain to getattr of all char files in /dev and read sysfs_t files and dirs
-- Fix path where are sources for CI
-- Revert "Allow firewalld_t domain to read random device"
-- Add travis CI for selinux-policy-contrib repo
-- Allow postfix domains to mmap system db files
-- Allow geoclue_t domain to execute own tmp files
-- Update ibacm_read_pid_files interface to allow also reading link files
-- Allow zebra_t domain to create packet_sockets
-- Allow opafm_t domain to list sysfs
-- Label /usr/libexec/cyrus-imapd/cyrus-master as cyris_exec_t
-- Allow tomcat Tomcat to delete a temporary file used when compiling class files for JSPs.
-- Allow chronyd_t domain to read virt_var_lib_t files
-- Allow systemd to read apcupsd power files
-- Revert "Allow polydomain to create /tmp-inst labeled as tmp_t"
-- Allow polydomain to create /tmp-inst labeled as tmp_t
-- Allow polydomain to create /tmp-inst labeled as tmp_t
-- Allow systemd_resolved_t domain to bind on udp howl port
-- Add new boolean use_virtualbox Resolves: rhbz#1510478
-- Allow sshd_t domain to read cockpit pid files
-- Allow syslogd_t domain to manage cert_t files
-- Fix path where are sources for CI
-- Add travis.yml to to create CI for selinux-policy sources
-- Allow getattr as part of files_mounton_kernel_symbol_table.
-- Fix typo "aduit" -> "audit"
-- Revert "Add new interface dev_map_userio()"
-- Add new interface dev_map_userio()
-- Allow systemd to read ibacm pid files
-
-* Thu Sep 06 2018 Lukas Vrabec - 3.14.3-2
-- Allow tomcat services create link file in /tmp
-- Label /etc/shorewall6 as shorewall_etc_t
-- Allow winbind_t domain kill in user namespaces
-- Allow firewalld_t domain to read random device
-- Allow abrt_t domain to do execmem
-- Allow geoclue_t domain to execute own var_lib_t files
-- Allow openfortivpn_t domain to read system network state
-- Allow dnsmasq_t domain to read networkmanager lib files
-- sssd: Allow to limit capabilities using libcap
-- sssd: Remove unnecessary capability
-- sssd: Do not audit usage of lib nss_systemd.so
-- Fix bug in nsd.fc, /var/run/nsd.ctl is socket file not file
-- Add correct namespace_init_exec_t context to /etc/security/namespace.d/*
-- Update nscd_socket_use to allow caller domain to mmap nscd_var_run_t files
-- Allow exim_t domain to mmap bin files
-- Allow mysqld_t domain to executed with nnp transition
-- Allow svirt_t domain to mmap svirt_image_t block files
-- Add caps dac_read_search and dav_override to pesign_t domain
-- Allow iscsid_t domain to mmap userio chr files
-- Add read interfaces for mysqld_log_t that was added in commit df832bf
-- Allow boltd_t to dbus chat with xdm_t
-- Conntrackd need to load kernel module to work
-- Allow mysqld sys_nice capability
-- Update boltd policy based on SELinux denials from rhbz#1607974
-- Allow systemd to create symlinks in for /var/lib
-- Add comment to show that template call also allows changing shells
-- Document userdom_change_password_template() behaviour
-- update files_mounton_kernel_symbol_table() interface to allow caller domain also mounton system_map_t file
-- Fix typo in logging SELinux module
-- Allow usertype to mmap user_tmp_type files
-- In domain_transition_pattern there is no permission allowing caller domain to execu_no_trans on entrypoint, this patch fixing this issue
-- Revert "Add execute_no_trans permission to mmap_exec_file_perms pattern"
-- Add boolean: domain_can_mmap_files.
