Compare commits

..

458 Commits

Author SHA256 Message Date
Ana Guerrero
c62c712eda Accepting request 1204991 from security:apparmor
- add mesa-cachedir.diff: new cachedir in Mesa 24.2.2

- update to AppArmor 4.0.3
  - several small bugfixes
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_4.0.3
    for the full release notes (forwarded request 1204990 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1204991
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=216
2024-10-02 19:31:50 +00:00
Ana Guerrero
3b269805af Accepting request 1195595 from security:apparmor
- remove dependency on /usr/bin/python3 using
  %python3_fix_shebang macro, [bsc#1212476] (forwarded request 1195292 from pgajdos)

OBS-URL: https://build.opensuse.org/request/show/1195595
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=215
2024-08-23 20:26:09 +00:00
Christian Boltz
1776b493ba - remove dependency on /usr/bin/python3 using
%python3_fix_shebang macro, [bsc#1212476]

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=423
2024-08-22 19:23:03 +00:00
Dominique Leuenberger
9e248ecc6d Accepting request 1189676 from security:apparmor
- update to AppArmor 4.0.2
  - bugfix release with lots of fixes in all areas
  - add new userns profiles for balena-etcher, chromium and wike
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_4.0.2
    for the detailed upstream changelog
- drop upstream(ed) patches:
  - aa-remove-unknown-fix-unconfined.diff
  - logprof-mount-empty-source.diff
  - plasmashell.diff
  - sampa-rpcd-witness.diff
  - sddm-xauth.diff
  - teardown-unconfined.diff
  - test-aa-notify.diff
  - tools-fix-redefinition.diff
  - utils-relax-mount-rules-2.diff
  - utils-relax-mount-rules.diff
- refresh GPG key (was expired)


Note: I checked the GPG signature with both the expired and the refreshed key, and it validated with both. (forwarded request 1189675 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1189676
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=214
2024-07-28 15:18:51 +00:00
Christian Boltz
4ede129d9e - update to AppArmor 4.0.2
- bugfix release with lots of fixes in all areas
  - add new userns profiles for balena-etcher, chromium and wike
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_4.0.2
    for the detailed upstream changelog
- drop upstream(ed) patches:
  - aa-remove-unknown-fix-unconfined.diff
  - logprof-mount-empty-source.diff
  - plasmashell.diff
  - sampa-rpcd-witness.diff
  - sddm-xauth.diff
  - teardown-unconfined.diff
  - test-aa-notify.diff
  - tools-fix-redefinition.diff
  - utils-relax-mount-rules-2.diff
  - utils-relax-mount-rules.diff
- refresh GPG key (was expired)


Note: I checked the GPG signature with both the expired and the refreshed key, and it validated with both.

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=421
2024-07-25 21:08:11 +00:00
Ana Guerrero
b7cb485a95 Accepting request 1183251 from security:apparmor
- add sampa-rpcd-witness.diff: allow samba-dcerpcd to execute
  rpcd_witness (boo#1225811) (forwarded request 1183249 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1183251
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=213
2024-06-28 13:46:45 +00:00
Christian Boltz
889e0d94ce - add sampa-rpcd-witness.diff: allow samba-dcerpcd to execute
rpcd_witness (boo#1225811)

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=419
2024-06-25 20:04:16 +00:00
Ana Guerrero
deb330dee1 Accepting request 1180048 from security:apparmor
- add logprof-mount-empty-source.diff: add support for mount rules
  with quoted paths and empty source (boo#1226031) (forwarded request 1180047 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1180048
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=212
2024-06-12 13:37:42 +00:00
Christian Boltz
355817a1c9 Accepting request 1180047 from home:cboltz
- add logprof-mount-empty-source.diff: add support for mount rules
  with quoted paths and empty source (boo#1226031)

OBS-URL: https://build.opensuse.org/request/show/1180047
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=417
2024-06-11 16:36:48 +00:00
Ana Guerrero
6e89390f09 Accepting request 1178600 from security:apparmor
- add sddm-xauth.diff - sddm uses a new path for xauth (boo#1223900)
- add plasmashell.diff - fix QtWebEngineProcess path to prevent a
  crash in plasmashell (boo#1225961) (forwarded request 1178599 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1178600
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=211
2024-06-06 10:31:39 +00:00
Christian Boltz
9312f36a2c Accepting request 1178599 from home:cboltz
- add sddm-xauth.diff - sddm uses a new path for xauth (boo#1223900)
- add plasmashell.diff - fix QtWebEngineProcess path to prevent a
  crash in plasmashell (boo#1225961)

OBS-URL: https://build.opensuse.org/request/show/1178599
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=415
2024-06-04 19:56:31 +00:00
Ana Guerrero
4747ca9548 Accepting request 1177757 from security:apparmor
- Also exclude podman profile - boo#1225608 (forwarded request 1177727 from Guillaume_G)

OBS-URL: https://build.opensuse.org/request/show/1177757
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=210
2024-05-30 13:31:28 +00:00
Christian Boltz
e9f8add613 Accepting request 1177727 from home:Guillaume_G:branches:security:apparmor
- Also exclude podman profile - boo#1225608

OBS-URL: https://build.opensuse.org/request/show/1177727
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=413
2024-05-30 13:02:46 +00:00
Dominique Leuenberger
302be76938 Accepting request 1177466 from security:apparmor
- Exclude the crun profile in addition to runc (forwarded request 1177448 from favogt)

OBS-URL: https://build.opensuse.org/request/show/1177466
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=209
2024-05-29 08:12:11 +00:00
Dominique Leuenberger
0522be49ed Accepting request 1177448 from home:favogt:branches:security:apparmor
- Exclude the crun profile in addition to runc

OBS-URL: https://build.opensuse.org/request/show/1177448
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=411
2024-05-29 08:11:54 +00:00
Ana Guerrero
088abec96f Accepting request 1177404 from security:apparmor
Note: Unfortunately my SR earlier today didn't fix everything that was reported by openQA :-(

This SR adds two more fixes. Especially teardown-unconfined.diff makes this SR a "fast track" candidate.

- add utils-relax-mount-rules.diff and utils-relax-mount-rules-2.diff:
  Relax handling of mount rules in utils to avoid errors when
  parsing valid profiles
- add teardown-unconfined.diff to fix aa-teardown for 'unconfined'
  profiles (boo#1225457)

OBS-URL: https://build.opensuse.org/request/show/1177404
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=208
2024-05-28 20:03:24 +00:00
Christian Boltz
534e2c4e8e Accepting request 1177403 from home:cboltz
- add utils-relax-mount-rules.diff and utils-relax-mount-rules-2.diff:
  Relax handling of mount rules in utils to avoid errors when
  parsing valid profiles
- add teardown-unconfined.diff to fix aa-teardown for 'unconfined'
  profiles (boo#1225457)

OBS-URL: https://build.opensuse.org/request/show/1177403
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=409
2024-05-28 19:51:09 +00:00
Ana Guerrero
a92857537c Accepting request 1177352 from security:apparmor
- exclude runc profile until updated runc packages (including
  updated profile with "signal peer=runc") have arrived

- add aa-remove-unknown-fix-unconfined.diff to fix
  aa-remove-unknown for 'unconfined' profiles (boo#1225457)
- set permissions for %ghost files (boo#1223578) (forwarded request 1177351 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1177352
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=207
2024-05-28 15:27:17 +00:00
Christian Boltz
7450ea5e32 Accepting request 1177351 from home:cboltz
- exclude runc profile until updated runc packages (including
  updated profile with "signal peer=runc") have arrived

- add aa-remove-unknown-fix-unconfined.diff to fix
  aa-remove-unknown for 'unconfined' profiles (boo#1225457)
- set permissions for %ghost files (boo#1223578)

OBS-URL: https://build.opensuse.org/request/show/1177351
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=407
2024-05-28 12:49:08 +00:00
Ana Guerrero
c5cb266355 Accepting request 1176730 from security:apparmor
- fix bashism in %post profiles

- Update to AppArmor 4.0.1
  Too many changes to list them here. See
  https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_4.0.1
  for the detailed upstream release notes
- add tools-fix-redefinition.diff: fix redefinition of _ in tools
- add test-aa-notify.diff: relax test-aa-notify to avoid a mismatch
  with argparse on Leap 15.5
- drop upstreamed patches:
  - apparmor-abstractions-openssl-allow-version-specific-en.patch
  - dovecot-unix_chkpwd.diff
  - smbd-unix_chkpwd.diff
- apparmor-lessopen-profile.patch: update lessopen profile to
  abi/4.0
- mark local/* as %ghost so that these dummy files don't get
  installed anymore (changed existing local/files will be kept,
  unchanged files will be deleted)
- switch to gitlab tarballs (without pregenerated libapparmor
  configure script and prebuilt techdoc.pdf)
  - run libapparmor autogen.sh (needs additional BuildRequires
    autoconf, autoconf-archive, automake and libtool)
  - no longer package techdoc.pdf - old documentation, not worth
    the texlive BuildRequires we would need to build it
- drop old (up to 2.12) cache location /var/lib/apparmor/ and the
  /etc/apparmor.d/cache symlink pointing to it
- drop apparmor-samba-include-permissions-for-shares.diff - no
  longer needed, update-apparmor-samba-profile in Tumbleweed works
  without a pre-existing local/usr.sbin.smbd-shares file
- drop ruby-2_0-mkmf-destdir.patch - this ancient patch doesn't
  change a single bit in the resulting build (anymore?)
- drop apparmor-lessopen-nfs-workaround.diff - no longer needed
  since Kernel 6.0 (see https://bugs.launchpad.net/bugs/1784499)
- drop ancient, unused update-trans.sh


Note: %post profiles contains a for loop calling "rm" (to delete unchanged /etc/apparmor.d/local/* files). Please double-check for possible side effects I didn't consider.

OBS-URL: https://build.opensuse.org/request/show/1176730
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=206
2024-05-27 09:44:44 +00:00
Christian Boltz
ae29aa0b55 Accepting request 1176727 from home:cboltz
- fix bashism in %post profiles

OBS-URL: https://build.opensuse.org/request/show/1176727
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=405
2024-05-24 12:22:43 +00:00
Christian Boltz
8f0fcf5e40 Accepting request 1176504 from home:cboltz
- Update to AppArmor 4.0.1
  Too many changes to list them here. See
  https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_4.0.1
  for the detailed upstream release notes
- add tools-fix-redefinition.diff: fix redefinition of _ in tools
- add test-aa-notify.diff: relax test-aa-notify to avoid a mismatch
  with argparse on Leap 15.5
- drop upstreamed patches:
  - apparmor-abstractions-openssl-allow-version-specific-en.patch
  - dovecot-unix_chkpwd.diff
  - smbd-unix_chkpwd.diff
- apparmor-lessopen-profile.patch: update lessopen profile to
  abi/4.0
- mark local/* as %ghost so that these dummy files don't get
  installed anymore (changed existing local/files will be kept,
  unchanged files will be deleted)
- switch to gitlab tarballs (without pregenerated libapparmor
  configure script and prebuilt techdoc.pdf)
  - run libapparmor autogen.sh (needs additional BuildRequires
    autoconf, autoconf-archive, automake and libtool)
  - no longer package techdoc.pdf - old documentation, not worth
    the texlive BuildRequires we would need to build it
- drop old (up to 2.12) cache location /var/lib/apparmor/ and the
  /etc/apparmor.d/cache symlink pointing to it
- drop apparmor-samba-include-permissions-for-shares.diff - no
  longer needed, update-apparmor-samba-profile in Tumbleweed works
  without a pre-existing local/usr.sbin.smbd-shares file
- drop ruby-2_0-mkmf-destdir.patch - this ancient patch doesn't
  change a single bit in the resulting build (anymore?)
- drop apparmor-lessopen-nfs-workaround.diff - no longer needed

OBS-URL: https://build.opensuse.org/request/show/1176504
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=404
2024-05-23 14:51:56 +00:00
Ana Guerrero
b69ee97142 Accepting request 1165715 from security:apparmor
Use full URLs for source tarball and signature. (forwarded request 1165684 from badshah400)

OBS-URL: https://build.opensuse.org/request/show/1165715
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=205
2024-04-07 20:04:33 +00:00
Christian Boltz
0696aaace6 Accepting request 1165684 from home:badshah400:branches:security:apparmor
Use full URLs for source tarball and signature.

OBS-URL: https://build.opensuse.org/request/show/1165684
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=402
2024-04-05 21:36:20 +00:00
Dominique Leuenberger
54cd803dd8 Accepting request 1154197 from security:apparmor
- Remove workaround for boo#853019 in %postun parser -
  apparmor.service contains a more safe workaround.
  This also fixes boo#1220708 (missing daemon-reload).

- Add smbd-unix_chkpwd.diff to allow smbd to execute
  unix_chkpwd and fix other pam related denies; (boo#1220032).

- Only run utils and profiles make check if kernel LSM is enabled
  (bsc#1220084)

OBS-URL: https://build.opensuse.org/request/show/1154197
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=204
2024-03-02 22:23:23 +00:00
Christian Boltz
d108d92e93 Accepting request 1154195 from home:cboltz
- Remove workaround for boo#853019 in %postun parser -
  apparmor.service contains a more safe workaround.
  This also fixes boo#1220708 (missing daemon-reload).

OBS-URL: https://build.opensuse.org/request/show/1154195
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=400
2024-03-01 22:28:16 +00:00
Goldwyn Rodrigues
4fb7056ea8 Accepting request 1148955 from home:dmdiss:aa_multivers_openssl_prof
- Only run utils and profiles make check if kernel LSM is enabled
  (bsc#1220084)

OBS-URL: https://build.opensuse.org/request/show/1148955
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=399
2024-03-01 19:52:43 +00:00
Christian Boltz
8cf3c6a617 Accepting request 1152898 from home:npower:branches:security:apparmor
- Add smbd-unix_chkpwd.diff to allow smbd to execute
  unix_chkpwd and fix other pam related denies; (boo#1220032).

OBS-URL: https://build.opensuse.org/request/show/1152898
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=398
2024-02-29 20:44:35 +00:00
Ana Guerrero
b5360557b2 Accepting request 1151926 from security:apparmor
- Fix systemd userdb access in unix-chkpwd (forwarded request 1151902 from lnussel)

OBS-URL: https://build.opensuse.org/request/show/1151926
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=203
2024-02-28 18:44:44 +00:00
Christian Boltz
9041844394 Accepting request 1151902 from home:lnussel:branches:security:apparmor
- Fix systemd userdb access in unix-chkpwd

OBS-URL: https://build.opensuse.org/request/show/1151902
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=396
2024-02-26 18:34:45 +00:00
Ana Guerrero
0176d4568d Accepting request 1147947 from security:apparmor
Prepare for RPM 4.20 (forwarded request 1147750 from dimstar)

OBS-URL: https://build.opensuse.org/request/show/1147947
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=202
2024-02-21 16:54:47 +00:00
Christian Boltz
ea1a0afe49 Accepting request 1147750 from home:dimstar:rpm4.20:a
Prepare for RPM 4.20

OBS-URL: https://build.opensuse.org/request/show/1147750
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=394
2024-02-20 12:41:09 +00:00
Ana Guerrero
aca6dec627 Accepting request 1147189 from security:apparmor
- Add apparmor-abstractions-openssl-allow-version-specific-en.patch to
  allow version specific engdef & engines openssl paths (boo#1219571) (forwarded request 1145034 from dmdiss)

OBS-URL: https://build.opensuse.org/request/show/1147189
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=201
2024-02-18 19:22:45 +00:00
Christian Boltz
cca2b01644 Accepting request 1145034 from home:dmdiss:aa_multivers_openssl_prof
- Add apparmor-abstractions-openssl-allow-version-specific-en.patch to
  allow version specific engdef & engines openssl paths (boo#1219571)

OBS-URL: https://build.opensuse.org/request/show/1145034
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=392
2024-02-16 20:16:09 +00:00
Ana Guerrero
520f1cd44c Accepting request 1144685 from security:apparmor
- Update to AppArmor 3.1.7
  - aa-logprof: don't skip exec events in hats
  - fix aa-cleanprof to work with named profiles
  - add permissions in various abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.7
    for the full list of changes
- drop upstreamed apparmor-systemd-sessions.patch (forwarded request 1144684 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1144685
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=200
2024-02-07 17:47:35 +00:00
Christian Boltz
a6186b65ec Accepting request 1144684 from home:cboltz
- Update to AppArmor 3.1.7
  - aa-logprof: don't skip exec events in hats
  - fix aa-cleanprof to work with named profiles
  - add permissions in various abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.7
    for the full list of changes
- drop upstreamed apparmor-systemd-sessions.patch

OBS-URL: https://build.opensuse.org/request/show/1144684
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=390
2024-02-06 16:57:35 +00:00
Ana Guerrero
32180a3adb Accepting request 1142650 from security:apparmor
- Add dovecot-unix_chkpwd.diff to allow dovecot-auth to execute
  unix_chkpwd, and add a profile for unix_chkpwd. This is needed
  for PAM 1.6 (boo#1219139)
- Refresh apparmor.keyring - the key was renewed (forwarded request 1142649 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1142650
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=199
2024-01-30 17:24:26 +00:00
Christian Boltz
4d639e7be3 Accepting request 1142649 from home:cboltz
- Add dovecot-unix_chkpwd.diff to allow dovecot-auth to execute
  unix_chkpwd, and add a profile for unix_chkpwd. This is needed
  for PAM 1.6 (boo#1219139)
- Refresh apparmor.keyring - the key was renewed

OBS-URL: https://build.opensuse.org/request/show/1142649
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=388
2024-01-29 21:22:57 +00:00
Ana Guerrero
01e869679f Accepting request 1124276 from security:apparmor
- Add apparmor-systemd-sessions.patch to allow read access to
  /run/systemd/sessions/ (bsc#1216878)

OBS-URL: https://build.opensuse.org/request/show/1124276
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=198
2023-11-09 20:34:30 +00:00
Christian Boltz
d4f95baf8b Accepting request 1124275 from home:cboltz
- Actually apply the previously added patch for bsc#1216878

- Add apparmor-systemd-sessions.patch to allow read access to

OBS-URL: https://build.opensuse.org/request/show/1124275
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=386
2023-11-08 18:21:57 +00:00
Christian Boltz
59c7ab6268 Accepting request 1124273 from home:juliogonzalez:branches:security:apparmor
- Add apparmor-systemd-sessions.patch to allow read access to 
  /run/systemd/sessions/ (bsc#1216878)

OBS-URL: https://build.opensuse.org/request/show/1124273
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=385
2023-11-08 18:13:57 +00:00
Ana Guerrero
75d19b971e Accepting request 1113527 from security:apparmor
- Fix pam_apparmor %post and %postun scripts to handle pam-config errors
  (bsc#1215596) (forwarded request 1113476 from dmdiss)

OBS-URL: https://build.opensuse.org/request/show/1113527
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=197
2023-09-26 20:00:29 +00:00
Christian Boltz
6fa03b13c7 Accepting request 1113476 from home:dmdiss:aa-php-fpm-pid
- Fix pam_apparmor %post and %postun scripts to handle pam-config errors
  (bsc#1215596)

OBS-URL: https://build.opensuse.org/request/show/1113476
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=383
2023-09-25 17:58:43 +00:00
Ana Guerrero
a1fdf67e96 Accepting request 1108110 from security:apparmor
Sorry Christian, another boring changelog-only change to track the
samba-4-17.patch fix we're carrying in 15.5 and dropping for 15.6
thanks to the upstream 926 merge. (forwarded request 1108011 from dmdiss)

OBS-URL: https://build.opensuse.org/request/show/1108110
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=196
2023-08-31 11:43:12 +00:00
Christian Boltz
27c282dc26 Accepting request 1108011 from home:dmdiss:aa_15.6
Sorry Christian, another boring changelog-only change to track the
samba-4-17.patch fix we're carrying in 15.5 and dropping for 15.6
thanks to the upstream 926 merge.

OBS-URL: https://build.opensuse.org/request/show/1108011
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=381
2023-08-30 12:41:09 +00:00
Ana Guerrero
c9e9ace3e6 Accepting request 1107796 from security:apparmor
Add Jira tag to track AppArmor 3.1.6 submission for 15.6 (jsc#PED-5600)

(+ an unrelated spec file comment for a patch)

OBS-URL: https://build.opensuse.org/request/show/1107796
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=195
2023-08-30 08:18:04 +00:00
Christian Boltz
66f47fbe46 Accepting request 1107795 from home:cboltz
spec comment for nfs vs. needing network

OBS-URL: https://build.opensuse.org/request/show/1107795
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=379
2023-08-28 15:52:36 +00:00
Christian Boltz
9b8cd28372 Accepting request 1106958 from home:dmdiss:aa_15.6
Add Jira tag to track AppArmor 3.1.6 submission for 15.6 (jsc#PED-5600)

OBS-URL: https://build.opensuse.org/request/show/1106958
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=378
2023-08-28 15:51:07 +00:00
Ana Guerrero
53c97a1a3b Accepting request 1100613 from security:apparmor
- Add pam_apparmor README, referenced from online cha-apparmor-pam.html
  documentation (bsc#1213472) (forwarded request 1100592 from dmdiss)

OBS-URL: https://build.opensuse.org/request/show/1100613
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=194
2023-07-26 11:22:07 +00:00
Christian Boltz
42a8953453 Accepting request 1100592 from home:dmdiss:pam_apparmor_readme
- Add pam_apparmor README, referenced from online cha-apparmor-pam.html
  documentation (bsc#1213472)

OBS-URL: https://build.opensuse.org/request/show/1100592
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=376
2023-07-25 12:07:57 +00:00
Dominique Leuenberger
8383a36269 Accepting request 1094655 from security:apparmor
- update to AppArmor 3.1.6
  - fix regression in mount rules (boo#1211989)
  - some additions to the base and authentification abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.6
    for the full upstream changelog (forwarded request 1094654 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1094655
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=193
2023-06-23 19:52:07 +00:00
Christian Boltz
3cbddb4090 Accepting request 1094654 from home:cboltz
- update to AppArmor 3.1.6
  - fix regression in mount rules (boo#1211989)
  - some additions to the base and authentification abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.6
    for the full upstream changelog

OBS-URL: https://build.opensuse.org/request/show/1094654
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=374
2023-06-22 11:50:42 +00:00
Dominique Leuenberger
b38b7b40ec Accepting request 1092351 from security:apparmor
- update to AppArmor 3.1.5
  - fix handling of mount rules in apparmor_parser
  - minor additions to abstractions/base and snap_browsers
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.5
    for the full upstream changelog
- remove upstreamed aa-status-fix-json-mr1046.patch
- split off apparmor-enable-precompiled-cache.diff from
  apparmor-enable-profile-cache.diff so that the precompiled cache
  path doesn't get added in parser.conf for Tumbleweed builds.
  This prevents a warning about the non-existing directory when
  loading profiles. (forwarded request 1092349 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1092351
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=192
2023-06-12 13:24:13 +00:00
Christian Boltz
4677ecc2c8 Accepting request 1092349 from home:cboltz
- update to AppArmor 3.1.5
  - fix handling of mount rules in apparmor_parser
  - minor additions to abstractions/base and snap_browsers
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.5
    for the full upstream changelog
- remove upstreamed aa-status-fix-json-mr1046.patch
- split off apparmor-enable-precompiled-cache.diff from
  apparmor-enable-profile-cache.diff so that the precompiled cache
  path doesn't get added in parser.conf for Tumbleweed builds.
  This prevents a warning about the non-existing directory when
  loading profiles.

OBS-URL: https://build.opensuse.org/request/show/1092349
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=372
2023-06-11 16:08:52 +00:00
Dominique Leuenberger
8a3b7d82b6 Accepting request 1091163 from security:apparmor
- fix aa-status --json output (aa-status-fix-json-mr1046.patch,
  boo#1211980#c12) (forwarded request 1091162 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1091163
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=191
2023-06-08 19:41:43 +00:00
Christian Boltz
bc914eedfb Accepting request 1091162 from home:cboltz
- fix aa-status --json output (aa-status-fix-json-mr1046.patch,
  boo#1211980#c12)

OBS-URL: https://build.opensuse.org/request/show/1091162
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=370
2023-06-06 22:05:43 +00:00
Dominique Leuenberger
998e958f01 Accepting request 1090055 from security:apparmor
- update to AppArmor 3.1.4
  - parser: fix mount rules encoding (CVE-2016-1585)
  - aa-logprof: fix error when choosing named exec with plain profile names
  - aa-status: fix json output
  - several fixes for profiles and abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.4
    for the full upstream changelog (forwarded request 1090054 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1090055
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=190
2023-06-02 22:06:33 +00:00
Christian Boltz
66f8380e84 Accepting request 1090054 from home:cboltz
- update to AppArmor 3.1.4
  - parser: fix mount rules encoding (CVE-2016-1585)
  - aa-logprof: fix error when choosing named exec with plain profile names
  - aa-status: fix json output
  - several fixes for profiles and abstractions
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.4
    for the full upstream changelog

OBS-URL: https://build.opensuse.org/request/show/1090054
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=368
2023-05-31 17:47:43 +00:00
Dominique Leuenberger
bfda69ee6d Accepting request 1085178 from security:apparmor
- Add _multibuild to define additional spec files as additional
  flavors.
  Eliminates the need for source package links in OBS. (forwarded request 1084717 from fcrozat)

OBS-URL: https://build.opensuse.org/request/show/1085178
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=189
2023-05-06 20:08:55 +00:00
Christian Boltz
9f11e0eae7 Accepting request 1084717 from home:fcrozat:branches:security:apparmor
- Add _multibuild to define additional spec files as additional
  flavors.
  Eliminates the need for source package links in OBS.

OBS-URL: https://build.opensuse.org/request/show/1084717
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=366
2023-05-05 22:08:45 +00:00
Dominique Leuenberger
e272bb2860 Accepting request 1068312 from security:apparmor
- update to AppArmor 3.1.3
  - add support for more audit.log formats in libapparmor
  - add abstractions/groff (boo#1065388)
  - various additions in abstractions and profiles
  - several bug fixes in parser and utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.3
    for the detailed upstream changelog
- drop upstreamed patches:
  - abstractions-openssl-1_1.diff
  - dnsmasq-cpu-possible.diff
  - nscd-systemd-userdb.diff (forwarded request 1068311 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1068312
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=188
2023-03-01 15:13:48 +00:00
Christian Boltz
2d719d1da8 Accepting request 1068311 from home:cboltz
- update to AppArmor 3.1.3
  - add support for more audit.log formats in libapparmor
  - add abstractions/groff (boo#1065388)
  - various additions in abstractions and profiles
  - several bug fixes in parser and utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.3
    for the detailed upstream changelog
- drop upstreamed patches:
  - abstractions-openssl-1_1.diff
  - dnsmasq-cpu-possible.diff
  - nscd-systemd-userdb.diff

OBS-URL: https://build.opensuse.org/request/show/1068311
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=364
2023-02-28 20:14:12 +00:00
Dominique Leuenberger
8b45158640 Accepting request 1063514 from security:apparmor
- add abstractions-openssl-1_1.diff: allow to read
  /etc/ssl/openssl-1_1.cnf in abstractions/openssl (boo#1207911) (forwarded request 1063513 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1063514
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=187
2023-02-07 17:48:28 +00:00
Christian Boltz
01b087876d Accepting request 1063513 from home:cboltz
- add abstractions-openssl-1_1.diff: allow to read
  /etc/ssl/openssl-1_1.cnf in abstractions/openssl (boo#1207911)

OBS-URL: https://build.opensuse.org/request/show/1063513
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=362
2023-02-06 19:49:37 +00:00
Dominique Leuenberger
b0ebae81de Accepting request 1062692 from security:apparmor
- add nscd-systemd-userdb.diff: allow nscd to read systemd-userdb
  (boo#1207698) (forwarded request 1062036 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1062692
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=186
2023-02-04 13:11:00 +00:00
Christian Boltz
4c137d697e Accepting request 1062036 from home:cboltz
- add nscd-systemd-userdb.diff: allow nscd to read systemd-userdb
  (boo#1207698)

OBS-URL: https://build.opensuse.org/request/show/1062036
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=360
2023-02-02 17:23:48 +00:00
Dominique Leuenberger
21b2d6d319 Accepting request 1055771 from security:apparmor
OBS-URL: https://build.opensuse.org/request/show/1055771
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=185
2023-01-05 14:00:02 +00:00
Goldwyn Rodrigues
5b9ec4e27e Accepting request 1051011 from home:lnussel:usrmerge
- Replace transitional %usrmerged macro with regular version check (boo#1206798)

OBS-URL: https://build.opensuse.org/request/show/1051011
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=358
2023-01-04 11:51:42 +00:00
Dominique Leuenberger
28bc0b5532 Accepting request 1037411 from security:apparmor
- update to AppArmor 3.1.2
  - lots of cleanups, improvements and bugfixes in all areas
  - rework internal profile storage and handling in the aa-* tools
  - support boolean variable definitions in the aa-* tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.1
    and https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.2
    for the detailed upstream changelog
- remove upstream(ed) patches:
  - apparmor-3.0.7-egrep.patch
  - dnsmasq.diff
  - profiles-permit-php-fpm-pid-files-directly-under-run.patch
  - zgrep-profile-mr870.diff
- no longer ship precompiled profile cache for Tumbleweed (boo#1205659)
- BuildRequire iproute2 (needed for aa-unconfined tests) (forwarded request 1037410 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/1037411
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=184
2022-11-24 11:22:03 +00:00
Christian Boltz
f32cb3d585 Accepting request 1037410 from home:cboltz
- update to AppArmor 3.1.2
  - lots of cleanups, improvements and bugfixes in all areas
  - rework internal profile storage and handling in the aa-* tools
  - support boolean variable definitions in the aa-* tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.1
    and https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.1.2
    for the detailed upstream changelog
- remove upstream(ed) patches:
  - apparmor-3.0.7-egrep.patch
  - dnsmasq.diff
  - profiles-permit-php-fpm-pid-files-directly-under-run.patch
  - zgrep-profile-mr870.diff
- no longer ship precompiled profile cache for Tumbleweed (boo#1205659)
- BuildRequire iproute2 (needed for aa-unconfined tests)

OBS-URL: https://build.opensuse.org/request/show/1037410
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=356
2022-11-22 21:07:29 +00:00
Fabian Vogt
fd62056fef Accepting request 1008880 from security:apparmor
- skip code linting for packaging
  * removes pyflakes from the build requirements and thus Ring1
  * see also https://gitlab.com/apparmor/apparmor/-/issues/121 (forwarded request 998222 from bnavigator)

