openSUSE Commits
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
August 2024
- 2 participants
- 1399 discussions
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package apache-tomcat-10-java-17-image for openSUSE:Factory checked in at 2024-08-15 09:57:48
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/apache-tomcat-10-java-17-image (Old)
and /work/SRC/openSUSE:Factory/.apache-tomcat-10-java-17-image.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "apache-tomcat-10-java-17-image"
Thu Aug 15 09:57:48 2024 rev:7 rq:1193905 version:unknown
Changes:
--------
--- /work/SRC/openSUSE:Factory/apache-tomcat-10-java-17-image/apache-tomcat-10-java-17-image.changes 2024-08-10 19:13:00.614762983 +0200
+++ /work/SRC/openSUSE:Factory/.apache-tomcat-10-java-17-image.new.7232/apache-tomcat-10-java-17-image.changes 2024-08-15 09:58:00.730184942 +0200
@@ -1,0 +2,10 @@
+Wed Aug 14 12:30:32 UTC 2024 - Dirk Mueller <dmueller(a)suse.com>
+
+- install packages first
+
+-------------------------------------------------------------------
+Wed Aug 14 11:58:49 UTC 2024 - Dirk Mueller <dmueller(a)suse.com>
+
+- Fix oci.version to be the fully qualified tomcat version
+
+-------------------------------------------------------------------
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ Dockerfile ++++++
--- /var/tmp/diff_new_pack.Xll4pg/_old 2024-08-15 09:58:01.354211058 +0200
+++ /var/tmp/diff_new_pack.Xll4pg/_new 2024-08-15 09:58:01.358211225 +0200
@@ -21,14 +21,19 @@
#!BuildTag: opensuse/apache-tomcat:%%tomcat_minor%%-jre17
#!BuildTag: opensuse/apache-tomcat:%%tomcat_minor%%-jre17-%RELEASE%
-FROM opensuse/tumbleweed:latest
+FROM opensuse/bci/bci-micro:latest AS target
+FROM opensuse/tumbleweed:latest AS builder
+COPY --from=target / /target
+RUN set -euo pipefail; zypper --installroot /target --gpg-auto-import-keys -n in --no-recommends tomcat10 curl sed java-17-openjdk java-17-openjdk-headless; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
+FROM target
+COPY --from=builder /target /
# Define labels according to https://en.opensuse.org/Building_derived_containers
# labelprefix=org.opensuse.application.apache-tomcat
LABEL org.opencontainers.image.authors="openSUSE (https://www.opensuse.org/)"
LABEL org.opencontainers.image.title="openSUSE Tumbleweed Apache Tomcat"
LABEL org.opencontainers.image.description="Apache Tomcat container based on the openSUSE Tumbleweed Base Container Image."
-LABEL org.opencontainers.image.version="10-jre17"
+LABEL org.opencontainers.image.version="%%tomcat_version%%"
LABEL org.opencontainers.image.url="https://www.opensuse.org"
LABEL org.opencontainers.image.created="%BUILDTIME%"
LABEL org.opencontainers.image.vendor="openSUSE Project"
@@ -41,8 +46,6 @@
# endlabelprefix
LABEL io.artifacthub.package.readme-url="https://raw.githubusercontent.com/SUSE/BCI-dockerfile-generator/Tumbleweed/…"
LABEL io.artifacthub.package.logo-url="https://tomcat.apache.org/res/images/tomcat.png"
-
-RUN set -euo pipefail; zypper -n in --no-recommends tomcat10 java-17-openjdk java-17-openjdk-headless; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
ENV TOMCAT_MAJOR="10"
ENV TOMCAT_VERSION="%%tomcat_version%%"
ENV CATALINA_HOME="/usr/share/tomcat"
++++++ README.md ++++++
--- /var/tmp/diff_new_pack.Xll4pg/_old 2024-08-15 09:58:01.390212565 +0200
+++ /var/tmp/diff_new_pack.Xll4pg/_new 2024-08-15 09:58:01.394212732 +0200
@@ -1,4 +1,4 @@
-# Tomcat 10-jre17 container image
+# Tomcat 10 container image
![Redistributable](https://img.shields.io/badge/Redistributable-Yes-green)
## Description
@@ -14,9 +14,8 @@
sent to stdout, meaning that the `podman logs tomcat` command displays Tomcat
logs.
-For security reasons, the image runs as the **tomcat** user. This means that
-additional packages cannot be installed via `zypper`, unless the user becomes
-`root`.
+For security reasons, the image runs as the **tomcat** user and is installed
+on a micro base container without a package manager.
To deploy an application, copy the `.war` file into
`$CATALINA_BASE/webapps` (either during a container build or by bind-mounting
@@ -62,14 +61,6 @@
and `CATALINA_BASE` set to `/usr/share/tomcat`.
-## Samples
-
-By default, the sample applications shipped with Tomcat are not installed in
-the container image. Add them by installing one of the following
-packages:
-- tomcat10-webapps
-- tomcat10-admin-webapps
-
## Upgrading from Tomcat 9
Tomcat 9 implements Java EE 8, and Tomcat 10
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package 389-ds-container for openSUSE:Factory checked in at 2024-08-15 09:57:46
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/389-ds-container (Old)
and /work/SRC/openSUSE:Factory/.389-ds-container.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "389-ds-container"
Thu Aug 15 09:57:46 2024 rev:17 rq:1193903 version:unknown
Changes:
--------
--- /work/SRC/openSUSE:Factory/389-ds-container/389-ds-container.changes 2024-08-10 19:12:59.346710323 +0200
+++ /work/SRC/openSUSE:Factory/.389-ds-container.new.7232/389-ds-container.changes 2024-08-15 09:57:59.510133882 +0200
@@ -1,0 +2,5 @@
+Wed Aug 14 12:30:32 UTC 2024 - Dirk Mueller <dmueller(a)suse.com>
+
+- install packages first
+
+-------------------------------------------------------------------
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ Dockerfile ++++++
--- /var/tmp/diff_new_pack.NJ6ViE/_old 2024-08-15 09:57:59.954152464 +0200
+++ /var/tmp/diff_new_pack.NJ6ViE/_new 2024-08-15 09:57:59.958152632 +0200
@@ -20,6 +20,8 @@
FROM opensuse/tumbleweed:latest
+RUN set -euo pipefail; zypper -n in --no-recommends 389-ds timezone openssl nss_synth; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
+
# Define labels according to https://en.opensuse.org/Building_derived_containers
# labelprefix=org.opensuse.application.389-ds
LABEL org.opencontainers.image.authors="william.brown(a)suse.com"
@@ -37,8 +39,6 @@
LABEL org.opensuse.release-stage="released"
# endlabelprefix
LABEL io.artifacthub.package.readme-url="https://raw.githubusercontent.com/SUSE/BCI-dockerfile-generator/Tumbleweed/…"
-
-RUN set -euo pipefail; zypper -n in --no-recommends 389-ds timezone openssl nss_synth; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
CMD ["/usr/lib/dirsrv/dscontainer", "-r"]
EXPOSE 3389 3636
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package alertmanager-image for openSUSE:Factory checked in at 2024-08-15 09:57:47
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/alertmanager-image (Old)
and /work/SRC/openSUSE:Factory/.alertmanager-image.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "alertmanager-image"
Thu Aug 15 09:57:47 2024 rev:18 rq:1193904 version:unknown
Changes:
--------
--- /work/SRC/openSUSE:Factory/alertmanager-image/alertmanager-image.changes 2024-08-10 19:13:00.050739560 +0200
+++ /work/SRC/openSUSE:Factory/.alertmanager-image.new.7232/alertmanager-image.changes 2024-08-15 09:58:00.142160333 +0200
@@ -1,0 +2,5 @@
+Wed Aug 14 12:30:32 UTC 2024 - Dirk Mueller <dmueller(a)suse.com>
+
+- install packages first
+
+-------------------------------------------------------------------
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ Dockerfile ++++++
--- /var/tmp/diff_new_pack.4hGhp6/_old 2024-08-15 09:58:00.590179083 +0200
+++ /var/tmp/diff_new_pack.4hGhp6/_new 2024-08-15 09:58:00.594179250 +0200
@@ -22,6 +22,8 @@
FROM opensuse/tumbleweed:latest
+RUN set -euo pipefail; zypper -n in --no-recommends golang-github-prometheus-alertmanager curl; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
+
# Define labels according to https://en.opensuse.org/Building_derived_containers
# labelprefix=org.opensuse.application.alertmanager
LABEL org.opencontainers.image.authors="openSUSE (https://www.opensuse.org/)"
@@ -39,8 +41,6 @@
LABEL org.opensuse.release-stage="released"
# endlabelprefix
LABEL io.artifacthub.package.readme-url="https://raw.githubusercontent.com/SUSE/BCI-dockerfile-generator/Tumbleweed/…"
-
-RUN set -euo pipefail; zypper -n in --no-recommends golang-github-prometheus-alertmanager curl; zypper -n clean; rm -rf /var/log/{lastlog,tallylog,zypper.log,zypp/history,YaST2}
ENTRYPOINT ["/usr/bin/prometheus-alertmanager"]
EXPOSE 9093
HEALTHCHECK --interval=5s --timeout=5s --retries=5 \
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package dhewm3 for openSUSE:Factory checked in at 2024-08-15 09:57:43
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/dhewm3 (Old)
and /work/SRC/openSUSE:Factory/.dhewm3.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "dhewm3"
Thu Aug 15 09:57:43 2024 rev:7 rq:1193783 version:1.5.4
Changes:
--------
--- /work/SRC/openSUSE:Factory/dhewm3/dhewm3.changes 2024-04-02 16:40:28.668953361 +0200
+++ /work/SRC/openSUSE:Factory/.dhewm3.new.7232/dhewm3.changes 2024-08-15 09:57:55.493965799 +0200
@@ -1,0 +2,42 @@
+Sat Aug 3 17:49:33 UTC 2024 - Martin Hauke <mardnh(a)gmx.de>
+
+- Update to version 1.5.4
+ * dhewm3-mods now contains game libs for several new mods:
+ * Blood Mod v1.5
+ * Perfected Doom3 (ROE) v7
+ * Sikkmod v1.2 and Sikkmod RoE v1.1
+ * A brand new settings menu that uses Dear ImGui.
+ * "Soft" Particles (that don't "cut" into geometry but fade
+ smoothly), based on code from The Dark Mod 2.04.
+ * r_enableDepthCapture: Enable capturing depth buffer to texture,
+ needed for the soft particles.
+ * Replaced dependency on (external) zlib with integrated miniz.
+ * HighDPI/Retina support.
+ * Allow inverted mouse look (horizontally, vertically or both)
+ with m_invertLook.
+ * CVar to allow always run in single player (still drains
+ stamina though!): in_allowAlwaysRunInSP.
+ * VSync can be enabled/disabled on the fly, without restarting
+ the renderer (still with r_swapInterval or in the menu, of
+ course; needs SDL2).
+ * Allow enabling/disabling HRTF with s_alHRTF.
+ * s_alOutputLimiter: Configure OpenAL's output-limiter which
+ temporarily reduces the overall volume when too many too loud
+ sounds play at once, to avoid issues like clipping.
+ * s_scaleDownAndClamp: Clamp and reduce volume of all sound to
+ prevent clipping or temporary downscaling by OpenAL's output
+ limiter.
+ * If r_windowResizable is set, the dhewm3 window (when in
+ windowed mode..) can be freely resized.
+ * Fixed screenshots when using native Wayland
+ (SDL_VIDEODRIVER=wayland).
+ * If you enter the map command in the console, without any
+ arguments, the current map name is printed.
+ * Support OpenGL debug contexts and messages.
+ (GL_ARB_debug_output). Can be enabled with r_glDebugContext 1.
+ * Changing that CVar requires a vid_restart
+ (or set it as startup argument).
+- Remove Patch:
+ * dhewm3-fix-desktop-files.patch (fixed upstream)
+
+-------------------------------------------------------------------
Old:
----
dhewm3-1.5.3.tar.gz
dhewm3-fix-desktop-files.patch
New:
----
dhewm3-1.5.4.tar.gz
BETA DEBUG BEGIN:
Old:- Remove Patch:
* dhewm3-fix-desktop-files.patch (fixed upstream)
BETA DEBUG END:
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ dhewm3.spec ++++++
--- /var/tmp/diff_new_pack.rKi73b/_old 2024-08-15 09:57:56.089990744 +0200
+++ /var/tmp/diff_new_pack.rKi73b/_new 2024-08-15 09:57:56.089990744 +0200
@@ -17,13 +17,12 @@
Name: dhewm3
-Version: 1.5.3
+Version: 1.5.4
Release: 0
Summary: DOOM 3 source port
License: GPL-3.0-only
URL: https://dhewm3.org/
Source0: https://github.com/dhewm/%{name}/archive/%{version}.tar.gz#/%{name}-%{versi…
-Patch0: dhewm3-fix-desktop-files.patch
BuildRequires: cmake
BuildRequires: gcc-c++
BuildRequires: hicolor-icon-theme
@@ -31,7 +30,7 @@
BuildRequires: cmake(sdl2)
BuildRequires: pkgconfig(libcurl)
BuildRequires: pkgconfig(openal)
-BuildRequires: pkgconfig(zlib)
+Provides: bundled(miniz)
%description
dhewm3 is a DOOM 3 GPL source port.