-- Allow ipsec_t domian to mmap own tmp files
-- Add .gitignore file
-- Add execute_no_trans permission to mmap_exec_file_perms pattern
-- Allow sudodomain to search caller domain proc info
-- Allow audisp_remote_t domain to read auditd_etc_t
-- netlabel: Remove unnecessary sssd nsswitch related macros
-- Allow to use sss module in auth_use_nsswitch
-- Limit communication with init_t over dbus
-- Add actual modules.conf to the git repo
-- Add few interfaces to optional block
-- Allow sysadm_t and staff_t domain to manage systemd unit files
-- Add interface dev_map_userio_dev()
-
-* Tue Aug 28 2018 Lukas Vrabec - 3.14.3-1
-- Allow ovs-vswitchd labeled as openvswitch_t domain communicate with qemu-kvm via UNIX stream socket
-- Add interface devicekit_mounton_var_lib()
-- Allow httpd_t domain to mmap tmp files
-- Allow tcsd_t domain to have dac_override capability
-- Allow cupsd_t to rename cupsd_etc_t files
-- Allow iptables_t domain to create rawip sockets
-- Allow amanda_t domain to mmap own tmpfs files
-- Allow fcoemon_t domain to write to sysfs_t dirs
-- Allow dovecot_auth_t domain to have dac_override capability
-- Allow geoclue_t domain to mmap own tmp files
-- Allow chronyc_t domain to read network state
-- Allow apcupsd_t domain to execute itself
-- Allow modemmanager_t domain to stream connect to sssd
-- Allow chonyc_t domain to rw userdomain pipes
-- Update dirsrvadmin_script_t policy to allow read httpd_tmp_t symlinks
-- Update dirsrv_read_share() interface to allow caller domain to mmap dirsrv_share_t files
-- Allow nagios_script_t domain to mmap nagios_spool_t files
-- Allow geoclue_t domain to mmap geoclue_var_lib_t files
-- Allow geoclue_t domain to map generic certs
-- Update munin_manage_var_lib_files to allow manage also dirs
-- Allow nsd_t domain to create new socket file in /var/run/nsd.ctl
-- Fix typo in virt SELinux policy module
-- Allow virtd_t domain to create netlink_socket
-- Allow rpm_t domain to write to audit
-- Allow nagios_script_t domain to mmap nagios_etc_t files
-- Update nscd_socket_use() to allow caller domain to stream connect to nscd_t
-- Allow kdumpctl_t domain to getattr fixed disk device in mls
-- Fix typo in stapserver policy
-- Dontaudit abrt_t domain to write to usr_t dirs
-- Revert "Allow rpcbind to bind on all unreserved udp ports"
-- Allow rpcbind to bind on all unreserved udp ports
-- Allow virtlogd to execute itself
-- Allow stapserver several actions: - execute own tmp files - mmap stapserver_var_lib_t files - create stapserver_tmpfs_t files
-- Allow ypxfr_t domain to stream connect to rpcbind and allos search sssd libs
-- Allos systemd to socket activate ibacm service
-- Allow dirsrv_t domain to mmap user_t files
-- Allow kdumpctl_t domain to manage kdumpctl_tmp_t fifo files
-- Allow kdumpctl to write to files on all levels
-- Allow httpd_t domain to mmap httpd_config_t files
-- Allow sanlock_t domain to connectto to unix_stream_socket
-- Revert "Add same context for symlink as binary"
-- Allow mysql execute rsync
-- Update nfsd_t policy because of ganesha features
-- Allow conman to getattr devpts_t
-- Allow tomcat_domain to connect to smtp ports
-- Allow tomcat_t domain to mmap tomcat_var_lib_t files
-- Allow nagios_t domain to mmap nagios_log_t files
-- Allow kpropd_t domain to mmap krb5kdc_principal_t files
-- Allow kdumpctl_t domain to read fixed disk storage
-- Fix issue with aliases in apache interface file
-- Add same context for symlink as binary
-- Allow boltd_t to send logs to journal
-- Allow colord_use_nfs to allow colord also mmap nfs_t files
-- Allow mysqld_safe_t do execute itself
-- Allow smbd_t domain to chat via dbus with avahi daemon