OBS-URL: https://build.opensuse.org/request/show/1008880
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=183
2022-10-10 16:46:26 +00:00
Christian Boltz
5fc84e780a Accepting request 998222 from home:bnavigator:branches:security:apparmor
- skip code linting for packaging
  * removes pyflakes from the build requirements and thus Ring1
  * see also https://gitlab.com/apparmor/apparmor/-/issues/121

OBS-URL: https://build.opensuse.org/request/show/998222
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=354
2022-10-07 19:37:58 +00:00
Dominique Leuenberger
bfb4876c31 Accepting request 1001316 from security:apparmor
- aa-decode: use grep -E instead of deprecated egrep (boo#1203092) (forwarded request 1001150 from AndreasStieger)

OBS-URL: https://build.opensuse.org/request/show/1001316
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=182
2022-09-07 09:05:17 +00:00
Christian Boltz
59cee26703 Accepting request 1001150 from home:AndreasStieger:branches:security:apparmor
- aa-decode: use grep -E instead of deprecated egrep (boo#1203092)

OBS-URL: https://build.opensuse.org/request/show/1001150
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=352
2022-09-05 21:07:51 +00:00
Dominique Leuenberger
79909861a4 Accepting request 999638 from security:apparmor
- update to AppArmor 3.0.7
  - fix setuptools version detection in buildpath.py
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.7
    for the detailed upstream changelog
- add dnsmasq-cpu-possible.diff: allow reading /sys/devices/system/cpu/possible
  in dnsmasc//libvirt-leaseshelper profile (boo#1202849) (forwarded request 999637 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/999638
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=181
2022-08-29 07:42:22 +00:00
Christian Boltz
0c205599ae Accepting request 999637 from home:cboltz
- update to AppArmor 3.0.7
  - fix setuptools version detection in buildpath.py
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.7
    for the detailed upstream changelog
- add dnsmasq-cpu-possible.diff: allow reading /sys/devices/system/cpu/possible
  in dnsmasc//libvirt-leaseshelper profile (boo#1202849)

OBS-URL: https://build.opensuse.org/request/show/999637
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=350
2022-08-28 11:06:57 +00:00
Dominique Leuenberger
fbddff842d Accepting request 999414 from security:apparmor
- add profiles-permit-php-fpm-pid-files-directly-under-run.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344) (forwarded request 999408 from dmdiss)

OBS-URL: https://build.opensuse.org/request/show/999414
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=180
2022-08-27 09:48:21 +00:00
Christian Boltz
65d1693eee Accepting request 999408 from home:dmdiss:aa-php-fpm-pid
- add profiles-permit-php-fpm-pid-files-directly-under-run.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/914 (bsc#1202344)

OBS-URL: https://build.opensuse.org/request/show/999408
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=348
2022-08-26 13:37:48 +00:00
Dominique Leuenberger
9659838e55 Accepting request 993844 from security:apparmor
- add dnsmasq.diff: missing r permissions for dnsmasq//libvirt-leaseshelper
  (boo#1202161) (forwarded request 993843 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/993844
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=179
2022-08-09 13:26:22 +00:00
Christian Boltz
56136dc1ef Accepting request 993843 from home:cboltz
- add dnsmasq.diff: missing r permissions for dnsmasq//libvirt-leaseshelper
  (boo#1202161)

OBS-URL: https://build.opensuse.org/request/show/993843
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=346
2022-08-08 19:15:19 +00:00
Dominique Leuenberger
7d8a5c187a Accepting request 992100 from security:apparmor
- update to AppArmor 3.0.6
  - fix LTO build in the parser
  - remove dbus deny rule in abstractions/exo-open
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.6
    for the detailed upstream changelog
- drop upstream patch dirtest-sort-mr900.diff (forwarded request 992099 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/992100
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=178
2022-08-03 19:16:19 +00:00
Christian Boltz
1437772dac Accepting request 992099 from home:cboltz
- update to AppArmor 3.0.6
  - fix LTO build in the parser
  - remove dbus deny rule in abstractions/exo-open
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.6
    for the detailed upstream changelog
- drop upstream patch dirtest-sort-mr900.diff

OBS-URL: https://build.opensuse.org/request/show/992099
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=344
2022-08-01 20:17:36 +00:00
Richard Brown
a411472626 Accepting request 991158 from security:apparmor
- update to AppArmor 3.0.5
  - several additions to profiles and abstractions
  - bugfixes in parser and utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.5
    for the detailed upstream changelog
- remove upstream(ed) patchs:
  - apparmor-setuptools61-mr897.patch
  - dovecot-profiles-boo1199535-mr881.diff
  - php8-fpm-mr876.patch
  - python310-help-mr848.patch
  - samba-new-dcerpcd.patch
  - samba_deny_net_admin.patch
  - update-samba-bgqd.diff
  - update-usr-sbin-smbd.diff
- apparmor-samba-include-permissions-for-shares.diff: remove
  upstreamed part
- add dirtest-sort-mr900.diff to fix random test failures
- change apache-extra-profile-include-if-exists.diff to the post-mv
  path (new quilt executes mv)
- stop disabling lto (fixed upstream) (boo#1133091)
- package profile-load script in -parser (forwarded request 991157 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/991158
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=177
2022-07-29 14:47:00 +00:00
Christian Boltz
4312257819 Accepting request 991157 from home:cboltz
- update to AppArmor 3.0.5
  - several additions to profiles and abstractions
  - bugfixes in parser and utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.5
    for the detailed upstream changelog
- remove upstream(ed) patchs:
  - apparmor-setuptools61-mr897.patch
  - dovecot-profiles-boo1199535-mr881.diff
  - php8-fpm-mr876.patch
  - python310-help-mr848.patch
  - samba-new-dcerpcd.patch
  - samba_deny_net_admin.patch
  - update-samba-bgqd.diff
  - update-usr-sbin-smbd.diff
- apparmor-samba-include-permissions-for-shares.diff: remove
  upstreamed part
- add dirtest-sort-mr900.diff to fix random test failures
- change apache-extra-profile-include-if-exists.diff to the post-mv
  path (new quilt executes mv)
- stop disabling lto (fixed upstream) (boo#1133091)
- package profile-load script in -parser

OBS-URL: https://build.opensuse.org/request/show/991157
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=342
2022-07-25 21:54:59 +00:00
Richard Brown
ba1c18f43f Accepting request 990296 from security:apparmor
- Add apparmor-setuptools61-mr897.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/897
- Add buildtime dependencies on python-rpm-macros and setuptools

OBS-URL: https://build.opensuse.org/request/show/990296
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=176
2022-07-22 17:20:13 +00:00
Christian Boltz
629457566e Accepting request 989600 from home:bnavigator:branches:devel:languages:python
- Add apparmor-setuptools61-mr897.patch
  https://gitlab.com/apparmor/apparmor/-/merge_requests/897
- Add buildtime dependencies on python-rpm-macros and setuptools

OBS-URL: https://build.opensuse.org/request/show/989600
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=340
2022-07-19 19:39:21 +00:00
Dominique Leuenberger
428131c3d6 Accepting request 985682 from security:apparmor
- update zgrep-profile-mr870.diff: allow zgrep to execute egrep and fgrep
  (poo#113108) (forwarded request 985681 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/985682
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=175
2022-06-30 11:17:50 +00:00
Christian Boltz
0789b32d69 Accepting request 985681 from home:cboltz
- update zgrep-profile-mr870.diff: allow zgrep to execute egrep and fgrep
  (poo#113108)

OBS-URL: https://build.opensuse.org/request/show/985681
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=338
2022-06-28 22:06:37 +00:00
Dominique Leuenberger
156707fe83 Accepting request 977392 from security:apparmor
- add dovecot-profiles-boo1199535-mr881.diff: update dovecot profiles
  for latest dovecot (boo#1199535) (forwarded request 977391 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/977392
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=174
2022-05-17 15:23:35 +00:00
Christian Boltz
e26436faab Accepting request 977391 from home:cboltz
- add dovecot-profiles-boo1199535-mr881.diff: update dovecot profiles
  for latest dovecot (boo#1199535)

OBS-URL: https://build.opensuse.org/request/show/977391
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=336
2022-05-15 19:27:23 +00:00
Dominique Leuenberger
614767381d Accepting request 976602 from security:apparmor
- Update samba-new-dcerpcd.patch for aarch64 which needs some
  additional rules; (bnc#1198309). (forwarded request 976576 from npower)

OBS-URL: https://build.opensuse.org/request/show/976602
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=173
2022-05-14 20:52:15 +00:00
Christian Boltz
98a1fb1ca2 Accepting request 976576 from home:npower:branches:security:apparmor
- Update samba-new-dcerpcd.patch for aarch64 which needs some
  additional rules; (bnc#1198309).

OBS-URL: https://build.opensuse.org/request/show/976576
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=334
2022-05-12 12:07:17 +00:00
Dominique Leuenberger
8111df16b1 Accepting request 975636 from security:apparmor
- Add python310-help-mr848.patch so that Tumbleweed can switch
  python3 to Python 3.10
  (https://gitlab.com/apparmor/apparmor/-/merge_requests/848) (forwarded request 975634 from bnavigator)

OBS-URL: https://build.opensuse.org/request/show/975636
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=172
2022-05-10 13:09:50 +00:00
Christian Boltz
af1eec118e Accepting request 975634 from home:bnavigator:branches:security:apparmor
- Add python310-help-mr848.patch so that Tumbleweed can switch
  python3 to Python 3.10
  (https://gitlab.com/apparmor/apparmor/-/merge_requests/848)

OBS-URL: https://build.opensuse.org/request/show/975634
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=332
2022-05-08 13:58:25 +00:00
Dominique Leuenberger
b47766d0bd Accepting request 974768 from security:apparmor
- add php8-fpm-mr876.patch so that php8 php-fpm can read its config
  (boo#1186267#c11)
- parser: add conflict with apparmor-utils < 3.0 to avoid aa-status
  file conflict on upgrade (boo#1198958)
- utils: add missing dependency on apparmor-parser (boo#1198958#c4)

OBS-URL: https://build.opensuse.org/request/show/974768
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=171
2022-05-05 21:04:38 +00:00
Dominique Leuenberger
bd3c466f84 Accepting request 973180 from security:apparmor
- Enhance zgrep-profile-mr870.diff to also allow/support zstd
  (boo#1198922). (forwarded request 973084 from dimstar)

OBS-URL: https://build.opensuse.org/request/show/973180
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=170
2022-04-29 22:45:00 +00:00
Christian Boltz
c1b382df0e Accepting request 973915 from home:cboltz
- add php8-fpm-mr876.patch so that php8 php-fpm can read its config
  (boo#1186267#c11)
- parser: add conflict with apparmor-utils < 3.0 to avoid aa-status
  file conflict on upgrade (boo#1198958)
- utils: add missing dependency on apparmor-parser (boo#1198958#c4)

OBS-URL: https://build.opensuse.org/request/show/973915
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=329
2022-04-29 12:11:04 +00:00
Christian Boltz
a9656c2801 Accepting request 973084 from home:dimstar:Factory
- Enhance zgrep-profile-mr870.diff to also allow/support zstd
  (boo#1198922).

OBS-URL: https://build.opensuse.org/request/show/973084
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=328
2022-04-27 12:32:57 +00:00
Dominique Leuenberger
a11c668df0 Accepting request 970466 from security:apparmor
- update zgrep-profile-mr870.diff to allow executing 'expr' (boo#1198531) (forwarded request 970465 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/970466
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=169
2022-04-17 21:49:55 +00:00
Christian Boltz
f1c2c7aee9 Accepting request 970465 from home:cboltz
- update zgrep-profile-mr870.diff to allow executing 'expr' (boo#1198531)

OBS-URL: https://build.opensuse.org/request/show/970465
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=326
2022-04-16 20:41:16 +00:00
Dominique Leuenberger
6e38e3ea06 Accepting request 970238 from security:apparmor
- Add samba-new-dcerpcd.patch, samba-4.16 has a new dcerpcd daemon
  which now will spawn new additional services on demand. We need to
  modify the existing smbd/winbind profiles and additionally add a
  new set of profiles to cater for the new functionality;
  (bnc#1198309);
  

- Add samba_deny_net_admin.patch to add new rule to deny
  noisy setsockopt calls from systemd; (bnc#1196850). (forwarded request 970229 from npower)

OBS-URL: https://build.opensuse.org/request/show/970238
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=168
2022-04-15 22:14:06 +00:00
Christian Boltz
c04137f806 Accepting request 970229 from home:npower:branches:security:apparmor
- Add samba-new-dcerpcd.patch, samba-4.16 has a new dcerpcd daemon
  which now will spawn new additional services on demand. We need to
  modify the existing smbd/winbind profiles and additionally add a
  new set of profiles to cater for the new functionality;
  (bnc#1198309);
  

- Add samba_deny_net_admin.patch to add new rule to deny
  noisy setsockopt calls from systemd; (bnc#1196850).

OBS-URL: https://build.opensuse.org/request/show/970229
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=324
2022-04-14 19:08:39 +00:00
Dominique Leuenberger
7814fe9c5a Accepting request 968253 from security:apparmor
- add profile for zgrep and xzgrep to prevent CVE-2022-1271
  (zgrep-profile-mr870.diff) (forwarded request 968252 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/968253
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=167
2022-04-12 19:43:17 +00:00
Christian Boltz
9a2a40f1ba Accepting request 968252 from home:cboltz
- add profile for zgrep and xzgrep to prevent CVE-2022-1271
  (zgrep-profile-mr870.diff)

OBS-URL: https://build.opensuse.org/request/show/968252
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=322
2022-04-10 13:52:36 +00:00
Dominique Leuenberger
bd594ec2cb Accepting request 966667 from security:apparmor
- ensure precompiled cache files are newer than (text) profiles
- reload profiles in %posttrans instead of %post to ensure both
  -profiles and -abstractons package are updated before the cache
  in /var/cache/apparmor/ gets built (boo#1195463 #c20) (forwarded request 966666 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/966667
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=166
2022-04-05 17:55:25 +00:00
Christian Boltz
f697678c37 Accepting request 966666 from home:cboltz
- ensure precompiled cache files are newer than (text) profiles
- reload profiles in %posttrans instead of %post to ensure both
  -profiles and -abstractons package are updated before the cache
  in /var/cache/apparmor/ gets built (boo#1195463 #c20)

OBS-URL: https://build.opensuse.org/request/show/966666
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=320
2022-04-03 14:46:04 +00:00
Dominique Leuenberger
fe99ae5b7e Accepting request 964948 from security:apparmor
- Add update-samba-bgqd.diff to add new rule to fix 'DENIED' open on
  /proc/{pid}/fd for samba-bgqd (bnc#1196850).
- Add update-usr-sbin-smbd.diff to add new rule to allow reading of
  openssl.cnf (bnc#1195463).

OBS-URL: https://build.opensuse.org/request/show/964948
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=165
2022-03-28 15:00:35 +00:00
Christian Boltz
3154bca472 add patch filenames to .changes
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=318
2022-03-25 20:31:35 +00:00
Goldwyn Rodrigues
153645aade Accepting request 964827 from home:npower:branches:security:apparmor
- Add new rule to fix 'DENIED' open on /proc/{pid}/fd for
  samba-bgqd; (bnc#1196850).
- Add new rule to allow reading of openssl.cnf; (bnc#1195463).

OBS-URL: https://build.opensuse.org/request/show/964827
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=317
2022-03-25 12:18:52 +00:00
Dominique Leuenberger
8ef65ccef3 Accepting request 953284 from security:apparmor
- update to AppArmor 3.0.4
  - various fixes in profiles, abstractions, apparmor_parser and utils
    (some of them were already included as patches)
  - add support for mctp address family
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.4
    for the full upstream changelog
- remove upstream(ed) patches:
  - aa-notify-more-arch-mr809.diff
  - ruby-3.1-build-fix.diff
  - add-samba-bgqd.diff
  - openssl-engdef-mr818.diff
  - profiles-python-3.10-mr783.diff
  - update-samba-abstractions-ldb2.diff
- refresh patches:
  - apparmor-samba-include-permissions-for-shares.diff
  - ruby-2_0-mkmf-destdir.patch

AppArmor 3.0.4 also includes a fix for the issue with 'mctp' found via
https://build.opensuse.org/request/show/951354
so you might want to pick this SR into Staging:O (forwarded request 953283 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/953284
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=164
2022-02-11 22:06:37 +00:00
Christian Boltz
7ae734d682 Accepting request 953283 from home:cboltz
- update to AppArmor 3.0.4
  - various fixes in profiles, abstractions, apparmor_parser and utils
    (some of them were already included as patches)
  - add support for mctp address family
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.4
    for the full upstream changelog
- remove upstream(ed) patches:
  - aa-notify-more-arch-mr809.diff
  - ruby-3.1-build-fix.diff
  - add-samba-bgqd.diff
  - openssl-engdef-mr818.diff
  - profiles-python-3.10-mr783.diff
  - update-samba-abstractions-ldb2.diff
- refresh patches:
  - apparmor-samba-include-permissions-for-shares.diff
  - ruby-2_0-mkmf-destdir.patch

AppArmor 3.0.4 also includes a fix for the issue with 'mctp' found via
https://build.opensuse.org/request/show/951354
so you might want to pick this SR into Staging:O

OBS-URL: https://build.opensuse.org/request/show/953283
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=316
2022-02-10 18:40:04 +00:00
Dominique Leuenberger
d31ca30827 Accepting request 949320 from security:apparmor
- add ruby-3.1-build-fix.diff: fix build with ruby 3.1 (boo#1194221,
  MR 827) (forwarded request 949319 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/949320
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=163
2022-01-29 20:01:42 +00:00
Christian Boltz
a53ba0c4c6 Accepting request 949319 from home:cboltz
- add ruby-3.1-build-fix.diff: fix build with ruby 3.1 (boo#1194221,
  MR 827)

OBS-URL: https://build.opensuse.org/request/show/949319
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=315
2022-01-26 18:03:22 +00:00
Dominique Leuenberger
aa19e950de Accepting request 947042 from security:apparmor
- add update-samba-abstractions-ldb2.diff: Cater for changes to ldb
  packaging to allow parallel installation with libldb;
  (bsc#1192684). (forwarded request 947009 from scabrero)

OBS-URL: https://build.opensuse.org/request/show/947042
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=162
2022-01-22 07:17:49 +00:00
Christian Boltz
b6bdf3e03b Accepting request 947009 from home:scabrero:branches:network:samba:STABLE
- add update-samba-abstractions-ldb2.diff: Cater for changes to ldb
  packaging to allow parallel installation with libldb;
  (bsc#1192684).

OBS-URL: https://build.opensuse.org/request/show/947009
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=314
2022-01-17 19:17:01 +00:00
Dominique Leuenberger
31fa02e8ae Accepting request 941697 from security:apparmor
-  Modify add-samba-bgqd.diff: Add new rule to fix new "DENIED
   operation="file_mmap" violation in SLE15-SP4; (bsc#1192336).

OBS-URL: https://build.opensuse.org/request/show/941697
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=161
2021-12-22 19:17:41 +00:00
Christian Boltz
808d4c74f6 Accepting request 941696 from home:cboltz
patch comment update

OBS-URL: https://build.opensuse.org/request/show/941696
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=313
2021-12-20 20:27:13 +00:00
Christian Boltz
29f71f58a2 Accepting request 941674 from home:npower:branches:security:apparmor
-  Modify add-samba-bgqd.diff: Add new rule to fix new "DENIED
   operation="file_mmap" violation in SLE15-SP4; (bsc#1192336).

OBS-URL: https://build.opensuse.org/request/show/941674
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=312
2021-12-20 20:25:33 +00:00
Dominique Leuenberger
f9bc91dbb4 Accepting request 941547 from security:apparmor
- add openssl-engdef-mr818.diff: Allow reading /etc/ssl/engdef.d/ and
  /etc/ssl/engines.d/ in abstractions/openssl which were introduced
  with the latest openssl update

NOTE: Without this patch, dovecot is spamming the audit.log with denials. Please accept ASAP.

OBS-URL: https://build.opensuse.org/request/show/941547
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=160
2021-12-20 20:06:09 +00:00
Christian Boltz
880c63e84b Accepting request 941546 from home:cboltz
- add openssl-engdef-mr818.diff: Allow reading /etc/ssl/engdef.d/ and
  /etc/ssl/engines.d/ in abstractions/openssl which were introduced
  with the latest openssl update

OBS-URL: https://build.opensuse.org/request/show/941546
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=311
2021-12-19 22:02:51 +00:00
Dominique Leuenberger
64fa1fa1ae Accepting request 930527 from security:apparmor
- add aa-notify-more-arch-mr809.diff: Add support for reading s390x
  and aarch64 wtmp files (boo#1181155) (forwarded request 930526 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/930527
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=159
2021-11-12 14:58:56 +00:00
Christian Boltz
b71124a2f1 Accepting request 930526 from home:cboltz
- add aa-notify-more-arch-mr809.diff: Add support for reading s390x
  and aarch64 wtmp files (boo#1181155)

OBS-URL: https://build.opensuse.org/request/show/930526
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=310
2021-11-09 18:09:23 +00:00
Dominique Leuenberger
a0d7871c36 Accepting request 925557 from security:apparmor
- add add-samba-bgqd.diff: add profile for samba-bgqd (boo#1191532)

OBS-URL: https://build.opensuse.org/request/show/925557
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=158
2021-10-19 21:03:30 +00:00
Christian Boltz
d4a4627460 Accepting request 925556 from home:cboltz
package /etc/apparmor.d/samba-bgqd

OBS-URL: https://build.opensuse.org/request/show/925556
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=309
2021-10-15 21:38:52 +00:00
Christian Boltz
95882c1eba Accepting request 925550 from home:cboltz
- add add-samba-bgqd.diff: add profile for samba-bgqd (boo#1191532)

OBS-URL: https://build.opensuse.org/request/show/925550
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=308
2021-10-15 20:26:27 +00:00
Dominique Leuenberger
96460463b2 Accepting request 920054 from security:apparmor
- lessopen.sh profile: allow reading files that live on NFS over UDP
  (added to apparmor-lessopen-nfs-workaround.diff) (boo#1190552) (forwarded request 920053 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/920054
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=157
2021-09-24 22:35:13 +00:00
Christian Boltz
4c0a0a0ace Accepting request 920053 from home:cboltz
- lessopen.sh profile: allow reading files that live on NFS over UDP
  (added to apparmor-lessopen-nfs-workaround.diff) (boo#1190552)

OBS-URL: https://build.opensuse.org/request/show/920053
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=307
2021-09-18 13:20:11 +00:00
Richard Brown
134f67aeba Accepting request 911600 from security:apparmor
- add profiles-python-3.10-mr783.diff: update abstractions/python and
  profiles for python 3.10 (forwarded request 911594 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/911600
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=156
2021-08-16 08:08:56 +00:00
Christian Boltz
102dd5dab3 Accepting request 911594 from home:cboltz
- add profiles-python-3.10-mr783.diff: update abstractions/python and
  profiles for python 3.10

OBS-URL: https://build.opensuse.org/request/show/911594
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=306
2021-08-12 11:55:02 +00:00
Richard Brown
8a3ab8ab7f Accepting request 910591 from security:apparmor
- update to AppArmor 3.0.3
  - fix a failure in the parser tests
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.3
    for the detailed upstream changelog

- update to AppArmor 3.0.2
  - add missing permissions to several profiles and abstractions
    (including boo#1188296)
  - bugfixes in utils and parser (including boo#1180766 and boo#1184779)
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.2
    for the detailed upstream changelog
- remove upstreamed patches:
  - apparmor-dovecot-stats-metrics.diff
  - abstractions-php8.diff
  - crypto-policies-mr720.diff (forwarded request 910590 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/910591
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=155
2021-08-12 07:00:57 +00:00
Christian Boltz
07f7b7b8e2 Accepting request 910590 from home:cboltz
- update to AppArmor 3.0.3
  - fix a failure in the parser tests
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.3
    for the detailed upstream changelog

- update to AppArmor 3.0.2
  - add missing permissions to several profiles and abstractions
    (including boo#1188296)
  - bugfixes in utils and parser (including boo#1180766 and boo#1184779)
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.2
    for the detailed upstream changelog
- remove upstreamed patches:
  - apparmor-dovecot-stats-metrics.diff
  - abstractions-php8.diff
  - crypto-policies-mr720.diff

OBS-URL: https://build.opensuse.org/request/show/910590
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=305
2021-08-07 11:29:35 +00:00
Dominique Leuenberger
bc83f4a8ff Accepting request 907196 from security:apparmor
- added apparmor-dovecot-stats-metrics.diff to allow Prometheus metrics end-point

OBS-URL: https://build.opensuse.org/request/show/907196
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=154
2021-07-22 20:42:33 +00:00
Christian Boltz
5607b21278 Accepting request 907195 from home:cboltz
add upstreaming comment

OBS-URL: https://build.opensuse.org/request/show/907195
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=304
2021-07-19 20:47:16 +00:00
Christian Boltz
90a47beb92 Accepting request 906541 from home:stroeder:sys
added apparmor-dovecot-stats-metrics.diff to allow Prometheus metrics end-point

OBS-URL: https://build.opensuse.org/request/show/906541
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=303
2021-07-19 20:35:07 +00:00
Dominique Leuenberger
f4d85b54ce Accepting request 898187 from security:apparmor
- move Requires: python3 back to the python3-apparmor subpackage -
  readline usage is in the python modules, not in apparmor-utils

- Remove python symbols (python means currently python2), work
  only with python3 ones (fallout from bsc#1185588).

OBS-URL: https://build.opensuse.org/request/show/898187
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=153
2021-06-11 20:29:54 +00:00
Christian Boltz
b8fb8937d0 Accepting request 898186 from home:cboltz
- move Requires: python3 back to the python3-apparmor subpackage -
  readline usage is in the python modules, not in apparmor-utils

OBS-URL: https://build.opensuse.org/request/show/898186
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=301
2021-06-07 19:32:55 +00:00
Goldwyn Rodrigues
00b1cea83e Accepting request 895564 from home:mcepl:branches:security:apparmor
- Remove python symbols (python means currently python2), work
  only with python3 ones (fallout from bsc#1185588).

OBS-URL: https://build.opensuse.org/request/show/895564
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=300
2021-06-07 18:40:06 +00:00
Dominique Leuenberger
2c601347e0 Accepting request 894865 from security:apparmor
- add abstractions-php8.diff to support PHP8 in abstractions/php (boo#1186267) (forwarded request 894864 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/894865
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=152
2021-05-23 21:30:42 +00:00
Christian Boltz
b410411567 Accepting request 894864 from home:cboltz
- add abstractions-php8.diff to support PHP8 in abstractions/php (boo#1186267)

OBS-URL: https://build.opensuse.org/request/show/894864
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=298
2021-05-21 21:13:53 +00:00
Dominique Leuenberger
fbefbf80e3 Accepting request 888863 from security:apparmor
- add crypto-policies-mr720.diff to allow reading crypto policies
  in abstractions/ssl_certs (boo#1183597)

- replace %{?systemd_requires} with %{?systemd_ordering} to avoid dragging in
  systemd into containers just because apparmor-parser ships a *.service file (forwarded request 888862 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/888863
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=151
2021-04-29 20:44:40 +00:00
Christian Boltz
0916435d00 Accepting request 888862 from home:cboltz
- add crypto-policies-mr720.diff to allow reading crypto policies
  in abstractions/ssl_certs (boo#1183597)

- replace %{?systemd_requires} with %{?systemd_ordering} to avoid dragging in
  systemd into containers just because apparmor-parser ships a *.service file

OBS-URL: https://build.opensuse.org/request/show/888862
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=296
2021-04-27 17:07:13 +00:00
Richard Brown
9df4d92cec Accepting request 874417 from security:apparmor
- avoid file listed twice error (forwarded request 874370 from lnussel)

OBS-URL: https://build.opensuse.org/request/show/874417
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=150
2021-03-02 13:41:41 +00:00
Christian Boltz
4710d6ccea Accepting request 874370 from home:lnussel:usrmove
- avoid file listed twice error

OBS-URL: https://build.opensuse.org/request/show/874370
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=294
2021-02-22 18:21:51 +00:00
Dominique Leuenberger
e0c2c9960d Accepting request 871277 from security:apparmor
- merge libapparmor.changes into apparmor.changes (forwarded request 871276 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/871277
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=149
2021-02-15 22:14:57 +00:00
Christian Boltz
1906a6ea33 Accepting request 871276 from home:cboltz
- merge libapparmor.changes into apparmor.changes

OBS-URL: https://build.opensuse.org/request/show/871276
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=292
2021-02-11 18:20:43 +00:00
Dominique Leuenberger
4895045e47 Accepting request 868746 from security:apparmor
- define %_pamdir for <= 15.x to fix the build on those releases (forwarded request 868745 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/868746
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=148
2021-02-04 19:22:46 +00:00
Christian Boltz
8416250f76 Accepting request 868745 from home:cboltz
- define %_pamdir for <= 15.x to fix the build on those releases

OBS-URL: https://build.opensuse.org/request/show/868745
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=290
2021-02-02 18:37:25 +00:00
Christian Boltz
a564ac7aa3 Accepting request 868407 from home:lnussel:usrmove
- prepare usrmerge (boo#1029961)
  * use %_pamdir

OBS-URL: https://build.opensuse.org/request/show/868407
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=289
2021-02-01 18:27:47 +00:00
Dominique Leuenberger
91cf85d908 Accepting request 865956 from security:apparmor
- add apache-extra-profile-include-if-exists.diff: make &lt;apache2.d&gt;
  include in apache extra profile optional to avoid problems with empty
  profile directory (boo#1178527) (forwarded request 865955 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/865956
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=147
2021-01-27 17:57:03 +00:00
Christian Boltz
cbfc4c18e3 Accepting request 865955 from home:cboltz
- add apache-extra-profile-include-if-exists.diff: make <apache2.d>
  include in apache extra profile optional to avoid problems with empty
  profile directory (boo#1178527)

OBS-URL: https://build.opensuse.org/request/show/865955
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=287
2021-01-22 11:50:03 +00:00
Dominique Leuenberger
4a2d4334dd Accepting request 852711 from security:apparmor
- update to AppArmor 3.0.1
  - minor additions to profiles and abstractions
  - some bugfixes in libapparmor, apparmor_parser and the aa-* utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.1
    for the detailed upstream changelog
- removed upstream(ed) patches:
  - changes-since-3.0.0.diff
  - extra-profiles-fix-Pux.diff
  - utils-fix-hotkey-conflict.diff

- Use apache provided variables for the module_directry:
  + Use %apache_libexecdir
  + Add apache-rpm-macros BuildRequires

libapparmor:
- update to AppArmor 3.0.1
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.1
    for the detailed upstream changelog
  - drop upstream patch changes-since-3.0.0.diff