++++++ dhewm3-1.5.3.tar.gz -> dhewm3-1.5.4.tar.gz ++++++
/work/SRC/openSUSE:Factory/dhewm3/dhewm3-1.5.3.tar.gz /work/SRC/openSUSE:Factory/.dhewm3.new.7232/dhewm3-1.5.4.tar.gz differ: char 12, line 1
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package ant for openSUSE:Factory checked in at 2024-08-15 09:57:38
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/ant (Old)
and /work/SRC/openSUSE:Factory/.ant.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "ant"
Thu Aug 15 09:57:38 2024 rev:98 rq:1193876 version:1.10.14
Changes:
--------
--- /work/SRC/openSUSE:Factory/ant/ant-antlr.changes 2024-07-19 15:26:13.064514672 +0200
+++ /work/SRC/openSUSE:Factory/.ant.new.7232/ant-antlr.changes 2024-08-15 09:57:46.333582429 +0200
@@ -1,0 +2,9 @@
+Tue Aug 13 14:43:30 UTC 2024 - Fridrich Strba <fstrba(a)suse.com>
+
+- Modified patches:
+ * reproducible-jar-mtime.patch
+ + attempt more normalization of mtimes in jar files
+ * reproducible-javadoc.patch
+ + fix the patch to work with custom doclets too
+
+-------------------------------------------------------------------
ant-junit.changes: same change
ant-junit5.changes: same change
ant.changes: same change
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
ant-junit.spec: same change
ant-junit5.spec: same change
ant.spec: same change
++++++ reproducible-jar-mtime.patch ++++++
--- /var/tmp/diff_new_pack.MRxI6I/_old 2024-08-15 09:57:47.537632819 +0200
+++ /var/tmp/diff_new_pack.MRxI6I/_new 2024-08-15 09:57:47.541632987 +0200
@@ -1,5 +1,17 @@
---- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Jar.java 2024-07-16 14:41:00.996055227 +0200
-+++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Jar.java 2024-07-16 14:52:07.583866195 +0200
+--- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/condition/IsLastModified.java 2024-07-22 09:18:51.385562681 +0200
++++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/condition/IsLastModified.java 2024-07-22 10:01:32.218061839 +0200
+@@ -128,6 +128,9 @@
+ return millis;
+ }
+ if ("now".equalsIgnoreCase(dateTime)) {
++ if ( System.getenv("SOURCE_DATE_EPOCH") != null ) {
++ return 1000 * Long.parseLong(System.getenv("SOURCE_DATE_EPOCH"));
++ }
+ return System.currentTimeMillis();
+ }
+ DateFormat df = dfFactory.getPrimaryFormat();
+--- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Jar.java 2024-07-22 09:18:51.382229324 +0200
++++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Jar.java 2024-07-22 09:19:09.242362668 +0200
@@ -450,6 +450,13 @@
serviceList.add(service);
}
@@ -41,8 +53,8 @@
null, ZipFileSet.DEFAULT_FILE_MODE);
}
}
---- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Zip.java 2024-07-16 14:41:00.999388566 +0200
-+++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Zip.java 2024-07-17 14:27:00.917945219 +0200
+--- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Zip.java 2024-07-22 09:18:51.385562681 +0200
++++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Zip.java 2024-07-22 09:19:09.242362668 +0200
@@ -682,6 +682,7 @@
"Failed to create missing parent directory for %s",
zipFile);
@@ -87,4 +99,16 @@
ze.setMethod(doCompress ? ZipEntry.DEFLATED : ZipEntry.STORED);
// if the input stream doesn't support mark/reset ability, we wrap it in a
// stream that adds that support.
+--- apache-ant-1.10.14/src/main/org/apache/tools/zip/ZipOutputStream.java 2024-07-22 09:18:51.405562831 +0200
++++ apache-ant-1.10.14/src/main/org/apache/tools/zip/ZipOutputStream.java 2024-07-22 10:00:20.874193063 +0200
+@@ -791,6 +791,9 @@
+
+ if (entry.getTime() == -1) { // not specified
+ entry.setTime(System.currentTimeMillis());
++ if ( System.getenv("SOURCE_DATE_EPOCH") != null ) {
++ entry.setTime(1000 * Long.parseLong(System.getenv("SOURCE_DATE_EPOCH")));
++ }
+ }
+ }
+
++++++ reproducible-javadoc.patch ++++++
--- /var/tmp/diff_new_pack.MRxI6I/_old 2024-08-15 09:57:47.557633656 +0200
+++ /var/tmp/diff_new_pack.MRxI6I/_new 2024-08-15 09:57:47.561633824 +0200
@@ -1,22 +1,6 @@
---- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Javadoc.java 2024-07-17 15:06:13.718343866 +0200
-+++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Javadoc.java 2024-07-18 14:51:50.362329096 +0200
-@@ -1297,6 +1297,15 @@
- }
-
- /**
-+ * Control generation of timestamps.
-+ *
-+ * @param b if true, don't generate timestamps.
-+ */
-+ public void setNoTimestamp(final boolean b) {
-+ addArgIf(b, "-notimestamp");
-+ }
-+
-+ /**
- * Create link to Javadoc output at the given URL.
- *
- * @return link argument to configure
-@@ -1807,6 +1816,19 @@
+--- apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Javadoc.java 2024-08-13 16:34:16.694518372 +0200
++++ apache-ant-1.10.14/src/main/org/apache/tools/ant/taskdefs/Javadoc.java 2024-08-13 16:36:49.825656246 +0200
+@@ -1807,6 +1807,16 @@
*/
@Override
public void execute() throws BuildException {
@@ -28,12 +12,20 @@
+ if (!arguments.contains("-encoding")) {
+ setEncoding("UTF-8");
+ }
-+ if (!arguments.contains("-notimestamp")) {
-+ setNoTimestamp(true);
-+ }
+ }
+
checkTaskName();
final List<String> packagesToDoc = new Vector<>();
+@@ -2013,6 +2023,10 @@
+ toExecute.createArgument().setValue("-author");
+ }
+
++ if (System.getenv("SOURCE_DATE_EPOCH") != null && doclet == null) {
++ toExecute.createArgument().setValue("-notimestamp");
++ }
++
+ if (doclet == null && destDir == null) {
+ throw new BuildException("destdir attribute must be set!");
+ }
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package webkit2gtk3 for openSUSE:Factory checked in at 2024-08-15 09:57:37
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/webkit2gtk3 (Old)
and /work/SRC/openSUSE:Factory/.webkit2gtk3.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "webkit2gtk3"
Thu Aug 15 09:57:37 2024 rev:198 rq:1193872 version:2.44.3
Changes:
--------
--- /work/SRC/openSUSE:Factory/webkit2gtk3/webkit2gtk3.changes 2024-08-05 17:20:21.968889100 +0200
+++ /work/SRC/openSUSE:Factory/.webkit2gtk3.new.7232/webkit2gtk3.changes 2024-08-15 09:57:44.541507428 +0200
@@ -1,0 +2,19 @@
+Tue Aug 13 16:48:56 UTC 2024 - Michael Gorse <mgorse(a)suse.com>
+
+- Update to version 2.44.3:
+ + Fix web process cache suspend/resume when sandbox is enabled.
+ + Fix accelerated images dissapearing after scrolling.
+ + Fix video flickering with DMA-BUF sink.
+ + Fix pointer lock on X11.
+ + Fix movement delta on mouse events in GTK3.
+ + Undeprecate console message API and make it available in 2022
+ API.
+ + Fix several crashes and rendering issues.
+- Drop patches now upstream:
+ 9d5844679af8f84036f1b800307e799bd7ab73ba.patch
+ webkit2gtk3-CVE-2024-40776.patch
+ webkit2gtk3-CVE-2024-40779.patch
+ webkit2gtk3-CVE-2024-40780.patch
+ webkit2gtk3-CVE-2024-40782.patch
+
+-------------------------------------------------------------------
Old:
----
9d5844679af8f84036f1b800307e799bd7ab73ba.patch
webkit2gtk3-CVE-2024-40776.patch
webkit2gtk3-CVE-2024-40779.patch
webkit2gtk3-CVE-2024-40780.patch
webkit2gtk3-CVE-2024-40782.patch
webkitgtk-2.44.2.tar.xz
webkitgtk-2.44.2.tar.xz.asc
New:
----
webkitgtk-2.44.3.tar.xz
webkitgtk-2.44.3.tar.xz.asc
BETA DEBUG BEGIN:
Old:- Drop patches now upstream:
9d5844679af8f84036f1b800307e799bd7ab73ba.patch
webkit2gtk3-CVE-2024-40776.patch
Old: 9d5844679af8f84036f1b800307e799bd7ab73ba.patch
webkit2gtk3-CVE-2024-40776.patch
webkit2gtk3-CVE-2024-40779.patch
Old: webkit2gtk3-CVE-2024-40776.patch
webkit2gtk3-CVE-2024-40779.patch
webkit2gtk3-CVE-2024-40780.patch
Old: webkit2gtk3-CVE-2024-40779.patch
webkit2gtk3-CVE-2024-40780.patch
webkit2gtk3-CVE-2024-40782.patch
Old: webkit2gtk3-CVE-2024-40780.patch
webkit2gtk3-CVE-2024-40782.patch
BETA DEBUG END:
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ webkit2gtk3.spec ++++++
--- /var/tmp/diff_new_pack.BxovuJ/_old 2024-08-15 09:57:46.097572551 +0200
+++ /var/tmp/diff_new_pack.BxovuJ/_new 2024-08-15 09:57:46.101572719 +0200
@@ -76,7 +76,7 @@
Name: webkit2%{_gtknamesuffix}
### FIXME ### Drop the disabling of LTO on next release/versionbump
%define _lto_cflags %{nil}
-Version: 2.44.2
+Version: 2.44.3
Release: 0
Summary: Library for rendering web content, GTK+ Port
License: BSD-3-Clause AND LGPL-2.0-or-later
@@ -91,16 +91,6 @@
Patch0: reproducibility.patch
# PATCH-FIX-UPSTREAM webkit2gtk3-disable-dmabuf-nvidia.patch boo#1216778 mgorse(a)suse.com -- disable the DMABuf renderer for NVIDIA proprietary drivers.
Patch2: webkit2gtk3-disable-dmabuf-nvidia.patch
-# PATCH-FIX-UPSTREAM 9d5844679af8f84036f1b800307e799bd7ab73ba -- VA+DMABuf videos flicker
-Patch3: https://github.com/WebKit/WebKit/commit/9d5844679af8f84036f1b800307e799bd7a…
-# PATCH-FIX-UPSTREAM webkit2gtk3-CVE-2024-40776.patch boo#1228613 mgorse(a)suse.com -- fix a use after free.
-Patch4: webkit2gtk3-CVE-2024-40776.patch
-# PATCH-FIX-UPSTREAM webkit2gtk3-CVE-2024-40779.patch boo#1228693 mgorse(a)suse.com -- fix a buffer overflow.
-Patch5: webkit2gtk3-CVE-2024-40779.patch
-# PATCH-FIX-UPSTREAM webkit2gtk3-CVE-2024-40780.patch boo#1228694 mgorse(a)suse.com -- fix an out-of-bounds read.
-Patch6: webkit2gtk3-CVE-2024-40780.patch
-# PATCH-FIX-UPSTREAM webkit2gtk3-CVE-2024-40782.patch boo#1228695 mgorse(a)suse.com -- fix a NULL pointer dereference.