-- cupsd_t domain will create /etc/cupsd/ppd as cupsd_etc_rw_t
-- Update screen_role_template to allow caller domain to have screen_exec_t as entrypoint do new domain
-- Add alias httpd__script_t to _script_t to make sepolicy generate working
-- Allow dhcpc_t domain to read /dev/random
-- Allow systemd to mounton kernel system table
-- Allow systemd to mounton device_var_lib_t dirs
-- Label also chr_file /dev/mtd.* devices as fixed_disk_device_t
-- Allow syslogd_t domain to create netlink generic sockets
-- Label /dev/tpmrm[0-9]* as tpm_device_t
-- Update dev_filetrans_all_named_dev() to allow create event22-30 character files with label event_device_t
-- Update userdom_security_admin() and userdom_security_admin_template() to allow use auditctl
-- Allow insmod_t domain to read iptables pid files
-- Allow systemd to mounton /etc
-- Allow initrc_domain to mmap all binaries labeled as systemprocess_entry
-- Allow xserver_t domain to start using systemd socket activation
-- Tweak SELinux policy for systemd to allow DynamicUsers systemd feature
-- Associate several proc labels to fs_t
-- Update init_named_socket_activation() interface to allow systemd also create link files in /var/run
-- Fix typo in syslogd policy
-- Update syslogd policy to make working elasticsearch
-- Label tcp and udp ports 9200 as wap_wsp_port
-- Allow few domains to rw inherited kdumpctl tmp pipes
-- label /var/lib/pgsql/data/log as postgresql_log_t
-- Allow sysadm_t domain to accept socket
-- Allow systemd to manage passwd_file_t
-
-* Fri Aug 10 2018 Lukas Vrabec - 3.14.2-32
-- Fix issue with aliases in apache interface file
-- Add same context for symlink as binary
-- Allow boltd_t to send logs to journal
-- Allow colord_use_nfs to allow colord also mmap nfs_t files
-- Allow mysqld_safe_t do execute itself
-- Allow smbd_t domain to chat via dbus with avahi daemon
-- cupsd_t domain will create /etc/cupsd/ppd as cupsd_etc_rw_t
-- Update screen_role_template to allow caller domain to have screen_exec_t as entrypoint do new domain
-- Add alias httpd__script_t to _script_t to make sepolicy generate working
-- Allow gpg_t domain to mmap gpg_agent_tmp_t files
-- label /var/lib/pgsql/data/log as postgresql_log_t
-- Allow sysadm_t domain to accept socket
-- Allow systemd to manage passwd_file_t
-- Allow sshd_t domain to mmap user_tmp_t files
-
-* Tue Aug 07 2018 Lukas Vrabec - 3.14.2-31
-- Allow kprop_t domain to read network state
-- Add support boltd policy
-- Allow kpropd domain to exec itself
-- Allow pdns_t to bind on tcp transproxy port
-- Add support for opafm service
-- Allow hsqldb_t domain to read cgroup files
-- Allow rngd_t domain to read generic certs
-- Allow innd_t domain to mmap own var_lib_t files
-- Update screen_role_temaplate interface
-- Allow chronyd_t domain to mmap own tmpfs files
-- Allow sblim_sfcbd_t domain to mmap own tmpfs files
-- Allow systemd to mounont boltd lib dirs
-- Allow sysadm_t domain to create rawip sockets
-- Allow sysadm_t domain to listen on socket
-- Update sudo_role_template() to allow caller domain also setattr generic ptys
-- Update logging_manage_all_logs() interface to allow caller domain map all logfiles
-
-* Sun Jul 29 2018 Lukas Vrabec - 3.14.2-30
-- Allow sblim_sfcbd_t domain to mmap own tmpfs files
-- Allow nfsd_t domain to read krb5 keytab files
-- Allow nfsd_t domain to manage fadm pid files
-- Allow virt_domain to create icmp sockets BZ(1609142)
-- Dontaudit oracleasm_t domain to request sys_admin capability
-- Update logging_manage_all_logs() interface to allow caller domain map all logfiles
-
-* Wed Jul 25 2018 Lukas Vrabec - 3.14.2-29
-- Allow aide to mmap all files