OBS-URL: https://build.opensuse.org/request/show/852711
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=146
2020-12-04 20:27:10 +00:00
Christian Boltz
052f1da54b Accepting request 852710 from home:cboltz
- update to AppArmor 3.0.1
  - minor additions to profiles and abstractions
  - some bugfixes in libapparmor, apparmor_parser and the aa-* utils
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.1
    for the detailed upstream changelog
- removed upstream(ed) patches:
  - changes-since-3.0.0.diff
  - extra-profiles-fix-Pux.diff
  - utils-fix-hotkey-conflict.diff

libapparmor:
- update to AppArmor 3.0.1
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0.1
    for the detailed upstream changelog
  - drop upstream patch changes-since-3.0.0.diff

OBS-URL: https://build.opensuse.org/request/show/852710
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=285
2020-12-02 20:13:56 +00:00
Christian Boltz
d058b1185f Accepting request 852662 from home:dimstar:Factory
Fix build with new/reworked apache package without breaking compat to previous mode

OBS-URL: https://build.opensuse.org/request/show/852662
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=284
2020-12-02 16:27:43 +00:00
Dominique Leuenberger
c154cc2a51 Accepting request 845533 from security:apparmor
TL;DR: update AppArmor to 3.0.0 + some post-release fixes

Long version:

- add utils-fix-hotkey-conflict.diff to fix a hotkey conflict in
  de, id and sv translations (and fix the test) (MR 675)
- add extra-profiles-fix-Pux.diff to fix an inactive profile -
  prevents a crash in aa-logprof and aa-genprof when creating a new
  profile (MR 676)

- update to AppArmor 3.0.0
  - introduce feature abi declaration in profiles to enable use of
    new rule types (for openSUSE: dbus and unix rules)
  - support xattr attachment conditionals
  - experimental support for kill and unconfined profile modes
  - rewritten aa-status (in C), including support for new profile modes
  - rewritten aa-notify (in python), finally dropping the perl
    requirement at runtime
  - new tool aa-features-abi for extracting feature abis from the kernel
  - update profiles to have profile names and to use 3.0 feature abi
  - introduce @{etc_ro} and @{etc_rw} profile variables
  - new profile for php-fpm
  - several updates to profiles and abstractions (including boo#1166007)
  - fully support 'include if exists' in the aa-* tools
  - rewrite handling of alias, include, link and variable rules in
    the aa-* tools
  - rewrite and simplify log handling in the aa-logprof and aa-genprof
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0
    for the detailed upstream changelog
- patches:
  - add changes-since-3.0.0.diff with upstream fixes since the 3.0.0
    release up to 3e18c0785abc03ee42a022a67a27a085516a7921
  - drop upstreamed usr-etc-abstractions-base-nameservice.diff
  - drop 2.13-only libapparmor-so-number.diff
  - refresh apparmor-enable-profile-cache.diff - partially upstreamed
  - update apparmor-samba-include-permissions-for-shares.diff and
    apparmor-lessopen-profile.patch - switch to "include if exists"
  - apparmor-lessopen-profile.patch: add abi rule to lessopen profile
  - refresh apparmor-lessopen-nfs-workaround.diff
- move away very loose apache profile that doesn't even match the
  apache2 binary path in openSUSE to avoid confusion (boo#872984)
- move rewritten aa-status from utils to parser subpackage
- add aa-features-abi to parser subpackage
- replace perl and libnotify-tools requires with requiring
  python3-notify2 and python3-psutil (needed by the rewritten
  aa-notify)
- drop ancient cleanup for /etc/init.d/subdomain from parser %pre
- drop (never enabled) conditionals to build with python2 and to
  build the python-apparmor subpackage (upstream dropped python2
  support)
- drop setting PYTHON and PYTHON_VERSIONS env variable, no longer needed
- set PYFLAKES path for utils check
- add precompiled_cache build conditional to allow faster local
  builds without using kvm
- remove duplicated BuildRequires: swig

libapparmor:
- update to AppArmor 3.0.0
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0
    for the detailed upstream changelog
- add changes-since-3.0.0.diff with upstream fixes since the 3.0.0
  release up to 3e18c0785abc03ee42a022a67a27a085516a7921
- drop 2.13-only patch libapparmor-so-number.diff

OBS-URL: https://build.opensuse.org/request/show/845533
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=145
2020-11-05 20:53:01 +00:00
Christian Boltz
7fc9e62410 Accepting request 845532 from home:cboltz
- add utils-fix-hotkey-conflict.diff to fix a hotkey conflict in
  de, id and sv translations (and fix the test) (MR 675)
- add extra-profiles-fix-Pux.diff to fix an inactive profile -
  prevents a crash in aa-logprof and aa-genprof when creating a new
  profile (MR 676)

OBS-URL: https://build.opensuse.org/request/show/845532
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=282
2020-11-02 19:55:01 +00:00
Christian Boltz
980f095fc4 Accepting request 844157 from home:cboltz
- update to AppArmor 3.0.0
  - introduce feature abi declaration in profiles to enable use of
    new rule types (for openSUSE: dbus and unix rules)
  - support xattr attachment conditionals
  - experimental support for kill and unconfined profile modes
  - rewritten aa-status (in C), including support for new profile modes
  - rewritten aa-notify (in python), finally dropping the perl
    requirement at runtime
  - new tool aa-features-abi for extracting feature abis from the kernel
  - update profiles to have profile names and to use 3.0 feature abi
  - introduce @{etc_ro} and @{etc_rw} profile variables
  - new profile for php-fpm
  - several updates to profiles and abstractions (including boo#1166007)
  - fully support 'include if exists' in the aa-* tools
  - rewrite handling of alias, include, link and variable rules in
    the aa-* tools
  - rewrite and simplify log handling in the aa-logprof and aa-genprof
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0
    for the detailed upstream changelog
- patches:
  - add changes-since-3.0.0.diff with upstream fixes since the 3.0.0
    release up to 3e18c0785abc03ee42a022a67a27a085516a7921
  - drop upstreamed usr-etc-abstractions-base-nameservice.diff
  - drop 2.13-only libapparmor-so-number.diff
  - refresh apparmor-enable-profile-cache.diff - partially upstreamed
  - update apparmor-samba-include-permissions-for-shares.diff and
    apparmor-lessopen-profile.patch - switch to "include if exists"
  - apparmor-lessopen-profile.patch: add abi rule to lessopen profile
  - refresh apparmor-lessopen-nfs-workaround.diff
- move away very loose apache profile that doesn't even match the
  apache2 binary path in openSUSE to avoid confusion (boo#872984)
- move rewritten aa-status from utils to parser subpackage
- add aa-features-abi to parser subpackage
- replace perl and libnotify-tools requires with requiring
  python3-notify2 and python3-psutil (needed by the rewritten
  aa-notify)
- drop ancient cleanup for /etc/init.d/subdomain from parser %pre
- drop (never enabled) conditionals to build with python2 and to
  build the python-apparmor subpackage (upstream dropped python2
  support)
- drop setting PYTHON and PYTHON_VERSIONS env variable, no longer needed
- set PYFLAKES path for utils check
- add precompiled_cache build conditional to allow faster local
  builds without using kvm
- remove duplicated BuildRequires: swig

libapparmor:
- update to AppArmor 3.0.0
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_3.0
    for the detailed upstream changelog
- add changes-since-3.0.0.diff with upstream fixes since the 3.0.0
  release up to 3e18c0785abc03ee42a022a67a27a085516a7921
- drop 2.13-only patch libapparmor-so-number.diff

OBS-URL: https://build.opensuse.org/request/show/844157
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=281
2020-10-26 20:16:22 +00:00
Dominique Leuenberger
74fb06f629 Accepting request 842315 from security:apparmor
- update to AppArmor 2.13.5
  - add missing permissions to several profiles and abstractions
  - bugfixes in parser and tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.5
    for the detailed upstream changelog
- remove upstream(ed) patches
  - changes-since-2.13.4.diff
  - abstractions-X-xauth-mr582.diff
  - sevdb-caps-mr589.diff
  - libvirt-leaseshelper.patch
  - cap_checkpoint_restore.diff
- add libapparmor-so-number.diff to fix libapparmor so version (!658)

libapparmor:
- update to AppArmor 2.13.5
  - fix two potential build failures
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.5
    for the detailed upstream changelog
- add libapparmor-so-number.diff to fix libapparmor so version (!658) (forwarded request 842314 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/842315
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=144
2020-10-20 14:03:54 +00:00
Christian Boltz
4c6d64a169 Accepting request 842314 from home:cboltz
- update to AppArmor 2.13.5
  - add missing permissions to several profiles and abstractions
  - bugfixes in parser and tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.5
    for the detailed upstream changelog
- remove upstream(ed) patches
  - changes-since-2.13.4.diff
  - abstractions-X-xauth-mr582.diff
  - sevdb-caps-mr589.diff
  - libvirt-leaseshelper.patch
  - cap_checkpoint_restore.diff
- add libapparmor-so-number.diff to fix libapparmor so version (!658)

libapparmor:
- update to AppArmor 2.13.5
  - fix two potential build failures
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.5
    for the detailed upstream changelog
- add libapparmor-so-number.diff to fix libapparmor so version (!658)

OBS-URL: https://build.opensuse.org/request/show/842314
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=279
2020-10-17 16:56:14 +00:00
Dominique Leuenberger
7a921ffd7b Accepting request 841767 from security:apparmor
- add CAP_CHECKPOINT_RESTORE to severity.db (MR 656,
  cap_checkpoint_restore.diff)

- %service_del_postun_without_restart only works for Tumbleweed,
  keep using DISABLE_RESTART_ON_UPDATE for Leap 15.x

OBS-URL: https://build.opensuse.org/request/show/841767
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=143
2020-10-15 11:44:02 +00:00
Christian Boltz
9c5c1e5926 Accepting request 841766 from home:cboltz
- add CAP_CHECKPOINT_RESTORE to severity.db (MR 656,
  cap_checkpoint_restore.diff)

OBS-URL: https://build.opensuse.org/request/show/841766
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=277
2020-10-14 12:23:14 +00:00
Christian Boltz
13d781e542 Accepting request 840334 from home:cboltz
- %service_del_postun_without_restart only works for Tumbleweed,
  keep using DISABLE_RESTART_ON_UPDATE for Leap 15.x

OBS-URL: https://build.opensuse.org/request/show/840334
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=276
2020-10-08 21:20:17 +00:00
Dominique Leuenberger
b88fe66366 Accepting request 838608 from security:apparmor
- Make use of %service_del_postun_without_restart
  And stop using DISABLE_RESTART_ON_UPDATE as this interface is
  obsolete. (forwarded request 835136 from fbui)

OBS-URL: https://build.opensuse.org/request/show/838608
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=142
2020-10-03 16:53:40 +00:00
Christian Boltz
7de39802e7 Accepting request 835136 from home:fbui:branches:security:apparmor
- Make use of %service_del_postun_without_restart
  And stop using DISABLE_RESTART_ON_UPDATE as this interface is
  obsolete.

OBS-URL: https://build.opensuse.org/request/show/835136
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=274
2020-09-29 19:13:52 +00:00
Dominique Leuenberger
9b427222e5 Accepting request 832593 from security:apparmor
This needs to go upstream but hoping someone here more familiar with
apparmor and its dev processes can do that. If not please let me know
and I can give it a stab.

- libvirt-leaseshelper.patch: add /usr/libexec as a path to the
  libvirt leaseshelper script (jsc#SLE-14253) (forwarded request 831960 from jfehlig)

OBS-URL: https://build.opensuse.org/request/show/832593
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=141
2020-09-09 15:47:09 +00:00
Christian Boltz
98bfbb94e5 Accepting request 831960 from home:jfehlig:branches:security:apparmor
This needs to go upstream but hoping someone here more familiar with
apparmor and its dev processes can do that. If not please let me know
and I can give it a stab.

- libvirt-leaseshelper.patch: add /usr/libexec as a path to the
  libvirt leaseshelper script (jsc#SLE-14253)

OBS-URL: https://build.opensuse.org/request/show/831960
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=272
2020-09-06 10:18:31 +00:00
Dominique Leuenberger
48de4393da Accepting request 824913 from security:apparmor
- sevdb-caps-mr589.diff: add new capabilities CAP_BPF and CAP_PERFMON
  to severity.db (lp#1890547) (forwarded request 824912 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/824913
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=140
2020-08-17 09:59:28 +00:00
Christian Boltz
a56c5e56bc Accepting request 824912 from home:cboltz
- sevdb-caps-mr589.diff: add new capabilities CAP_BPF and CAP_PERFMON
  to severity.db (lp#1890547)

OBS-URL: https://build.opensuse.org/request/show/824912
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=270
2020-08-07 21:09:36 +00:00
Dominique Leuenberger
958b7d78e5 Accepting request 821972 from security:apparmor
- add abstractions-X-xauth-mr582.diff to allow reading the xauth file
  from its new sddm location (boo#1174290, boo#1174293) (forwarded request 821970 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/821972
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=139
2020-07-26 14:16:27 +00:00
Christian Boltz
d925988ada Accepting request 821970 from home:cboltz
- add abstractions-X-xauth-mr582.diff to allow reading the xauth file
  from its new sddm location (boo#1174290, boo#1174293)

OBS-URL: https://build.opensuse.org/request/show/821970
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=268
2020-07-20 18:53:52 +00:00
Dominique Leuenberger
decc2cfaba Accepting request 807999 from security:apparmor
- add changes-since-2.13.4.diff with upstream changes and fixes
  since 2.13.4 up to 5f61bd4c:
  - add several abstractions related to xdg-open:
    dbus-network-manager-strict, exo-open, gio-open, gvfs-open,
    kde-open5, xdg-open
  - introduce @{run} variable
  - update dnsmasq and winbindd profile
  - update mdns, mesa and nameservice abstraction
  - some bugfixes in the aa-* tools, including a remote bugfix in the
    YaST AppArmor module (boo#1171315)
- drop upstream(ed) patches (now part of changes-since-2.13.4.diff):
  - make-4.3-capabilities.diff
  - make-4.3-capabilities-vim.diff
  - make-4.3-fix-utils-network-test.diff
  - make-4.3-network.diff
  - abstractions-add-etc-mdns.allow-to-etc-apparmor.d-abstractions-mdns.patch
- apply usr-etc-abstractions-base-nameservice.diff only for
  Tumbleweed, but not for Leap 15.x where it's not needed
- refresh usr-etc-abstractions-base-nameservice.diff (forwarded request 807998 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/807999
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=138
2020-06-04 15:49:49 +00:00
Christian Boltz
15e585724c Accepting request 807998 from home:cboltz
- add changes-since-2.13.4.diff with upstream changes and fixes
  since 2.13.4 up to 5f61bd4c:
  - add several abstractions related to xdg-open:
    dbus-network-manager-strict, exo-open, gio-open, gvfs-open,
    kde-open5, xdg-open
  - introduce @{run} variable
  - update dnsmasq and winbindd profile
  - update mdns, mesa and nameservice abstraction
  - some bugfixes in the aa-* tools, including a remote bugfix in the
    YaST AppArmor module (boo#1171315)
- drop upstream(ed) patches (now part of changes-since-2.13.4.diff):
  - make-4.3-capabilities.diff
  - make-4.3-capabilities-vim.diff
  - make-4.3-fix-utils-network-test.diff
  - make-4.3-network.diff
  - abstractions-add-etc-mdns.allow-to-etc-apparmor.d-abstractions-mdns.patch
- apply usr-etc-abstractions-base-nameservice.diff only for
  Tumbleweed, but not for Leap 15.x where it's not needed
- refresh usr-etc-abstractions-base-nameservice.diff

OBS-URL: https://build.opensuse.org/request/show/807998
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=266
2020-05-21 13:33:21 +00:00
Dominique Leuenberger
4a10adec20 Accepting request 792970 from security:apparmor
bsc1168306 - Add /etc/mdns.allow (forwarded request 792967 from goldwynr)

OBS-URL: https://build.opensuse.org/request/show/792970
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=137
2020-04-14 13:08:56 +00:00
Christian Boltz
3d58d48604 Accepting request 792967 from home:goldwynr:branches:security:apparmor
bsc1168306 - Add /etc/mdns.allow

OBS-URL: https://build.opensuse.org/request/show/792967
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=264
2020-04-10 16:39:59 +00:00
Dominique Leuenberger
5f86695b6c Accepting request 789398 from security:apparmor
- fix build with make 4.3 by backporting some commits from upstream
  master (boo#1167953):
  - make-4.3-capabilities.diff
  - make-4.3-capabilities-vim.diff
  - make-4.3-network.diff
  - make-4.3-fix-utils-network-test.diff

Also fix a wrong patch filename in the previous .changes entry.
The correct message about the refreshed patch is:
- refresh usr-etc-abstractions-base-nameservice.diff (forwarded request 789397 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/789398
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=136
2020-04-08 17:54:14 +00:00
Christian Boltz
eb47f5e85c Accepting request 789397 from home:cboltz
- fix build with make 4.3 by backporting some commits from upstream
  master (boo#1167953):
  - make-4.3-capabilities.diff
  - make-4.3-capabilities-vim.diff
  - make-4.3-network.diff
  - make-4.3-fix-utils-network-test.diff

Also fix a wrong patch filename in the previous .changes entry.
The correct message about the refreshed patch is:
- refresh usr-etc-abstractions-base-nameservice.diff

OBS-URL: https://build.opensuse.org/request/show/789397
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=262
2020-03-29 00:17:09 +00:00
Dominique Leuenberger
d593b4708f Accepting request 784421 from security:apparmor
- update to AppArmor 2.13.4
  - several abstraction updates (including boo#1153162)
  - disallow writing to fontconfig cache in abstractions/fonts
  - some bugfixes in the aa-* tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.4
    for the detailed upstream changelog
- drop upstreamed patches:
  - abstractions-ssl-certbot-paths.diff
  - apparmor-krb5-conf-d.diff
  - libapparmor-python3.8.diff
  - usr-etc-abstractions-authentification.diff
- refresh usr-etc-abstractions-authentification.diff

libapparmor:
- update to AppArmor 2.13.4
  - fix log parsing for logs with an embedded newline
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.4
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/784421
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=135
2020-03-16 09:15:58 +00:00
Christian Boltz
9e2caf2d7f Accepting request 784420 from home:cboltz
- update to AppArmor 2.13.4
  - several abstraction updates (including boo#1153162)
  - disallow writing to fontconfig cache in abstractions/fonts
  - some bugfixes in the aa-* tools
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.4
    for the detailed upstream changelog
- drop upstreamed patches:
  - abstractions-ssl-certbot-paths.diff
  - apparmor-krb5-conf-d.diff
  - libapparmor-python3.8.diff
  - usr-etc-abstractions-authentification.diff
- refresh usr-etc-abstractions-authentification.diff

libapparmor:
- update to AppArmor 2.13.4
  - fix log parsing for logs with an embedded newline
  - see https://gitlab.com/apparmor/apparmor/-/wikis/Release_Notes_2.13.4
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/784420
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=260
2020-03-12 20:45:35 +00:00
Dominique Leuenberger
21d4ec5418 Accepting request 767253 from security:apparmor
- add usr-etc-abstractions-base-nameservice.diff to adjust
  abstractions/base and nameservice for /usr/etc/ (boo#1161756) (forwarded request 767252 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/767253
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=134
2020-01-30 08:40:58 +00:00
Christian Boltz
469de27df3 Accepting request 767252 from home:cboltz
- add usr-etc-abstractions-base-nameservice.diff to adjust
  abstractions/base and nameservice for /usr/etc/ (boo#1161756)

OBS-URL: https://build.opensuse.org/request/show/767252
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=258
2020-01-25 19:11:40 +00:00
Dominique Leuenberger
4edff0cca6 Accepting request 749291 from security:apparmor
- Properly pull in full python3 interpreter (forwarded request 749270 from scarabeus_iv)

OBS-URL: https://build.opensuse.org/request/show/749291
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=133
2019-11-22 09:25:54 +00:00
Christian Boltz
36072d063b Accepting request 749270 from home:scarabeus_iv:branches:security:apparmor
- Properly pull in full python3 interpreter

OBS-URL: https://build.opensuse.org/request/show/749270
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=256
2019-11-18 11:15:04 +00:00
Dominique Leuenberger
58b9a5ad79 Accepting request 746670 from security:apparmor
- add libapparmor-python3.8.diff to fix building the libapparmor python
  bindings (deb#943657)

Note: the build with python 3.8 will still fail because of boo#1155839 - but at least we get a different build failure now ;-)

OBS-URL: https://build.opensuse.org/request/show/746670
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=132
2019-11-13 12:12:49 +00:00
Christian Boltz
90a7b9f915 Accepting request 746669 from home:cboltz
- add libapparmor-python3.8.diff to fix building the libapparmor python
  bindings (deb#943657)

OBS-URL: https://build.opensuse.org/request/show/746669
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=254
2019-11-08 17:42:53 +00:00
Dominique Leuenberger
06739eae77 Accepting request 735945 from security:apparmor
- add usr-etc-abstractions-authentification.diff to allow reading
  /usr/etc/pam.d/* and some other authentification-related files (boo#1153162) (forwarded request 735944 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/735945
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=131
2019-10-10 10:21:35 +00:00
Christian Boltz
5a3f92eb01 Accepting request 735944 from home:cboltz
- add usr-etc-abstractions-authentification.diff to allow reading
  /usr/etc/pam.d/* and some other authentification-related files (boo#1153162)

OBS-URL: https://build.opensuse.org/request/show/735944
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=252
2019-10-07 20:19:22 +00:00
Dominique Leuenberger
8d5c8d0986 Accepting request 733858 from security:apparmor
- add abstractions-ssl-certbot-paths.diff - add certbot paths to
  abstractions/ssl_certs and abstractions/ssl_keys

- add apparmor-krb5-conf-d.diff for kerberos client

OBS-URL: https://build.opensuse.org/request/show/733858
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=130
2019-10-07 11:36:55 +00:00
Christian Boltz
433977903f Accepting request 733857 from home:cboltz
- add abstractions-ssl-certbot-paths.diff - add certbot paths to
  abstractions/ssl_certs and abstractions/ssl_keys

OBS-URL: https://build.opensuse.org/request/show/733857
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=250
2019-09-28 15:36:36 +00:00
Christian Boltz
34919fc720 Accepting request 733763 from home:luizluca:branches:security:apparmor
- add apparmor-krb5-conf-d.diff for kerberos client

Since https://build.opensuse.org/package/rdiff/network/krb5?linkrev=base&rev=204, it is possible to use configuration snippets for krb5.conf. However, any service under apparmor will not be able to read it.

As /etc/krb5.conf.d is default for SUSE but not for upstream apparmor, the patch might not be accepted upstream.

LEAP15(.1) should also get this fix.

OBS-URL: https://build.opensuse.org/request/show/733763
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=249
2019-09-28 15:13:31 +00:00
Dominique Leuenberger
905c5d44d8 Accepting request 710683 from security:apparmor
- update to 2.13.3
  - profile updates for dnsmasq, dovecot, identd, syslog-ng
  - new "lsb_release" profile (only used when using "Px -> lsb_release")
  - fix buggy syntax in tunables/share
  - several abstraction updates
  - parser: fix "Px -> foo-bar" (the "-" was rejected before)
  - several bugfixes in aa-genprof and aa-logprof
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.3
    for the detailed upstream changelog
- drop upstream(ed) patches:
  - apparmor-nameservice-resolv-conf-link.patch
  - profile_filename_cornercase.diff
  - dnsmasq-libvirtd.diff
  - dnsmasq-revert-alternation.diff
  - usrmerge-fixes.diff
  - libapparmor-swig-4.diff
- re-number remaining patches

libapparmor:
- update to AppArmor 2.13.1
  - some fixes in cache handling
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.3
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/710683
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=129
2019-06-22 09:04:46 +00:00
Christian Boltz
c2744d57c4 Accepting request 710682 from home:cboltz
- re-number remaining patches

OBS-URL: https://build.opensuse.org/request/show/710682
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=247
2019-06-18 22:47:39 +00:00
Christian Boltz
040db79da2 Accepting request 710679 from home:cboltz
- update to 2.13.3
  - profile updates for dnsmasq, dovecot, identd, syslog-ng
  - new "lsb_release" profile (only used when using "Px -> lsb_release")
  - fix buggy syntax in tunables/share
  - several abstraction updates
  - parser: fix "Px -> foo-bar" (the "-" was rejected before)
  - several bugfixes in aa-genprof and aa-logprof
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.3
    for the detailed upstream changelog
- drop upstream(ed) patches:
  - apparmor-nameservice-resolv-conf-link.patch
  - profile_filename_cornercase.diff
  - dnsmasq-libvirtd.diff
  - dnsmasq-revert-alternation.diff
  - usrmerge-fixes.diff
  - libapparmor-swig-4.diff

libapparmor:
- update to AppArmor 2.13.1
  - some fixes in cache handling
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.3
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/710679
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=246
2019-06-18 22:31:34 +00:00
Dominique Leuenberger
fa1219e441 Accepting request 707833 from security:apparmor
- add upstream libapparmor-swig-4.diff: fix libapparmor tests with swig
  4.0 (boo#1135751) (forwarded request 707832 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/707833
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=128
2019-06-07 10:17:17 +00:00
Christian Boltz
81e6e09dde Accepting request 707832 from home:cboltz
- add upstream libapparmor-swig-4.diff: fix libapparmor tests with swig
  4.0 (boo#1135751)

OBS-URL: https://build.opensuse.org/request/show/707832
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=244
2019-06-05 12:14:49 +00:00
Dominique Leuenberger
e92adfd7cc Accepting request 697782 from security:apparmor
- Disable LTO (boo#1133091). (forwarded request 697748 from marxin)

OBS-URL: https://build.opensuse.org/request/show/697782
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=127
2019-04-30 10:55:20 +00:00
Christian Boltz
bdfa577764 Accepting request 697748 from home:marxin:branches:security:apparmor
- Disable LTO (boo#1133091).

OBS-URL: https://build.opensuse.org/request/show/697748
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=242
2019-04-25 08:20:14 +00:00
Dominique Leuenberger
be8c60ef83 Accepting request 694060 from security:apparmor
- update lessopen.sh profile for usrMerge (bash and tar) (boo#1132350) (forwarded request 694059 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/694060
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=126
2019-04-15 09:51:02 +00:00
Christian Boltz
901b8032a7 Accepting request 694059 from home:cboltz
- update lessopen.sh profile for usrMerge (bash and tar) (boo#1132350)

OBS-URL: https://build.opensuse.org/request/show/694059
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=240
2019-04-14 15:15:50 +00:00
Dominique Leuenberger
dbc6bc4006 Accepting request 682454 from security:apparmor
- add usrmerge-fixes.diff: fix test failures when /bin/sh is handled by
  update-alternatives (boo#1127877) (forwarded request 682453 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/682454
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=125
2019-03-13 08:04:35 +00:00
Christian Boltz
ef40d07d30 Accepting request 682453 from home:cboltz
- add usrmerge-fixes.diff: fix test failures when /bin/sh is handled by
  update-alternatives (boo#1127877)

OBS-URL: https://build.opensuse.org/request/show/682453
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=238
2019-03-07 12:45:58 +00:00
Stephan Kulow
5ad4f1cd38 Accepting request 679945 from security:apparmor
- add dnsmasq-revert-alternation.diff: revert path alternation in
  dnsmasq profile and re-add peer=/usr/sbin/libvirtd rules to avoid
  breaking libvirtd (boo#1127073)

OBS-URL: https://build.opensuse.org/request/show/679945
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=124
2019-03-01 19:29:54 +00:00
Christian Boltz
4a792e8754 Accepting request 679944 from home:cboltz
update dnsmasq-revert-alternation.diff from upstream merge request

OBS-URL: https://build.opensuse.org/request/show/679944
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=236
2019-02-27 19:30:05 +00:00
Christian Boltz
854f9b32a9 Accepting request 679592 from home:cboltz
- add dnsmasq-revert-alternation.diff: revert path alternation in
  dnsmasq profile to avoid breaking libvirtd (boo#1127073)

OBS-URL: https://build.opensuse.org/request/show/679592
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=235
2019-02-26 20:52:01 +00:00
Stephan Kulow
b44801e295 Accepting request 668473 from security:apparmor
IMPORTANT: the dnsmasq profile update is needed by the updated libvirtd profile in SR 668191, so please include this SR in Staging:H.



- add dnsmasq-libvirtd.diff: allow peer=libvirtd in the dnsmasq profile
  to match the newly added libvirtd profile name (boo#1118952#c3)

- Use %license instead of %doc [bsc#1082318]

OBS-URL: https://build.opensuse.org/request/show/668473
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=123
2019-02-04 20:24:08 +00:00
Christian Boltz
c0b44a6d8f add patch name to changelog
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=233
2019-01-25 00:14:02 +00:00
Christian Boltz
5e53819734 Accepting request 668438 from home:cboltz
- allow peer=libvirtd in the dnsmasq profile to match the newly added
  libvirtd profile name (boo#1118952#c3)

OBS-URL: https://build.opensuse.org/request/show/668438
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=232
2019-01-24 21:48:27 +00:00
Dominique Leuenberger
9fced15774 Accepting request 663646 from security:apparmor
- add apparmor-lessopen-nfs-workaround.diff: allow network access in
  lessopen.sh for reading files on NFS (workaround for boo#1119937 /
  lp#1784499) (forwarded request 663645 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/663646
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=122
2019-01-15 12:15:06 +00:00
Christian Boltz
44de259587 Accepting request 665861 from home:kukuk:branches:security:apparmor
- Use %license instead of %doc [bsc#1082318]

OBS-URL: https://build.opensuse.org/request/show/665861
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=230
2019-01-14 14:42:04 +00:00
Christian Boltz
f6659d8de7 Accepting request 663645 from home:cboltz
- add apparmor-lessopen-nfs-workaround.diff: allow network access in
  lessopen.sh for reading files on NFS (workaround for boo#1119937 /
  lp#1784499)

OBS-URL: https://build.opensuse.org/request/show/663645
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=229
2019-01-08 12:18:00 +00:00
Dominique Leuenberger
368f578969 Accepting request 662542 from security:apparmor
- add profile_filename_cornercase.diff: drop check that lets aa-logprof
  error out in a corner-case (log event for a non-existing profile while
  a profile file with the default filename for that non-existing profile
  exists) (boo#1120472) (forwarded request 662541 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/662542
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=121
2019-01-08 11:18:43 +00:00
Christian Boltz
534adb302f Accepting request 662541 from home:cboltz
- add profile_filename_cornercase.diff: drop check that lets aa-logprof
  error out in a corner-case (log event for a non-existing profile while
  a profile file with the default filename for that non-existing profile
  exists) (boo#1120472)

OBS-URL: https://build.opensuse.org/request/show/662541
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=227
2019-01-02 19:59:15 +00:00
Dominique Leuenberger
977a9e1434 Accepting request 660711 from security:apparmor
Note: please accept before SR 660554 - or put this SR into Staging:F and accept them together.