-Patch7: webkit2gtk3-CVE-2024-40782.patch
BuildRequires: Mesa-libEGL-devel
BuildRequires: Mesa-libGL-devel
++++++ webkitgtk-2.44.2.tar.xz -> webkitgtk-2.44.3.tar.xz ++++++
/work/SRC/openSUSE:Factory/webkit2gtk3/webkitgtk-2.44.2.tar.xz /work/SRC/openSUSE:Factory/.webkit2gtk3.new.7232/webkitgtk-2.44.3.tar.xz differ: char 13, line 1
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package selinux-policy for openSUSE:Factory checked in at 2024-08-15 09:57:36
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/selinux-policy (Old)
and /work/SRC/openSUSE:Factory/.selinux-policy.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "selinux-policy"
Thu Aug 15 09:57:36 2024 rev:70 rq:1193871 version:20240814
Changes:
--------
--- /work/SRC/openSUSE:Factory/selinux-policy/selinux-policy.changes 2024-08-10 19:06:25.842370339 +0200
+++ /work/SRC/openSUSE:Factory/.selinux-policy.new.7232/selinux-policy.changes 2024-08-15 09:57:42.725431423 +0200
@@ -1,0 +2,49 @@
+Wed Aug 14 12:11:13 UTC 2024 - cathy.hu(a)suse.com
+
+- Update to version 20240814:
+ * Dontaudit dac_override of fstab generator (bsc#1229127)
+
+-------------------------------------------------------------------
+Wed Aug 14 07:00:34 UTC 2024 - Cathy Hu <cathy.hu(a)suse.com>
+
+- Drop varrun-convert.sh script as it causes issues with
+ container-selinux update (bsc#1228951)
+
+-------------------------------------------------------------------
+Mon Aug 12 15:30:47 UTC 2024 - cathy.hu(a)suse.com
+
+- Update to version 20240812:
+ * Update libvirt policy
+ * Add port 80/udp and 443/udp to http_port_t definition
+ * Additional updates stalld policy for bpf usage
+ * Label systemd-pcrextend and systemd-pcrlock properly
+ * Allow coreos_installer_t work with partitions
+ * Revert "Allow coreos-installer-generator work with partitions"
+ * Add policy for systemd-pcrextend
+ * Update policy for systemd-getty-generator
+ * Allow ip command write to ipsec's logs
+ * Allow virt_driver_domain read virtd-lxc files in /proc
+ * Revert "Allow svirt read virtqemud fifo files"
+ * Update virtqemud policy for libguestfs usage
+ * Allow virtproxyd create and use its private tmp files
+ * Allow virtproxyd read network state
+ * Allow virt_driver_domain create and use log files in /var/log
+ * Allow samba-dcerpcd work with ctdb cluster
+ * Allow NetworkManager_dispatcher_t send SIGKILL to plugins
+ * Allow setroubleshootd execute sendmail with a domain transition
+ * Allow key.dns_resolve set attributes on the kernel key ring
+ * Update qatlib policy for v24.02 with new features
+ * Label /var/lib/systemd/sleep with systemd_sleep_var_lib_t
+ * Allow tlp status power services
+ * Allow virtqemud domain transition on passt execution
+ * Allow virt_driver_domain connect to systemd-userdbd over a unix socket
+ * Allow boothd connect to systemd-userdbd over a unix socket
+ * Update policy for awstats scripts
+ * Allow bitlbee execute generic programs in system bin directories
+ * Allow login_userdomain read aliases file
+ * Allow login_userdomain read ipsec config files
+ * Allow login_userdomain read all pid files
+ * Allow rsyslog read systemd-logind session files
+ * Allow libvirt-dbus stream connect to virtlxcd
+
+-------------------------------------------------------------------
Old:
----
selinux-policy-20240809.tar.xz
varrun-convert.sh
New:
----
selinux-policy-20240814.tar.xz
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ selinux-policy.spec ++++++
--- /var/tmp/diff_new_pack.PgxxsG/_old 2024-08-15 09:57:43.497463734 +0200
+++ /var/tmp/diff_new_pack.PgxxsG/_new 2024-08-15 09:57:43.497463734 +0200
@@ -33,7 +33,7 @@
License: GPL-2.0-or-later
Group: System/Management
Name: selinux-policy
-Version: 20240809
+Version: 20240814
Release: 0
Source0: %{name}-%{version}.tar.xz
Source1: container.fc
@@ -61,9 +61,6 @@
Source31: setrans-mls.conf
Source32: setrans-minimum.conf
-# Script to convert /var/run file context entries to /run
-Source37: varrun-convert.sh
-
Source40: securetty_types-targeted
Source41: securetty_types-mls
Source42: securetty_types-minimum
@@ -221,7 +218,6 @@
%ghost %{_sharedstatedir}/selinux/%1/active/policy.linked \
%ghost %{_sharedstatedir}/selinux/%1/active/seusers.linked \
%ghost %{_sharedstatedir}/selinux/%1/active/users_extra.linked \
-%ghost %{_sharedstatedir}/selinux/%1/active/modules/400/extra_varrun \
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/file_contexts.homedirs \
%nil
@@ -258,7 +254,6 @@
%define postInstall() \
. %{_sysconfdir}/selinux/config; \
-%{_libexecdir}/selinux/varrun-convert.sh %2; \
if [ -e %{_sysconfdir}/selinux/%2/.rebuild ]; then \
rm %{_sysconfdir}/selinux/%2/.rebuild; \
/usr/sbin/semodule -B -n -s %2; \
@@ -315,7 +310,6 @@
%ghost %config(noreplace) %{_sysconfdir}/selinux/config
%{_tmpfilesdir}/selinux-policy.conf
%{_rpmconfigdir}/macros.d/macros.selinux-policy
-%{_libexecdir}/selinux/varrun-convert.sh
%package sandbox
Summary: SELinux policy sandbox
@@ -383,9 +377,6 @@
cp $i selinux_config
done
-mkdir -p %{buildroot}%{_libexecdir}/selinux
-install -m 755 %{SOURCE37} %{buildroot}%{_libexecdir}/selinux
-
make clean
%if %{BUILD_TARGETED}
%makeCmds targeted mcs allow
++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.PgxxsG/_old 2024-08-15 09:57:43.565466580 +0200
+++ /var/tmp/diff_new_pack.PgxxsG/_new 2024-08-15 09:57:43.569466747 +0200
@@ -1,7 +1,7 @@
<servicedata>
<service name="tar_scm">
<param name="url">https://gitlab.suse.de/selinux/selinux-policy.git</param>
- <param name="changesrevision">02657ab47aa16a1ed9638b511b4ed12298f2352b</param></service><service name="tar_scm">
+ <param name="changesrevision">e9e6076cfc96d33de1645e596ab0061c755c95b2</param></service><service name="tar_scm">
<param name="url">https://github.com/containers/container-selinux.git</param>
<param name="changesrevision">07b3034f6d9625ab84508a2f46515d8ff79b4204</param></service><service name="tar_scm">
<param name="url">https://gitlab.suse.de/jsegitz/selinux-policy.git</param>
++++++ selinux-policy-20240809.tar.xz -> selinux-policy-20240814.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/awstats.if new/selinux-policy-20240814/policy/modules/contrib/awstats.if
--- old/selinux-policy-20240809/policy/modules/contrib/awstats.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/awstats.if 2024-08-14 14:05:47.000000000 +0200
@@ -36,6 +36,25 @@
########################################
## <summary>
+## Execute the awstats scripts in the awstats scripts domain.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`awstats_domtrans_script',`
+ gen_require(`
+ type awstats_script_t, awstats_script_exec_t;
+ ')
+
+ corecmd_search_bin($1)
+ domtrans_pattern($1, awstats_script_exec_t, awstats_script_t)
+')
+
+########################################
+## <summary>
## Execute awstats cgi scripts in the caller domain. (Deprecated)
## </summary>
## <param name="domain">
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/awstats.te new/selinux-policy-20240814/policy/modules/contrib/awstats.te
--- old/selinux-policy-20240809/policy/modules/contrib/awstats.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/awstats.te 2024-08-14 14:05:47.000000000 +0200
@@ -41,7 +41,7 @@
manage_files_pattern(awstats_t, awstats_var_lib_t, awstats_var_lib_t)
-allow awstats_t { awstats_content_t awstats_script_exec_t }:dir search_dir_perms;
+allow awstats_t { awstats_content_t awstats_script_exec_t }:dir list_dir_perms;
can_exec(awstats_t, { awstats_exec_t awstats_script_exec_t })
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/bitlbee.te new/selinux-policy-20240814/policy/modules/contrib/bitlbee.te
--- old/selinux-policy-20240809/policy/modules/contrib/bitlbee.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/bitlbee.te 2024-08-14 14:05:47.000000000 +0200
@@ -78,6 +78,7 @@
kernel_read_system_state(bitlbee_t)
kernel_read_kernel_sysctls(bitlbee_t)
+corecmd_exec_bin(bitlbee_t)
corecmd_exec_shell(bitlbee_t)
corenet_all_recvfrom_unlabeled(bitlbee_t)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/boothd.te new/selinux-policy-20240814/policy/modules/contrib/boothd.te
--- old/selinux-policy-20240809/policy/modules/contrib/boothd.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/boothd.te 2024-08-14 14:05:47.000000000 +0200
@@ -77,5 +77,9 @@
')
optional_policy(`
+ systemd_userdbd_stream_connect(boothd_t)
+')
+
+optional_policy(`
sysnet_read_config(boothd_t)
')
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/coreos_installer.te new/selinux-policy-20240814/policy/modules/contrib/coreos_installer.te
--- old/selinux-policy-20240809/policy/modules/contrib/coreos_installer.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/coreos_installer.te 2024-08-14 14:05:47.000000000 +0200
@@ -67,10 +67,18 @@
')
optional_policy(`
+ lvm_read_config(coreos_installer_generator_t)
+')
+
+optional_policy(`
miscfiles_read_localization(coreos_installer_t)
')
optional_policy(`
+ raid_filetrans_named_content(coreos_installer_generator_t)
+')
+
+optional_policy(`
sysnet_dns_name_resolve(coreos_installer_t)
')
@@ -117,14 +125,6 @@
')
optional_policy(`
- lvm_read_config(coreos_installer_generator_t)
-')
-
-optional_policy(`
- raid_filetrans_named_content(coreos_installer_generator_t)
-')
-
-optional_policy(`
sssd_read_public_files(coreos_installer_generator_t)
')
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/ctdb.if new/selinux-policy-20240814/policy/modules/contrib/ctdb.if
--- old/selinux-policy-20240809/policy/modules/contrib/ctdb.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/ctdb.if 2024-08-14 14:05:47.000000000 +0200
@@ -172,6 +172,25 @@
########################################
## <summary>
+## Map ctdbd lib files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ctdbd_map_lib_files',`
+ gen_require(`
+ type ctdbd_var_lib_t;
+ ')
+
+ files_search_var_lib($1)
+ allow $1 ctdbd_var_lib_t:file map;
+')
+
+########################################
+## <summary>
## Manage ctdbd lib files.
## </summary>
## <param name="domain">
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/keyutils.te new/selinux-policy-20240814/policy/modules/contrib/keyutils.te
--- old/selinux-policy-20240809/policy/modules/contrib/keyutils.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/keyutils.te 2024-08-14 14:05:47.000000000 +0200
@@ -42,6 +42,7 @@
kernel_read_key(keyutils_dns_resolver_t)
kernel_view_key(keyutils_dns_resolver_t)
+kernel_setattr_key(keyutils_dns_resolver_t)
init_search_pid_dirs(keyutils_dns_resolver_t)
sysnet_read_config(keyutils_dns_resolver_t)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/logrotate.te new/selinux-policy-20240814/policy/modules/contrib/logrotate.te
--- old/selinux-policy-20240809/policy/modules/contrib/logrotate.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/logrotate.te 2024-08-14 14:05:47.000000000 +0200
@@ -245,6 +245,7 @@
optional_policy(`
awstats_domtrans(logrotate_t)
+ awstats_domtrans_script(logrotate_t)
')
optional_policy(`
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/networkmanager.te new/selinux-policy-20240814/policy/modules/contrib/networkmanager.te
--- old/selinux-policy-20240809/policy/modules/contrib/networkmanager.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/networkmanager.te 2024-08-14 14:05:47.000000000 +0200
@@ -593,6 +593,8 @@
allow NetworkManager_dispatcher_tlp_t self:unix_dgram_socket { create_socket_perms sendto };
allow NetworkManager_dispatcher_custom_t self:unix_dgram_socket { create_socket_perms sendto };
+allow NetworkManager_dispatcher_t networkmanager_dispatcher_plugin:process sigkill;
+
allow NetworkManager_dispatcher_t NetworkManager_unit_file_t:file getattr;
allow NetworkManager_dispatcher_cloud_t NetworkManager_unit_file_t:file getattr;
allow NetworkManager_dispatcher_cloud_t NetworkManager_unit_file_t:service { start status stop };
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/qatlib.te new/selinux-policy-20240814/policy/modules/contrib/qatlib.te
--- old/selinux-policy-20240809/policy/modules/contrib/qatlib.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/qatlib.te 2024-08-14 14:05:47.000000000 +0200
@@ -40,11 +40,14 @@
kernel_load_module(qatlib_t)
kernel_read_proc_files(qatlib_t)
kernel_request_load_module(qatlib_t)
+kernel_stream_connect(qatlib_t)
corecmd_exec_shell(qatlib_t)
corecmd_exec_bin(qatlib_t)
dev_create_sysfs_files(qatlib_t)
+dev_getattr_generic_chr_files(qatlib_t)
+
dev_rw_sysfs(qatlib_t)
dev_rw_vfio_dev(qatlib_t)
dev_setattr_vfio_dev(qatlib_t)
@@ -59,6 +62,10 @@
')
optional_policy(`
+ gnome_read_generic_cache_files(qatlib_t)
+')
+
+optional_policy(`
miscfiles_read_hwdata(qatlib_t)
miscfiles_read_localization(qatlib_t)
')
@@ -75,5 +82,5 @@
optional_policy(`
systemd_search_unit_dirs(qatlib_t)
+ systemd_userdbd_stream_connect(qatlib_t)
')
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/samba.te new/selinux-policy-20240814/policy/modules/contrib/samba.te
--- old/selinux-policy-20240809/policy/modules/contrib/samba.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/samba.te 2024-08-14 14:05:47.000000000 +0200
@@ -1263,6 +1263,11 @@
')
optional_policy(`
+ ctdbd_stream_connect(winbind_rpcd_t)
+ ctdbd_map_lib_files(winbind_rpcd_t)
+')
+
+optional_policy(`
cups_read_config(winbind_rpcd_t)
cups_stream_connect(winbind_rpcd_t)
')
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/setroubleshoot.te new/selinux-policy-20240814/policy/modules/contrib/setroubleshoot.te
--- old/selinux-policy-20240809/policy/modules/contrib/setroubleshoot.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/setroubleshoot.te 2024-08-14 14:05:47.000000000 +0200
@@ -195,6 +195,10 @@
rpm_use_script_fds(setroubleshootd_t)