-- Revert "Allow firewalld to create rawip sockets"
-- Revert "Allow firewalld_t do read iptables_var_run_t files"
-- Allow svirt_tcg_t domain to read system state of virtd_t domains
-- Update rhcs contexts to reflects the latest fenced changes
-- Allow httpd_t domain to rw user_tmp_t files
-- Fix typo in openct policy
-- Allow winbind_t domian to connect to all ephemeral ports
-- Allow firewalld_t do read iptables_var_run_t files
-- Allow abrt_t domain to mmap data_home files
-- Allow glusterd_t domain to mmap user_tmp_t files
-- Allow mongodb_t domain to mmap own var_lib_t files
-- Allow firewalld to read kernel usermodehelper state
-- Allow modemmanager_t to read sssd public files
-- Allow openct_t domain to mmap own var_run_t files
-- Allow nnp transition for devicekit daemons
-- Allow firewalld to create rawip sockets
-- Allow firewalld to getattr proc filesystem
-- Dontaudit sys_admin capability for pcscd_t domain
-- Revert "Allow pcsd_t domain sys_admin capability"
-- Allow fetchmail_t domain to stream connect to sssd
-- Allow pcsd_t domain sys_admin capability
-- Allow cupsd_t to create cupsd_etc_t dirs
-- Allow varnishlog_t domain to list varnishd_var_lib_t dirs
-- Allow mongodb_t domain to read system network state BZ(1599230)
-- Allow tgtd_t domain to create dirs in /var/run labeled as tgtd_var_run_t BZ(1492377)
-- Allow iscsid_t domain to mmap sysfs_t files
-- Allow httpd_t domain to mmap own cache files
-- Add sys_resource capability to nslcd_t domain
-- Fixed typo in logging_audisp_domain interface
-- Add interface files_mmap_all_files()
-- Add interface iptables_read_var_run()
-- Allow systemd to mounton init_var_run_t files
-- Update policy rules for auditd_t based on changes in audit version 3
-- Allow systemd_tmpfiles_t do mmap system db files
-- Merge branch 'rawhide' of github.com:fedora-selinux/selinux-policy into rawhide
-- Improve domain_transition_pattern to allow mmap entrypoint bin file.
-- Don't setup unlabeled_t as an entry_type
-- Allow unconfined_service_t to transition to container_runtime_t
-
-* Wed Jul 18 2018 Lukas Vrabec - 3.14.2-28
-- Allow cupsd_t domain to mmap cupsd_etc_t files
-- Allow kadmind_t domain to mmap krb5kdc_principal_t
-- Allow virtlogd_t domain to read virt_etc_t link files
-- Allow dirsrv_t domain to read crack db
-- Dontaudit pegasus_t to require sys_admin capability
-- Allow mysqld_t domain to exec mysqld_exec_t binary files
-- Allow abrt_t odmain to read rhsmcertd lib files
-- Allow winbind_t domain to request kernel module loads
-- Allow tomcat_domain to read cgroup_t files
-- Allow varnishlog_t domain to mmap varnishd_var_lib_t files
-- Allow innd_t domain to mmap news_spool_t files
-- Label HOME_DIR/mozilla.pdf file as mozilla_home_t instead of user_home_t
-- Allow fenced_t domain to reboot
-- Allow amanda_t domain to read network system state
-- Allow abrt_t domain to read rhsmcertd logs
-- Fix typo in radius policy
-- Update zoneminder policy to reflect latest features in zoneminder BZ(1592555)
-- Label /usr/bin/esmtp-wrapper as sendmail_exec_t
-- Update raid_access_check_mdadm() interface to dontaudit caller domain to mmap mdadm_exec_t binary files
-- Dontaudit thumb to read mmap_min_addr
-- Allow chronyd_t to send to system_cronjob_t via unix dgram socket BZ(1494904)
-- Allow mpd_t domain to mmap mpd_tmpfs_t files BZ(1585443)
-- Allow collectd_t domain to use ecryptfs files BZ(1592640)
-- Dontaudit mmap home type files for abrt_t domain
-- Allow fprintd_t domain creating own tmp files BZ(1590686)
-- Allow collectd_t domain to bind on bacula_port_t BZ(1590830)
-- Allow fail2ban_t domain to getpgid BZ(1591421)