- netconfig: write resolv.conf to /run with link to /etc (fate#325872,
  boo#1097370) [patch apparmor-nameservice-resolv-conf-link.patch]

- update to AppArmor 2.13.2
  - add profile names to most profiles
  - update dnsmasq profile (pid file and logfile path) (boo#1111342)
  - add vulkan abstraction
  - add letsencrypt certificate path to abstractions/ssl_*
  - ignore *.orig and *.rej files when loading profiles
  - fix aa-complain etc. to handle named profiles
  - several bugfixes and small profile improvements
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.2
    for the detailed upstream changelog
- remove upstreamed fix-syntax-error-in-rc.apparmor.functions.patch

- update to 2.13.1
  - add qt5 and qt5-compose-cache-write abstractions
  - add @{uid} and @{uids} kernel var placeholders
  - several profile and abstraction updates
  - ignore "abi" rules in parser and tools (instead of erroring out)
  - utils: fix overwriting of child profile flags if they differ from
    the main profile
  - several bugfixes (including boo#1100779)
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.1
    for the detailed upstream changelog
- remove upstream(ed) patches:
  - aa-teardown-path.diff
  - fix-apparmor-systemd-perms.diff
  - logprof-skip-cache-d.diff
  - fix-samba-profiles.patch
  - make-pyflakes-happy.diff
  - dnsmasq-Add-permission-to-open-log-files.patch
- refresh apparmor-samba-include-permissions-for-shares.diff
- add fix-syntax-error-in-rc.apparmor.functions.patch

- update to AppArmor 2.13.2
  - no changes in libapparmor
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.2
    for the detailed upstream changelog

- update to AppArmor 2.13.1
  - several bug fixes
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.1
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/660711
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=120
2018-12-28 11:31:20 +00:00
Christian Boltz
018cfefbdb Accepting request 660709 from home:cboltz
- netconfig: write resolv.conf to /run with link to /etc (fate#325872,
  boo#1097370) [patch apparmor-nameservice-resolv-conf-link.patch]

OBS-URL: https://build.opensuse.org/request/show/660709
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=225
2018-12-22 15:48:06 +00:00
Christian Boltz
a50868b293 Accepting request 660558 from home:cboltz
- update to AppArmor 2.13.2
  - add profile names to most profiles
  - update dnsmasq profile (pid file and logfile path) (boo#1111342)
  - add vulkan abstraction
  - add letsencrypt certificate path to abstractions/ssl_*
  - ignore *.orig and *.rej files when loading profiles
  - fix aa-complain etc. to handle named profiles
  - several bugfixes and small profile improvements
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.2
    for the detailed upstream changelog
- remove upstreamed fix-syntax-error-in-rc.apparmor.functions.patch

- update to 2.13.1
  - add qt5 and qt5-compose-cache-write abstractions
  - add @{uid} and @{uids} kernel var placeholders
  - several profile and abstraction updates
  - ignore "abi" rules in parser and tools (instead of erroring out)
  - utils: fix overwriting of child profile flags if they differ from
    the main profile
  - several bugfixes (including boo#1100779)
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.1
    for the detailed upstream changelog
- remove upstream(ed) patches:
  - aa-teardown-path.diff
  - fix-apparmor-systemd-perms.diff
  - logprof-skip-cache-d.diff
  - fix-samba-profiles.patch
  - make-pyflakes-happy.diff
  - dnsmasq-Add-permission-to-open-log-files.patch
- refresh apparmor-samba-include-permissions-for-shares.diff
- add fix-syntax-error-in-rc.apparmor.functions.patch

- update to AppArmor 2.13.2
  - no changes in libapparmor
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.2
    for the detailed upstream changelog

- update to AppArmor 2.13.1
  - several bug fixes
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13.1
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/660558
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=224
2018-12-21 14:30:43 +00:00
Dominique Leuenberger
e366113b1d Accepting request 641133 from security:apparmor
- update rpmlintrc:
  - whitelist .features file which is part of the pre-compiled cache
  - comment out filters for the disabled tomcat_apparmor subpackage

- Backport dnsmasq fix:
  025c7dc6 - dnsmasq-Add-permission-to-open-log-files.patch
  (boo#1111342)

OBS-URL: https://build.opensuse.org/request/show/641133
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=119
2018-10-22 09:02:53 +00:00
Christian Boltz
d7630ac7d0 add patch name to .changes
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=222
2018-10-10 18:56:55 +00:00
Christian Boltz
25eea38961 Accepting request 641131 from home:cboltz
- update rpmlintrc:
  - whitelist .features file which is part of the pre-compiled cache
  - comment out filters for the disabled tomcat_apparmor subpackage

OBS-URL: https://build.opensuse.org/request/show/641131
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=221
2018-10-10 18:49:23 +00:00
Christian Boltz
778bd0c3fa Accepting request 640981 from home:pevik:branches:security:apparmor
- Backport dnsmasq fix:
  025c7dc6 ("dnsmasq: Add permission to open log files")
  (boo#1111342)

OBS-URL: https://build.opensuse.org/request/show/640981
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=220
2018-10-10 18:00:10 +00:00
Dominique Leuenberger
5f0ecb8bc9 Accepting request 630976 from security:apparmor
- add make-pyflakes-happy.diff to fix an unused variable (SR 629206)

OBS-URL: https://build.opensuse.org/request/show/630976
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=118
2018-08-27 10:55:11 +00:00
Christian Boltz
103f5dcb66 Accepting request 630975 from home:cboltz
- add make-pyflakes-happy.diff to fix an unused variable (SR 629206)

OBS-URL: https://build.opensuse.org/request/show/630975
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=218
2018-08-22 17:23:18 +00:00
Christian Boltz
2fb0399867 Accepting request 630890 from home:cboltz
- make pyflakes 2.0 happy (unused variable) (SR 629206)

OBS-URL: https://build.opensuse.org/request/show/630890
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=217
2018-08-22 11:38:18 +00:00
Dominique Leuenberger
ac076e38ff Accepting request 605723 from security:apparmor
- add fix-samba-profiles.patch - smbd loads new shared libraries.
  Allow winbindd to access new kerberos credential cache location
  (boo#1092099) (forwarded request 605463 from scabrero)

OBS-URL: https://build.opensuse.org/request/show/605723
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=117
2018-05-13 13:53:56 +00:00
Christian Boltz
77fc31b80c Accepting request 605463 from home:scabrero:bsc1092099
- add fix-samba-profiles.patch - smbd loads new shared libraries.
  Allow winbindd to access new kerberos credential cache location
  (boo#1092099)

OBS-URL: https://build.opensuse.org/request/show/605463
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=215
2018-05-09 11:25:06 +00:00
Dominique Leuenberger
833755e1f3 Accepting request 602408 from security:apparmor
- exclude the /etc/apparmor.d/cache.d/ directory from aa-logprof parsing
  (logprof-skip-cache-d.diff) (forwarded request 602407 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/602408
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=116
2018-04-30 06:50:00 +00:00
Christian Boltz
803321a703 Accepting request 602407 from home:cboltz
- exclude the /etc/apparmor.d/cache.d/ directory from aa-logprof parsing
  (logprof-skip-cache-d.diff)

OBS-URL: https://build.opensuse.org/request/show/602407
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=213
2018-04-29 23:15:47 +00:00
Dominique Leuenberger
714157d455 Accepting request 600115 from security:apparmor
- add fix-apparmor-systemd-perms.diff:
  fix permissions of /lib/apparmor/apparmor.systemd (boo#1090545) (forwarded request 600114 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/600115
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=115
2018-04-23 17:51:13 +00:00
Christian Boltz
130681d7f5 Accepting request 600114 from home:cboltz
- add fix-apparmor-systemd-perms.diff:
  fix permissions of /lib/apparmor/apparmor.systemd (boo#1090545)

OBS-URL: https://build.opensuse.org/request/show/600114
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=211
2018-04-23 16:00:03 +00:00
Dominique Leuenberger
b72b687164 Accepting request 598829 from security:apparmor
- create and package precompiled cache (/usr/share/apparmor/cache,
  read-only) (boo#1069906, boo#1074429)
- change (writeable) cache directory to /var/cache/apparmor/ - with the
  new btrfs layout, the only reason for using /var/lib/apparmor/cache/
  (which was "it's part of the / subvolume") is gone, and /var/cache
  makes more sense for the cache
- adjust parser.conf (via apparmor-enable-profile-cache.diff) to use both
  cache locations
- clear cache also in %post of abstractions package
--------------------------------------------------------------------
- update to AppArmor 2.13
  - add support for multiple cache directories and cache overlays
    (boo#1069906, boo#1074429)
  - add support for conditional includes in policy
  - remove group restrictions from aa-notify (boo#1058787)
  - aa-complain etc.: set flags for profiles represented by a glob
  - aa-status: split profile from exec name
  - several profile and abstraction updates
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13
    for the detailed upstream changelog
- drop upstreamed patches and files:
  - aa-teardown
  - apparmor.service
  - apparmor.systemd
  - 32-bit-no-uid.diff
  - disable-cache-on-ro-fs.diff
  - dovecot-stats.diff
  - parser-write-cache-warn-only.diff
  - set-flags-for-profiles-represented-by-glob.patch
  - fix-regression-in-set-flags.patch
- drop spec code that handled installing aa-teardown, apparmor.service
  and apparmor.systemd (now part of upstream Makefile)
- simplify "make -C profiles parser-check" call (upstream Makefile bug
  that required to call "cd" was fixed)
- add aa-teardown-path.diff - install aa-teardown in /usr/sbin/
- move 'exec' symlink to parser package (belongs to aa-exec)
--------------------------------------------------------------------
- Set flags for profiles represented by glob (bsc#1086154)
   set-flags-for-profiles-represented-by-glob.patch
   fix-regression-in-set-flags.patch


libapparmor
- update to AppArmor 2.13
  - add support for multiple cache directories and cache overlays
    (boo#1069906, boo#1074429)
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/598829
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=114
2018-04-22 12:38:58 +00:00
Christian Boltz
7a68cbdf0f comment fix
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=209
2018-04-19 23:30:53 +00:00
Christian Boltz
2cd05a8c5f Accepting request 598826 from home:cboltz
- create and package precompiled cache (/usr/share/apparmor/cache,
  read-only) (boo#1069906, boo#1074429)
- change (writeable) cache directory to /var/cache/apparmor/ - with the
  new btrfs layout, the only reason for using /var/lib/apparmor/cache/
  (which was "it's part of the / subvolume") is gone, and /var/cache
  makes more sense for the cache
- adjust parser.conf (via apparmor-enable-profile-cache.diff) to use both
  cache locations
- clear cache also in %post of abstractions package

OBS-URL: https://build.opensuse.org/request/show/598826
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=208
2018-04-19 23:21:57 +00:00
Christian Boltz
d3384f4923 Accepting request 598823 from home:cboltz
--------------------------------------------------------------------
- update to AppArmor 2.13
  - add support for multiple cache directories and cache overlays
    (boo#1069906, boo#1074429)
  - add support for conditional includes in policy
  - remove group restrictions from aa-notify (boo#1058787)
  - aa-complain etc.: set flags for profiles represented by a glob
  - aa-status: split profile from exec name
  - several profile and abstraction updates
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13
    for the detailed upstream changelog
- drop upstreamed patches and files:
  - aa-teardown
  - apparmor.service
  - apparmor.systemd
  - 32-bit-no-uid.diff
  - disable-cache-on-ro-fs.diff
  - dovecot-stats.diff
  - parser-write-cache-warn-only.diff
  - set-flags-for-profiles-represented-by-glob.patch
  - fix-regression-in-set-flags.patch
- drop spec code that handled installing aa-teardown, apparmor.service
  and apparmor.systemd (now part of upstream Makefile)
- simplify "make -C profiles parser-check" call (upstream Makefile bug
  that required to call "cd" was fixed)
- add aa-teardown-path.diff - install aa-teardown in /usr/sbin/
- move 'exec' symlink to parser package (belongs to aa-exec)

libapparmor:
- update to AppArmor 2.13
  - add support for multiple cache directories and cache overlays
    (boo#1069906, boo#1074429)
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.13
    for the detailed upstream changelog

OBS-URL: https://build.opensuse.org/request/show/598823
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=207
2018-04-19 22:21:11 +00:00
Goldwyn Rodrigues
d4030892e0 Accepting request 598610 from home:goldwynr:branches:security:apparmor
bsc#1086154

OBS-URL: https://build.opensuse.org/request/show/598610
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=206
2018-04-19 21:36:48 +00:00
Dominique Leuenberger
8f49295555 Accepting request 595790 from security:apparmor
- add dovecot-stats.diff:
  - add dovecot/stats profile and allow dovecot to run it (boo#1088161)
  - allow dovecot/auth to write /run/dovecot/old-stats-user (part of boo#1087753)
- update 32-bit-no-uid.diff with upstream fix (forwarded request 595789 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/595790
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=113
2018-04-17 09:08:40 +00:00
Christian Boltz
01604b0fc7 Accepting request 595789 from home:cboltz
- add dovecot-stats.diff:
  - add dovecot/stats profile and allow dovecot to run it (boo#1088161)
  - allow dovecot/auth to write /run/dovecot/old-stats-user (part of boo#1087753)
- update 32-bit-no-uid.diff with upstream fix

OBS-URL: https://build.opensuse.org/request/show/595789
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=204
2018-04-11 20:57:37 +00:00
Dominique Leuenberger
bd040c33d1 Accepting request 582183 from security:apparmor
boo#1082956 (forwarded request 581986 from goldwynr)

OBS-URL: https://build.opensuse.org/request/show/582183
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=112
2018-03-05 12:36:19 +00:00
Christian Boltz
392c25f2eb Accepting request 581986 from home:goldwynr:branches:security:apparmor
boo#1082956

OBS-URL: https://build.opensuse.org/request/show/581986
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=202
2018-03-03 10:25:05 +00:00
Dominique Leuenberger
508ffa7ca8 Accepting request 566495 from security:apparmor
- add disable-cache-on-ro-fs.diff - disable write cache if filesystem is
  read-only and don't bail out (bsc#1069906, bsc#1074429)

OBS-URL: https://build.opensuse.org/request/show/566495
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=111
2018-01-19 10:46:35 +00:00
Christian Boltz
1e9880c5ae changelog fix
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=200
2018-01-16 20:27:53 +00:00
Christian Boltz
ede3b9fa12 Accepting request 563667 from home:kukuk:branches:security:apparmor
- disable write cache if filesystem is read-only and don't bail
  out (bsc#1069906, bsc#1074429)

OBS-URL: https://build.opensuse.org/request/show/563667
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=199
2018-01-16 19:32:25 +00:00
Dominique Leuenberger
9b61a0f49f Accepting request 561675 from security:apparmor
- add parser-write-cache-warn-only.diff to make cache write failures a
  warning instead of an error (boo#1069906, boo#1074429)
- reduce dependeny on libnotify-tools (used by aa-notify -p) to "Suggests"
  to avoid pulling in several Gnome packages on servers (boo#1067477) (forwarded request 561674 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/561675
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=110
2018-01-07 16:21:45 +00:00
Christian Boltz
c6c48cc166 Accepting request 561674 from home:cboltz
- add parser-write-cache-warn-only.diff to make cache write failures a
  warning instead of an error (boo#1069906, boo#1074429)
- reduce dependeny on libnotify-tools (used by aa-notify -p) to "Suggests"
  to avoid pulling in several Gnome packages on servers (boo#1067477)

OBS-URL: https://build.opensuse.org/request/show/561674
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=197
2018-01-04 14:54:12 +00:00
Dominique Leuenberger
d6f9b81f0e Accepting request 560031 from security:apparmor
- add 32-bit-no-uid.diff to fix handling of log events without ouid on
  32 bit systems (forwarded request 560030 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/560031
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=109
2018-01-01 21:05:36 +00:00
Christian Boltz
772075ecd7 Accepting request 560030 from home:cboltz
- add 32-bit-no-uid.diff to fix handling of log events without ouid on
  32 bit systems

OBS-URL: https://build.opensuse.org/request/show/560030
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=195
2017-12-26 18:02:52 +00:00
Christian Boltz
7823513103 Accepting request 560016 from home:cboltz
- update to AppArmor 2.12
  - add support for 'owner' rules in aa-logprof and aa-genprof
  - add support for includes with absolute path in aa-logprof etc. (lp#1733700)
  - update aa-decode to also decode PROCTITLE (lp#1736841)
  - several profile and abstraction updates, including boo#1069470
  - see https://gitlab.com/apparmor/apparmor/wikis/Release_Notes_2.12
    for the detailed upstream changelog
- drop upstreamed patches:
  - read_inactive_profile-exactly-once.patch
  - utils-fix-sorted-save_profiles-regression.diff
- lessopen profile: change all 'rix' rules to 'mrix'

- update to AppArmor 2.11.95 aka 2.12 beta1
  - add JSON interface to aa-logprof and aa-genprof (used by YaST)
  - drop old YaST interface code
  - update audio, base and nameservice abstractions
  - allow @{pid} to match 7-digit pids
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_95
    for the detailed upstream changelog
- drop upstreamed patches
  - apparmor-yast-cleanup.patch
  - apparmor-json-support.patch
  - nameservice-libtirpc.diff
- drop obsolete perl modules (YaST no longer needs them)
- drop patches that were only needed by the obsolete perl modules:
  - apparmor-utils-string-split
  - apparmor-abstractions-no-multiline.diff
- drop profiles-sockets-temporary-fix.patch - obsoleted by a fix in
  apparmor_parser
- refresh utils-fix-sorted-save_profiles-regression.diff

OBS-URL: https://build.opensuse.org/request/show/560016
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=194
2017-12-26 14:30:01 +00:00
Dominique Leuenberger
4e1b11c68e Accepting request 547738 from security:apparmor
bsc#1069346 (forwarded request 546471 from goldwynr)

OBS-URL: https://build.opensuse.org/request/show/547738
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=108
2017-12-06 07:52:57 +00:00
Christian Boltz
51c20bdc0e Accepting request 546471 from home:goldwynr:branches:security:apparmor
bsc#1069346

OBS-URL: https://build.opensuse.org/request/show/546471
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=192
2017-12-03 12:44:51 +00:00
Dominique Leuenberger
75f748809c Accepting request 536621 from security:apparmor
apparmor:
- update to AppArmor 2.11.1
  - add permissions to several profiles and abstractions (including
    lp#1650827 and boo#1057900)
  - several fixes in the aa-* tools (including lp#1689667, lp#1628286,
    lp#1661766 and boo#1062667)
  - fix downgrading/converting of 'unix' rules (will be supported in
    kernel 4.15) to 'network unix' rules in apparmor_parser (boo#1061195)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_1 for
    upstream changelog
- remove upstream(ed) patches
  - upstream-changes-r3616..3628.diff
  - upstream-changes-r3629..3648.diff
  - parser-tests-dbus-duplicated-conditionals.diff
  - apparmor-fix-podsyntax.patch
  - sshd-profile-drop-local-include-r3615.diff
- refresh apparmor-yast-cleanup.patch
- add utils-fix-sorted-save_profiles-regression.diff to fix a regression
  in displaying the "changed profiles" list in aa-logprof

Also add bugzilla reference to the previous change:
- add nameservice-libtirpc.diff to fix NIS/YP logins (boo#1062244)


libapparmor:
- update to AppArmor 2.11.1
  - mostly test-related changes in libapparmor
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_1 for
    upstream changelog (forwarded request 536620 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/536621
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=107
2017-10-27 11:47:52 +00:00
Christian Boltz
3a01d74522 Accepting request 536620 from home:cboltz
apparmor:
- update to AppArmor 2.11.1
  - add permissions to several profiles and abstractions (including
    lp#1650827 and boo#1057900)
  - several fixes in the aa-* tools (including lp#1689667, lp#1628286,
    lp#1661766 and boo#1062667)
  - fix downgrading/converting of 'unix' rules (will be supported in
    kernel 4.15) to 'network unix' rules in apparmor_parser (boo#1061195)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_1 for
    upstream changelog
- remove upstream(ed) patches
  - upstream-changes-r3616..3628.diff
  - upstream-changes-r3629..3648.diff
  - parser-tests-dbus-duplicated-conditionals.diff
  - apparmor-fix-podsyntax.patch
  - sshd-profile-drop-local-include-r3615.diff
- refresh apparmor-yast-cleanup.patch
- add utils-fix-sorted-save_profiles-regression.diff to fix a regression
  in displaying the "changed profiles" list in aa-logprof

Also add bugzilla reference to the previous change:
- add nameservice-libtirpc.diff to fix NIS/YP logins (boo#1062244)


libapparmor:
- update to AppArmor 2.11.1
  - mostly test-related changes in libapparmor
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11_1 for
    upstream changelog

OBS-URL: https://build.opensuse.org/request/show/536620
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=190
2017-10-25 21:04:37 +00:00
Dominique Leuenberger
56e1a28d47 Accepting request 534597 from security:apparmor
- add nameservice-libtirpc.diff to fix NIS/YP logins (forwarded request 534596 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/534597
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=106
2017-10-23 14:40:36 +00:00
Christian Boltz
365c3b08fa Accepting request 534596 from home:cboltz
- add nameservice-libtirpc.diff to fix NIS/YP logins

OBS-URL: https://build.opensuse.org/request/show/534596
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=188
2017-10-17 21:44:17 +00:00
Dominique Leuenberger
e55e76f0aa Accepting request 531184 from security:apparmor
- profiles-sockets-temporary-fix.patch to cater to nameservices with the
  new sockets mediation, until unix rules are upstreamed (boo#1061195)

OBS-URL: https://build.opensuse.org/request/show/531184
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=105
2017-10-10 09:33:56 +00:00
Christian Boltz
60a2ec39cc better patch description and changelog for profiles-sockets-temporary-fix.patch
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=186
2017-10-04 11:35:57 +00:00
Christian Boltz
5958c64a3e Accepting request 530988 from home:goldwynr:branches:security:apparmor
added the temporary fix to profiles abstractions/nameservice

OBS-URL: https://build.opensuse.org/request/show/530988
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=185
2017-10-04 11:33:29 +00:00
Dominique Leuenberger
f78a17e922 Accepting request 528520 from security:apparmor
- add apparmor-fix-podsyntax.patch from mailing list to fix
  compilation with perl 5.26 (forwarded request 528495 from coolo)

OBS-URL: https://build.opensuse.org/request/show/528520
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=104
2017-09-25 11:57:26 +00:00
Christian Boltz
4f49cf147b Accepting request 528495 from home:coolo:branches:openSUSE:Factory
- add apparmor-fix-podsyntax.patch from mailing list to fix
  compilation with perl 5.26

OBS-URL: https://build.opensuse.org/request/show/528495
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=183
2017-09-24 11:31:08 +00:00
Dominique Leuenberger
4fa3d6888b Accepting request 517044 from security:apparmor
- do not require exact X.Y version of "python3"
- require also matching python(abi) which is arguably more important (forwarded request 517036 from matejcik)

OBS-URL: https://build.opensuse.org/request/show/517044
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=103
2017-08-24 16:26:40 +00:00
Christian Boltz
2bb2c46241 Accepting request 517036 from home:matejcik:branches:security:apparmor
- do not require exact X.Y version of "python3"
- require also matching python(abi) which is arguably more important

OBS-URL: https://build.opensuse.org/request/show/517036
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=181
2017-08-15 16:08:48 +00:00
Dominique Leuenberger
dcc7263ed5 Accepting request 511329 from security:apparmor
- don't rely on implementation details for reload in %post

- add JSON support. Required for FATE#323380.
  (apparmor-yast-cleanup.patch, apparmor-json-support.patch)

OBS-URL: https://build.opensuse.org/request/show/511329
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=102
2017-07-23 10:13:24 +00:00
Christian Boltz
5eb186d7f3 Accepting request 511328 from home:cboltz
mention JSON patches in changelog

OBS-URL: https://build.opensuse.org/request/show/511328
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=179
2017-07-18 20:44:21 +00:00
Christian Boltz
5f32a36514 Accepting request 511315 from home:cboltz
- don't rely on implementation details for reload in %post

OBS-URL: https://build.opensuse.org/request/show/511315
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=178
2017-07-18 19:59:57 +00:00
Christian Boltz
f8148e7701 Accepting request 511034 from home:goldwynr:branches:security:apparmor
Adds JSON support. These patches can be removed when we update apparmor to contain JSON support. Until then, this is required for the smooth merge of yast-apparmor

OBS-URL: https://build.opensuse.org/request/show/511034
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=177
2017-07-18 19:56:43 +00:00
Yuchen Lin
c2ad9e9b7f Accepting request 482776 from security:apparmor
- add upstream-changes-r3629..3648.diff:
  - preserve unknown profiles when reloading apparmor.service
    (CVE-2017-6507, lp#1668892, boo#1029696)
  - add aa-remove-unknown utility to unload unknown profiles (lp#1668892)
  - update nvidia abstraction for newer nvidia drivers
  - don't enforce ordering of dbus rule attributes in utils (lp#1628286)
  - add --parser, --base and --Include option to aa-easyprof to allow
    non-standard paths (useful for tests) (lp#1521031)
  - move initialization code in apparmor.aa to init_aa(). This allows to
    run all utils tests even if /etc/apparmor.d/ or /sbin/apparmor_parser
    don't exist.
  - several improvements in the utils tests
- drop upstreamed python3-drop-re-locale.patch
- no longer delete/skip some of the utils tests (to allow this, add
  parser-tests-dbus-duplicated-conditionals.diff)
- add var.mount dependeny to apparmor.service (boo#1016259#c34)

OBS-URL: https://build.opensuse.org/request/show/482776
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=101
2017-04-11 10:39:06 +00:00
Christian Boltz
834d67a5c3 Accepting request 482775 from home:cboltz
fix filename in patch name

OBS-URL: https://build.opensuse.org/request/show/482775
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=175
2017-03-26 20:38:57 +00:00
Christian Boltz
454b681e13 Accepting request 482764 from home:cboltz
- add upstream-changes-r-3629..3648.diff:
  - preserve unknown profiles when reloading apparmor.service
    (CVE-2017-6507, lp#1668892, boo#1029696)
  - add aa-remove-unknown utility to unload unknown profiles (lp#1668892)
  - update nvidia abstraction for newer nvidia drivers
  - don't enforce ordering of dbus rule attributes in utils (lp#1628286)
  - add --parser, --base and --Include option to aa-easyprof to allow
    non-standard paths (useful for tests) (lp#1521031)
  - move initialization code in apparmor.aa to init_aa(). This allows to
    run all utils tests even if /etc/apparmor.d/ or /sbin/apparmor_parser
    don't exist.
  - several improvements in the utils tests
- drop upstreamed python3-drop-re-locale.patch
- no longer delete/skip some of the utils tests (to allow this, add
  parser-tests-dbus-duplicated-conditionals.diff)
- add var.mount dependeny to apparmor.service (boo#1016259#c34)

OBS-URL: https://build.opensuse.org/request/show/482764
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=174
2017-03-26 18:43:45 +00:00
Dominique Leuenberger
3ab13de061 Accepting request 481186 from security:apparmor
- Cleanup spec file:
  - don't use insserv if we afterwards call systemd, this can
    have bad side effects
  - remove dead code
  - remove now obsolete 'distro' checks
- Replace init.d script with new wrapper working with systemd (forwarded request 480782 from kukuk)

OBS-URL: https://build.opensuse.org/request/show/481186
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=100
2017-03-22 22:17:29 +00:00
Christian Boltz
bba6e7bef6 Accepting request 480782 from home:kukuk:branches:security:apparmor
- Cleanup spec file:
  - don't use insserv if we afterwards call systemd, this can
    have bad side effects
  - remove dead code
  - remove now obsolete 'distro' checks
- Replace init.d script with new wrapper working with systemd

OBS-URL: https://build.opensuse.org/request/show/480782
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=172
2017-03-19 19:14:12 +00:00
Dominique Leuenberger
92548b9193 Accepting request 458843 from security:apparmor
- add python3-drop-re-locale.patch: remove deprecated re.LOCALE
  flag in Python UI as it was dropped from Python 3.6 (lp#1661766)

- Fix RPM groups

OBS-URL: https://build.opensuse.org/request/show/458843
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=99
2017-02-18 23:45:48 +00:00
Christian Boltz
b8cc801318 add reference to lp#1661766 for python3-drop-re-locale.patch
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=170
2017-02-18 12:30:48 +00:00
Christian Boltz
14d5404240 Accepting request 458503 from home:matejcik:branches:security:apparmor
- add python3-drop-re-locale.patch: remove deprecated re.LOCALE
  flag in Python UI as it was dropped from Python 3.6

OBS-URL: https://build.opensuse.org/request/show/458503
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=169
2017-02-18 12:29:18 +00:00
Christian Boltz
7314b9e327 Accepting request 456389 from home:jengelh:branches:security:apparmor
- Fix RPM groups

OBS-URL: https://build.opensuse.org/request/show/456389
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=168
2017-02-11 12:19:17 +00:00
Dominique Leuenberger
6d997a3d70 Accepting request 453537 from security:apparmor
TL;DR: update AppArmor to 2.11, split off libapparmor package/spec, move libapparmor to /usr


Details:

- add upstream-changes-r3616..3628.diff:
  - update abstractions/base, abstractions/apache2-common and dovecot profiles
  - merge ask_the_questions() of aa-logprof and aa-mergeprof
  - pass LDFLAGS when building parser, libapparmor perl bindings and pam_apparmor
- adjust deleting the cache in profiles %post to the new cache location
- silence errors when deleting the cache (boo#976914)

- split libapparmor into separate spec to get rid of build loop
  involving mariadb, systemd, apparmor, libapr and mariadb again
  (see the discussion in SR 448871 for details)
- libapparmor.spec is based on the AppArmor 2.11 apparmor.spec, but
  with minimum BuildRequires

- update to AppArmor 2.11.0
  - apparmor_parser now supports parallel compiles and loads
  - add full support for dbus, ptrace and signal rules and events to the
    utils
  - full rewrite of the file rule handling in the utils
  - lots of improvements and fixes
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11 for the
    detailed changelog
- patches:
  - add sshd-profile-drop-local-include-r3615.diff to fix 'make check'
  - drop aa-unconfined-fix-netstat-call-2.10r3380.diff, no longer needed
  - refresh apparmor-abstractions-no-multiline.diff
  - refresh apparmor-samba-include-permissions-for-shares.diff
- spec changes:
  - aa-unconfined switched to using ss (from iproute2), adjust Recommends:
  - move libapparmor to /usr/lib*/
  - drop %if %suse_version checks for 12.x
  - change several Obsoletes from %version to < 2.9. Those package names
    weren't used since years, and 2.9 is still a careful choice
  - include apparmor.service independent of %suse_version
  - techdoc.pdf is now shipped in upstream tarball to reduce BuildRequires
    - drop latex2html, texlive-* and w3m BuildRequires
    - techdoc.txt and techdoc.html not included, drop them from the package
  - run most of utils/ make check (some tests expect /etc/apparmor.d/ and
    /sbin/apparmor_parser to exist, skip them)
  - BuildRequires python3-pyflakes (utils tests) and dejagnu (libapparmor tests)
  - drop sed'ing python3 into aa-* shebang (upstreamed)
  - build binutils
    - aa-exec is now written in C and lives in /usr/bin/, move it to the
      apparmor_parser package and create a compability symlink in /usr/sbin/
    - aa-exec manpage moved to section 1
    - aa-enabled is a small new tool to find out if AppArmor is enabled
  - package new aa_stack_profile(2) manpage

OBS-URL: https://build.opensuse.org/request/show/453537
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=98
2017-02-11 00:33:45 +00:00
Christian Boltz
8c83a952f7 Accepting request 453533 from home:cboltz
- add upstream-changes-r3616..3628.diff:
  - update abstractions/base, abstractions/apache2-common and dovecot profiles
  - merge ask_the_questions() of aa-logprof and aa-mergeprof
  - pass LDFLAGS when building parser, libapparmor perl bindings and pam_apparmor
- adjust deleting the cache in profiles %post to the new cache location
- silence errors when deleting the cache (boo#976914)

- split libapparmor into separate spec to get rid of build loop
  involving mariadb, systemd, apparmor, libapr and mariadb again
  (see the discussion in SR 448871 for details)

- libapparmor.spec is based on the AppArmor 2.11 apparmor.spec, but
  with minimum BuildRequires

OBS-URL: https://build.opensuse.org/request/show/453533
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=166
2017-01-30 22:53:15 +00:00
Christian Boltz
fcc884a7e3 Accepting request 453151 from home:cboltz
- update to AppArmor 2.11.0
  - apparmor_parser now supports parallel compiles and loads
  - add full support for dbus, ptrace and signal rules and events to the
    utils
  - full rewrite of the file rule handling in the utils
  - lots of improvements and fixes
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_11 for the
    detailed changelog
- patches:
  - add sshd-profile-drop-local-include-r3615.diff to fix 'make check'
  - drop aa-unconfined-fix-netstat-call-2.10r3380.diff, no longer needed
  - refresh apparmor-abstractions-no-multiline.diff
  - refresh apparmor-samba-include-permissions-for-shares.diff
- spec changes:
  - aa-unconfined switched to using ss (from iproute2), adjust Recommends:
  - move libapparmor to /usr/lib*/
  - drop %if %suse_version checks for 12.x
  - change several Obsoletes from %version to < 2.9. Those package names
    weren't used since years, and 2.9 is still a careful choice
  - include apparmor.service independent of %suse_version
  - techdoc.pdf is now shipped in upstream tarball to reduce BuildRequires
    - drop latex2html, texlive-* and w3m BuildRequires
    - techdoc.txt and techdoc.html not included, drop them from the package
  - run most of utils/ make check (some tests expect /etc/apparmor.d/ and
    /sbin/apparmor_parser to exist, skip them)
  - BuildRequires python3-pyflakes (utils tests) and dejagnu (libapparmor tests)
  - drop sed'ing python3 into aa-* shebang (upstreamed)
  - build binutils
    - aa-exec is now written in C and lives in /usr/bin/, move it to the
      apparmor_parser package and create a compability symlink in /usr/sbin/
    - aa-exec manpage moved to section 1
    - aa-enabled is a small new tool to find out if AppArmor is enabled
  - package new aa_stack_profile(2) manpage

OBS-URL: https://build.opensuse.org/request/show/453151
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=165
2017-01-28 12:45:16 +00:00
Dominique Leuenberger
cd42aa3f12 Accepting request 452189 from security:apparmor
[New attemp with /var/lib/apparmor/cache as cache location, as discussed
with DimStar on IRC. No other differences compared to SR 449669.]