')
+optional_policy(`
+ sendmail_domtrans(setroubleshootd_t)
+')
+
########################################
#
# setroubleshoot_fixit local policy
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/stalld.te new/selinux-policy-20240814/policy/modules/contrib/stalld.te
--- old/selinux-policy-20240809/policy/modules/contrib/stalld.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/stalld.te 2024-08-14 14:05:47.000000000 +0200
@@ -21,8 +21,10 @@
#
allow stalld_t self:bpf { map_create map_read map_write prog_load prog_run };
allow stalld_t self:capability { sys_nice sys_resource };
+allow stalld_t self:capability2 { bpf perfmon };
allow stalld_t self:process { fork setsched setrlimit };
allow stalld_t self:fifo_file rw_fifo_file_perms;
+allow stalld_t self:process setrlimit;
allow stalld_t self:unix_stream_socket create_stream_socket_perms;
manage_dirs_pattern(stalld_t, stalld_var_run_t, stalld_var_run_t)
@@ -44,6 +46,8 @@
files_read_etc_files(stalld_t)
+fs_list_bpf_dirs(stalld_t)
+
selinux_read_security_files(stalld_t)
logging_send_syslog_msg(stalld_t)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/tlp.te new/selinux-policy-20240814/policy/modules/contrib/tlp.te
--- old/selinux-policy-20240809/policy/modules/contrib/tlp.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/tlp.te 2024-08-14 14:05:47.000000000 +0200
@@ -111,6 +111,7 @@
systemd_exec_systemctl(tlp_t)
systemd_read_unit_files(tlp_t)
systemd_search_unit_dirs(tlp_t)
+ systemd_status_power_services(tlp_t)
')
optional_policy(`
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/virt.fc new/selinux-policy-20240814/policy/modules/contrib/virt.fc
--- old/selinux-policy-20240809/policy/modules/contrib/virt.fc 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/virt.fc 2024-08-14 14:05:47.000000000 +0200
@@ -48,7 +48,16 @@
/var/lib/libvirt/lockd(/.*)? gen_context(system_u:object_r:virt_var_lockd_t,s0)
/var/lib/libvirt/qemu(/.*)? gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh)
-/var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtinterfaced.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtnetworkd.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtnodedevd.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtnwfilterd.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtproxyd.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtqemud.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtsecretd.log -- gen_context(system_u:object_r:virt_log_t,s0)
+/var/log/virtstoraged.log -- gen_context(system_u:object_r:virt_log_t,s0)
+
/run/libvirtd\.pid -- gen_context(system_u:object_r:virt_var_run_t,s0)
# Use parentheses so that "interface" is not recognized as a keyword by M4
/run/libvirt/interfac(e)(/.*)? gen_context(system_u:object_r:virtinterfaced_var_run_t,s0)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/virt.if new/selinux-policy-20240814/policy/modules/contrib/virt.if
--- old/selinux-policy-20240809/policy/modules/contrib/virt.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/virt.if 2024-08-14 14:05:47.000000000 +0200
@@ -398,6 +398,24 @@
allow $1 svirt_t:unix_stream_socket { getopt read setopt write };
')
+#######################################
+## <summary>
+## Connect to lxc process over a unix domain stream socket.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`virt_stream_connect_lxc',`
+ gen_require(`
+ type virtd_lxc_t, virt_lxc_var_run_t;
+ ')
+
+ stream_connect_pattern($1, virt_lxc_var_run_t, virt_lxc_var_run_t, virtd_lxc_t)
+')
+
########################################
## <summary>
## Allow domain to attach to virt TUN devices
@@ -646,6 +664,25 @@
')
########################################
+## <summary>
+## Manage virt pid sock files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`virt_manage_pid_sock_files',`
+ gen_require(`
+ type virt_var_run_t;
+ ')
+
+ files_search_pids($1)
+ manage_sock_files_pattern($1, virt_var_run_t, virt_var_run_t)
+')
+
+########################################
## <summary>
## Create objects in the pid directory
## with a private type with a type transition.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/contrib/virt.te new/selinux-policy-20240814/policy/modules/contrib/virt.te
--- old/selinux-policy-20240809/policy/modules/contrib/virt.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/contrib/virt.te 2024-08-14 14:05:47.000000000 +0200
@@ -306,6 +306,14 @@
init_daemon_domain(virt_dbus_t, virt_dbus_exec_t)
init_nnp_daemon_domain(virt_dbus_t)
+# common rules for virt_driver_domain;
+
+read_files_pattern(virt_driver_domain, virtd_lxc_t, virtd_lxc_t)
+
+optional_policy(`
+ systemd_userdbd_stream_connect(virt_driver_domain)
+')
+
# virtinterfaced
type virtinterfaced_t, virt_driver_domain;
type virtinterfaced_exec_t, virt_driver_executable;
@@ -361,6 +369,9 @@
virt_driver_template(virtproxyd_t)
files_type(virtproxyd_t)
+type virtproxyd_tmp_t;
+files_tmp_file(virtproxyd_tmp_t)
+
type virtproxyd_var_run_t, virt_driver_var_run;
files_pid_file(virtproxyd_var_run_t)
@@ -483,7 +494,6 @@
allow svirt_t virtlogd_t:unix_stream_socket connectto;
allow svirt_t virtqemud_t:tun_socket attach_queue;
-allow svirt_t virtqemud_t:fifo_file read;
allow svirt_t virtqemud_var_run_t:file write;
read_files_pattern(svirt_t, virtqemud_t, virtqemud_t)
@@ -521,6 +531,10 @@
allow svirt_tcg_t self:process { execmem execstack };
allow svirt_tcg_t self:netlink_route_socket r_netlink_socket_perms;
+allow svirt_tcg_t virtqemud_var_run_t: file write;
+
+read_files_pattern(svirt_tcg_t, virtqemud_t, virtqemud_t)
+
kernel_read_vm_sysctls(svirt_tcg_t)
corenet_udp_sendrecv_generic_if(svirt_tcg_t)
@@ -1267,7 +1281,8 @@
virt_write_qemu_pid_files(passt_t)
virt_create_qemu_pid_files(passt_t)
virt_manage_qemu_pid_sock_files(passt_t)
- virt_read_pid_files(passt_t)
+ virt_manage_pid_files(passt_t)
+ virt_manage_pid_sock_files(passt_t)
virt_svirt_write_tmp(passt_t)
')
')
@@ -1861,6 +1876,12 @@
# virt_driver_domain local policy (common rules)
#
+manage_files_pattern(virt_driver_domain, virt_log_t, virt_log_t)
+
+optional_policy(`
+ logging_log_filetrans(virt_driver_domain, virt_log_t, file)
+')
+
optional_policy(`
policykit_dbus_chat(virt_driver_domain)
')
@@ -1981,7 +2002,10 @@
corecmd_exec_bin(virtnodedevd_t)
corecmd_exec_shell(virtnodedevd_t)
+dev_read_vfio_dev(virtnodedevd_t)
dev_rw_mtrr(virtnodedevd_t)
+dev_rw_sysfs(virtnodedevd_t)
+dev_write_sysfs_dirs(virtnodedevd_t)
files_map_var_lib_files(virtnodedevd_t)
files_watch_etc_dirs(virtnodedevd_t)
@@ -1993,10 +2017,6 @@
')
optional_policy(`
- systemd_userdbd_stream_connect(virtnodedevd_t)
-')
-
-optional_policy(`
udev_domtrans(virtnodedevd_t)
udev_read_pid_files(virtnodedevd_t)
')
@@ -2052,6 +2072,9 @@
allow virtproxyd_t virt_dbus_t:dir search_dir_perms;
allow virtproxyd_t virt_dbus_t:file read_file_perms;
+manage_files_pattern(virtproxyd_t, virtproxyd_tmp_t, virtproxyd_tmp_t)
+files_tmp_filetrans(virtproxyd_t, virtproxyd_tmp_t, file)
+
manage_dirs_pattern(virtproxyd_t, virt_var_run_t, virt_var_run_t)
manage_dirs_pattern(virtproxyd_t, virtproxyd_var_run_t, virtproxyd_var_run_t)
manage_files_pattern(virtproxyd_t, virtproxyd_var_run_t, virtproxyd_var_run_t)
@@ -2059,6 +2082,8 @@
files_pid_filetrans(virtproxyd_t, virtproxyd_var_run_t, { dir file sock_file } )
filetrans_pattern(virtproxyd_t, virt_var_run_t, virtproxyd_var_run_t, { file sock_file } )
+kernel_read_network_state(virtproxyd_t)
+
corenet_tcp_bind_generic_node(virtproxyd_t)
corenet_tcp_bind_virt_port(virtproxyd_t)
@@ -2068,16 +2093,12 @@
dnsmasq_filetrans_named_content_fromdir(virtproxyd_t, virtproxyd_var_run_t)
')
-optional_policy(`
- systemd_userdbd_stream_connect(virtproxyd_t)
-')
-
#######################################
#
# virtqemud local policy
#
allow virtqemud_t self:bpf { map_create map_read map_write prog_load prog_run };
-allow virtqemud_t self:capability { audit_write chown dac_override dac_read_search fowner fsetid kill net_admin setgid setuid sys_admin sys_chroot sys_ptrace sys_rawio };
+allow virtqemud_t self:capability { audit_write chown dac_override dac_read_search fowner fsetid kill net_admin setpcap setgid setuid sys_admin sys_chroot sys_ptrace sys_rawio sys_resource };
allow virtqemud_t self:capability2 { bpf perfmon };
allow virtqemud_t self:cap_userns kill;
@@ -2087,11 +2108,14 @@
allow virtqemud_t self:tun_socket create;
allow virtqemud_t self:udp_socket { connect create getattr };
+allow virtqemud_t qemu_var_run_t:dir relabelfrom;
+
allow virtqemud_t svirt_t:process { getattr setsched signal signull transition };
allow virtqemud_t svirt_t:unix_stream_socket { connectto create_stream_socket_perms };
allow virtqemud_t svirt_socket_t:unix_stream_socket connectto;
-
-allow virtqemud_t qemu_var_run_t:dir relabelfrom;
+allow virtqemud_t svirt_tcg_t: process { setsched signal signull transition };
+allow virtqemud_t svirt_tcg_t: unix_stream_socket { connectto create_stream_socket_perms };
+allow virtqemud_t svirt_tmpfs_t:file { map write };
allow virtqemud_t virt_cache_t:file { relabelfrom relabelto };
@@ -2126,12 +2150,15 @@
manage_sock_files_pattern(virtqemud_t, qemu_var_run_t, qemu_var_run_t)
filetrans_pattern(virtqemud_t, virt_var_run_t, qemu_var_run_t, dir, "qemu")
+read_chr_files_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
+setattr_chr_files_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
manage_dirs_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
manage_fifo_files_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
manage_files_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
manage_sock_files_pattern(virtqemud_t, svirt_image_t, svirt_image_t)
read_files_pattern(virtqemud_t, svirt_t, svirt_t)
read_lnk_files_pattern(virtqemud_t, svirt_t, svirt_t)
+read_files_pattern(virtqemud_t, svirt_tcg_t, svirt_tcg_t)
manage_files_pattern(virtqemud_t, virt_content_t, virt_content_t)
@@ -2149,6 +2176,7 @@
read_files_pattern(virtqemud_t, virtproxyd_t, virtproxyd_t)
kernel_io_uring_use(virtqemud_t)
+kernel_mount_proc(virtqemud_t)
kernel_read_all_proc(virtqemud_t)
kernel_read_network_state_symlinks(virtqemud_t)
kernel_read_vm_sysctls(virtqemud_t)
@@ -2170,6 +2198,8 @@
dev_rw_kvm(virtqemud_t)
dev_rw_lvm_control(virtqemud_t)
dev_rw_vhost(virtqemud_t)
+dev_setattr_urand(virtqemud_t)
+dev_unmount_fs(virtqemud_t)
files_mounton_non_security(virtqemud_t)
files_read_all_symlinks(virtqemud_t)
@@ -2198,13 +2228,11 @@
init_stream_connect(virtqemud_t)
init_stream_connect_script(virtqemud_t)
+selinux_compute_create_context(virtqemud_t)
+
sysnet_exec_ifconfig(virtqemud_t)
sysnet_manage_config(virtqemud_t)
-userdom_read_all_users_state(virtqemud_t)
-userdom_read_user_home_content_files(virtqemud_t)
-userdom_relabel_user_home_files(virtqemud_t)
-
tunable_policy(`virtqemud_use_execmem',`
allow virtqemud_t self:process { execmem execstack };
')
@@ -2226,6 +2254,10 @@
')
optional_policy(`
+ passt_domtrans(virtqemud_t)
+')
+
+optional_policy(`
policykit_dbus_chat(virtqemud_t)
')
@@ -2245,7 +2277,14 @@
optional_policy(`
systemd_dbus_chat_machined(virtqemud_t)
- systemd_userdbd_stream_connect(virtqemud_t)
+')
+
+optional_policy(`
+ userdom_manage_tmp_files(virtqemud_t)
+ userdom_manage_tmp_sockets(virtqemud_t)
+ userdom_read_all_users_state(virtqemud_t)
+ userdom_read_user_home_content_files(virtqemud_t)
+ userdom_relabel_user_home_files(virtqemud_t)
')
#######################################
@@ -2499,6 +2538,7 @@
allow virt_dbus_t virtproxyd_t:unix_stream_socket connectto;
allow virt_dbus_t virtqemud_t:unix_stream_socket connectto;
allow virt_dbus_t virtqemud_var_run_t:sock_file write;
+virt_stream_connect_lxc(virt_dbus_t)
kernel_read_proc_files(virt_dbus_t)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/kernel/corenetwork.te.in new/selinux-policy-20240814/policy/modules/kernel/corenetwork.te.in
--- old/selinux-policy-20240809/policy/modules/kernel/corenetwork.te.in 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/kernel/corenetwork.te.in 2024-08-14 14:05:47.000000000 +0200
@@ -193,7 +193,7 @@
network_port(hddtemp, tcp,7634,s0)
network_port(howl, tcp,5335,s0, udp,5353,s0)
network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0)
-network_port(http, tcp,80,s0, tcp,81,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0,tcp,9000, s0) #8443 is mod_nss default port
+network_port(http, tcp,80,s0, udp,80,s0, tcp,81,s0, tcp,443,s0, udp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0, tcp,9000,s0) #8443 is mod_nss default port
network_port(http_cache, udp,3130,s0, tcp,8080,s0, tcp,8118,s0, tcp,8123,s0, tcp,10001-10010,s0) # 8118 is for privoxy
network_port(ibm_dt_2, tcp,1792,s0, udp,1792,s0)
network_port(intermapper, tcp,8181,s0)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/kernel/devices.if new/selinux-policy-20240814/policy/modules/kernel/devices.if
--- old/selinux-policy-20240809/policy/modules/kernel/devices.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/kernel/devices.if 2024-08-14 14:05:47.000000000 +0200
@@ -110,6 +110,24 @@
########################################
## <summary>
+## Unmount the device filesystems.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`dev_unmount_fs',`
+ gen_require(`
+ type device_t;
+ ')
+
+ allow $1 device_t:filesystem unmount;
+')
+
+########################################
+## <summary>
## Mount a filesystem on /dev
## </summary>
## <param name="domain">
@@ -5426,6 +5444,24 @@
')
########################################
+## <summary>
+## Allow set attributes of dev/urandom.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`dev_setattr_urand',`
+ gen_require(`
+ type urandom_device_t;
+ ')
+
+ setattr_chr_files_pattern($1, device_t, urandom_device_t)
+')