-- Allow nagios_script_t domain to mmap nagios_log_t files BZ(1593808)
-- Allow pcp_pmcd_t domain to use sys_ptrace usernamespace cap
-- Allow sssd_selinux_manager_t to read/write to systemd sockets BZ(1595458)
-- Allow virt_qemu_ga_t domain to read network state BZ(1592145)
-- Allow radiusd_t domain to mmap radius_etc_rw_t files
-- Allow git_script_t domain to read and mmap gitosis_var_lib_t files BZ(1591729)
-- Add dac_read_search capability to thumb_t domain
-- Add dac_override capability to cups_pdf_t domain BZ(1594271)
-- Add net_admin capability to connntrackd_t domain BZ(1594221)
-- Allow gssproxy_t domain to domtrans into gssd_t domain BZ(1575234)
-- Fix interface init_dbus_chat in oddjob SELinux policy BZ(1590476)
-- Allow motion_t to mmap video devices BZ(1590446)
-- Add dac_override capability to mpd_t domain BZ(1585358)
-- Allow fsdaemon_t domain to write to mta home files BZ(1588212)
-- Allow virtlogd_t domain to chat via dbus with systemd_logind BZ(1589337)
-- Allow sssd_t domain to write to general cert files BZ(1589339)
-- Allow l2tpd_t domain to sends signull to ipsec domains BZ(1589483)
-- Allow cockpit_session_t to read kernel network state BZ(1596941)
-- Allow devicekit_power_t start with nnp systemd security feature with proper SELinux Domain transition BZ(1593817)
-- Update rhcs_rw_cluster_tmpfs() interface to allow caller domain to mmap cluster_tmpfs_t files
-- Allow chronyc_t domain to use nscd shm
-- Label /var/lib/tomcats dir as tomcat_var_lib_t
-- Allow lsmd_t domain to mmap lsmd_plugin_exec_t files
-- Add ibacm policy
-- Label /usr/sbin/rhn_check-[0-9]+.[0-9]+ as rpm_exec_t
-- Allow kdumpgui_t domain to allow execute and mmap all binaries labeled as kdumpgui_tmp_t
-- Dontaudit syslogd to watching top llevel dirs when imfile module is enabled
-- Allow userdomain sudo domains to use generic ptys
-- Allow systemd labeled as init_t to get sysvipc info BZ(1600877)
-- Label /sbin/xtables-legacy-multi and /sbin/xtables-nft-multi as iptables_exec_t BZ(1600690)
-- Remove duplicated userdom_delete_user_home_content_files
-- Merge pull request #216 from rhatdan/resolved
-- Allow load_policy_t domain to read/write to systemd sockets BZ(1582812)
-- Add new interface init_prog_run_bpf()
-- Allow unconfined and sysadm users to use bpftool BZ(1591440)
-- Label /run/cockpit/motd as etc_t BZ(1584167)
-- Allow systemd_machined_t domain to sendto syslogd_t over unix dgram sockets
-- Add interface userdom_dontaudit_mmap_user_home_content_files()
-- Allow systemd to listen bluetooth sockets BZ(1592223)
-- Allow systemd to remove user_home_t files BZ(1418463)
-- Allow xdm_t domain to mmap and read cert_t files BZ(1553761)
-- Allow nsswitch_domain to mmap passwd_file_t files BZ(1518655)
-- Allow systemd to delete user temp files BZ(1595189)
-- Allow systemd to mounton core kernel interface
-- Add dac_override capability to ipsec_t domain BZ(1589534)
-- Allow systemd domain to mmap lvm config files BZ(1594584)
-- Allow systemd to write systemd_logind_inhibit_var_run_t fifo files
-- Allows systemd to get attribues of core kernel interface BZ(1596928)
-- Allow systemd_modules_load_t to access unabeled infiniband pkeys
-- Add systemd_dbus_chat_resolved interface
-- Allow init_t domain to create netlink rdma sockets for ibacm policy
-- Update corecmd_exec_shell() interface to allow caller domain to mmap shell_exec_t files
-- Allow lvm_t domain to write files to all mls levels
-- Add to su_role_template allow rule for creating netlink_selinux sockets
-
-* Sat Jul 14 2018 Fedora Release Engineering - 3.14.2-27
-- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
-
-* Wed Jun 27 2018 Lukas Vrabec