- change /etc/apparmor.d/cache symlink to /var/lib/apparmor/cache/.
  This is part of the root partition (at least with default partitioning)
  and should be available earlier than /var/cache/apparmor/
  (boo#1015249, boo#980081, bsc#1016259)
- add dependency on var-lib.mount to apparmor.service as safety net

- update to AppArmor 2.10.2 maintenance release
  - lots of bugfixes and profile updates (including boo#1000201,
    boo#1009964, boo#1014463)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_2 for details
- add aa-unconfined-fix-netstat-call-2.10r3380.diff to fix a regression
  in aa-unconfined
- drop upstream(ed) patches:
  - changes-since-2.10.1--r3326..3346.diff
  - changes-since-2.10.1--r3347..3353.diff
  - libapparmor-fix-import-path.diff (upstream fix is slightly different)
  - nscd-var-lib.diff
- refresh apparmor-abstractions-no-multiline.diff

OBS-URL: https://build.opensuse.org/request/show/452189
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=97
2017-01-27 09:39:55 +00:00
Christian Boltz
99869c0576 - change /etc/apparmor.d/cache symlink to /var/lib/apparmor/cache/.
This is part of the root partition (at least with default partitioning)
  and should be available earlier than /var/cache/apparmor/
  (boo#1015249, boo#980081, bsc#1016259)
- add dependency on var-lib.mount to apparmor.service as safety net

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=163
2017-01-24 14:23:09 +00:00
Christian Boltz
1a27f96919 Accepting request 449666 from home:cboltz
- delete /etc/apparmor.d/cache symlink. apparmor_parser will re-create
  it as real directory. This is needed to avoid problems on boot if
  /var/ is mounted too late (boo#1015249, boo#980081, bsc#1016259)
  (Note: I'm not packaging /etc/apparmor.d/cache/ as directory to avoid
  RPM update problems with the symlink -> directory change.)

OBS-URL: https://build.opensuse.org/request/show/449666
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=162
2017-01-11 11:32:04 +00:00
Christian Boltz
8b7ca9d3cb Accepting request 449596 from home:cboltz
- update to AppArmor 2.10.2 maintenance release
  - lots of bugfixes and profile updates (including boo#1000201,
    boo#1009964, boo#1014463)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_2 for details
- add aa-unconfined-fix-netstat-call-2.10r3380.diff to fix a regression
  in aa-unconfined
- drop upstream(ed) patches:
  - changes-since-2.10.1--r3326..3346.diff
  - changes-since-2.10.1--r3347..3353.diff
  - libapparmor-fix-import-path.diff (upstream fix is slightly different)
  - nscd-var-lib.diff
- refresh apparmor-abstractions-no-multiline.diff

OBS-URL: https://build.opensuse.org/request/show/449596
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=161
2017-01-10 23:07:09 +00:00
Christian Boltz
5c6de0adb5 manually revert the accidently accepted SR 443209
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=160
2016-12-06 00:26:20 +00:00
Christian Boltz
2ba9e1fcd5 Accepting request 443209 from home:kstreitova:branches:security:apparmor
- disable apache in order to break build cycle:
  ['apache2', 'apparmor', 'libapr-util1', 'mariadb', 'systemd']

OBS-URL: https://build.opensuse.org/request/show/443209
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=159
2016-12-06 00:22:55 +00:00
Dominique Leuenberger
c4e8318ac3 Accepting request 436985 from security:apparmor
- add nscd-var-lib.diff to allow /var/lib/nscd/ in the nscd profile and
  abstractions/nameservice (path changed in latest nscd in Tumbleweed)


Note: The glibc/nscd package that needs this change was already released
with the 20161020 snapshot, so it would be a good idea to get the
AppArmor profile updates released quickly ;-) (forwarded request 436984 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/436985
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=96
2016-10-31 08:52:34 +00:00
Christian Boltz
86efea86c1 Accepting request 436984 from home:cboltz
- add nscd-var-lib.diff to allow /var/lib/nscd/ in the nscd profile and
  abstractions/nameservice (path changed in latest nscd in Tumbleweed)


Note: The glibc/nscd package that needs this change was already released
with the 20161020 snapshot, so it would be a good idea to get the
AppArmor profile updates released quickly ;-)

OBS-URL: https://build.opensuse.org/request/show/436984
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=157
2016-10-23 14:11:15 +00:00
Dominique Leuenberger
5bcf8941d9 Accepting request 435009 from security:apparmor
- add changes-since-2.10.1--r3347..3353.diff with upstream changes and
  fixes in the 2.10 branch, including
  - allow writing *.qf files (for disk-based buffering) in syslog-ng profile
  - add several permissions to the dovecot profiles (deb#835826)
  - add a missing path in the traceroute profile (forwarded request 435008 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/435009
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=95
2016-10-18 08:09:02 +00:00
Christian Boltz
041a6f7868 Accepting request 435008 from home:cboltz
- add changes-since-2.10.1--r3347..3353.diff with upstream changes and
  fixes in the 2.10 branch, including
  - allow writing *.qf files (for disk-based buffering) in syslog-ng profile
  - add several permissions to the dovecot profiles (deb#835826)
  - add a missing path in the traceroute profile

OBS-URL: https://build.opensuse.org/request/show/435008
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=155
2016-10-13 19:45:07 +00:00
Dominique Leuenberger
caf222a435 Accepting request 423554 from security:apparmor
really delete profiles-ping-inet6-r3449.diff (forwarded request 423553 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/423554
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=94
2016-08-30 22:01:22 +00:00
Christian Boltz
4bdce4a3da Accepting request 423553 from home:cboltz
really delete profiles-ping-inet6-r3449.diff

OBS-URL: https://build.opensuse.org/request/show/423553
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=153
2016-08-28 15:58:12 +00:00
Christian Boltz
cc896b26e3 Accepting request 423291 from home:cboltz
- add changes-since-2.10.1--r3326..3346.diff with upstream changes and
  fixes since the 2.10.1 release, including
  - allow dac_override in winbindd profile (boo#990006#c5)
  - allow mr for /usr/lib*/ldb/*.so in samba abstractions (needed since
    Samba 4.4.x, boo#990006)
  - abstractions/nameservice: also support ConnMan-managed resolv.conf
  - let aa-genprof ask about profiles in extra dir (again)
  - fix aa-logprof "add hat" endless loop (lp#1538306)
  - honor 'chown' file events in logparser.py
  - ignore log file events with a request mask of 'send' or 'receive'
    because they are actually network events (lp#1577051, lp#1582374)
  - accept hostname with dots when parsing logs (lp#1453300 comments #1 and #2)
- fix python LibAppArmor import failures with swig > 3.0.8 (boo#987607)
  (libapparmor-fix-import-path.diff)
- refresh apparmor-abstractions-no-multiline.diff
- drop upstreamed profiles-ping-inet6-r3449.diff
- add %check section - runs libapparmor (including swig bindings),
  parser and profiles tests
- add BuildRequires: perl(Locale::gettext) - needed for parser tests

OBS-URL: https://build.opensuse.org/request/show/423291
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=152
2016-08-26 22:07:45 +00:00
Dominique Leuenberger
315760cb8a Accepting request 397705 from security:apparmor
- add profiles-ping-inet6-r3449.diff - latest ping also does IPv6 (boo#980596)


Please accept this SR before accepting SR 397541 (iputils).

OBS-URL: https://build.opensuse.org/request/show/397705
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=93
2016-05-25 19:22:16 +00:00
Christian Boltz
a86a930209 - add profiles-ping-inet6-r3449.diff - latest ping also does IPv6 (boo#980596)
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=150
2016-05-24 12:16:43 +00:00
Dominique Leuenberger
9489f19499 Accepting request 391406 from security:apparmor
- update to AppArmor 2.10.1 (2.10 branch r3326):
  - fix incorrect output of child profile names (apparmor_parser -N) which
    caused 'rcapparmor reload' to remove child profiles and hats (lp#1551950)
  - fix a crash in aa-logprof / logparser.py for change_hat log events
    (lp#1523297) and log events that look like file events, but aren't
    (lp#1540562, lp#1525119, lp#1466812)
  - write unix rules when saving a profile (lp#1522938, boo#954104#c3)
  - several fixes for variable handling in aa-logprof
  - map c (create) log events to w instead of a
  - add python to the "no Px rule" list in logprof.conf
  - let aa-logprof check for duplicate profiles
  - let aa-status work without the apparmor.fail python module (boo#971917,
    lp#1480492)
  - add permissions in several profiles (including boo#948584, boo#948753,
    boo#954959, boo#954958, boo#971790, boo#964971, boo#921098, boo#923201 and
    boo#921098#c15).
  - and many more fixes, see the full changelog at
    http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_1
- drop upstream(ed) patches:
  - fix-initscript-aa_log_end_msg.diff
  - syslog-ng-profile-boo948584.diff
  - upstream-profile-updates-r3205-3241.diff
- refresh patches:
  - apparmor-abstractions-no-multiline.diff
  - apparmor-samba-include-permissions-for-shares.diff
- drop libapparmor autogen.sh call (broke the build) and remove libtool BR

OBS-URL: https://build.opensuse.org/request/show/391406
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=92
2016-04-28 14:51:56 +00:00
Christian Boltz
0b85e41674 :- drop libapparmor autogen.sh call (broke the build) and remove libtool BR
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=148
2016-04-23 11:08:24 +00:00
Christian Boltz
7374ae94dd - update to AppArmor 2.10.1 (2.10 branch r3326):
- fix incorrect output of child profile names (apparmor_parser -N) which
    caused 'rcapparmor reload' to remove child profiles and hats (lp#1551950)
  - fix a crash in aa-logprof / logparser.py for change_hat log events
    (lp#1523297) and log events that look like file events, but aren't
    (lp#1540562, lp#1525119, lp#1466812)
  - write unix rules when saving a profile (lp#1522938, boo#954104#c3)
  - several fixes for variable handling in aa-logprof
  - map c (create) log events to w instead of a
  - add python to the "no Px rule" list in logprof.conf
  - let aa-logprof check for duplicate profiles
  - let aa-status work without the apparmor.fail python module (boo#971917,
    lp#1480492)
  - add permissions in several profiles (including boo#948584, boo#948753,
    boo#954959, boo#954958, boo#971790, boo#964971, boo#921098, boo#923201 and
    boo#921098#c15).
  - and many more fixes, see the full changelog at
    http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_1
- drop upstream(ed) patches:
  - fix-initscript-aa_log_end_msg.diff
  - syslog-ng-profile-boo948584.diff
  - upstream-profile-updates-r3205-3241.diff
- refresh patches:
  - apparmor-abstractions-no-multiline.diff
  - apparmor-samba-include-permissions-for-shares.diff

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=147
2016-04-22 22:33:49 +00:00
Stephan Kulow
7618dd870e Accepting request 337047 from security:apparmor
- add syslog-ng-profile-boo948584.diff - add several permissions needed
  by latest syslog-ng (boo#948584, boo#948753)
- add upstream-profile-updates-r3205-3241.diff with several profile updates:
  - add /usr/share/locale-bundle/** to abstractions/base
  - allow dnsmask to use /bin/sh (boo#940749) and /bin/dash
  - allow dovecot imap to read /run/dovecot/mounts
  - allow avahi-daemon to write to /run/systemd/notify
  - allow ntpd to read $PATH directory listings (boo#945592, boo#948752)
  - update dhclient profile
  - allow skype to read @{PROC}/@{pid}/net/dev (boo#939568)
  - and some other small updates
- drop upstreamed apparmor-winbindd-r3213.diff (included in the
  upstream-profile-updates patch) (forwarded request 337046 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/337047
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=91
2015-10-17 14:38:02 +00:00
Christian Boltz
7dfa8bfe4d Accepting request 337046 from home:cboltz
- add syslog-ng-profile-boo948584.diff - add several permissions needed
  by latest syslog-ng (boo#948584, boo#948753)
- add upstream-profile-updates-r3205-3241.diff with several profile updates:
  - add /usr/share/locale-bundle/** to abstractions/base
  - allow dnsmask to use /bin/sh (boo#940749) and /bin/dash
  - allow dovecot imap to read /run/dovecot/mounts
  - allow avahi-daemon to write to /run/systemd/notify
  - allow ntpd to read $PATH directory listings (boo#945592, boo#948752)
  - update dhclient profile
  - allow skype to read @{PROC}/@{pid}/net/dev (boo#939568)
  - and some other small updates
- drop upstreamed apparmor-winbindd-r3213.diff (included in the
  upstream-profile-updates patch)

OBS-URL: https://build.opensuse.org/request/show/337046
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=145
2015-10-07 18:07:19 +00:00
Stephan Kulow
8f2fa66d60 Accepting request 331543 from security:apparmor
- netstat moved to net-tools-deprecated in Tumbleweed (boo#944904)

OBS-URL: https://build.opensuse.org/request/show/331543
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=90
2015-09-24 04:13:30 +00:00
Christian Boltz
69c6ac8c6e Accepting request 331541 from home:cboltz
undo adding samba-3.4-etc-samba-sock.diff - see boo#945563

OBS-URL: https://build.opensuse.org/request/show/331541
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=143
2015-09-16 15:46:00 +00:00
Christian Boltz
10bb958700 Accepting request 330872 from home:cboltz
fix suse_version check for netstat

OBS-URL: https://build.opensuse.org/request/show/330872
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=142
2015-09-14 09:56:44 +00:00
Christian Boltz
f480c778f4 Accepting request 330817 from home:cboltz
- add samba-3.4-etc-samba-sock.diff - Samba 3.4 needs write access
  to /etc/samba/sock/ (boo#945563)
- netstat moved to net-tools-deprecated in Tumbleweed (boo#944904)

OBS-URL: https://build.opensuse.org/request/show/330817
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=141
2015-09-13 20:30:22 +00:00
Dominique Leuenberger
7ff6eff654 Accepting request 320064 from security:apparmor
- add apparmor-winbindd-r3213.diff - add missing k permissions for
  /etc/samba/smbd.tmp/msg/* in winbindd profile (boo#921098 #c15..19)

OBS-URL: https://build.opensuse.org/request/show/320064
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=89
2015-08-06 22:16:52 +00:00
Dominique Leuenberger
3b1e1dfc17 Accepting request 318425 from security:apparmor
- add fix-initscript-aa_log_end_msg.diff - fixes ugly initscript
  output (boo#862170) (forwarded request 318424 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/318425
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=88
2015-08-02 20:44:08 +00:00
Christian Boltz
3c2e40e824 Accepting request 319660 from home:cboltz
- add apparmor-winbindd-r3213.diff - add missing k permissions for
  /etc/samba/smbd.tmp/msg/* in winbindd profile (boo#921098 #c15..19)

OBS-URL: https://build.opensuse.org/request/show/319660
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=138
2015-07-30 20:39:22 +00:00
Christian Boltz
7ae1344363 Accepting request 318424 from home:cboltz
- add fix-initscript-aa_log_end_msg.diff - fixes ugly initscript
  output (boo#862170)

OBS-URL: https://build.opensuse.org/request/show/318424
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=137
2015-07-24 11:34:14 +00:00
Stephan Kulow
2f3ae566a5 Accepting request 317972 from security:apparmor
- update to AppArmor 2.10 (trunk r3205)
  - profile names can now contain variables
  - improved profile compile time in apparmor_parser
  - lots of improvements, refactoring and bugfixes in the aa-* tools
  - new apis for managing and loading profile caches into the kernel in
    libapparmor
  - lots of profile updates
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10 for the
    complete changelog with more details
- add new apparmor_private.h and the aa_query_label(2), aa_features(3),
  aa_kernel_interface(3), aa_policy_cache(3), aa_splitcon(3) manpages
  to libapparmor-devel
- drop apparmor-2.5.1-edirectory-profile patch - it's most probably
  no longer needed (see boo#621394 for details)
- drop upstreamed samba-4.2-profiles.diff
- refresh apparmor-samba-include-permissions-for-shares.diff (forwarded request 317971 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/317972
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=87
2015-07-24 07:57:46 +00:00
Christian Boltz
7f772258a8 Accepting request 317971 from home:cboltz
- update to AppArmor 2.10 (trunk r3205)
  - profile names can now contain variables
  - improved profile compile time in apparmor_parser
  - lots of improvements, refactoring and bugfixes in the aa-* tools
  - new apis for managing and loading profile caches into the kernel in
    libapparmor
  - lots of profile updates
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10 for the
    complete changelog with more details
- add new apparmor_private.h and the aa_query_label(2), aa_features(3),
  aa_kernel_interface(3), aa_policy_cache(3), aa_splitcon(3) manpages
  to libapparmor-devel
- drop apparmor-2.5.1-edirectory-profile patch - it's most probably
  no longer needed (see boo#621394 for details)
- drop upstreamed samba-4.2-profiles.diff
- refresh apparmor-samba-include-permissions-for-shares.diff

OBS-URL: https://build.opensuse.org/request/show/317971
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=135
2015-07-22 16:38:30 +00:00
Dominique Leuenberger
9f9f59ced5 Accepting request 312168 from security:apparmor
- systemd-rpm-macros and %systemd_requires were at the wrong place,
  move them to the parser package (boo#931792) (forwarded request 312166 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/312168
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=86
2015-06-24 18:23:10 +00:00
Christian Boltz
b9a02e50dc Accepting request 312166 from home:cboltz
- systemd-rpm-macros and %systemd_requires were at the wrong place,
  move them to the parser package (boo#931792)

OBS-URL: https://build.opensuse.org/request/show/312166
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=133
2015-06-15 22:42:34 +00:00
Stephan Kulow
a1f2018efc Accepting request 303872 from security:apparmor
- update to AppArmor 2.9.2 (2.9 branch r2911)
  - lots of bugfixes in the parser and the aa-* tools (including
    boo#918787)
  - update dovecot and dnsmasq profiles and several abstractions
    (including boo#911001)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_2 for the
    full changelog
- remove upstream(ed) patches apparmor-changes-since-2.9.1.diff and
  apparmor-fix-stl-ostream.diff
- replace GPG key with new AppArmor GPG signing key, see
  https://launchpad.net/apparmor/+announcement/13404 (forwarded request 303871 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/303872
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=85
2015-04-27 05:46:11 +00:00
Christian Boltz
7a649ea462 Accepting request 303871 from home:cboltz
- update to AppArmor 2.9.2 (2.9 branch r2911)
  - lots of bugfixes in the parser and the aa-* tools (including
    boo#918787)
  - update dovecot and dnsmasq profiles and several abstractions
    (including boo#911001)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_2 for the
    full changelog
- remove upstream(ed) patches apparmor-changes-since-2.9.1.diff and
  apparmor-fix-stl-ostream.diff
- replace GPG key with new AppArmor GPG signing key, see
  https://launchpad.net/apparmor/+announcement/13404

OBS-URL: https://build.opensuse.org/request/show/303871
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=131
2015-04-24 22:09:04 +00:00
Dominique Leuenberger
64b98d8b18 Accepting request 297856 from security:apparmor
- make sure %service_del_postun doesn't call systemctl try-restart
  (boo#853019, bare systemd edition)
- add samba-4.2-profiles.diff: update samba (winbindd and nmb)
  profiles for samba 4.2 (boo#921098, boo#923201)

- only install apparmor.service for openSUSE > 13.2

- Add a native systemd unit which *at the moment* only
  wraps/masks the early boot script.

OBS-URL: https://build.opensuse.org/request/show/297856
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=84
2015-04-21 23:13:52 +00:00
Christian Boltz
e9ac0b8434 Accepting request 297855 from home:cboltz
- make sure %service_del_postun doesn't call systemctl try-restart
  (boo#853019, bare systemd edition)
- add samba-4.2-profiles.diff: update samba (winbindd and nmb)
  profiles for samba 4.2 (boo#921098, boo#923201)

OBS-URL: https://build.opensuse.org/request/show/297855
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=129
2015-04-17 19:38:20 +00:00
Christian Boltz
0322b69ba2 Accepting request 295606 from home:cboltz
- only install apparmor.service for openSUSE > 13.2

OBS-URL: https://build.opensuse.org/request/show/295606
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=128
2015-04-12 22:19:06 +00:00
Christian Boltz
531d50b796 Accepting request 293870 from home:elvigia:branches:security:apparmor
- Add a native systemd unit which *at the moment* only 
 wraps/masks the early boot script.

OBS-URL: https://build.opensuse.org/request/show/293870
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=127
2015-04-12 21:08:34 +00:00
Dominique Leuenberger
f8c5a97e51 Accepting request 287995 from security:apparmor
- add apparmor-fix-stl-ostream.diff which fixes odd uses of
  std::ostream which are not valid.  Fixes build with GCC 5 (forwarded request 287520 from rguenther)

OBS-URL: https://build.opensuse.org/request/show/287995
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=83
2015-03-03 10:11:10 +00:00
Christian Boltz
218655ab95 Accepting request 287520 from home:rguenther:branches:security:apparmor
- add apparmor-fix-stl-ostream.diff which fixes odd uses of
  std::ostream which are not valid.  Fixes build with GCC 5

OBS-URL: https://build.opensuse.org/request/show/287520
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=125
2015-02-26 19:33:32 +00:00
Dominique Leuenberger
65e7eed419 Accepting request 287054 from security:apparmor
- allow lessopen.sh to run /usr/bin/unzip-plain (boo#906858) (forwarded request 287051 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/287054
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=82
2015-02-25 01:15:50 +00:00
Christian Boltz
2e99500a06 Accepting request 287051 from home:cboltz
- allow lessopen.sh to run /usr/bin/unzip-plain (boo#906858)

OBS-URL: https://build.opensuse.org/request/show/287051
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=123
2015-02-20 19:32:48 +00:00
Stephan Kulow
4338a5c1df Accepting request 285867 from security:apparmor
- add Requires: python3 to python3-apparmor package - readline isn't
  part of python3-base (boo#917577) (forwarded request 285866 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/285867
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=81
2015-02-16 06:36:20 +00:00
Christian Boltz
eb6f836202 Accepting request 285866 from home:cboltz
- add Requires: python3 to python3-apparmor package - readline isn't
  part of python3-base (boo#917577)

OBS-URL: https://build.opensuse.org/request/show/285866
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=121
2015-02-12 18:59:47 +00:00
Stephan Kulow
86c7e8cbf7 Accepting request 282163 from security:apparmor
- add apparmor-changes-since-2.9.1.diff with upstream fixes since the
  2.9.1 release
  - update logparser.py to support changed syslog format (lp#1399027)
  - update usr.sbin.dovecot and usr.lib.dovecot.imap{, -login} profiles
    (lp#1296667)
  - update the mysqld profile
  - fix network rule description in apparmor.d(5) manpage
- drop upstreamed dnsmasq-profile-fixes.patch
- update expired GPG key


Also add a missing bnc number in the Jan 1 2015 changelog entry.

OBS-URL: https://build.opensuse.org/request/show/282163
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=80
2015-01-21 20:54:21 +00:00
Christian Boltz
3ea512f728 Accepting request 282162 from home:cboltz
.changes: mention patch name

OBS-URL: https://build.opensuse.org/request/show/282162
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=119
2015-01-20 22:03:04 +00:00
Christian Boltz
c728560d5f Accepting request 282158 from home:cboltz
- pull in upstream fixes since the 2.9.1 release
  - update logparser.py to support changed syslog format (lp#1399027)
  - update usr.sbin.dovecot and usr.lib.dovecot.imap{, -login} profiles (lp#1296667)
  - update the mysqld profile
  - fix network rule description in apparmor.d(5) manpage
- drop upstreamed dnsmasq-profile-fixes.patch
- update expired GPG key

Also add a missing bnc number in the Jan 1 2015 changelog entry.