+
+########################################
## <summary>
## Getattr generic the USB devices.
## </summary>
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/kernel/filesystem.if new/selinux-policy-20240814/policy/modules/kernel/filesystem.if
--- old/selinux-policy-20240809/policy/modules/kernel/filesystem.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/kernel/filesystem.if 2024-08-14 14:05:47.000000000 +0200
@@ -601,6 +601,26 @@
########################################
## <summary>
+## List bpf directories.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`fs_list_bpf_dirs',`
+ gen_require(`
+ type bpf_t;
+ ')
+
+ list_dirs_pattern($1, bpf_t, bpf_t)
+ fs_search_tmpfs($1)
+ dev_search_sysfs($1)
+')
+
+########################################
+## <summary>
## Manage bpf directories.
## </summary>
## <param name="domain">
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/ipsec.if new/selinux-policy-20240814/policy/modules/system/ipsec.if
--- old/selinux-policy-20240809/policy/modules/system/ipsec.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/ipsec.if 2024-08-14 14:05:47.000000000 +0200
@@ -170,6 +170,25 @@
########################################
## <summary>
+## Allow the specified domain to write to ipsec's log files.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`ipsec_write_log',`
+ gen_require(`
+ type ipsec_log_t;
+ ')
+
+ logging_search_logs($1)
+ write_files_pattern($1, ipsec_log_t, ipsec_log_t)
+')
+
+########################################
+## <summary>
## Execute the IPSEC management program in the caller domain.
## </summary>
## <param name="domain">
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/logging.if new/selinux-policy-20240814/policy/modules/system/logging.if
--- old/selinux-policy-20240809/policy/modules/system/logging.if 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/logging.if 2024-08-14 14:05:47.000000000 +0200
@@ -1809,6 +1809,24 @@
#######################################
## <summary>
+## Write to files in /run/log/journal/ directory.
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`logging_write_journal_files',`
+ gen_require(`
+ type syslogd_var_run_t;
+ ')
+
+ allow $1 syslogd_var_run_t:file { setattr write };
+')
+
+#######################################
+## <summary>
## Watch the /run/log/journal directory.
## </summary>
## <param name="domain">
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/logging.te new/selinux-policy-20240814/policy/modules/system/logging.te
--- old/selinux-policy-20240809/policy/modules/system/logging.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/logging.te 2024-08-14 14:05:47.000000000 +0200
@@ -777,6 +777,7 @@
systemd_map_bootchart_tmpfs_files(syslogd_t)
systemd_list_conf_dirs(syslogd_t)
systemd_read_conf_files(syslogd_t)
+ systemd_read_logind_sessions_files(syslogd_t)
')
optional_policy(`
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/sysnetwork.te new/selinux-policy-20240814/policy/modules/system/sysnetwork.te
--- old/selinux-policy-20240809/policy/modules/system/sysnetwork.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/sysnetwork.te 2024-08-14 14:05:47.000000000 +0200
@@ -479,6 +479,7 @@
')
optional_policy(`
+ ipsec_write_log(ifconfig_t)
ipsec_write_pid(ifconfig_t)
ipsec_setcontext_default_spd(ifconfig_t)
')
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/systemd.fc new/selinux-policy-20240814/policy/modules/system/systemd.fc
--- old/selinux-policy-20240809/policy/modules/system/systemd.fc 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/systemd.fc 2024-08-14 14:05:47.000000000 +0200
@@ -59,6 +59,8 @@
/usr/lib/systemd/systemd-mountwork -- gen_context(system_u:object_r:systemd_mountfsd_exec_t,s0)
/usr/lib/systemd/systemd-nsresourced -- gen_context(system_u:object_r:systemd_nsresourced_exec_t,s0)
/usr/lib/systemd/systemd-nsresourcework -- gen_context(system_u:object_r:systemd_nsresourced_exec_t,s0)
+/usr/lib/systemd/systemd-pcrextend -- gen_context(system_u:object_r:systemd_pcrextend_exec_t,s0)
+/usr/lib/systemd/systemd-pcrlock -- gen_context(system_u:object_r:systemd_pcrlock_exec_t,s0)
/usr/lib/systemd/systemd-pstore -- gen_context(system_u:object_r:systemd_pstore_exec_t,s0)
/usr/lib/systemd/systemd-rfkill -- gen_context(system_u:object_r:systemd_rfkill_exec_t,s0)
/usr/lib/systemd/systemd-socket-proxyd -- gen_context(system_u:object_r:systemd_socket_proxyd_exec_t,s0)
@@ -104,6 +106,7 @@
/var/lib/systemd/pstore(/.*)? gen_context(system_u:object_r:systemd_pstore_var_lib_t,s0)
/var/lib/systemd/rfkill(/.*)? gen_context(system_u:object_r:systemd_rfkill_var_lib_t,s0)
/var/lib/systemd/linger(/.*)? gen_context(system_u:object_r:systemd_logind_var_lib_t,mls_systemhigh)
+/var/lib/systemd/sleep(/.*)? gen_context(system_u:object_r:systemd_sleep_var_lib_t,s0)
/var/lib/systemd/timesync(/.*)? gen_context(system_u:object_r:systemd_timedated_var_lib_t,s0)
/var/lib/private/systemd/journal-upload(/.*)? gen_context(system_u:object_r:systemd_journal_upload_var_lib_t,s0)
/var/lib/private/systemd/timesync(/.*)? gen_context(system_u:object_r:systemd_timedated_var_lib_t,s0)
@@ -119,7 +122,6 @@
/run/systemd/default-hostname -- gen_context(system_u:object_r:hostname_etc_t,s0)
/run/systemd/generator -d gen_context(system_u:object_r:systemd_unit_file_t,s0)
-/run/systemd/generator/systemd-zram-setup(a)zram0\.service\.d(/.*)? gen_context(system_u:object_r:systemd_zram_generator_unit_file_t,s0)
/run/systemd/generator/.+ <<none>>
/run/systemd/io\.systemd\.NamespaceResource -s gen_context(system_u:object_r:systemd_nsresourced_runtime_t,s0)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/systemd.te new/selinux-policy-20240814/policy/modules/system/systemd.te
--- old/selinux-policy-20240809/policy/modules/system/systemd.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/systemd.te 2024-08-14 14:05:47.000000000 +0200
@@ -268,6 +268,8 @@
files_pid_file(systemd_userdbd_runtime_t)
systemd_domain_template(systemd_sleep)
+type systemd_sleep_var_lib_t;
+files_type(systemd_sleep_var_lib_t)
systemd_domain_template(systemd_pstore)
type systemd_pstore_var_lib_t;
@@ -280,6 +282,9 @@
systemd_domain_template(systemd_mountfsd)
+systemd_domain_template(systemd_pcrextend)
+systemd_domain_template(systemd_pcrlock)
+
#######################################
#
# Systemd_logind local policy
@@ -1298,7 +1303,7 @@
dev_write_kmsg(systemd_generator)
dev_write_kmsg(systemd_generator)
-files_map_etc_files(systemd_generator)
+files_map_read_etc_files(systemd_generator)
fs_getattr_all_fs(systemd_generator)
fs_search_cgroup_dirs(systemd_generator)
init_read_state(systemd_generator)
@@ -1333,10 +1338,14 @@
')
### getty generator
+dontaudit systemd_getty_generator_t self:capability dac_override;
dev_read_sysfs(systemd_getty_generator_t)
-init_read_state(systemd_getty_generator_t)
term_use_unallocated_ttys(systemd_getty_generator_t)
+optional_policy(`
+ userdom_use_user_ttys(systemd_getty_generator_t)
+')
+
### gpt generator
allow systemd_gpt_generator_t self:capability sys_rawio;
dontaudit systemd_gpt_generator_t self:capability sys_admin;
@@ -1781,6 +1790,8 @@
allow systemd_sleep_t systemd_unit_file_t:service { start stop };
+manage_files_pattern(systemd_sleep_t, systemd_sleep_var_lib_t, systemd_sleep_var_lib_t)
+
kernel_dgram_send(systemd_sleep_t)
corecmd_exec_bin(systemd_sleep_t)
@@ -1884,3 +1895,16 @@
init_named_pid_filetrans(systemd_nsresourced_t, systemd_nsresourced_runtime_t, dir, "nsresource")
init_named_pid_filetrans(systemd_nsresourced_t, systemd_nsresourced_runtime_t, file, "io.systemd.NamespaceResource")
+
+########################################
+#
+# systemd_pcrextend and systemd_pcrlock local policy
+#
+
+permissive systemd_pcrextend_t;
+
+optional_policy(`
+ logging_write_journal_files(systemd_pcrextend_t)
+')
+
+permissive systemd_pcrlock_t;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/selinux-policy-20240809/policy/modules/system/userdomain.te new/selinux-policy-20240814/policy/modules/system/userdomain.te
--- old/selinux-policy-20240809/policy/modules/system/userdomain.te 2024-08-09 14:34:46.000000000 +0200
+++ new/selinux-policy-20240814/policy/modules/system/userdomain.te 2024-08-14 14:05:47.000000000 +0200
@@ -403,6 +403,7 @@
files_map_read_var_files(login_userdomain)
files_map_var_lib_files(login_userdomain)
files_read_var_lib_symlinks(login_userdomain)
+files_read_all_pids(login_userdomain)
files_watch_etc_dirs(login_userdomain)
files_watch_etc_files(login_userdomain)
files_watch_home(login_userdomain)
@@ -451,6 +452,10 @@
')
optional_policy(`
+ ipsec_read_config(login_userdomain)
+')
+
+optional_policy(`
gnome_exec_atspi(login_userdomain)
gnome_watch_generic_data_home_dirs(login_userdomain)
gnome_watch_home_config_dirs(login_userdomain)
@@ -463,6 +468,10 @@
')
optional_policy(`
+ mta_read_aliases(login_userdomain)
+')
+
+optional_policy(`
pkcs_tmpfs_named_filetrans(login_userdomain)
')
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package doxygen for openSUSE:Factory checked in at 2024-08-15 09:57:32
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/doxygen (Old)
and /work/SRC/openSUSE:Factory/.doxygen.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "doxygen"
Thu Aug 15 09:57:32 2024 rev:101 rq:1193832 version:1.12.0
Changes:
--------
--- /work/SRC/openSUSE:Factory/doxygen/doxygen.changes 2024-05-28 17:27:16.356615070 +0200
+++ /work/SRC/openSUSE:Factory/.doxygen.new.7232/doxygen.changes 2024-08-15 09:57:39.397292137 +0200
@@ -1,0 +2,7 @@
+Wed Aug 7 20:44:05 UTC 2024 - Christoph G <foss(a)grueninger.de>
+
+- Update to Doxygen 1.12.0
+ * Adding "engine" chen and chronology for plantuml
+ * Also allow backticks to be combined with emphasis in Markdown
+
+-------------------------------------------------------------------
Old:
----
doxygen-1.11.0.src.tar.gz
New:
----
doxygen-1.12.0.src.tar.gz
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ doxygen.spec ++++++
--- /var/tmp/diff_new_pack.wLmnaf/_old 2024-08-15 09:57:40.373332986 +0200
+++ /var/tmp/diff_new_pack.wLmnaf/_new 2024-08-15 09:57:40.373332986 +0200
@@ -22,7 +22,7 @@
%endif
Name: doxygen
-Version: 1.11.0
+Version: 1.12.0
Release: 0
Summary: Automated C, C++, and Java Documentation Generator
# qtools are used for building and they are GPL-3.0 licensed
++++++ doxywizard.spec ++++++
--- /var/tmp/diff_new_pack.wLmnaf/_old 2024-08-15 09:57:40.401334157 +0200
+++ /var/tmp/diff_new_pack.wLmnaf/_new 2024-08-15 09:57:40.401334157 +0200
@@ -17,7 +17,7 @@
Name: doxywizard
-Version: 1.11.0
+Version: 1.12.0
Release: 0
Summary: Graphical User Interface for Doxygen
# qtools are used for building and they are GPL-3.0 licensed
++++++ doxygen-1.11.0.src.tar.gz -> doxygen-1.12.0.src.tar.gz ++++++
/work/SRC/openSUSE:Factory/doxygen/doxygen-1.11.0.src.tar.gz /work/SRC/openSUSE:Factory/.doxygen.new.7232/doxygen-1.12.0.src.tar.gz differ: char 5, line 1
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package python-fastapi for openSUSE:Factory checked in at 2024-08-15 09:57:29
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/python-fastapi (Old)
and /work/SRC/openSUSE:Factory/.python-fastapi.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "python-fastapi"
Thu Aug 15 09:57:29 2024 rev:33 rq:1193792 version:0.112.0
Changes:
--------
--- /work/SRC/openSUSE:Factory/python-fastapi/python-fastapi.changes 2024-08-13 13:23:01.897715434 +0200
+++ /work/SRC/openSUSE:Factory/.python-fastapi.new.7232/python-fastapi.changes 2024-08-15 09:57:35.113112839 +0200
@@ -1,0 +2,6 @@
+Wed Aug 14 02:13:46 UTC 2024 - Steve Kowalik <steven.kowalik(a)suse.com>
+
+- Add patch allow-starlette-0.38.patch:
+ * Allow starlette 0.38.
+
+-------------------------------------------------------------------
New:
----
allow-starlette-0.38.patch
BETA DEBUG BEGIN:
New:
- Add patch allow-starlette-0.38.patch:
* Allow starlette 0.38.
BETA DEBUG END:
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ python-fastapi.spec ++++++
--- /var/tmp/diff_new_pack.3c6bVI/_old 2024-08-15 09:57:35.705137616 +0200
+++ /var/tmp/diff_new_pack.3c6bVI/_new 2024-08-15 09:57:35.705137616 +0200
@@ -28,16 +28,18 @@
Source: https://files.pythonhosted.org/packages/source/f/fastapi/fastapi-%{version}…
# PATCH-FIX-OPENSUSE Remove two unknown classifiers
Patch0: remove-classifiers.patch
+# PATCH-FIX-UPSTREAM gh#fastapi/fastapi#11876
+Patch1: allow-starlette-0.38.patch
BuildRequires: %{python_module hatchling}
BuildRequires: %{python_module pip}
BuildRequires: %{python_module pydantic-settings >= 2.0.0}
-BuildRequires: %{python_module starlette >= 0.37.2 with %python-starlette < 0.38}
+BuildRequires: %{python_module starlette >= 0.37.2 with %python-starlette < 0.39}
BuildRequires: %{python_module typing_extensions >= 4.8.0}
BuildRequires: fdupes
BuildRequires: python-rpm-macros
Requires: python-pydantic >= 1.8.2
Requires: python-typing_extensions >= 4.8.0
-Requires: (python-starlette >= 0.37.2 with python-starlette < 0.38)
+Requires: (python-starlette >= 0.37.2 with python-starlette < 0.39)
Requires(post): update-alternatives
Requires(postun): update-alternatives
BuildArch: noarch
++++++ allow-starlette-0.38.patch ++++++
From a03ad2aa8bc9bc974ebf340146bf8d9a8afc0dbb Mon Sep 17 00:00:00 2001
From: "Benjamin A. Beasley" <code(a)musicinmybrain.net>
Date: Tue, 23 Jul 2024 16:45:07 -0400
Subject: [PATCH] Allow Starlette 0.38
---
pyproject.toml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/pyproject.toml b/pyproject.toml
index dbaa42149897a..e231f330165fc 100644
--- a/pyproject.toml
+++ b/pyproject.toml
@@ -41,7 +41,7 @@ classifiers = [
"Topic :: Internet :: WWW/HTTP",
]
dependencies = [
- "starlette>=0.37.2,<0.38.0",
+ "starlette>=0.37.2,<0.39.0",
"pydantic>=1.7.4,!=1.8,!=1.8.1,!=2.0.0,!=2.0.1,!=2.1.0,<3.0.0",
"typing-extensions>=4.8.0",
]
1
0
Script 'mail_helper' called by obssrc
Hello community,
here is the log from the commit of package virtualbox for openSUSE:Factory checked in at 2024-08-15 09:57:25
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/virtualbox (Old)
and /work/SRC/openSUSE:Factory/.virtualbox.new.7232 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "virtualbox"
Thu Aug 15 09:57:25 2024 rev:278 rq:1193787 version:7.0.20
Changes:
--------
--- /work/SRC/openSUSE:Factory/virtualbox/virtualbox.changes 2024-05-08 11:38:38.498390730 +0200
+++ /work/SRC/openSUSE:Factory/.virtualbox.new.7232/virtualbox.changes 2024-08-15 09:57:31.640967526 +0200
@@ -0,0 +1,54 @@
+---------------------------------------------------------------------
+Wed Aug 12 20:12:00 UTC 2024 - Larry Rainey <llrainey15(a)gmail.com>
+
+This is a maintainance release. The following items were removed or added
+
+ patch fixes_for_vboxconfig.patch is no longer needed.
+ patch fixes_for_sle12.patch is no longer needed.
+ patch vbox-deprec-gsoap-service-proxies.diff is no longer needed.
+ patch fixes_for_leap.patch is no longer needed.
+ patch vbox-smc-napa.diff is no longer needed.
+ patch virtualbox-sed-params.patch is no longer needed.
+ patch vbox-fpie.diff is no longer needed.
+ patch security_fixes.patch is no longer needed.
+ patch vbox-default-os-type.diff is no longer needed.
+ patch fixes_for_qt5.13.patch is no longer needed.
+ patch smap.diff is no longer needed.
+ patch fix_7.0.6_locking_problems.patch is no longer needed.
+ patch fix_conflict_between_host_and_guest.patch is no longer needed.
+ patch fix-missing-includes-with-qt-5.15.patch is no longer needed.
+ patch vbox-python-selection.patch is no longer needed.
+ patch vbox-no-build-dates.diff is no longer needed.
+ patch modify_for_4_8_bo_move.patch is no longer needed.
+ patch fixes_for_makefile.patch is no longer needed.
+ patch VirtualBox-5.2.10-xclient.patch is no longer needed.
+ patch fixes_for_leap15.6.patch is no longer needed.
+ patch gcc5-real-support.patch is no longer needed.
+ patch vbox-python-py310.patch is no longer needed.
+ patch vbox-gsoapssl-deps.diff is no longer needed.
+ patch python311.patch is no longer needed.
+ patch vbox-disable-updates.diff is no longer needed.
+ patch libxml21206.patch is no longer needed.
+ patch fix_for_leap15.5.patchs added to fix an OBS error in Leap15.5 builds.
+
+
+---------------------------------------------------------------------
+Wed Jul 17 20:09:00 UTC 2024 - Larry Rainey <llrainey15(a)gmail.com>
+- changed license from Gpl-2.0 to Gpl-3.0
+
+---------------------------------------------------------------------
+Tue Jul 16 20:09:00 UTC 2024 - Larry Rainey <llrainey15(a)gmail.com>
+
+- Version bump to VirtualBox 7.0.20 (released July 16 2024 by Oracle))
+
+This is a maintenance release. The following items were fixed and/or added:
+
+ TPM: Fixed errors appearing the event viewer with Windows guests
+ macOS Hosts: Fixed passing USB devices to the VM (bug #21218)
+ Audio: Fixed recording with HDA emulation after newer Windows 10 / 11 guests got rebooted
+ USB: Fixed a deadlock in OHCI triggered when saving the current state of a VM or taking a snapshot (bug #22059)
+ Linux Guest and Host: Introduced initial support for OpenSuse 15.6 kernel
+ Linux Guest and Host: Introduced initial support for RHEL 9.5 kernel (bug #22099)
+ Guest Additions: Shared Clipboard: Fixed issue when extra new lines were pasted when copying text between Win and X11 (bug #21716)
+ UEFI Secure Boot: Add new Microsoft certificates to list for new VMs
+
Old:
----
VirtualBox-5.2.10-xclient.patch
VirtualBox-7.0.18-patched.tar.bz2
fix-missing-includes-with-qt-5.15.patch
fix_7.0.6_locking_problems.patch
fix_conflict_between_host_and_guest.patch
fixes_for_leap.patch
fixes_for_leap15.6.patch
fixes_for_makefile.patch
fixes_for_qt5.13.patch
fixes_for_sle12.patch
fixes_for_vboxconfig.patch
gcc5-real-support.patch
libxml21206.patch
modify_for_4_8_bo_move.patch
python311.patch
security_fixes.patch
smap.diff
vbox-default-os-type.diff
vbox-deprec-gsoap-service-proxies.diff
vbox-disable-updates.diff
vbox-fpie.diff
vbox-gsoapssl-deps.diff
vbox-no-build-dates.diff
vbox-python-py310.patch
vbox-python-selection.patch
vbox-smc-napa.diff
virtualbox-sed-params.patch
New:
----
VirtualBox-7.0.20-patched.tar.bz2
fix_for_leap15.5.patch
BETA DEBUG BEGIN:
Old: patch fixes_for_makefile.patch is no longer needed.
patch VirtualBox-5.2.10-xclient.patch is no longer needed.
patch fixes_for_leap15.6.patch is no longer needed.
Old: patch fix_conflict_between_host_and_guest.patch is no longer needed.
patch fix-missing-includes-with-qt-5.15.patch is no longer needed.
patch vbox-python-selection.patch is no longer needed.
Old: patch smap.diff is no longer needed.
patch fix_7.0.6_locking_problems.patch is no longer needed.
patch fix_conflict_between_host_and_guest.patch is no longer needed.
Old: patch fix_7.0.6_locking_problems.patch is no longer needed.
patch fix_conflict_between_host_and_guest.patch is no longer needed.
patch fix-missing-includes-with-qt-5.15.patch is no longer needed.
Old: patch vbox-deprec-gsoap-service-proxies.diff is no longer needed.
patch fixes_for_leap.patch is no longer needed.
patch vbox-smc-napa.diff is no longer needed.
Old: patch VirtualBox-5.2.10-xclient.patch is no longer needed.
patch fixes_for_leap15.6.patch is no longer needed.
patch gcc5-real-support.patch is no longer needed.
Old: patch modify_for_4_8_bo_move.patch is no longer needed.
patch fixes_for_makefile.patch is no longer needed.
patch VirtualBox-5.2.10-xclient.patch is no longer needed.
Old: patch vbox-default-os-type.diff is no longer needed.
patch fixes_for_qt5.13.patch is no longer needed.
patch smap.diff is no longer needed.
Old: patch fixes_for_vboxconfig.patch is no longer needed.
patch fixes_for_sle12.patch is no longer needed.
patch vbox-deprec-gsoap-service-proxies.diff is no longer needed.
Old:
patch fixes_for_vboxconfig.patch is no longer needed.
patch fixes_for_sle12.patch is no longer needed.
Old: patch fixes_for_leap15.6.patch is no longer needed.
patch gcc5-real-support.patch is no longer needed.
patch vbox-python-py310.patch is no longer needed.
Old: patch vbox-disable-updates.diff is no longer needed.
patch libxml21206.patch is no longer needed.
patch fix_for_leap15.5.patchs added to fix an OBS error in Leap15.5 builds.
Old: patch vbox-no-build-dates.diff is no longer needed.
patch modify_for_4_8_bo_move.patch is no longer needed.
patch fixes_for_makefile.patch is no longer needed.
Old: patch vbox-gsoapssl-deps.diff is no longer needed.
patch python311.patch is no longer needed.
patch vbox-disable-updates.diff is no longer needed.
Old: patch vbox-fpie.diff is no longer needed.
patch security_fixes.patch is no longer needed.
patch vbox-default-os-type.diff is no longer needed.
Old: patch fixes_for_qt5.13.patch is no longer needed.
patch smap.diff is no longer needed.
patch fix_7.0.6_locking_problems.patch is no longer needed.
Old: patch security_fixes.patch is no longer needed.
patch vbox-default-os-type.diff is no longer needed.
patch fixes_for_qt5.13.patch is no longer needed.
Old: patch fixes_for_sle12.patch is no longer needed.
patch vbox-deprec-gsoap-service-proxies.diff is no longer needed.
patch fixes_for_leap.patch is no longer needed.
Old: patch python311.patch is no longer needed.
patch vbox-disable-updates.diff is no longer needed.
patch libxml21206.patch is no longer needed.
Old: patch virtualbox-sed-params.patch is no longer needed.
patch vbox-fpie.diff is no longer needed.
patch security_fixes.patch is no longer needed.
Old: patch vbox-python-py310.patch is no longer needed.
patch vbox-gsoapssl-deps.diff is no longer needed.
patch python311.patch is no longer needed.
Old: patch vbox-python-selection.patch is no longer needed.
patch vbox-no-build-dates.diff is no longer needed.
patch modify_for_4_8_bo_move.patch is no longer needed.
Old: patch gcc5-real-support.patch is no longer needed.
patch vbox-python-py310.patch is no longer needed.
patch vbox-gsoapssl-deps.diff is no longer needed.
Old: patch fix-missing-includes-with-qt-5.15.patch is no longer needed.
patch vbox-python-selection.patch is no longer needed.
patch vbox-no-build-dates.diff is no longer needed.
Old: patch fixes_for_leap.patch is no longer needed.
patch vbox-smc-napa.diff is no longer needed.
patch virtualbox-sed-params.patch is no longer needed.
Old: patch vbox-smc-napa.diff is no longer needed.
patch virtualbox-sed-params.patch is no longer needed.
patch vbox-fpie.diff is no longer needed.
BETA DEBUG END:
BETA DEBUG BEGIN:
New: patch libxml21206.patch is no longer needed.
patch fix_for_leap15.5.patchs added to fix an OBS error in Leap15.5 builds.