OBS-URL: https://build.opensuse.org/request/show/282158
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=118
2015-01-20 21:05:09 +00:00
Dominique Leuenberger
9528be2dfe Accepting request 266970 from security:apparmor
- update to AppArmor 2.9.1 (2.9 branch r2831)
  - fix log parsing for 3.16 kernels and syslog-style logs (boo#905368)
  - several fixes and performance improvements in the aa-* utils
  - profile updates for dnsmasq (boo#907870), nscd (boo#904620#c14),
	useradd, sendmail, man and passwd
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_1
    for full release notes
- refresh dnsmasq-profile-fixes.patch (forwarded request 266969 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/266970
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=79
2015-01-05 03:44:19 +00:00
Christian Boltz
29b885b462 Accepting request 266969 from home:cboltz
- update to AppArmor 2.9.1 (2.9 branch r2831)
  - fix log parsing for 3.16 kernels and syslog-style logs (boo#905368)
  - several fixes and performance improvements in the aa-* utils
  - profile updates for dnsmasq (boo#907870), nscd (boo#904620#c14),
	useradd, sendmail, man and passwd
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_1
    for full release notes
- refresh dnsmasq-profile-fixes.patch

OBS-URL: https://build.opensuse.org/request/show/266969
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=116
2015-01-01 16:51:57 +00:00
Dominique Leuenberger
acd9516c4d Accepting request 266151 from security:apparmor
- Fix dnsmasq profile to allow executing bash to run the --dhcp-script
  argument. Also fixed /usr/lib -&gt; /usr/{lib,lib64} to get libvirt
  leasehealper script to run even on x86_64.
  dnsmasq-profile-fixes.patch. boo#911001 (forwarded request 266140 from cbosdonnat)

OBS-URL: https://build.opensuse.org/request/show/266151
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=78
2014-12-23 10:50:25 +00:00
Christian Boltz
7a29d85d80 Accepting request 266140 from home:cbosdonnat:branches:security:apparmor
- Fix dnsmasq profile to allow executing bash to run the --dhcp-script
  argument. Also fixed /usr/lib -> /usr/{lib,lib64} to get libvirt
  leasehealper script to run even on x86_64.
  dnsmasq-profile-fixes.patch. boo#911001

OBS-URL: https://build.opensuse.org/request/show/266140
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=114
2014-12-22 12:55:06 +00:00
Christian Boltz
2520f26685 update changelog to mention patch name
- add apparmor-lessopen-profile.patch: /usr/bin/lessopen.sh needs
  confinement. bnc#906858

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=113
2014-12-21 18:05:47 +00:00
Christian Boltz
a8ada6b88d - rename lessopen.sh profile file to usr.bin.lessopen.sh to match the
script filename

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=112
2014-12-21 16:26:04 +00:00
Christian Boltz
fd37374f57 Accepting request 264683 from home:msmeissn:branches:security:apparmor
- /usr/bin/lessopen.sh needs confinement. bnc#906858

OBS-URL: https://build.opensuse.org/request/show/264683
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=111
2014-12-21 16:18:25 +00:00
Dominique Leuenberger
4c862d16ae Accepting request 262771 from security:apparmor
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/262771
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=77
2014-11-24 10:11:14 +00:00
Christian Boltz
ce726570fb - delete cache in apparmor-profiles %post (workaround for
bnc#904620#c8 / lp#1392042)

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=109
2014-11-16 16:38:29 +00:00
Christian Boltz
62b0b4baf3 Accepting request 261546 from home:dimstar:gpg2
OBS-URL: https://build.opensuse.org/request/show/261546
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=108
2014-11-15 12:46:47 +00:00
Dominique Leuenberger
b0d1c25515 Accepting request 260448 from security:apparmor
fix bashism in post script (forwarded request 260415 from Ledest)

OBS-URL: https://build.opensuse.org/request/show/260448
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=76
2014-11-15 10:44:25 +00:00
Christian Boltz
611d65c78d Accepting request 260415 from home:Ledest:misc
fix bashism in post script

OBS-URL: https://build.opensuse.org/request/show/260415
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=106
2014-11-09 13:29:57 +00:00
Stephan Kulow
383cd3d435 Accepting request 257521 from security:apparmor
- update to AppArmor 2.9.0 (r2759)
  - change aa-mergeprof to the final commandline syntax
  - lots of bugfixes in the aa-* tools (bnc#900163, lp#1328707 and several
    bugs without a formal bugreport)
  - small additions to gnome, freedesktop.org, ubuntu-browsers.d/java 
    and user-mail abstractions
  - fix mod_apparmor to not break basic auth
  - update perl modules to support signal, unix and ptrace rules (bnc#900013)
  - don't warn about rules not supported by the kernel
  - fix logging of "audit capability" (lp#1378091)
  - add support for the "hat" keyword in apparmor.vim
  - build html version of apparmor.vim manpage again (lp#1366572)
  - see also http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_0
- update apparmor-abstractions-no-multiline.diff
- remove upstreamed apparmor-profiles-ntpd-pid-location.diff

- add apparmor-abstractions-no-multiline.diff: change all multiline
  rules into one line. Needed for yast2-apparmor (bnc#900013) (forwarded request 257520 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/257521
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=75
2014-10-23 12:19:45 +00:00
Christian Boltz
bc413776a0 Accepting request 257520 from home:cboltz
- update to AppArmor 2.9.0 (r2759)
  - change aa-mergeprof to the final commandline syntax
  - lots of bugfixes in the aa-* tools (bnc#900163, lp#1328707 and several
    bugs without a formal bugreport)
  - small additions to gnome, freedesktop.org, ubuntu-browsers.d/java 
    and user-mail abstractions
  - fix mod_apparmor to not break basic auth
  - update perl modules to support signal, unix and ptrace rules (bnc#900013)
  - don't warn about rules not supported by the kernel
  - fix logging of "audit capability" (lp#1378091)
  - add support for the "hat" keyword in apparmor.vim
  - build html version of apparmor.vim manpage again (lp#1366572)
  - see also http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_0
- update apparmor-abstractions-no-multiline.diff
- remove upstreamed apparmor-profiles-ntpd-pid-location.diff

- add apparmor-abstractions-no-multiline.diff: change all multiline
  rules into one line. Needed for yast2-apparmor (bnc#900013)

OBS-URL: https://build.opensuse.org/request/show/257520
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=104
2014-10-18 13:47:32 +00:00
Stephan Kulow
6101ea2d37 Accepting request 254375 from security:apparmor
- add apparmor-profiles-ntpd-pid-location.diff to cover new ntpd pid
  location (bnc#899746) (forwarded request 254373 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/254375
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=74
2014-10-09 10:52:05 +00:00
Christian Boltz
225afaddfb Accepting request 254373 from home:cboltz
- add apparmor-profiles-ntpd-pid-location.diff to cover new ntpd pid
  location (bnc#899746)

OBS-URL: https://build.opensuse.org/request/show/254373
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=102
2014-10-06 18:24:32 +00:00
Stephan Kulow
022c72be07 Accepting request 254060 from security:apparmor
- update to AppArmor 2.8.97 (aka 2.9 beta3 aka r2721)
  - several bugfixes in python and C tools
  - rename "__unused" to "unused" in apparmor_parser to fix compilation
    on openSUSE <= 13.1 x86_64 (bnc#895495) 
  - usr.lib.dovecot.auth profile: allow access to auth-token-secret.dat
  - various small profile improvements
  - update and add several testcases
- drop upstreamed patch apparmor-profiles-dnsmasq-iface-mtu.patch
- re-number remaining patches

- split apparmor-profiles package into -profiles and -abstractions


Please also forward this SR to 13.2

OBS-URL: https://build.opensuse.org/request/show/254060
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=73
2014-10-06 10:06:16 +00:00
Christian Boltz
6915e079e5 Accepting request 254059 from home:cboltz
- update to AppArmor 2.8.97 (aka 2.9 beta3 aka r2721)
  - several bugfixes in python and C tools
  - rename "__unused" to "unused" in apparmor_parser to fix compilation
    on openSUSE <= 13.1 x86_64 (bnc#895495) 
  - usr.lib.dovecot.auth profile: allow access to auth-token-secret.dat
  - various small profile improvements
  - update and add several testcases
- drop upstreamed patch apparmor-profiles-dnsmasq-iface-mtu.patch
- re-number remaining patches

OBS-URL: https://build.opensuse.org/request/show/254059
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=100
2014-10-05 19:34:36 +00:00
Christian Boltz
f7c45c5e5a Accepting request 254032 from home:cboltz
- split apparmor-profiles package into -profiles and -abstractions

OBS-URL: https://build.opensuse.org/request/show/254032
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=99
2014-10-05 16:17:38 +00:00
Stephan Kulow
be69355116 Accepting request 247918 from security:apparmor
- update to AppArmor 2.8.96 (aka 2.9 beta2 aka r2652)
  - add unix abstract sockets, ptrace, and signal policy generation
  - several bugfixes in the python tools and elsewhere
  - move program-chunks/postfix-common to abstractions/
  - drop upstreamed patches:
    - apparmor-profiles-clustered-samba.diff
    - perl-apparmor-fix-bare-network-keyword-handling.diff
    - perl-apparmor-handle-bare-capability-keyword.diff
    - perl-apparmor-properly-handle-bare-file-keyword.diff
- re-enable installation of perl modules
- move python modules to python3-apparmor package
- create symlinks without aa- prefix only for tools existing in 2.8.x,
  but not for new tools added in 2.9
- make utils filelist explicit to ensure we have the right set of files
  without aa- prefix in sbindir
- switch easyprof python module location to python3
- drop unused defines APPARMOR_DOC_DIR and JNI_SO
- refresh patches:
  - apparmor-utils-string-split (file moved)
  - apparmor-profiles-dnsmasq-iface-mtu.patch
  - apparmor-2.5.1-edirectory-profile

(prepared Thu Mar 20 23:35:03 UTC 2014 in home project)
- update to AppArmor 2.8.95 (aka 2.9 beta1)
  - complete rewrite of the aa-* tools in python
  - new tools: aa-cleanprof, aa-mergeprof
  - extra profiles moved to /usr/share/apparmor/extra-profiles/ (bnc#713647)
  - and much more, but there's no upstream changelog yet
- drop upstreamed patches and files:
  - usr.sbin.winbindd
  - usr.lib.dovecot.*, tunables-dovecot, apparmor-profiles-dovecot-bnc851984.diff
  - apparmor-init.py-gsoc.diff
  - apparmor-2.8.2-nm-dnsmasq-config.patch
- add %bcond_with perl and disable the perl subpackage temporarily (the perl
  modules will be back in beta2)
- drop the apparmorapplet-gnome, apparmor-dbus and profile-editor subpackages 
  (they were disabled since a long time, and upstream no longer ships their code)
  and the apparmor-profile-editor.desktop and apparmor-profile-editor.png files
- drop apparmor-utils-subdomain-compat patch (was only included for &lt;= 12.1)
- remove libimmunix Provides/Obsoletes (libimmunix was a compat wrapper
  and got finally dropped)
- refresh apparmor-samba-include-permissions-for-shares.diff and
  apparmor-2.5.1-edirectory-profile (forwarded request 247917 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/247918
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=72
2014-09-10 05:27:34 +00:00
Christian Boltz
2863c2011e Accepting request 247917 from home:cboltz
- update to AppArmor 2.8.96 (aka 2.9 beta2 aka r2652)
  - add unix abstract sockets, ptrace, and signal policy generation
  - several bugfixes in the python tools and elsewhere
  - move program-chunks/postfix-common to abstractions/
  - drop upstreamed patches:
    - apparmor-profiles-clustered-samba.diff
    - perl-apparmor-fix-bare-network-keyword-handling.diff
    - perl-apparmor-handle-bare-capability-keyword.diff
    - perl-apparmor-properly-handle-bare-file-keyword.diff
- re-enable installation of perl modules
- move python modules to python3-apparmor package
- create symlinks without aa- prefix only for tools existing in 2.8.x,
  but not for new tools added in 2.9
- make utils filelist explicit to ensure we have the right set of files
  without aa- prefix in sbindir
- switch easyprof python module location to python3
- drop unused defines APPARMOR_DOC_DIR and JNI_SO
- refresh patches:
  - apparmor-utils-string-split (file moved)
  - apparmor-profiles-dnsmasq-iface-mtu.patch
  - apparmor-2.5.1-edirectory-profile

(prepared Thu Mar 20 23:35:03 UTC 2014 in home project)
- update to AppArmor 2.8.95 (aka 2.9 beta1)
  - complete rewrite of the aa-* tools in python
  - new tools: aa-cleanprof, aa-mergeprof
  - extra profiles moved to /usr/share/apparmor/extra-profiles/ (bnc#713647)
  - and much more, but there's no upstream changelog yet
- drop upstreamed patches and files:
  - usr.sbin.winbindd
  - usr.lib.dovecot.*, tunables-dovecot, apparmor-profiles-dovecot-bnc851984.diff
  - apparmor-init.py-gsoc.diff
  - apparmor-2.8.2-nm-dnsmasq-config.patch
- add %bcond_with perl and disable the perl subpackage temporarily (the perl
  modules will be back in beta2)
- drop the apparmorapplet-gnome, apparmor-dbus and profile-editor subpackages 
  (they were disabled since a long time, and upstream no longer ships their code)
  and the apparmor-profile-editor.desktop and apparmor-profile-editor.png files
- drop apparmor-utils-subdomain-compat patch (was only included for <= 12.1)
- remove libimmunix Provides/Obsoletes (libimmunix was a compat wrapper
  and got finally dropped)
- refresh apparmor-samba-include-permissions-for-shares.diff and
  apparmor-2.5.1-edirectory-profile

OBS-URL: https://build.opensuse.org/request/show/247917
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=97
2014-09-07 19:10:23 +00:00
Christian Boltz
b652414aa1 - apparmor-profiles-dnsmasq-iface-mtu.patch: change ../conf/**/mtu to
../conf/*/mtu
- update upstreaming comments in spec

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=96
2014-09-06 21:18:29 +00:00
Christian Boltz
e1dce783c9 Accepting request 247625 from home:jfehlig:branches:security:apparmor
V2 (supersedes 247613)

This patch fixes bnc#892374, which I'd like to fix for SLE12, but
needs submitted here first.

The patch adds a (IMO) necessary rule to the dnsmasq profile,
question is whether I got the syntax right.  If so, please accept
this request and forward the patch upstream.  Thanks!

- add apparmor-profiles-dnsmasq-iface-mtu.patch to allow dnsmasq
  read access to interface mtu in
  /proc/sys/net/ipv6/conf/<ifacename>/mtu
  (bnc#892374)

OBS-URL: https://build.opensuse.org/request/show/247625
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=95
2014-09-06 21:13:24 +00:00
1f068d51b0 Accepting request 244266 from security:apparmor
- usr.lib.dovecot.auth: add '/etc/dovecot/* r' to allow reading
  plaintext password files (bnc#874094)

OBS-URL: https://build.opensuse.org/request/show/244266
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=70
2014-08-13 15:07:56 +00:00
Christian Boltz
cfa3ffe42d - usr.lib.dovecot.auth: add '/etc/dovecot/* r' to allow reading
plaintext password files (bnc#874094)

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=93
2014-08-11 21:21:22 +00:00
Stephan Kulow
f6290b9260 Accepting request 243445 from security:apparmor
- Rename rpmlintrc to %{name}-rpmlintrc.
  Follow the packaging guidelines.

- add perl-apparmor-fix-bare-network-keyword-handling.diff:
  perl-apparmor: Fix handling of network (or network all) (bnc#889650)
- add perl-apparmor-handle-bare-capability-keyword.diff:
  perl-apparmor: Fix handling of capability keyword (bnc#889651)
- add perl-apparmor-properly-handle-bare-file-keyword.diff:
  perl-apparmor: Properly handle bare file keyword (bnc#889652)

OBS-URL: https://build.opensuse.org/request/show/243445
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=69
2014-08-05 10:59:59 +00:00
Christian Boltz
95b82b4e5d Maually merge SR 243200 by dimstar
Descr: Rename rpmlintrc as per pkg guideline to %{name}-rpmlintrc

Also add upstream commit revisions for the perl-apparmor* patches

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=91
2014-08-02 10:53:38 +00:00
Christian Boltz
0525bb6f3c Accepting request 243065 from home:jeff_mahoney:branches:security:apparmor
- add perl-apparmor-fix-bare-network-keyword-handling.diff:
  perl-apparmor: Fix handling of network (or network all) (bnc#889650)
- add perl-apparmor-handle-bare-capability-keyword.diff:
  perl-apparmor: Fix handling of capability keyword (bnc#889651)
- add perl-apparmor-properly-handle-bare-file-keyword.diff:
  perl-apparmor: Properly handle bare file keyword (bnc#889652)

OBS-URL: https://build.opensuse.org/request/show/243065
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=90
2014-08-02 10:37:10 +00:00
Stephan Kulow
d0df32c0f5 Accepting request 241137 from security:apparmor
- add apparmor-profiles-clustered-samba.diff to permit clustered Samba
  access to CTDB socket and databases (bnc#885317)

- fix problems with dovecot and managesieve
  * usr.lib.dovecot.managesieve-login: network inet6 stream
  * usr.lib.dovecot.managesieve:
    +#include <tunables/dovecot>
      /usr/lib/dovecot/managesieve {
       #include <abstractions/base>
    +  capability setgid,
    +  capability setuid,
    +  network inet stream,
    +  network inet6 stream,
    +  @{DOVECOT_MAILSTORE}/ rw,
    +  @{DOVECOT_MAILSTORE}/** rwkl,

- add #include <abstractions/wutmp> to usr.lib.dovecot.auth

OBS-URL: https://build.opensuse.org/request/show/241137
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=68
2014-07-16 14:37:24 +00:00
Christian Boltz
432d74349e Manual merge of SR 239282 by computersalat, with the exception of
adding /srv/maildirs/ to tunables/dovecot.

Also update upstream commits in apparmor.spec patch notes.



- fix problems with dovecot and managesieve
  * usr.lib.dovecot.managesieve-login: network inet6 stream
  * usr.lib.dovecot.managesieve:
    +#include <tunables/dovecot>
      /usr/lib/dovecot/managesieve {
       #include <abstractions/base>
    +  capability setgid,
    +  capability setuid,
    +  network inet stream,
    +  network inet6 stream,
    +  @{DOVECOT_MAILSTORE}/ rw,
    +  @{DOVECOT_MAILSTORE}/** rwkl,

- add #include <abstractions/wutmp> to usr.lib.dovecot.auth

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=88
2014-07-15 22:04:34 +00:00
Christian Boltz
06f70bd7e3 Accepting request 239579 from home:dmdiss:bnc885317_clustered_samba_apparmor
- add apparmor-profiles-clustered-samba.diff to permit clustered Samba
  access to CTDB socket and databases (bnc#885317)

OBS-URL: https://build.opensuse.org/request/show/239579
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=87
2014-07-15 21:37:38 +00:00
Tomáš Chvátal
ec979659fe Accepting request 230739 from security:apparmor
- update usr.sbin.winbindd profile (bnc#870607)
  - restrict rw access to /var/cache/krb5rcache/ instead /var/tmp/

- update usr.sbin.winbindd profile (bnc#870607)
  - treat passdb.tdb.tmp as passdb.tdb
  - allow rw access to /var/tmp/ (forwarded request 228512 from lmuelle)

OBS-URL: https://build.opensuse.org/request/show/230739
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=67
2014-04-18 13:52:37 +00:00
Tomáš Chvátal
e40d86fad0 Accepting request 228512 from home:lmuelle:branches:security:apparmor
- update usr.sbin.winbindd profile (bnc#870607)
  - restrict rw access to /var/cache/krb5rcache/ instead /var/tmp/

- update usr.sbin.winbindd profile (bnc#870607)
  - treat passdb.tdb.tmp as passdb.tdb
  - allow rw access to /var/tmp/

OBS-URL: https://build.opensuse.org/request/show/228512
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=85
2014-04-18 11:18:39 +00:00
Tomáš Chvátal
594933b40e Accepting request 226904 from security:apparmor
- add Recommends: libnotify-tools to apparmor-utils (aa-notify -p
  needs notify-send) (forwarded request 226903 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/226904
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=66
2014-03-23 21:29:31 +00:00
Christian Boltz
72703fa08c Accepting request 226903 from home:cboltz
- add Recommends: libnotify-tools to apparmor-utils (aa-notify -p
  needs notify-send)

OBS-URL: https://build.opensuse.org/request/show/226903
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=83
2014-03-20 20:01:40 +00:00
Stephan Kulow
8fc563461c Accepting request 222647 from security:apparmor
- update to AppArmor 2.8.3 (r2122) bugfix release
  - fix some cache clearing bugs in apparmor_parser
  - various fixes in mod_apparmor
  - several profile updates, most of them were already included as patches
    (except abstractions/winbind (bnc#863226), abstractions/fonts and 
    abstractions/p11-kit)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_3 for all details
- update partially upstreamed apparmor-2.8.2-nm-dnsmasq-config.patch
- remove upstream(ed) patches
  - apparmor-2.8.2-fix-ntpd-profile.diff
  - apparmor-abstractions-r2089-r2090.diff
  - apparmor-abstractions-ssl_certs.diff
  - apparmor-fix-url-in-manpages-r2093.diff
  - apparmor-no-perl-smartmatch-r2088.diff
  - apparmor-profiles-dnsmasq.diff
  - apparmor-profiles-ntpd-r2103.diff
  - apparmor-profiles-samba-create-dirs.diff
  - apparmor-profiles-samba4.diff
  - apparmor-unconfined-lang-r2094.diff
  - apparmor-utils-po-de-r2091.diff

OBS-URL: https://build.opensuse.org/request/show/222647
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=65
2014-02-19 17:54:54 +00:00
Christian Boltz
ee26b871db Accepting request 222645 from home:cboltz
ok

OBS-URL: https://build.opensuse.org/request/show/222645
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=81
2014-02-17 22:00:53 +00:00
Christian Boltz
00e523d4b1 Accepting request 222637 from home:cboltz
- update to AppArmor 2.8.3 (r2122) bugfix release
  - fix some cache clearing bugs in apparmor_parser
  - various fixes in mod_apparmor
  - several profile updates, most of them were already included as patches
    (except abstractions/winbind (bnc#863226), abstractions/fonts and 
    abstractions/p11-kit)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_3 for all details
- update partially upstreamed apparmor-2.8.2-nm-dnsmasq-config.patch
- remove upstream(ed) patches
  - apparmor-2.8.2-fix-ntpd-profile.diff
  - apparmor-abstractions-r2089-r2090.diff
  - apparmor-abstractions-ssl_certs.diff
  - apparmor-fix-url-in-manpages-r2093.diff
  - apparmor-no-perl-smartmatch-r2088.diff
  - apparmor-profiles-dnsmasq.diff
  - apparmor-profiles-ntpd-r2103.diff
  - apparmor-profiles-samba-create-dirs.diff
  - apparmor-profiles-samba4.diff
  - apparmor-unconfined-lang-r2094.diff
  - apparmor-utils-po-de-r2091.diff

OBS-URL: https://build.opensuse.org/request/show/222637
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=80
2014-02-17 21:27:57 +00:00
Stephan Kulow
cfd12bf769 Accepting request 220552 from security:apparmor
- use current ruby macros, the rb_sitearch is obsolete since at least
  12.1 (forwarded request 220542 from coolo)

OBS-URL: https://build.opensuse.org/request/show/220552
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=64
2014-02-02 06:29:02 +00:00
Christian Boltz
3552b148f2 Accepting request 220542 from home:coolo:branches:openSUSE:Factory
- use current ruby macros, the rb_sitearch is obsolete since at least
  12.1

OBS-URL: https://build.opensuse.org/request/show/220542
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=78
2014-02-01 12:26:11 +00:00
Stephan Kulow
8e6c0203cd Accepting request 215196 from security:apparmor
- update apparmor-2.8.2-nm-dnsmasq-config.patch - allow access to pid file
  and supplemental config directory (by develop7)

- update apparmor-profiles-dovecot-bnc851984.diff:
  - do not add access to @{DOVECOT_MAILSTORE} - not required by the main binary
  - add abstractions/mysql 
  - allow execution of some more /usr/lib/dovecot/* binaries
  - better restrict access to /var/spool/postfix/private/
- update usr.lib.dovecot.auth to allow to read mysql config files
- update usr.lib.dovecot.dict and usr.lib.dovecot.lmtp:
  add abstractions/nameservice instead of allowing more and more files

OBS-URL: https://build.opensuse.org/request/show/215196
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=63
2014-01-30 10:23:14 +00:00
Christian Boltz
3d6d7c5943 Accepting request 214721 from home:develop7:branches:security:apparmor
Fixes broken NetworkManager dnsmasq dns plugin by allowing dnsmasq access its' 
pid file and supplemental config directory.

This time it's really fixed

OBS-URL: https://build.opensuse.org/request/show/214721
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=76
2014-01-26 15:24:46 +00:00
Christian Boltz
ddc41a170f - update apparmor-2.8.2-nm-dnsmasq-config.patch - allow access to pid file
and supplemental config directory (by develop7)
- update apparmor-profiles-dovecot-bnc851984.diff:
  - do not add access to @{DOVECOT_MAILSTORE} - not required by the main binary
  - add abstractions/mysql 
  - allow execution of some more /usr/lib/dovecot/* binaries
  - better restrict access to /var/spool/postfix/private/
- update usr.lib.dovecot.auth to allow to read mysql config files
- update usr.lib.dovecot.dict and usr.lib.dovecot.lmtp:
  add abstractions/nameservice instead of allowing more and more files

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=75
2014-01-26 15:18:37 +00:00
Stephan Kulow
68d01ded1b Accepting request 214399 from security:apparmor
- add Recommends: net-tools to apparmor-utils (needed by aa-unconfined)
- update usr.lib.dovecot.lmtp (add /proc/*/mounts, /tmp/dovecot.lmtp.*, 
  /{var/,}run/dovecot/mounts, deny capability block_suspend)

- add apparmor-2.8.2-nm-dnsmasq-config.patch - allow dnsmasq read config 
  created by recent NetworkManager (see 
  http://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=d82669d3fdaa7ec70ef1b64941c101ac810c394b 
  for update details)

OBS-URL: https://build.opensuse.org/request/show/214399
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=62
2014-01-20 15:23:53 +00:00
Christian Boltz
25eca62b0a Accepting request 214398 from home:cboltz
- add Recommends: net-tools to apparmor-utils (needed by aa-unconfined)
- update usr.lib.dovecot.lmtp (add /proc/*/mounts, /tmp/dovecot.lmtp.*, 
  /{var/,}run/dovecot/mounts, deny capability block_suspend)

OBS-URL: https://build.opensuse.org/request/show/214398
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=73
2014-01-19 14:56:57 +00:00
Christian Boltz
645ce4a678 Accepting request 214262 from home:develop7:branches:security:apparmor
Fixes broken dnsmasq dns plugin in NetworkManager

OBS-URL: https://build.opensuse.org/request/show/214262
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=72
2014-01-17 17:13:27 +00:00
Stephan Kulow
cbc989077f Accepting request 212803 from security:apparmor
- add apparmor-profiles-samba-create-dirs.diff to allow samba to
  mkdir /var/run/samba and /var/cache/samba (bnc#856651)
- add abstractions/samba to usr.sbin.winbindd profile
- add capabilities ipc_lock and setuid to usr.sbin.winbindd profile (bnc#851131)

- update dovecot profiles to support dovecot 2.x, and add profiles for
  the parts of dovecot that were not covered yet (bnc#851984)
  NOTE: Please adjust /etc/apparmor.d/tunables/dovecot to your needs.
  (apparmor-profiles-dovecot-bnc851984.diff, usr.lib.dovecot.*)

- %restart_on_update (in parser %postun) is "translated" to stop/start by
  the systemd wrapper, which removes AppArmor protection from running
  processes. Fixed by using a custom script instead (bnc#853019)
  NOTE: The %postun from the previously installed apparmor-parser package
  will remove AppArmor protection from running processes a last time. 
  Run aa-status to get a list of processes you need to restart, or reboot 
  your computer.
- reload profiles in %post of the apparmor-profiles package

OBS-URL: https://build.opensuse.org/request/show/212803
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=61
2014-01-05 10:31:04 +00:00
Christian Boltz
5d66f079f8 Accepting request 212802 from home:cboltz
- add permissions for kerberos replay cache to usr.lib.dovecot.auth
- add permissions for /proc/*/mounts and /var/run/dovecot/mounts to
  usr.lib.dovecot.dovecot-lda
- update changelog to mention apparmor-profiles-dovecot-bnc851984.diff
  and usr.lib.dovecot.*

OBS-URL: https://build.opensuse.org/request/show/212802
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=70
2014-01-04 12:09:34 +00:00
Christian Boltz
07a11c242d Accepting request 212635 from home:cboltz
- add apparmor-profiles-samba-create-dirs.diff to allow samba to
  mkdir /var/run/samba and /var/cache/samba (bnc#856651)
- add abstractions/samba to usr.sbin.winbindd profile
- add capabilities ipc_lock and setuid to usr.sbin.winbindd profile (bnc#851131)

- update dovecot profiles to support dovecot 2.x, and add profiles for
  the parts of dovecot that were not covered yet (bnc#851984)
  NOTE: Please adjust /etc/apparmor.d/tunables/dovecot to your needs.

- %restart_on_update (in parser %postun) is "translated" to stop/start by
  the systemd wrapper, which removes AppArmor protection from running
  processes. Fixed by using a custom script instead (bnc#853019)
  NOTE: The %postun from the previously installed apparmor-parser package
  will remove AppArmor protection from running processes a last time. 
  Run aa-status to get a list of processes you need to restart, or reboot 
  your computer.
- reload profiles in %post of the apparmor-profiles package

OBS-URL: https://build.opensuse.org/request/show/212635
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=69
2014-01-02 13:01:50 +00:00
Stephan Kulow
9ee417e247 Accepting request 208367 from security:apparmor
- add apparmor-abstractions-ssl_certs.diff to allow access to 
  certificates in /var/lib/ca-certificates/ (bnc#852018) (forwarded request 208366 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/208367
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=60
2013-11-26 13:40:15 +00:00
Christian Boltz
1f745b649e Accepting request 208366 from home:cboltz
- add apparmor-abstractions-ssl_certs.diff to allow access to 
  certificates in /var/lib/ca-certificates/ (bnc#852018)

OBS-URL: https://build.opensuse.org/request/show/208366
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=67
2013-11-25 23:58:28 +00:00
Stephan Kulow
287fce5cb6 Accepting request 206956 from security:apparmor
- add apparmor-profiles-ntpd-r2103.diff with updated driftfile
  location for ntpd (bnc#850374) (forwarded request 206954 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/206956
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=59
2013-11-15 12:12:17 +00:00
Christian Boltz
31be6e635f Accepting request 206954 from home:cboltz
- add apparmor-profiles-ntpd-r2103.diff with updated driftfile
  location for ntpd (bnc#850374)

OBS-URL: https://build.opensuse.org/request/show/206954
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=65
2013-11-14 20:59:22 +00:00
Stephan Kulow
431fe32aeb Accepting request 205616 from security:apparmor
- apparmor-profiles-samba4.diff, usr.sbin.winbindd: some more profile
  updates for samba 4.x and kerberos (bnc#846586#c12 and #c15)

Please include this change in 13.1.

OBS-URL: https://build.opensuse.org/request/show/205616
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=58
2013-11-04 06:04:39 +00:00
Christian Boltz
ca1171db19 Accepting request 205615 from home:cboltz
fix wrong bug number in .changes

OBS-URL: https://build.opensuse.org/request/show/205615
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=63
2013-11-02 19:05:50 +00:00
Christian Boltz
58f1803dff Accepting request 205608 from home:cboltz
- apparmor-profiles-samba4.diff, usr.sbin.winbindd: some more profile
  updates for samba 4.x and kerberos (bnc#846054#c12 and #c15)

Please include this change in 13.1.

OBS-URL: https://build.opensuse.org/request/show/205608
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=62
2013-11-02 16:11:42 +00:00
Stephan Kulow
7e87bea71b Accepting request 205295 from security:apparmor
- add apparmor-profiles-dnsmasq.diff - add missing permissions for
  libvirt-generated files to dnsmasq profile (bnc#848215)

Please also forward this to 13.1

OBS-URL: https://build.opensuse.org/request/show/205295
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=57
2013-10-31 14:38:12 +00:00
Christian Boltz
af1a622b04 replace apparmor-profiles-dnsmasq.diff with upstreamed patch
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=60
2013-10-30 20:47:57 +00:00
Christian Boltz
d171a3c620 - add apparmor-profiles-dnsmasq.diff - add missing permissions for
libvirt-generated files to dnsmasq profile (bnc#848215)

OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=59
2013-10-30 11:36:14 +00:00
Tomáš Chvátal
1ee3b5a2e5 Accepting request 204033 from security:apparmor
- apparmor-profiles-samba4.diff, usr.sbin.winbindd: some more profile
  updates for samba 4.x (bnc#846054#c5)

Please also include this change in 13.1

OBS-URL: https://build.opensuse.org/request/show/204033
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=56
2013-10-21 10:28:31 +00:00
Christian Boltz
70d6af76c0 Accepting request 204031 from home:cboltz
whitespace fix in patch

OBS-URL: https://build.opensuse.org/request/show/204031
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=57
2013-10-20 14:39:56 +00:00
Christian Boltz
dfbaa33afd Accepting request 204015 from home:cboltz
- apparmor-profiles-samba4.diff, usr.sbin.winbindd: some more profile
  updates for samba 4.x (bnc#846054#c5)

Please also include this change in 13.1

OBS-URL: https://build.opensuse.org/request/show/204015
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=56
2013-10-20 12:05:07 +00:00
Tomáš Chvátal
7a538f7721 Accepting request 203528 from security:apparmor
- add apparmor-profiles-samba4.diff - various profile additions for 
  samba 4.x (bnc#845867, bnc#846054)
- update usr.sbin.winbindd for samba 4.x (bnc#845867, bnc#846054)

Please also include this in 13.1 - without it, it's impossible to start samba.