BETA DEBUG END:
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Other differences:
------------------
++++++ virtualbox.spec ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.465085719 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.469085886 +0200
@@ -52,10 +52,10 @@
%endif
# ********* If the VB version exceeds 6.1.x, notify the libvirt maintainer!!
Name: virtualbox%{?dash}%{?name_suffix}
-Version: 7.0.18
+Version: 7.0.20
Release: 0
Summary: %{package_summary}
-License: GPL-2.0-or-later
+License: GPL-3.0-or-later
%if %{kmp_package}
Group: System/Kernel
%else
@@ -97,71 +97,22 @@
#rework init scripts to fit suse needs
Patch1: vbox-vboxdrv-init-script.diff
Patch2: vbox-vboxadd-init-script.diff
-#fix build : "Error 4001 - String must be entirely alphanumeric"
-#with renaming we probably break some macosx functionality however ths is just quick fix
-#see thread : http://lists.freebsd.org/pipermail/freebsd-acpi/2010-October/006795.html
-Patch3: vbox-smc-napa.diff
-#deprecated old-style C++ service proxies and objects,we have to use soapcpp2 -z1 flag
-Patch4: vbox-deprec-gsoap-service-proxies.diff
-#fix failed linking process during build - this patch is just quick workaround
-Patch5: vbox-gsoapssl-deps.diff
-#PATCH-FIX-OPENSUSE implement messagebox (VBoxPermissionMessage app), which is displayed, when user
-#try to start VirtualBox and is not member of vboxusers group
+# Fix for GCC13
+Patch3: fixes_for_gcc13.patch
+# No Vbox Video
+Patch4: remove_vbox_video_build.patch
+# SDL Patch
+Patch5: fix_sdl_build.patch
+# OPENSUSE implement messagebox when user try to start VirtualBox and is not member of vboxusers group
Patch6: vbox-permissions_warning.diff
-#PATCH-FIX-OPENSUSE Do not include build dates on binaries, makes build-compare happier
-Patch7: vbox-no-build-dates.diff
-Patch8: vbox-default-os-type.diff
-# Disable the distributed versions of vboxdrv.sh and vboxadd.sh for security reasons.
-Patch9: security_fixes.patch
-#disable update in vbox gui
-Patch10: vbox-disable-updates.diff
-#use pie/fPIE for setuid binaries (bnc#743143)
-Patch11: vbox-fpie.diff
-#smap issues on Haswell or Broadwell (boo#931461)
-Patch12: smap.diff
-# Patch to build with Factory gcc5
-Patch13: gcc5-real-support.patch
-# Patch to build with gnu sed correctly
-Patch14: virtualbox-sed-params.patch
-# Patch to add code to explain USB Passthru
-Patch16: vbox-usb-warning.diff
# Patch to ensure that VirtualBoxVM is SUID
-Patch17: vbox-suid-warning.diff
-# Fix symbol conflict between host and guest kmp
-Patch18: fix_conflict_between_host_and_guest.patch
-# Fix change in kernel API for ttm_bo_move_memcpy()
-Patch19: modify_for_4_8_bo_move.patch
+Patch7: vbox-suid-warning.diff
# Disable experimental and incomplete CLOUD_NET
-Patch21: turn_off_cloud_net.patch
-# xpcom: Support up to python 3.10 -- https://www.virtualbox.org/changeset/90537/vbox + https://www.virtualbox.org/changeset/86623/vbox, thanks to Archlinux
-Patch23: vbox-python-py310.patch
-# fix build of Python and dev package on openSUSE 11.3 (was vbox-detection.diff)
-# use plain python3 interpreter of the distro (part of former switch_to_pyton3.4+.patch),
-Patch24: vbox-python-selection.patch
-Patch25: remove_vbox_video_build.patch
-# Fixes for modified kernel in Leap 42.3
-Patch26: VirtualBox-5.2.10-xclient.patch
-# Fixes for SLE12
-Patch27: fixes_for_sle12.patch
-# Fixes for Qt5.13 on 32-bit systems
-Patch28: fixes_for_qt5.13.patch
-# Fixes for kernel modules Makefile used at boot time
-Patch30: fixes_for_makefile.patch
-# Fix build for Qt 5.15
-Patch31: fix-missing-includes-with-qt-5.15.patch
-# Fix for GCC13
-Patch36: fixes_for_gcc13.patch
-# Fix locking problem in 7.0.6
-Patch37: fix_7.0.6_locking_problems.patch
-# Support python 3.11
-Patch38: python311.patch
-Patch39: fix_sdl_build.patch
-# Fixes for openSUSE Leap 15.X
-Patch40: fixes_for_leap.patch
-# Fixes for Leap 15.6
-Patch41: fixes_for_leap15.6.patch
-Patch43: fixes_for_vboxconfig.patch
-Patch45: libxml21206.patch
+Patch8: turn_off_cloud_net.patch
+# Patch to add code to explain USB Passthru
+Patch9: vbox-usb-warning.diff
+# Patch for 15.5
+Patch10: fix_for_leap15.5.patch
#
# Common BuildRequires for both virtualbox and virtualbox-kmp
BuildRequires: %{kernel_module_package_buildreqs}
@@ -448,39 +399,6 @@
%patch -P 8 -p1
%patch -P 9 -p1
%patch -P 10 -p1
-%patch -P 11 -p1
-%patch -P 12 -p1
-%patch -P 13 -p1
-%patch -P 14 -p1
-%patch -P 16 -p1
-%patch -P 17 -p1
-%patch -P 18 -p1
-%patch -P 19 -p1
-%patch -P 21 -p1
-%patch -P 23 -p1
-%patch -P 24 -p1
-%patch -P 25 -p1
-%patch -P 26 -p1
-# Adjustments that are version dependent
-%patch -P 27 -p1
-# Handle the 32-bit changes needed for Qt 5.13
-%ifarch %{ix86} && 0%{?qt5ver} >= 51300
-%patch -P 28 -p1
-%endif
-%patch -P 30 -p1
-%patch -P 31 -p1
-%if 0%{gcc_version} >= 13
-%patch -P 36 -p1
-%endif
-%patch -P 37 -p1
-%patch -P 38 -p1
-%patch -P 39 -p1
-%patch -P 40 -p1
-%if 0%{?sle_version} == 150600 && 0%{?is_opensuse}
-%patch -P 41 -p1
-%endif
-%patch -P 43 -p1
-%patch -P 45 -p1
### Documents for virtualbox main package ###
%if %{main_package}
++++++ UserManual.pdf ++++++
(binary differes)
++++++ VirtualBox-7.0.18-patched.tar.bz2 -> VirtualBox-7.0.20-patched.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/virtualbox/VirtualBox-7.0.18-patched.tar.bz2 /work/SRC/openSUSE:Factory/.virtualbox.new.7232/VirtualBox-7.0.20-patched.tar.bz2 differ: char 11, line 1
++++++ fix_for_leap15.5.patch ++++++
Index: VirtualBox-7.0.20/src/VBox/Frontends/VBoxSDL/VBoxSDL.cpp
===================================================================
--- VirtualBox-7.0.20.orig/src/VBox/Frontends/VBoxSDL/VBoxSDL.cpp
+++ VirtualBox-7.0.20/src/VBox/Frontends/VBoxSDL/VBoxSDL.cpp
@@ -710,7 +710,7 @@ static const char *keyModToStr(unsigned
RT_CASE_RET_STR(KMOD_NUM);
RT_CASE_RET_STR(KMOD_CAPS);
RT_CASE_RET_STR(KMOD_MODE);
- RT_CASE_RET_STR(KMOD_SCROLL);
+ RT_CASE_RET_STR(KMOD_RESERVED);
default:
break;
}
++++++ fix_sdl_build.patch ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.577090406 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.581090574 +0200
@@ -1,8 +1,8 @@
-Index: VirtualBox-7.0.14/configure
+Index: VirtualBox-7.0.20/configure
===================================================================
---- VirtualBox-7.0.14.orig/configure
-+++ VirtualBox-7.0.14/configure
-@@ -1191,21 +1191,19 @@ check_sdl()
+--- VirtualBox-7.0.20.orig/configure
++++ VirtualBox-7.0.20/configure
+@@ -1186,21 +1186,19 @@ check_sdl()
fail
fi
else
@@ -27,7 +27,7 @@
#undef main
extern "C" int main(int argc, char** argv)
{
-@@ -1221,7 +1219,7 @@ extern "C" int main(int argc, char** arg
+@@ -1216,7 +1214,7 @@ extern "C" int main(int argc, char** arg
}
EOF
[ -n "$INCSDL" ] && I_INCSDL=`prefix_I "$INCSDL"`
@@ -36,7 +36,7 @@
if test_execute; then
cnf_append "LIB_SDK_LIBSDL_SDL" "`strip_l "$LIBSDL"`"
cnf_append "SDK_LIBSDL_LIBPATH" "`strip_L "$LIBSDL"`"
-@@ -3015,11 +3013,8 @@ if [ $ONLY_ADDITIONS -eq 0 ]; then
+@@ -3010,11 +3008,8 @@ if [ $ONLY_ADDITIONS -eq 0 ]; then
[ $WITH_LIBLZMA -eq 1 ] && check_liblzma
[ "$OS" != "darwin" ] && check_png
[ $OSE -eq 0 -a "$OS" = "linux" ] && check_pam
@@ -50,10 +50,10 @@
[ $WITH_SDL_TTF -eq 1 -a $OSE -eq 0 ] && check_sdl_ttf
[ $WITH_X11 -eq 1 ] && check_x
# TODO check for xcomposite-dev (X11/extensions/Xcomposite.h, additions only)
-Index: VirtualBox-7.0.14/src/VBox/Frontends/VBoxSDL/Makefile.kmk
+Index: VirtualBox-7.0.20/src/VBox/Frontends/VBoxSDL/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Frontends/VBoxSDL/Makefile.kmk
-+++ VirtualBox-7.0.14/src/VBox/Frontends/VBoxSDL/Makefile.kmk
+--- VirtualBox-7.0.20.orig/src/VBox/Frontends/VBoxSDL/Makefile.kmk
++++ VirtualBox-7.0.20/src/VBox/Frontends/VBoxSDL/Makefile.kmk
@@ -51,7 +51,7 @@ if !defined(VBOX_WITH_HARDENING) || "$(K
PROGRAMS += VBoxSDL
endif
++++++ fixes_for_gcc13.patch ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.601091411 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.605091578 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
+Index: VirtualBox-7.0.20/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
===================================================================
---- VirtualBox-7.0.14.orig/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
-+++ VirtualBox-7.0.14/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
+--- VirtualBox-7.0.20.orig/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
++++ VirtualBox-7.0.20/src/libs/dxvk-native-1.9.2a/src/util/util_bit.h
@@ -13,6 +13,7 @@
#include <intrin.h>
#endif
@@ -10,10 +10,10 @@
#include "util_likely.h"
#include "util_math.h"
-Index: VirtualBox-7.0.14/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
+Index: VirtualBox-7.0.20/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
-+++ VirtualBox-7.0.14/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
+--- VirtualBox-7.0.20.orig/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
++++ VirtualBox-7.0.20/src/VBox/Additions/x11/x11include/XFree86-4.3/Xserver/misc.h
@@ -66,6 +66,9 @@ TORTIOUS ACTION, ARISING OUT OF OR IN CO
OF THIS SOFTWARE.
++++++ remove_vbox_video_build.patch ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.617092080 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.617092080 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/Makefile.kmk
+Index: VirtualBox-7.0.20/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/Makefile.kmk
-+++ VirtualBox-7.0.14/Makefile.kmk
+--- VirtualBox-7.0.20.orig/Makefile.kmk
++++ VirtualBox-7.0.20/Makefile.kmk
@@ -824,7 +824,6 @@ VBOX_CORE_DOXYFILE_INPUT_DIRS = \
src/VBox/Additions/x11/vboxmouse \
src/VBox/Additions/x11/vboxmouse/xorg70 \
@@ -10,10 +10,10 @@
src/VBox/NetworkServices \
src/VBox/NetworkServices/Dhcpd \
src/VBox/NetworkServices/NAT \
-Index: VirtualBox-7.0.14/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
+Index: VirtualBox-7.0.20/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
-+++ VirtualBox-7.0.14/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
+--- VirtualBox-7.0.20.orig/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
++++ VirtualBox-7.0.20/src/VBox/Additions/x11/vboxvideo/Makefile.kmk
@@ -404,7 +404,8 @@ vboxvideo_drv_118_INCS += $(PATH_ROOT)/s
vboxvideo_drv_118_SOURCES := $(vboxvideo_drv_17_SOURCES)
vboxvideo_drv_118_LIBS += $(vboxvideo_drv_70_LIBS)
@@ -24,10 +24,10 @@
# Build using local X.Org headers. We assume X.Org Server 1.7 or later.
DLLS := $(filter-out vboxvideo_drv_%,$(DLLS)) vboxvideo_drv_system
SYSMODS := $(filter-out vboxvideo_drv%,$(SYSMODS))
-Index: VirtualBox-7.0.14/src/VBox/Additions/x11/Makefile.kmk
+Index: VirtualBox-7.0.20/src/VBox/Additions/x11/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Additions/x11/Makefile.kmk
-+++ VirtualBox-7.0.14/src/VBox/Additions/x11/Makefile.kmk
+--- VirtualBox-7.0.20.orig/src/VBox/Additions/x11/Makefile.kmk
++++ VirtualBox-7.0.20/src/VBox/Additions/x11/Makefile.kmk
@@ -32,7 +32,7 @@ include $(KBUILD_PATH)/subheader.kmk
if1of ($(KBUILD_TARGET), freebsd linux netbsd openbsd solaris)
include $(PATH_SUB_CURRENT)/VBoxClient/Makefile.kmk
++++++ turn_off_cloud_net.patch ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.633092750 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.633092750 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/Config.kmk
+Index: VirtualBox-7.0.20/Config.kmk
===================================================================
---- VirtualBox-7.0.14.orig/Config.kmk
-+++ VirtualBox-7.0.14/Config.kmk
+--- VirtualBox-7.0.20.orig/Config.kmk
++++ VirtualBox-7.0.20/Config.kmk
@@ -981,11 +981,9 @@ if1of ($(KBUILD_TARGET), freebsd linux)
endif
# Use new VBoxNetDhcpd instead of old VBoxNetDHCP
++++++ vbox-permissions_warning.diff ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.653093587 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.657093755 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/src/apps/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/apps/Makefile.kmk
-+++ VirtualBox-7.0.14/src/apps/Makefile.kmk
+--- VirtualBox-7.0.20.orig/src/apps/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/Makefile.kmk
@@ -28,5 +28,7 @@
SUB_DEPTH = ../..
include $(KBUILD_PATH)/subheader.kmk
@@ -10,10 +10,10 @@
+
include $(FILE_KBUILD_SUB_FOOTER)
-Index: VirtualBox-7.0.14/src/apps/VBoxPermissionMessage/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/VBoxPermissionMessage/Makefile.kmk
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxPermissionMessage/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/VBoxPermissionMessage/Makefile.kmk
@@ -0,0 +1,32 @@
+# $Id: Makefile.kmk 28800 2010-04-27 08:22:32Z vboxsync $
+## @file
@@ -47,10 +47,10 @@
+
+include $(KBUILD_PATH)/subfooter.kmk
+
-Index: VirtualBox-7.0.14/src/apps/VBoxPermissionMessage/VBoxPermissionMessage.cpp
+Index: VirtualBox-7.0.20/src/apps/VBoxPermissionMessage/VBoxPermissionMessage.cpp
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxPermissionMessage/VBoxPermissionMessage.cpp
++++ VirtualBox-7.0.20/src/apps/VBoxPermissionMessage/VBoxPermissionMessage.cpp
@@ -0,0 +1,12 @@
+#include <QtWidgets/QApplication>
+#include <QtWidgets/QMessageBox>
++++++ vbox-suid-warning.diff ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.665094089 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.669094257 +0200
@@ -1,19 +1,19 @@
-Index: VirtualBox-7.0.14/src/apps/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/apps/Makefile.kmk
-+++ VirtualBox-7.0.14/src/apps/Makefile.kmk
-@@ -32,5 +32,7 @@ include $(PATH_SUB_CURRENT)/VBoxPermissi
+--- VirtualBox-7.0.20.orig/src/apps/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/Makefile.kmk
+@@ -30,5 +30,7 @@ include $(KBUILD_PATH)/subheader.kmk
- include $(PATH_SUB_CURRENT)/VBoxUSB_DevRules/Makefile.kmk
+ include $(PATH_SUB_CURRENT)/VBoxPermissionMessage/Makefile.kmk
+include $(PATH_SUB_CURRENT)/VBoxSUIDMessage/Makefile.kmk
+
include $(FILE_KBUILD_SUB_FOOTER)
-Index: VirtualBox-7.0.14/src/apps/VBoxSUIDMessage/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/VBoxSUIDMessage/Makefile.kmk
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxSUIDMessage/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/VBoxSUIDMessage/Makefile.kmk
@@ -0,0 +1,33 @@
+# $Id: Makefile.kmk 28800 2010-04-27 08:22:32Z vboxsync $
+## @file
@@ -48,10 +48,10 @@
+include $(KBUILD_PATH)/subfooter.kmk
+
+
-Index: VirtualBox-7.0.14/src/apps/VBoxSUIDMessage/VBoxSUIDMessage.cpp
+Index: VirtualBox-7.0.20/src/apps/VBoxSUIDMessage/VBoxSUIDMessage.cpp
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxSUIDMessage/VBoxSUIDMessage.cpp
++++ VirtualBox-7.0.20/src/apps/VBoxSUIDMessage/VBoxSUIDMessage.cpp
@@ -0,0 +1,15 @@
+#include <QtWidgets/QApplication>
+#include <QtWidgets/QMessageBox>
++++++ vbox-usb-warning.diff ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.681094759 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.685094927 +0200
@@ -1,19 +1,19 @@
-Index: VirtualBox-7.0.14/src/apps/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/Makefile.kmk
===================================================================
---- VirtualBox-7.0.14.orig/src/apps/Makefile.kmk
-+++ VirtualBox-7.0.14/src/apps/Makefile.kmk
-@@ -30,5 +30,7 @@ include $(KBUILD_PATH)/subheader.kmk
+--- VirtualBox-7.0.20.orig/src/apps/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/Makefile.kmk
+@@ -32,5 +32,7 @@ include $(PATH_SUB_CURRENT)/VBoxPermissi
- include $(PATH_SUB_CURRENT)/VBoxPermissionMessage/Makefile.kmk
+ include $(PATH_SUB_CURRENT)/VBoxSUIDMessage/Makefile.kmk
+include $(PATH_SUB_CURRENT)/VBoxUSB_DevRules/Makefile.kmk
+
include $(FILE_KBUILD_SUB_FOOTER)
-Index: VirtualBox-7.0.14/src/apps/VBoxUSB_DevRules/Makefile.kmk
+Index: VirtualBox-7.0.20/src/apps/VBoxUSB_DevRules/Makefile.kmk
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxUSB_DevRules/Makefile.kmk
++++ VirtualBox-7.0.20/src/apps/VBoxUSB_DevRules/Makefile.kmk
@@ -0,0 +1,30 @@
+# $Id: Makefile.kmk 28800 2010-04-27 08:22:32Z vboxsync $
+## @file
@@ -45,10 +45,10 @@
+include $(KBUILD_PATH)/subfooter.kmk
+
+
-Index: VirtualBox-7.0.14/src/apps/VBoxUSB_DevRules/VBoxUSB_DevRules.cpp
+Index: VirtualBox-7.0.20/src/apps/VBoxUSB_DevRules/VBoxUSB_DevRules.cpp
===================================================================
--- /dev/null
-+++ VirtualBox-7.0.14/src/apps/VBoxUSB_DevRules/VBoxUSB_DevRules.cpp
++++ VirtualBox-7.0.20/src/apps/VBoxUSB_DevRules/VBoxUSB_DevRules.cpp
@@ -0,0 +1,25 @@
+#include <QtWidgets/QApplication>
+#include <QtWidgets/QMessageBox>
++++++ vbox-vboxadd-init-script.diff ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.697095429 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.701095596 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/src/VBox/Additions/linux/installer/vboxadd.sh
+Index: VirtualBox-7.0.20/src/VBox/Additions/linux/installer/vboxadd.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Additions/linux/installer/vboxadd.sh
-+++ VirtualBox-7.0.14/src/VBox/Additions/linux/installer/vboxadd.sh
+--- VirtualBox-7.0.20.orig/src/VBox/Additions/linux/installer/vboxadd.sh
++++ VirtualBox-7.0.20/src/VBox/Additions/linux/installer/vboxadd.sh
@@ -36,11 +36,14 @@
# Provides: vboxadd
# Required-Start:
@@ -133,10 +133,10 @@
fi
rm -f /sbin/mount.vboxsf 2>/dev/null
rm -f /etc/udev/rules.d/60-vboxadd.rules 2>/dev/null
-Index: VirtualBox-7.0.14/src/VBox/Additions/linux/installer/vboxadd-service.sh
+Index: VirtualBox-7.0.20/src/VBox/Additions/linux/installer/vboxadd-service.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Additions/linux/installer/vboxadd-service.sh
-+++ VirtualBox-7.0.14/src/VBox/Additions/linux/installer/vboxadd-service.sh
+--- VirtualBox-7.0.20.orig/src/VBox/Additions/linux/installer/vboxadd-service.sh
++++ VirtualBox-7.0.20/src/VBox/Additions/linux/installer/vboxadd-service.sh
@@ -36,7 +36,7 @@
# Provides: vboxadd-service
# Required-Start: vboxadd
@@ -146,10 +146,10 @@
# Default-Stop: 0 1 6
# X-Conflicts-With: systemd-timesyncd.service
# Description: VirtualBox Additions Service
-Index: VirtualBox-7.0.14/src/VBox/Installer/linux/vboxautostart-service.sh
+Index: VirtualBox-7.0.20/src/VBox/Installer/linux/vboxautostart-service.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Installer/linux/vboxautostart-service.sh
-+++ VirtualBox-7.0.14/src/VBox/Installer/linux/vboxautostart-service.sh
+--- VirtualBox-7.0.20.orig/src/VBox/Installer/linux/vboxautostart-service.sh
++++ VirtualBox-7.0.20/src/VBox/Installer/linux/vboxautostart-service.sh
@@ -33,7 +33,7 @@
# Provides: vboxautostart-service
# Required-Start: vboxdrv
@@ -159,10 +159,10 @@
# Default-Stop: 0 1 6
# Description: VirtualBox autostart service
### END INIT INFO
-Index: VirtualBox-7.0.14/src/VBox/Installer/linux/vboxballoonctrl-service.sh
+Index: VirtualBox-7.0.20/src/VBox/Installer/linux/vboxballoonctrl-service.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Installer/linux/vboxballoonctrl-service.sh
-+++ VirtualBox-7.0.14/src/VBox/Installer/linux/vboxballoonctrl-service.sh
+--- VirtualBox-7.0.20.orig/src/VBox/Installer/linux/vboxballoonctrl-service.sh
++++ VirtualBox-7.0.20/src/VBox/Installer/linux/vboxballoonctrl-service.sh
@@ -33,7 +33,7 @@
# Provides: vboxballoonctrl-service
# Required-Start: vboxdrv
@@ -172,10 +172,10 @@
# Default-Stop: 0 1 6
# Description: VirtualBox watchdog daemon
### END INIT INFO
-Index: VirtualBox-7.0.14/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
+Index: VirtualBox-7.0.20/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
-+++ VirtualBox-7.0.14/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
+--- VirtualBox-7.0.20.orig/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
++++ VirtualBox-7.0.20/src/VBox/ValidationKit/testboxscript/linux/testboxscript-service.sh
@@ -41,7 +41,7 @@
# Provides: testboxscript-service
# Required-Start: $network
@@ -185,10 +185,10 @@
# Default-Stop: 0 1 6
# Description: TestBoxScript service
### END INIT INFO
-Index: VirtualBox-7.0.14/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
+Index: VirtualBox-7.0.20/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
-+++ VirtualBox-7.0.14/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
+--- VirtualBox-7.0.20.orig/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
++++ VirtualBox-7.0.20/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs-nat.sh
@@ -41,7 +41,7 @@
# Provides: vboxtxs
# Required-Start: $network
@@ -198,10 +198,10 @@
# Default-Stop: 0 1 6
# Description: VirtualBox Test Execution Service
### END INIT INFO
-Index: VirtualBox-7.0.14/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
+Index: VirtualBox-7.0.20/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
-+++ VirtualBox-7.0.14/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
+--- VirtualBox-7.0.20.orig/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
++++ VirtualBox-7.0.20/src/VBox/ValidationKit/utils/TestExecServ/linux/vboxtxs.sh
@@ -41,7 +41,7 @@
# Provides: vboxtxs
# Required-Start: $network
++++++ vbox-vboxdrv-init-script.diff ++++++
--- /var/tmp/diff_new_pack.F5SfFp/_old 2024-08-15 09:57:34.713096098 +0200
+++ /var/tmp/diff_new_pack.F5SfFp/_new 2024-08-15 09:57:34.713096098 +0200
@@ -1,7 +1,7 @@
-Index: VirtualBox-7.0.14/src/VBox/Installer/linux/vboxdrv.sh
+Index: VirtualBox-7.0.20/src/VBox/Installer/linux/vboxdrv.sh
===================================================================
---- VirtualBox-7.0.14.orig/src/VBox/Installer/linux/vboxdrv.sh
-+++ VirtualBox-7.0.14/src/VBox/Installer/linux/vboxdrv.sh
+--- VirtualBox-7.0.20.orig/src/VBox/Installer/linux/vboxdrv.sh
++++ VirtualBox-7.0.20/src/VBox/Installer/linux/vboxdrv.sh
@@ -29,11 +29,12 @@
#
### BEGIN INIT INFO
@@ -19,7 +19,7 @@
### END INIT INFO
## @todo This file duplicates a lot of script with vboxadd.sh. When making
-@@ -569,13 +570,6 @@ See the documentation for your Linux dis
+@@ -571,13 +572,6 @@ See the documentation for your Linux dis
fi
fi
# ensure permissions
@@ -33,7 +33,7 @@
if ! $MODPROBE vboxnetflt > /dev/null 2>&1; then
failure "modprobe vboxnetflt failed. Please use 'dmesg' to find out why"
fi
-@@ -734,30 +728,8 @@ setup()
+@@ -736,30 +730,8 @@ setup()
module_build_log "$myerr"
failure "Look at $LOG to find out what went wrong"
fi
@@ -66,11 +66,11 @@
# Sign kernel modules if kernel configuration requires it.
if test "$(kernel_requires_module_signature)" = "1"; then
-Index: VirtualBox-7.0.14/Config.kmk
+Index: VirtualBox-7.0.20/Config.kmk
===================================================================
---- VirtualBox-7.0.14.orig/Config.kmk
-+++ VirtualBox-7.0.14/Config.kmk
-@@ -3084,6 +3084,9 @@ else
+--- VirtualBox-7.0.20.orig/Config.kmk
++++ VirtualBox-7.0.20/Config.kmk
+@@ -3087,6 +3087,9 @@ else
endif
VBOX_MACOSX_ICON_FILE ?= $(PATH_ROOT)/src/VBox/Artwork/darwin/NonOSE/VirtualBox.icns
endif
1
0