OBS-URL: https://build.opensuse.org/request/show/203528
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=55
2013-10-17 11:58:19 +00:00
Christian Boltz
9e1473f092 Accepting request 203441 from home:cboltz
smbd profile:
+  /{,var/}run/samba/ncalrpc/** rw,

OBS-URL: https://build.opensuse.org/request/show/203441
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=54
2013-10-15 22:16:03 +00:00
Christian Boltz
a4facc5105 Accepting request 203431 from home:cboltz
- add apparmor-profiles-samba4.diff - various profile additions for 
  samba 4.x (bnc#845867, bnc#846054)
- update usr.sbin.winbindd for samba 4.x (bnc#845867, bnc#846054)

OBS-URL: https://build.opensuse.org/request/show/203431
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=53
2013-10-15 21:44:56 +00:00
Stephan Kulow
a4cced906b Accepting request 201623 from security:apparmor
- update apparmor-init.py-gsoc.diff to the final GSoC apparmor/__init__.py

Please also include this change in 13.1

OBS-URL: https://build.opensuse.org/request/show/201623
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=54
2013-10-02 11:26:56 +00:00
Christian Boltz
359d038285 Accepting request 201622 from home:cboltz
- update apparmor-init.py-gsoc.diff to the final GSoC apparmor/__init__.py

OBS-URL: https://build.opensuse.org/request/show/201622
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=51
2013-10-01 15:59:24 +00:00
Stephan Kulow
ee7a886060 Accepting request 199887 from security:apparmor
- add apparmor-fix-url-in-manpages-r2093.diff: fix URL in manpages 
- add apparmor-unconfined-lang-r2094.diff: fix aa-unconfined to work
  in all languages

Please also forward those fixes to 13.1 (forwarded request 199886 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/199887
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=53
2013-09-23 09:42:47 +00:00
Christian Boltz
568a5c7083 Accepting request 199886 from home:cboltz
- add apparmor-fix-url-in-manpages-r2093.diff: fix URL in manpages 
- add apparmor-unconfined-lang-r2094.diff: fix aa-unconfined to work
  in all languages

Please also forward those fixes to 13.1

OBS-URL: https://build.opensuse.org/request/show/199886
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=49
2013-09-20 20:54:16 +00:00
Stephan Kulow
7ba2c9b004 Accepting request 199336 from security:apparmor
- fix ntp by allowing read access to openssl.cnf

- add apparmor-utils-po-de-r2091.diff: fix some (mis)translations

OBS-URL: https://build.opensuse.org/request/show/199336
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=51
2013-09-17 13:01:33 +00:00
Christian Boltz
7800cf233b Accepting request 199335 from home:cboltz
- add apparmor-utils-po-de-r2091.diff: fix some (mis)translations

OBS-URL: https://build.opensuse.org/request/show/199335
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=47
2013-09-16 22:11:37 +00:00
Christian Boltz
3350370468 Accepting request 199292 from home:seife:branches:security:apparmor
fix ntp by allowing read access to openssl.cnf (see comment in patch)

OBS-URL: https://build.opensuse.org/request/show/199292
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=46
2013-09-16 20:26:54 +00:00
Tomáš Chvátal
a20d3d84a3 Accepting request 198936 from security:apparmor
- add apparmor-abstractions-r2089-r2090.diff (from upstream 2.8 branch)
  - p11-kit needs access to /usr/share/p11-kit/modules
  - allow reading /etc/machine-id in the dbus-session abstraction
- add apparmor-init.py-gsoc.diff - make apparmor/__init__.py ready for
  the new tools developed in GSoC (forwarded request 198933 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/198936
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=50
2013-09-13 12:50:59 +00:00
Christian Boltz
b950fbc28a Accepting request 198933 from home:cboltz
- add apparmor-abstractions-r2089-r2090.diff (from upstream 2.8 branch)
  - p11-kit needs access to /usr/share/p11-kit/modules
  - allow reading /etc/machine-id in the dbus-session abstraction
- add apparmor-init.py-gsoc.diff - make apparmor/__init__.py ready for
  the new tools developed in GSoC

OBS-URL: https://build.opensuse.org/request/show/198933
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=44
2013-09-13 11:53:29 +00:00
Stephan Kulow
05d7ae7978 Accepting request 196153 from security:apparmor
- add apparmor-no-perl-smartmatch-r2088.diff: ~~ was marked as experimental
  in perl 5.18 again - use grep instead (upstream 2.8 branch r2088)
- fix ruby requires (forwarded request 196152 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/196153
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=49
2013-08-27 18:32:38 +00:00
Christian Boltz
cdba64057c Accepting request 196152 from home:cboltz
- add apparmor-no-perl-smartmatch-r2088.diff: ~~ was marked as experimental
  in perl 5.18 again - use grep instead (upstream 2.8 branch r2088)
- fix ruby requires

OBS-URL: https://build.opensuse.org/request/show/196152
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=42
2013-08-23 22:02:24 +00:00
Christian Boltz
644c700c5c Accepting request 195617 from home:cboltz
- update to AppArmor 2.8.2
  - several fixes for python3 compability
  - various profile improvements:
    - various additions to abstractions/fonts
    - move poppler's cMaps from gnome to fonts; gnome includes fonts
    - deny @{HOME}/.gnome2/keyrings/** to abstractions/private-files-strict
    - add read access to @{PROC}/sys/vm/overcommit_memory to abstractions/base
      (bnc#824577)
    - update pulseaudio directory and cookie file paths
    - add missing permissions to the nscd profile (bnc#807104)
    - deny capability block_suspend to nscd (bnc#807104)
    - MariaDB compatability in abstractions/mysql (bnc#798183)
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_2 for all details
- removed upstream(ed) patches
  - apparmor-abstractions-mysql-path.diff
  - apparmor-profiles-nscd.diff
  - apparmor-python3-r2052.diff

- swig for python3 is broken on openSUSE 12.2 - build python-apparmor 
  (for python2) instead on 12.2

OBS-URL: https://build.opensuse.org/request/show/195617
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=41
2013-08-19 16:02:10 +00:00
Christian Boltz
4da2ecce1b Accepting request 188225 from home:cboltz
- add python3-apparmor subpackage (currently py2 OR py3 package can be 
  build, but not both at the same time)
- add upstream apparmor-python3-r2052.diff to fix various python3 issues

- Ruby 2.0 mkmf gets the path to ruby.h wrong (bnc#822277)

- enable python and ruby subpackages (using %bcond_without)
- update/fix paths in %files for python and ruby subpackages

OBS-URL: https://build.opensuse.org/request/show/188225
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=40
2013-08-15 12:10:13 +00:00
Stephan Kulow
235b922f0e Accepting request 175481 from security:apparmor
- do not package directories as %config - especially not as noreplace

- add Requires: insserv to parser package (needed by initscript)

OBS-URL: https://build.opensuse.org/request/show/175481
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=48
2013-05-16 07:34:36 +00:00
Christian Boltz
77f186fe2c package /etc/apparmor.d/disable again (was lost in Coolo's SR)
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=38
2013-05-13 23:04:07 +00:00
Christian Boltz
2ea42efed0 Accepting request 175273 from home:coolo:branches:openSUSE:Factory
- do not package directories as %config - especially not as noreplace

OBS-URL: https://build.opensuse.org/request/show/175273
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=37
2013-05-13 23:00:39 +00:00
Christian Boltz
a516810243 Accepting request 162270 from home:cboltz
- add Requires: insserv to parser package (needed by initscript)

OBS-URL: https://build.opensuse.org/request/show/162270
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=36
2013-04-02 20:03:24 +00:00
Stephan Kulow
3b154491eb Accepting request 157433 from security:apparmor
This time with better paperwork ;-)

- nscd profile: add missing permissions and deny capability block_suspend
  (bnc#807104, apparmor-profiles-nscd.diff)

Please also add this patch to openSUSE 12.3

The patch only adds permissions, which means it can't break anything.
Even "deny capability block_suspend" doesn't take away any permissions
(everything that is not allowed is denied by default). The deny rule
just disables the logging for capability block_suspend. (forwarded request 157429 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/157433
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=47
2013-03-08 08:07:27 +00:00
Christian Boltz
27e7628744 Accepting request 157429 from home:cboltz
This time with better paperwork ;-)

- nscd profile: add missing permissions and deny capability block_suspend
  (bnc#807104, apparmor-profiles-nscd.diff)

Please also add this patch to openSUSE 12.3

The patch only adds permissions, which means it can't break anything.
Even "deny capability block_suspend" doesn't take away any permissions
(everything that is not allowed is denied by default). The deny rule
just disables the logging for capability block_suspend.

OBS-URL: https://build.opensuse.org/request/show/157429
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=34
2013-03-05 21:19:30 +00:00
Christian Boltz
fb230fe709 Accepting request 157409 from home:cboltz
- nscd profile: add missing permissions and deny capability block_suspend
  (bnc#807104)

Please also add this patch to openSUSE 12.3

The patch only adds permissions, which means it can't break anything.
Even "deny capability block_suspend" doesn't take away any permissions 
(everything that is not allowed is denied by default). The deny rule
just disables the logging for capability block_suspend.

OBS-URL: https://build.opensuse.org/request/show/157409
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=33
2013-03-05 18:19:50 +00:00
Stephan Kulow
cc224e3cab Accepting request 155663 from security:apparmor
- Add missing files to SRPM (bnc#777471) (forwarded request 155632 from jengelh)

OBS-URL: https://build.opensuse.org/request/show/155663
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=46
2013-02-18 12:45:23 +00:00
Christian Boltz
5c998ab082 Accepting request 155632 from home:jengelh:branches:security:apparmor
- Add missing files to SRPM (bnc#777471)

OBS-URL: https://build.opensuse.org/request/show/155632
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=31
2013-02-17 15:48:15 +00:00
Stephan Kulow
7615c23448 Accepting request 148268 from security:apparmor
- update abstractions/mysql with correct paths and add MariaDB paths
  (bnc#798183) (forwarded request 148267 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/148268
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=44
2013-01-14 08:35:25 +00:00
Christian Boltz
a8c35deb1a Accepting request 148267 from home:cboltz
- update abstractions/mysql with correct paths and add MariaDB paths
  (bnc#798183)

OBS-URL: https://build.opensuse.org/request/show/148267
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=29
2013-01-13 14:11:59 +00:00
Stephan Kulow
2e6ea73466 Accepting request 147966 from security:apparmor
- update to AppArmor 2.8.1 (=2.8 branch r2069)
  Bugfix release, http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_1
  Most important changes are:
  - add various missing parts to profiles and abstractions
  - fix a possible x conflict with hats or child profiles in 
    apparmor_parser
  - fix and speedup stdin handling in aa-decode
  - various other bugfixes
  - add pkgconfig support to libapparmor
- remove upstream(ed) patches (forwarded request 147965 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/147966
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=43
2013-01-11 08:23:51 +00:00
Christian Boltz
c33e50b1a0 Accepting request 147965 from home:cboltz
- update to AppArmor 2.8.1 (=2.8 branch r2069)
  Bugfix release, http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_1
  Most important changes are:
  - add various missing parts to profiles and abstractions
  - fix a possible x conflict with hats or child profiles in 
    apparmor_parser
  - fix and speedup stdin handling in aa-decode
  - various other bugfixes
  - add pkgconfig support to libapparmor
- remove upstream(ed) patches

OBS-URL: https://build.opensuse.org/request/show/147965
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=27
2013-01-10 19:32:25 +00:00
Ismail Dönmez
58b9c04317 Accepting request 144622 from security:apparmor
- verify tarball with gpg-offline (forwarded request 144621 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/144622
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=42
2012-12-09 13:08:49 +00:00
Christian Boltz
76780104ab Accepting request 144621 from home:cboltz
- verify tarball with gpg-offline

OBS-URL: https://build.opensuse.org/request/show/144621
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=25
2012-12-07 16:18:41 +00:00
Stephan Kulow
484af9f671 Accepting request 136134 from security:apparmor
- fix directory flags for /etc/apparmor.d to be in sync between
  -parser and -profiles subpackage

- remove %stop_on_removal for no longer existing aaeventd (bnc#781564)
- don't hide TeX output when building the parser and techdoc

OBS-URL: https://build.opensuse.org/request/show/136134
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=41
2012-09-27 11:36:12 +00:00
Christian Boltz
1b9e252479 Accepting request 135892 from home:coolo:branches:openSUSE:Factory
- fix directory flags for /etc/apparmor.d to be in sync between
  -parser and -profiles subpackage

OBS-URL: https://build.opensuse.org/request/show/135892
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=23
2012-09-26 20:23:10 +00:00
Christian Boltz
323716627e Accepting request 135294 from home:cboltz
- remove %stop_on_removal for no longer existing aaeventd (bnc#781564)
- don't hide TeX output when building the parser and techdoc

OBS-URL: https://build.opensuse.org/request/show/135294
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=22
2012-09-21 20:10:44 +00:00
Ismail Dönmez
a31506b743 Accepting request 130598 from security:apparmor
- clear and update inconsistent profile cache (bnc#774529)
- fix wording in two older .changes entries (usrMove -> usrMerge)

OBS-URL: https://build.opensuse.org/request/show/130598
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=40
2012-08-10 17:00:34 +00:00
Christian Boltz
af841ad5b9 Accepting request 130597 from home:cboltz
- clear and update inconsistent profile cache (bnc#774529)
- fix wording in two older .changes entries (usrMove -> usrMerge)

OBS-URL: https://build.opensuse.org/request/show/130597
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=20
2012-08-10 10:37:26 +00:00
Stephan Kulow
be1fad8cf8 Accepting request 130009 from security:apparmor
- abstractions/bash: update /bin/ls to also match /usr/bin/ls (usrMove) (forwarded request 130008 from cboltz)

OBS-URL: https://build.opensuse.org/request/show/130009
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=39
2012-08-07 06:26:21 +00:00
Christian Boltz
6fcab6dcf9 Accepting request 130008 from home:cboltz
- abstractions/bash: update /bin/ls to also match /usr/bin/ls (usrMove)

OBS-URL: https://build.opensuse.org/request/show/130008
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=18
2012-08-05 16:14:12 +00:00
Ismail Dönmez
4773671b42 Accepting request 129276 from security:apparmor
- Add required fonts for new TeXLive 2012 (forwarded request 129259 from WernerFink)

OBS-URL: https://build.opensuse.org/request/show/129276
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=38
2012-07-30 15:12:00 +00:00
Christian Boltz
de0f7c1685 Accepting request 129259 from home:WernerFink:branches:security:apparmor
- Add required fonts for new TeXLive 2012

OBS-URL: https://build.opensuse.org/request/show/129259
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=16
2012-07-30 10:20:33 +00:00
Stephan Kulow
ac3e010c7a Accepting request 127335 from security:apparmor
- update /bin/ping profile to also match /usr/bin/ping (usrMove)

Please forward this fix to 12.2 (without this patch, ping will run unprotected)

OBS-URL: https://build.opensuse.org/request/show/127335
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=37
2012-07-09 05:52:27 +00:00
Christian Boltz
b13b1cb7a0 Accepting request 127334 from home:cboltz
- update /bin/ping profile to also match /usr/bin/ping (usrMove)

OBS-URL: https://build.opensuse.org/request/show/127334
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=14
2012-07-06 22:51:54 +00:00
Stephan Kulow
024f33daaf Accepting request 123452 from security:apparmor
- update to AppArmor 2.8.0 (= r2047)
  - new utility aa-easyprof - templated profile generation tool (the resulting
    profile may be less strict than profiles generated with genprof/logprof)
  - various small bugfixes
- removed upstreamed patches

OBS-URL: https://build.opensuse.org/request/show/123452
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=35
2012-06-06 08:33:43 +00:00
Christian Boltz
142cd0f4ac Accepting request 123313 from home:cboltz
- update to AppArmor 2.8.0 (= r2047)
  - new utility aa-easyprof - templated profile generation tool (the resulting
    profile may be less strict than profiles generated with genprof/logprof)
  - various small bugfixes
- removed upstreamed patches

OBS-URL: https://build.opensuse.org/request/show/123313
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=12
2012-06-02 21:50:07 +00:00
Stephan Kulow
2a3178e485 Accepting request 116788 from security:apparmor
Update AppArmor from 2.7.2 to 2.8 beta5

Details:

- add apparmor-techdoc.patch to remove traces of the build time in PDF files

- update to AppArmor 2.8 beta5 (= 2.7.103 / r2031)
  - new utility aa-exec to confine a program with the specified AppArmor profile
  - add support for mount rules
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8 for full upstream
    changelog
- removed upstreamed and backported patches
- remove outdated autobuild and "disable repo" patches that were disabled since
  the AppArmor 2.7 package
- create the Immunix::SubDomain compat perl module only for openSUSE <= 12.1
  (bnc#720617 #c7)

OBS-URL: https://build.opensuse.org/request/show/116788
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=34
2012-05-09 05:24:54 +00:00
Christian Boltz
0237c25017 Accepting request 116784 from home:cboltz
- add apparmor-techdoc.patch to remove traces of the build time in PDF files

- update to AppArmor 2.8 beta5 (= 2.7.103 / r2031)
  - new utility aa-exec to confine a program with the specified AppArmor profile
  - add support for mount rules
  - see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8 for full upstream
    changelog
- removed upstreamed and backported patches
- remove outdated autobuild and "disable repo" patches that were disabled since
  the AppArmor 2.7 package
- create the Immunix::SubDomain compat perl module only for openSUSE <= 12.1
  (bnc#720617 #c7)

OBS-URL: https://build.opensuse.org/request/show/116784
OBS-URL: https://build.opensuse.org/package/show/security:apparmor/apparmor?expand=0&rev=10
2012-05-08 20:39:34 +00:00
Stephan Kulow
2550ecdff9 Accepting request 113963 from security:apparmor
- replace patch for dnsmasq profile with upstream patch (bnc#738905)

- add apparmor-r2022-log-parser-network-bnc755923.patch - logprof didn't
  create network rules because of changed log format (bnc#755923, lp#800826)
- add profile for samba winbindd (bnc#748499)

- fix dnsmasq profile (bnc#738905)

- add 0001-fix-for-lp929531.patch to allow reading 
  /sys/devices/system/cpu/online in abstractions/base (lp#929531)

OBS-URL: https://build.opensuse.org/request/show/113963
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=33
2012-04-17 05:43:31 +00:00
Stephan Kulow
c958d9cad3 Accepting request 102458 from security:apparmor:factory
- Update to AppArmor 2.7.2 (= 2.7 branch / r1894)
  - move various permissions from httpd2-prefork profile to
    abstractions/apache2-common. Backward-incompatible change: *.htaccess
    files are no longer allowed for ^HANDLING_UNTRUSTED_INPUT
  - allow access for more /usr/lib*/samba/ files for smbd (bnc#725967#c5)
  - allow various .conf files for dovecot (lp#458922)
  - disallow wl for *.so in @{HOME}/.pki/nssdb/ in abstractions/private-files
    and abstractions/private-files-strict (lp#911847)
  - update abstractions/kde, private-files* and ubuntu-browsers.d/user-files
    to use ~/.kde4, not only ~/.kde (bnc#741592)
  - block write access to ~/.kde{,4}/env in abstractions/private-files
    (lp#914190)
  - allow write access for personal dictionary etc. in abstractions/aspell
    (lp#917859)
  - when using genprof for a script, include read access to the script itsself
  - automatically include abstractions/python or abstractions/ruby for
    python/ruby scripts
  - add profile for smbldap-useradd and allow smbd to call it (bnc#738041)
  - allow creation of the .config directory in abstractions/enchant (lp#914184)
  - allow TFTP read-only access in dnsmasq profile (lp#905412)
  - allow capability dac_read_search for syslog-ng (bnc#731876)
  - add p11-kit abstraction and include it in abstractions/authentification
    (lp#912754, lp#912752)
  - add audacity to abstractions/ubuntu-media-players (lp#899963)
  - allow software-center, fireclam plugin, [tT]unar, exo-open, kate and
    /dev/nvidia* in abstractons/ubuntu-browsers.d/* (lp#662906, lp#562831,
    lp#890894, lp#890894, lp#884748)
  - fix typo for multiarch gconf-modules in abstractions/base (lp#904548)
  - allow avahi to do dbus introspection (lp#769148)
  - allow access to ~/.fonts.conf.d in abstractions/fonts (lp#870992)
  - allow transmission in abstractions/ubuntu-bittorrent-clients (lp#852062)
  - allow reading ~/.cups/client.conf and ~/.cups/lpoptions in
    abstractions/cups-client (lp#887992)
  - allow read access of /etc/python{2,3}.[0-7]*/sitecustomize.py in
    abstractions/python (lp#860856)
  - various updates to the sshd profile (lp#817956)
  - (and some more changes I already included in the apparmor-2.7-branch.diff)

OBS-URL: https://build.opensuse.org/request/show/102458
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=32
2012-02-02 16:56:20 +00:00
Stephan Kulow
b2f1c70e39 Accepting request 98697 from security:apparmor:factory
- Update to AppArmor 2.7.0 (= r1858)
  - make traceroute6 work (bnc#733312)
  - allow access to pyconfig.h in abstractions/python (lp#840734)
  - fix logprof/genprof for hex-encoded program filenames (= filenames
    containing space etc.)
- add apparmor-2.7-branch.diff with some upstreamed fixes:
  - usr.sbin.smbd needs read access for /etc/netgroup (bnc#738041)
  - create /etc/apparmor.d/tunables/multiarch.d as directory, not as file
  - fix syntax error in abstractons/python

- changed a $ -> % (typo)

OBS-URL: https://build.opensuse.org/request/show/98697
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=31
2012-01-05 12:51:05 +00:00
Stephan Kulow
76a45f653d Accepting request 93892 from security:apparmor:factory
- package subdomain.conf only in -parser, not in -utils package
- package libapparmor.so and libimmunix.so only in libapparmor-devel,
  not in libapparmor1
- make Provides for perl-libapparmor versioned to avoid self-Obsoletes
- move libapparmor.a and libimmunix.a from libapparmor1 to 
  libapparmor-devel package

- update to AppArmor 2.7.0 rc2
  Most of the changes since rc1 were already included as patches.
  Additional changes:
  - fix logprof/genprof to recognize "mknod" in audit.log
  - fix libapparmor python bindings to compile with python 3
  - fix wrong status message in initscript if apparmor-utils are not installed
  - parser/Makefile: fix some warnings, always respect CXX and LDFLAGS
  - fix some warnings in utils/Makefile
- remove 4 upstreamed patches
- remove mkdir /etc/apparmor.d/disable - that's done by upstream Makefile now
- update line numbers in 2 patches

OBS-URL: https://build.opensuse.org/request/show/93892
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=30
2011-11-28 11:52:47 +00:00
Stephan Kulow
6058242ab8 Accepting request 89885 from security:apparmor:factory
Two fixes for AppArmor profiles:
- make abstractions/winbind working on 64bit systems
- allow loading the libraries for samba "vfs objects" also on 32bit 
  systems (bnc#725967)

Please forward these profile fixes to openSUSE 12.1.

OBS-URL: https://build.opensuse.org/request/show/89885
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=29
2011-11-02 10:44:00 +00:00
Stephan Kulow
ec4a0f5b29 Accepting request 89465 from security:apparmor:factory
- allow loading the libraries for samba "vfs objects" (bnc#725967)

Please include this patch in 12.1

OBS-URL: https://build.opensuse.org/request/show/89465
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=28
2011-10-27 09:03:06 +00:00
Stephan Kulow
0a3dbf3200 Accepting request 88695 from security:apparmor:factory
- include autogenerated profile sniplet for samba shares (bnc#688040)
- more helpful error message for "aa-notify -p" if the user is not in
  the configured group

OBS-URL: https://build.opensuse.org/request/show/88695
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=26
2011-10-19 11:56:25 +00:00
Lars Vogdt
d96e8c3c99 Accepting request 87773 from security:apparmor:factory
- update to AppArmor 2.7.0 rc1
  - aa-notify: add --display option and warn if $DISPLAY is not set
    (important for usage with sudo on openSUSE)
  - fix syntax error on "rcapparmor stop"
  - allow read access to /proc/*/mounts in the dovecot profile

OBS-URL: https://build.opensuse.org/request/show/87773
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=25
2011-10-14 07:46:42 +00:00
Ruediger Oertel
86ade05802 Accepting request 87208 from security:apparmor:factory
- add patch with upstream changes since 2.7.0 beta2 release
  - add example parser.conf
  - print warning if profile cache directory doesn't exist
  - remove initscript for no longer existing aa-eventd (bnc#720617)
  - set correct $HOME in aa-notify
- enable caching of profiles (= massive speedup) (bnc#689458)
- add comments for patches in .spec and comments in some patches
- run spec-cleaner

- add libtool as buildrequire to make the spec file more reliable

OBS-URL: https://build.opensuse.org/request/show/87208
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=24
2011-10-10 12:10:08 +00:00
Lars Vogdt
57ed84dd83 Accepting request 82501 from security:apparmor:factory
- update to AppArmor 2.7.0 beta2
  - includes fixes for bnc#717707, bnc#678749, bnc#685674, bnc#679182,
    bnc#691072, bnc#705319, bnc#713728
- add some missing perl module Requires to perl-apparmor

OBS-URL: https://build.opensuse.org/request/show/82501
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=23
2011-09-19 20:48:33 +00:00
Sascha Peilicke
76467be0e2 Accepting request 82045 from security:apparmor:factory
- update to AppArmor 2.7.0 beta1, for details see 
  http://wiki.apparmor.net/index.php/ReleaseNotes_2_7
- removed lots of patches I pushed upstream
- disabled apparmor-2.5.1-unified-build (patch to use automake,
  does not apply to 2.7 and probably won't be accepted upstream)
- disabled build of tomcat_apparmor (doesn't build, deprecated upstream)
- run spec-cleaner
- remove *.la files
- move usr.sbin.nscd profile back to apparmor-profiles package

- Update patch apparmor-profiles-usr.sbin.dnsmasq to include
  /var/lib/libvirt/dnsmasq/*.leases (bnc#694197).

OBS-URL: https://build.opensuse.org/request/show/82045
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=22
2011-09-14 11:56:46 +00:00
Sascha Peilicke
2c3418e38e Autobuild autoformatter for 81356
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=21
2011-09-09 09:06:33 +00:00
Sascha Peilicke
c36abb7d55 Accepting request 81356 from security:apparmor:factory
- install SubDomain.pm compat module (bnc#713408)

- Update to 2.6.1.
  - One patch eliminated
  - Lots of minor fixes
  - Split out more common abstractions
- Add check_for_apparmor() helper.

- dhcpd: Fix apparmor profile (bnc#692428)

 
- Fixed typos in descriptions and summaries of apparmor.spec
 

- move the requires and prerequires to the right package

OBS-URL: https://build.opensuse.org/request/show/81356
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=20
2011-09-09 09:06:14 +00:00
Sascha Peilicke
01f6bae72d Autobuild autoformatter for 77678
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=19
2011-08-02 14:42:06 +00:00
Sascha Peilicke
4524557d11 Accepting request 77678 from security:apparmor:factory
- Add apparmor-securityfs-systemd.patch: do not mount securityfs
  when running under systemd, just access the directory, systemd
  will automount it (bnc#704460).

OBS-URL: https://build.opensuse.org/request/show/77678
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=18
2011-08-02 14:41:53 +00:00
Sascha Peilicke
383349d77f Autobuild autoformatter for 75398
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=17
2011-07-05 11:45:42 +00:00
Sascha Peilicke
187b830520 Accepting request 75398 from security:apparmor:factory
- Fixed building of pam_apparmor to properly link libpam (bnc#696553).
- Fixed building of apache2-mod_apparmor to properly link (bnc#701821). (forwarded request 74458 from jeff_mahoney)

OBS-URL: https://build.opensuse.org/request/show/75398
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=16
2011-07-05 11:45:31 +00:00
Sascha Peilicke
20402a2e5c Autobuild autoformatter for 65172
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=15
2011-03-25 08:05:06 +00:00
Sascha Peilicke
b5a1419370 Accepting request 65172 from security:apparmor:factory
Accepted submit request 65172 from user licensedigger

OBS-URL: https://build.opensuse.org/request/show/65172
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=14
2011-03-25 08:04:51 +00:00
Sascha Peilicke
477fa21390 Autobuild autoformatter for 63720
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=13
2011-03-10 11:49:20 +00:00
Sascha Peilicke
ccb3ab3ed8 Accepting request 63720 from security:apparmor:factory
Accepted submit request 63720 from user coolo

OBS-URL: https://build.opensuse.org/request/show/63720
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=12
2011-03-10 11:49:13 +00:00
Sascha Peilicke
77fc602dda Autobuild autoformatter for 62599
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=11
2011-02-23 10:04:17 +00:00
Sascha Peilicke
99c4dc988e Accepting request 62599 from security:apparmor:factory
Accepted submit request 62599 from user coolo

OBS-URL: https://build.opensuse.org/request/show/62599
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=10
2011-02-23 10:04:10 +00:00
7b82124e58 Autobuild autoformatter for 59942
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=8
2011-02-03 21:31:16 +00:00
e0e7b0c209 Accepting request 59942 from security:apparmor:factory
Accepted submit request 59942 from user jeff_mahoney

OBS-URL: https://build.opensuse.org/request/show/59942
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=7
2011-02-03 21:31:10 +00:00
Lars Vogdt
720dc78fa8 Autobuild autoformatter for 59064
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=6
2011-01-25 12:16:51 +00:00
Lars Vogdt
a535402f17 Accepting request 59064 from security:apparmor:factory
Accepted submit request 59064 from user jeff_mahoney

OBS-URL: https://build.opensuse.org/request/show/59064
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=5
2011-01-25 12:16:44 +00:00
b880b93fed Autobuild autoformatter for 58682
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=4
2011-01-18 12:51:16 +00:00
cb8cbecbf9 Accepting request 58682 from security:apparmor:factory
Accepted submit request 58682 from user coolo

OBS-URL: https://build.opensuse.org/request/show/58682
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=3
2011-01-18 12:50:57 +00:00
dd71394031 Autobuild autoformatter for 57745
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=2
2011-01-17 16:43:15 +00:00
f270973a6c Accepting request 57745 from security:apparmor:factory
Accepted submit request 57745 from user jeff_mahoney

OBS-URL: https://build.opensuse.org/request/show/57745
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/apparmor?expand=0&rev=1
2011-01-17 16:43:05 +00:00
14 changed files with 0 additions and 973 deletions

View File

@ -1,26 +0,0 @@
commit cabd88a94055d2a7b876758d36fe559a6b728f45
Author: Christian Boltz <apparmor@cboltz.de>
Date: Sat May 25 13:12:49 2024 +0200
Fix aa-remove-unknown for 'unconfined' profiles
Without this patch, aa-remove-unknown uses 'profile_name (unconfined)'
when trying to unload unconfined profiles, which fails for obvious
reasons with (picking a random example)
Removing 'busybox (unconfined)'
/sbin/aa-remove-unknown: line 112: echo: write error: No such file or directory
diff --git a/utils/aa-remove-unknown b/utils/aa-remove-unknown
index 0e00d6a03..983d23727 100755
--- a/utils/aa-remove-unknown
+++ b/utils/aa-remove-unknown
@@ -89,7 +89,7 @@ LOADED_PROFILES=$("$PARSER" -N $PROFILE_DIRS) || {
echo "$LOADED_PROFILES" | awk '
BEGIN {
while (getline < "'${PROFILES}'" ) {
- str = sub(/ \((enforce|complain)\)$/, "", $0);
+ str = sub(/ \((enforce|complain|unconfined)\)$/, "", $0);
if (match($0, /^libvirt-[0-9a-f\-]+$/) == 0)
arr[$str] = $str
}

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:b0d72cedc48e533d189ea415bde721ad597101c77fa398fdd2858ec4f58f7e26
size 6984984

View File

@ -1,18 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=eji6
-----END PGP SIGNATURE-----

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:0b847751b8c0e2344169ec2065cad6251063c5c5ff311953e194bbf25686d981
size 6987316

View File

@ -1,18 +0,0 @@
-----BEGIN PGP SIGNATURE-----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=fBvk
-----END PGP SIGNATURE-----

View File

@ -1,166 +0,0 @@
From aada708bc1c1787d190529aeafce66e3ce52fb7e Mon Sep 17 00:00:00 2001
From: Christian Boltz <apparmor@cboltz.de>
Date: Sun, 9 Jun 2024 21:51:01 +0200
Subject: [PATCH 1/2] MountRule: add support for quoted paths
While on it, make the output for failing tests more verbose for easier
debugging.
(cherry picked from commit 900f233101553182cffb29aab53e014d25138489,
test-mount.py adjusted for 4.0 branch)
---
utils/apparmor/rule/mount.py | 6 +++---
utils/test/test-mount.py | 4 +++-
2 files changed, 6 insertions(+), 4 deletions(-)
diff --git a/utils/apparmor/rule/mount.py b/utils/apparmor/rule/mount.py
index b2d73a27b..992c29142 100644
--- a/utils/apparmor/rule/mount.py
+++ b/utils/apparmor/rule/mount.py
@@ -15,7 +15,7 @@ import re
from apparmor.common import AppArmorBug, AppArmorException
-from apparmor.regex import RE_PROFILE_MOUNT, strip_parenthesis
+from apparmor.regex import RE_PROFILE_MOUNT, strip_parenthesis, strip_quotes
from apparmor.rule import AARE
from apparmor.rule import BaseRule, BaseRuleset, parse_modifiers, logprof_value_or_all, check_and_split_list
@@ -171,12 +171,12 @@ class MountRule(BaseRule):
options = cls.ALL
if operation == 'mount' and r['source_file'] is not None: # Umount cannot have a source
- source = r['source_file']
+ source = strip_quotes(r['source_file'])
else:
source = cls.ALL
if r['dest_file'] is not None:
- dest = r['dest_file']
+ dest = strip_quotes(r['dest_file'])
else:
dest = cls.ALL
diff --git a/utils/test/test-mount.py b/utils/test/test-mount.py
index cb1a89630..6dfe1ac85 100644
--- a/utils/test/test-mount.py
+++ b/utils/test/test-mount.py
@@ -42,7 +42,9 @@ class MountTestParse(AATest):
('mount fstype=(ext3, ext4) options=(ro),', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('mount @{mntpnt},', MountRule('mount', MountRule.ALL, MountRule.ALL, '@{mntpnt}', MountRule.ALL, False, False, False, '' )),
('mount /a,', MountRule('mount', MountRule.ALL, MountRule.ALL, '/a', MountRule.ALL, False, False, False, '' )),
+ ('mount "/a space",', MountRule('mount', MountRule.ALL, MountRule.ALL, '/a space', MountRule.ALL, False, False, False, '')),
('mount fstype=(ext3, ext4) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, '/a', '/b', False, False, False, '' )),
+ ('mount fstype=(ext3, ext4) /a -> "/bar space",', MountRule('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, '/a', '/bar space', False, False, False, '')),
('mount fstype=(ext3, ext4) options=(ro, sync) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, '' )),
('mount fstype=(ext3, ext4) options=(ro, sync) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, ' #cmt')),
('mount fstype=({ext3,ext4}) options in (ro, sync) /a -> /b,', MountRule('mount', ('=', ['{ext3,ext4}']), ('in', ('ro', 'sync')), '/a', '/b', False, False, False, '' )),
@@ -66,7 +68,7 @@ class MountTestParse(AATest):
self.assertTrue(MountRule.match(rawrule))
obj = MountRule.create_instance(rawrule)
expected.raw_rule = rawrule.strip()
- self.assertTrue(obj.is_equal(expected, True))
+ self.assertTrue(obj.is_equal(expected, True), f'\n {rawrule} expected,\n {obj.get_clean()} returned by obj.get_clean()\n {expected.get_clean()} returned by expected.get_clean()')
def test_valid_mount_changing_propagation(self):
# Rules changing propagation type can either specify a source or a dest (these are equivalent for apparmor_parser in this specific case) but not both.
--
GitLab
From 98a0a2fee92b86155de258711c554f068ead8f6c Mon Sep 17 00:00:00 2001
From: Christian Boltz <apparmor@cboltz.de>
Date: Sun, 9 Jun 2024 23:03:13 +0200
Subject: [PATCH 2/2] MountRule: Add support for empty ("") source
This needs adding of an empty_ok flag in _aare_or_all().
Also add a few tests from boo#1226031 to utils and parser tests.
Fixes: https://bugzilla.opensuse.org/show_bug.cgi?id=1226031
(cherry picked from commit 1f33fc9b29c174698fdf0116a4a9f50680ec4fdb,
test-mount.py changes adjusted for 4.0 branch)
---
parser/tst/simple_tests/mount/ok_quoted_1.sd | 9 +++++++++
utils/apparmor/rule/__init__.py | 4 ++--
utils/apparmor/rule/mount.py | 4 ++--
utils/test/test-mount.py | 2 ++
4 files changed, 15 insertions(+), 4 deletions(-)
create mode 100644 parser/tst/simple_tests/mount/ok_quoted_1.sd
diff --git a/parser/tst/simple_tests/mount/ok_quoted_1.sd b/parser/tst/simple_tests/mount/ok_quoted_1.sd
new file mode 100644
index 000000000..c819caea3
--- /dev/null
+++ b/parser/tst/simple_tests/mount/ok_quoted_1.sd
@@ -0,0 +1,9 @@
+#
+#=Description basic mount rules with quoted paths
+#=EXRESULT PASS
+#
+/usr/bin/foo {
+ mount "" -> "/",
+ mount "" -> "/tmp/",
+ umount "/",
+}
diff --git a/utils/apparmor/rule/__init__.py b/utils/apparmor/rule/__init__.py
index ede7909ca..11e2f1f17 100644
--- a/utils/apparmor/rule/__init__.py
+++ b/utils/apparmor/rule/__init__.py
@@ -51,7 +51,7 @@ class BaseRule(metaclass=ABCMeta):
# Set only in the parse() class method
self.raw_rule = None
- def _aare_or_all(self, rulepart, partname, is_path, log_event):
+ def _aare_or_all(self, rulepart, partname, is_path, log_event, empty_ok=False):
"""checks rulepart and returns
- (AARE, False) if rulepart is a (non-empty) string
- (None, True) if rulepart is all_obj (typically *Rule.ALL)
@@ -67,7 +67,7 @@ class BaseRule(metaclass=ABCMeta):
if rulepart == self.ALL:
return None, True
elif isinstance(rulepart, str):
- if not rulepart.strip():
+ if not rulepart.strip() and not empty_ok:
raise AppArmorBug(
'Passed empty %(partname)s to %(classname)s: %(rulepart)s'
% {'partname': partname, 'classname': self.__class__.__name__, 'rulepart': str(rulepart)})
diff --git a/utils/apparmor/rule/mount.py b/utils/apparmor/rule/mount.py
index 992c29142..d20522971 100644
--- a/utils/apparmor/rule/mount.py
+++ b/utils/apparmor/rule/mount.py
@@ -66,7 +66,7 @@ mount_condition_pattern = rf'({fs_type_pattern})?\s*({option_pattern})?'
# - A path : /foo
# - A globbed Path : **
-glob_pattern = r'(\s*(?P<%s>(([/{]|\*\*)\S*|"([/{]|\*\*)[^"]*"|@{\S+}\S*|"@{\S+}[^"]*")|\w+))'
+glob_pattern = r'(\s*(?P<%s>(([/{]|\*\*)\S*|"([/{]|\*\*)[^"]*"|@{\S+}\S*|"@{\S+}[^"]*"|"")|\w+))'
source_fileglob_pattern = glob_pattern % 'source_file'
dest_fileglob_pattern = glob_pattern % 'dest_file'
@@ -114,7 +114,7 @@ class MountRule(BaseRule):
raise AppArmorException(_('Passed unknown options keyword to %s: %s') % (type(self).__name__, ' '.join(unknown_items)))
self.is_options_equal = options[0] if not self.all_options else None
- self.source, self.all_source = self._aare_or_all(source, 'source', is_path=False, log_event=log_event)
+ self.source, self.all_source = self._aare_or_all(source, 'source', is_path=False, log_event=log_event, empty_ok=True)
self.dest, self.all_dest = self._aare_or_all(dest, 'dest', is_path=False, log_event=log_event)
if not self.all_fstype and self.is_fstype_equal not in ('=', 'in'):
diff --git a/utils/test/test-mount.py b/utils/test/test-mount.py
index 6dfe1ac85..7af46a5d8 100644
--- a/utils/test/test-mount.py
+++ b/utils/test/test-mount.py
@@ -55,6 +55,8 @@ class MountTestParse(AATest):
MountRule('mount', MountRule.ALL, ('=', ('rw', 'rbind')), '{,/usr}/lib{,32,64,x32}/modules/',
'/tmp/snap.rootfs_*{,/usr}/lib/modules/',
False, False, False, '' )),
+ ('mount options=(runbindable, rw) -> /,', MountRule('mount', MountRule.ALL, ('=', ['runbindable', 'rw']), MountRule.ALL, '/', False, False, False, '')),
+ ('mount "" -> /,', MountRule('mount', MountRule.ALL, MountRule.ALL, '', '/', False, False, False, '')),
('umount,', MountRule('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('umount fstype=ext3,', MountRule('umount', ('=', ['ext3']), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('umount /a,', MountRule('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '/a', False, False, False, '' )),
--
GitLab

View File

@ -1,31 +0,0 @@
commit 64469afa2c65eb8a90a19d2b658a9559fb3964b0
Author: Christian Boltz <apparmor@cboltz.de>
Date: Tue Jun 4 21:14:50 2024 +0200
Add openSUSE path to plasmashell profile
While on it,
- add some comments explaining what the profile does
- adjust the rule with the Debian/Ubuntu path to work with Qt6
Fixes: https://bugzilla.opensuse.org/show_bug.cgi?id=1225961
diff --git a/profiles/apparmor.d/plasmashell b/profiles/apparmor.d/plasmashell
index d743ff7a3..51c50a689 100644
--- a/profiles/apparmor.d/plasmashell
+++ b/profiles/apparmor.d/plasmashell
@@ -17,8 +17,13 @@ profile plasmashell /usr/bin/plasmashell {
unix,
ptrace,
- /usr/lib/x86_64-linux-gnu/qt5/libexec/QtWebEngineProcess cx -> &plasmashell//QtWebEngineProcess,
+ # allow executing QtWebEngineProcess with full permissions including userns (using profile stacking to avoid no_new_privs issues)
+ /usr/lib/x86_64-linux-gnu/qt[56]/libexec/QtWebEngineProcess cx -> &plasmashell//QtWebEngineProcess,
+ /usr/libexec/qt[56]/QtWebEngineProcess cx -> &plasmashell//QtWebEngineProcess,
+
+ # allow to execute all other programs under their own profile, or to run unconfined
/** pux,
+
/{,**} mrwlk,
profile QtWebEngineProcess {

View File

@ -1,48 +0,0 @@
From https://gitlab.com/apparmor/apparmor/-/merge_requests/1256
(adjusted to currently packaged samba-rpcd profile)
From 94ccd111deac35d7deadb07e66d25e045633e221 Mon Sep 17 00:00:00 2001
From: Christian Boltz <apparmor@cboltz.de>
Date: Sat, 8 Jun 2024 22:46:53 +0200
Subject: [PATCH] samba-dcerpcd: allow to execute rpcd_witness
... and extend the samba-rpcd profile to also include rpcd_witness.
Patch by Noel Power <nopower@suse.com>
Fixes: https://bugzilla.opensuse.org/show_bug.cgi?id=1225811
---
profiles/apparmor.d/samba-dcerpcd | 2 +-
profiles/apparmor.d/samba-rpcd | 4 ++--
2 files changed, 3 insertions(+), 3 deletions(-)
Index: apparmor-v4.0.1/profiles/apparmor.d/samba-dcerpcd
===================================================================
--- apparmor-v4.0.1.orig/profiles/apparmor.d/samba-dcerpcd 2024-04-12 05:59:30.000000000 +0200
+++ apparmor-v4.0.1/profiles/apparmor.d/samba-dcerpcd 2024-06-25 21:49:49.017901846 +0200
@@ -21,7 +21,7 @@ profile samba-dcerpcd /usr/lib*/samba/{,
/usr/lib*/samba/{,samba/}samba-dcerpcd mr,
/usr/lib*/samba/ r,
- /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg} Px -> samba-rpcd,
+ /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg,witness} Px -> samba-rpcd,
/usr/lib*/samba/{,samba/}rpcd_classic Px -> samba-rpcd-classic,
/usr/lib*/samba/{,samba/}rpcd_spoolss Px -> samba-rpcd-spoolss,
Index: apparmor-v4.0.1/profiles/apparmor.d/samba-rpcd
===================================================================
--- apparmor-v4.0.1.orig/profiles/apparmor.d/samba-rpcd 2024-04-12 05:59:30.000000000 +0200
+++ apparmor-v4.0.1/profiles/apparmor.d/samba-rpcd 2024-06-25 21:49:49.017901846 +0200
@@ -13,9 +13,9 @@ abi <abi/4.0>,
include <tunables/global>
-profile samba-rpcd /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg} {
+profile samba-rpcd /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg,witness} {
include <abstractions/samba-rpcd>
- /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg} mr,
+ /usr/lib*/samba/{,samba/}rpcd_{mdssvc,epmapper,rpcecho,fsrvp,lsad,winreg,witness} mr,
@{run}/samba/ncalrpc/np/winreg wr,

View File

@ -1,22 +0,0 @@
commit 0c6e031c02fb18affd3bb7f15e269d9dd5c3317a
Author: Christian Boltz <apparmor@cboltz.de>
Date: Tue Jun 4 21:45:06 2024 +0200
abstractions/X: add another xauth path
This time it's /tmp/xauth_?????? r, which gets used by latest sddm.
Fixes: https://bugzilla.opensuse.org/show_bug.cgi?id=1223900
diff --git a/profiles/apparmor.d/abstractions/X b/profiles/apparmor.d/abstractions/X
index 6f0272d64..6df891185 100644
--- a/profiles/apparmor.d/abstractions/X
+++ b/profiles/apparmor.d/abstractions/X
@@ -28,6 +28,7 @@
owner @{run}/user/*/gdm/Xauthority r,
owner @{run}/user/*/X11/Xauthority r,
owner @{run}/user/*/xauth_* r,
+ owner /tmp/xauth_?????? r,
# the unix socket to use to connect to the display
/tmp/.X11-unix/* rw,

View File

@ -1,21 +0,0 @@
commit f497afbe1364b45540a6582870e5a76f1ada7a2b
Author: Christian Boltz <apparmor@cboltz.de>
Date: Tue May 28 21:13:47 2024 +0200
Fix aa-teardown for `unconfined` profiles
Fixes: https://bugzilla.opensuse.org/show_bug.cgi?id=1225457
diff --git a/parser/rc.apparmor.functions b/parser/rc.apparmor.functions
index f66fea422..099ab67d3 100644
--- a/parser/rc.apparmor.functions
+++ b/parser/rc.apparmor.functions
@@ -253,7 +253,7 @@ remove_profiles() {
retval=0
# We filter child profiles as removing the parent will remove
# the children
- sed -e "s/ (\(enforce\|complain\))$//" "$SFS_MOUNTPOINT/profiles" | \
+ sed -e "s/ (\(enforce\|complain\|unconfined\))$//" "$SFS_MOUNTPOINT/profiles" | \
LC_COLLATE=C sort | grep -v // | {
while read -r profile ; do
printf "%s" "$profile" > "$SFS_MOUNTPOINT/.remove"

View File

@ -1,30 +0,0 @@
https://gitlab.com/apparmor/apparmor/-/merge_requests/1226
From 715cb711ba26d3ccff490f35f80721cf3678abb6 Mon Sep 17 00:00:00 2001
From: Christian Boltz <apparmor@cboltz.de>
Date: Sun, 5 May 2024 22:05:43 +0200
Subject: [PATCH] Don't rely on argparse saying "options:"
Some argparse versions (for example on openSUSE Leap 15.5) instead say
"optional arguments:"
Don't rely on the "options:" line to allow both wordings.
---
utils/test/test-aa-notify.py | 1 -
1 file changed, 1 deletion(-)
diff --git a/utils/test/test-aa-notify.py b/utils/test/test-aa-notify.py
index 4f3e540e9..abffd0631 100644
--- a/utils/test/test-aa-notify.py
+++ b/utils/test/test-aa-notify.py
@@ -194,7 +194,6 @@ Display AppArmor notifications or messages for DENIED entries.
expected_output_2 = \
'''
-options:
-h, --help show this help message and exit
-p, --poll poll AppArmor logs and display notifications
--display DISPLAY set the DISPLAY environment variable (might be needed if
--
GitLab

View File

@ -1,39 +0,0 @@
From 553acd22324ed013d9f468aa8585518cf68b34f7 Mon Sep 17 00:00:00 2001
From: Christian Boltz <apparmor@cboltz.de>
Date: Sun, 21 Apr 2024 17:32:24 +0200
Subject: [PATCH] Fix redefinition of _
... which unsurprisingly broke using the translations.
This was a regression introduced in 4f51c93f9dc2516a32bfccc79b4dcf4985e61f47
Fixes: https://gitlab.com/apparmor/apparmor/-/issues/387
---
utils/apparmor/tools.py | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/utils/apparmor/tools.py b/utils/apparmor/tools.py
index e8a99bbe6..f7d4a0d36 100644
--- a/utils/apparmor/tools.py
+++ b/utils/apparmor/tools.py
@@ -90,7 +90,7 @@ class aa_tools:
def get_next_for_modechange(self):
"""common code for mode/flags changes"""
- for (program, _, prof_filename) in self.get_next_to_profile():
+ for (program, ignored, prof_filename) in self.get_next_to_profile():
output_name = prof_filename if program is None else program
if not os.path.isfile(prof_filename) or is_skippable_file(prof_filename):
@@ -162,7 +162,7 @@ class aa_tools:
def cmd_autodep(self):
apparmor.loadincludes()
- for (program, _, prof_filename) in self.get_next_to_profile():
+ for (program, ignored, prof_filename) in self.get_next_to_profile():
if not program:
aaui.UI_Info(_('Please pass an application to generate a profile for, not a profile itself - skipping %s.') % prof_filename)
continue
--
GitLab

View File

@ -1,182 +0,0 @@
commit 1f4bba0448563b7d1fe4d86c230556ebf8d3805b
Author: Maxime Bélair <maxime.belair@canonical.com>
Date: Mon May 20 11:09:04 2024 +0200
Cherry-pick: MountRule: Aligning behavior with apparmor_parser
Mount Rules with options in { remount, [make-] { [r]unbindable, [r]shared, [r]private, and [r]slave }} do not support specifying a source. This commit aligns utils implementation to apparmor_parser's, which prohibits having a both source and a destination simultaneously, instad of just prohibiting source.
Therefore, both `mount options=(unbindable) /a,` and `mount options=(unbindable) -> /a,` are now supported (and equivalent for apparmor_parser). However, `mount options=(unbindable) /a -> /b,` is invalid.
For the same reason, specifying a fstype in these cases is also prohibited.
Similarly, we prohibit to specify a fstype for bind mount rules.
Fixes: https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/2065685
(cherry picked from commit 60acc4a4053ddb3718b9a2f5ceb1ef02fea3a226)
Signed-off-by: Maxime Bélair <maxime.belair@canonical.com>
diff --git a/utils/apparmor/rule/mount.py b/utils/apparmor/rule/mount.py
index abfa2b75e..b2d73a27b 100644
--- a/utils/apparmor/rule/mount.py
+++ b/utils/apparmor/rule/mount.py
@@ -25,15 +25,18 @@ _ = init_translation()
# TODO : Apparmor remount logs are displayed as mount (with remount flag). Profiles generated with aa-genprof are therefore mount rules. It could be interesting to make them remount rules.
-flags_keywords = [
- # keep in sync with parser/mount.cc mnt_opts_table!
- 'ro', 'r', 'read-only', 'rw', 'w', 'suid', 'nosuid', 'dev', 'nodev', 'exec', 'noexec', 'sync', 'async', 'remount',
- 'mand', 'nomand', 'dirsync', 'symfollow', 'nosymfollow', 'atime', 'noatime', 'diratime', 'nodiratime', 'bind', 'B',
- 'move', 'M', 'rbind', 'R', 'verbose', 'silent', 'loud', 'acl', 'noacl', 'unbindable', 'make-unbindable', 'runbindable',
- 'make-runbindable', 'private', 'make-private', 'rprivate', 'make-rprivate', 'slave', 'make-slave', 'rslave', 'make-rslave',
- 'shared', 'make-shared', 'rshared', 'make-rshared', 'relatime', 'norelatime', 'iversion', 'noiversion', 'strictatime',
- 'nostrictatime', 'lazytime', 'nolazytime', 'user', 'nouser',
- '([A-Za-z0-9])',
+flags_bind_mount = {'B', 'bind', 'R', 'rbind'}
+flags_change_propagation = {
+ 'remount', 'unbindable', 'shared', 'private', 'slave', 'runbindable', 'rshared', 'rprivate', 'rslave',
+ 'make-unbindable', 'make-shared', 'make-private', 'make-slave', 'make-runbindable', 'make-rshared', 'make-rprivate',
+ 'make-rslave'
+}
+# keep in sync with parser/mount.cc mnt_opts_table!
+flags_keywords = list(flags_bind_mount) + list(flags_change_propagation) + [
+ 'ro', 'r', 'read-only', 'rw', 'w', 'suid', 'nosuid', 'dev', 'nodev', 'exec', 'noexec', 'sync', 'async', 'mand',
+ 'nomand', 'dirsync', 'symfollow', 'nosymfollow', 'atime', 'noatime', 'diratime', 'nodiratime', 'move', 'M',
+ 'verbose', 'silent', 'loud', 'acl', 'noacl', 'relatime', 'norelatime', 'iversion', 'noiversion', 'strictatime',
+ 'nostrictatime', 'lazytime', 'nolazytime', 'user', 'nouser', '([A-Za-z0-9])',
]
join_valid_flags = '|'.join(flags_keywords)
@@ -112,6 +115,7 @@ class MountRule(BaseRule):
self.is_options_equal = options[0] if not self.all_options else None
self.source, self.all_source = self._aare_or_all(source, 'source', is_path=False, log_event=log_event)
+ self.dest, self.all_dest = self._aare_or_all(dest, 'dest', is_path=False, log_event=log_event)
if not self.all_fstype and self.is_fstype_equal not in ('=', 'in'):
raise AppArmorBug(f'Invalid is_fstype_equal : {self.is_fstype_equal}')
@@ -120,11 +124,14 @@ class MountRule(BaseRule):
if self.operation != 'mount' and not self.all_source:
raise AppArmorException(f'Operation {self.operation} cannot have a source')
- flags_forbidden_with_source = {'remount', 'unbindable', 'shared', 'private', 'slave', 'runbindable', 'rshared', 'rprivate', 'rslave'}
- if self.operation == 'mount' and not self.all_source and not self.all_options and flags_forbidden_with_source & self.options != set():
- raise AppArmorException(f'Operation {flags_forbidden_with_source & self.options} cannot have a source. Source = {self.source}')
+ if self.operation == 'mount' and not self.all_options and flags_change_propagation & self.options != set():
+ if not (self.all_source or self.all_dest):
+ raise AppArmorException(f'Operation {flags_change_propagation & self.options} cannot specify a source. Source = {self.source}')
+ elif not self.all_fstype:
+ raise AppArmorException(f'Operation {flags_change_propagation & self.options} cannot specify a fstype. Fstype = {self.fstype}')
- self.dest, self.all_dest = self._aare_or_all(dest, 'dest', is_path=False, log_event=log_event)
+ if self.operation == 'mount' and not self.all_options and flags_bind_mount & self.options != set() and not self.all_fstype:
+ raise AppArmorException(f'Bind mount rules cannot specify a fstype. Fstype = {self.fstype}')
self.can_glob = not self.all_source and not self.all_dest and not self.all_options
diff --git a/utils/test/test-mount.py b/utils/test/test-mount.py
index 7f88ff7db..cb1a89630 100644
--- a/utils/test/test-mount.py
+++ b/utils/test/test-mount.py
@@ -43,12 +43,12 @@ class MountTestParse(AATest):
('mount @{mntpnt},', MountRule('mount', MountRule.ALL, MountRule.ALL, '@{mntpnt}', MountRule.ALL, False, False, False, '' )),
('mount /a,', MountRule('mount', MountRule.ALL, MountRule.ALL, '/a', MountRule.ALL, False, False, False, '' )),
('mount fstype=(ext3, ext4) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, '/a', '/b', False, False, False, '' )),
- ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
- ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
- ('mount fstype=({ext3,ext4}) options in (ro, rbind) /a -> /b,', MountRule('mount', ('=', ['{ext3,ext4}']), ('in', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
- ('mount fstype in (ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
- ('mount fstype in (ext3, ext4) option in (ro, rbind) /a, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('in', ('ro', 'rbind')), '/a', MountRule.ALL, False, False, False, ' #cmt')),
- ('mount fstype=(ext3, ext4) option=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype=(ext3, ext4) options=(ro, sync) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, '' )),
+ ('mount fstype=(ext3, ext4) options=(ro, sync) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype=({ext3,ext4}) options in (ro, sync) /a -> /b,', MountRule('mount', ('=', ['{ext3,ext4}']), ('in', ('ro', 'sync')), '/a', '/b', False, False, False, '' )),
+ ('mount fstype in (ext3, ext4) options=(ro, sync) /a -> /b, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype in (ext3, ext4) option in (ro, sync) /a, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('in', ('ro', 'sync')), '/a', MountRule.ALL, False, False, False, ' #cmt')),
+ ('mount fstype=(ext3, ext4) option=(ro, sync) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'sync')), '/a', '/b', False, False, False, ' #cmt')),
('mount options=(rw, rbind) {,/usr}/lib{,32,64,x32}/modules/ -> /tmp/snap.rootfs_*{,/usr}/lib/modules/,',
MountRule('mount', MountRule.ALL, ('=', ('rw', 'rbind')), '{,/usr}/lib{,32,64,x32}/modules/',
'/tmp/snap.rootfs_*{,/usr}/lib/modules/',
@@ -68,6 +68,17 @@ class MountTestParse(AATest):
expected.raw_rule = rawrule.strip()
self.assertTrue(obj.is_equal(expected, True))
+ def test_valid_mount_changing_propagation(self):
+ # Rules changing propagation type can either specify a source or a dest (these are equivalent for apparmor_parser in this specific case) but not both.
+ MountRule('mount', MountRule.ALL, ('=', ('runbindable')), '/foo', MountRule.ALL)
+ MountRule('mount', MountRule.ALL, ('=', ('runbindable')), MountRule.ALL, '/foo')
+
+ def test_valid_bind_mount(self):
+ # Fstype must remain empty in bind rules
+ MountRule('mount', MountRule.ALL, ('=', ('bind')), '/foo', MountRule.ALL)
+ MountRule('mount', MountRule.ALL, ('=', ('bind')), MountRule.ALL, '/bar')
+ MountRule('mount', MountRule.ALL, ('=', ('bind')), '/foo', '/bar')
+
class MountTestParseInvalid(AATest):
tests = (
@@ -143,6 +154,20 @@ class MountTestParseInvalid(AATest):
with self.assertRaises(AppArmorException):
MountRule('remount', MountRule.ALL, MountRule.ALL, '/foo', MountRule.ALL)
+ def test_invalid_mount_changing_propagation(self):
+ # Rules changing propagation type can either specify a source or a dest (these are equivalent for apparmor_parser in this specific case) but not both.
+ with self.assertRaises(AppArmorException):
+ MountRule('mount', MountRule.ALL, ('=', ('runbindable')), '/foo', '/bar')
+
+ # Rules changing propagation type cannot specify a fstype.
+ with self.assertRaises(AppArmorException):
+ MountRule('mount', ('=', ('ext4')), ('=', ('runbindable')), MountRule.ALL, '/foo')
+
+ def test_invalid_bind_mount(self):
+ # Bind mount rules cannot specify a fstype.
+ with self.assertRaises(AppArmorException):
+ MountRule('mount', ('=', ('ext4')), ('=', ('bind')), MountRule.ALL, '/foo')
+
class MountTestGlob(AATest):
def test_glob(self):
diff --git a/utils/test/test-parser-simple-tests.py b/utils/test/test-parser-simple-tests.py
index 451af7d22..60a738aed 100644
--- a/utils/test/test-parser-simple-tests.py
+++ b/utils/test/test-parser-simple-tests.py
@@ -85,16 +85,6 @@ exception_not_raised = (
'mount/bad_1.sd',
'mount/bad_2.sd',
- # not checked/detected: "make-*" mount opt and an invalid src
- 'mount/bad_opt_17.sd',
- 'mount/bad_opt_18.sd',
- 'mount/bad_opt_19.sd',
- 'mount/bad_opt_20.sd',
- 'mount/bad_opt_21.sd',
- 'mount/bad_opt_22.sd',
- 'mount/bad_opt_23.sd',
- 'mount/bad_opt_24.sd',
-
'profile/flags/flags_bad10.sd',
'profile/flags/flags_bad11.sd',
'profile/flags/flags_bad12.sd',
@@ -324,19 +314,6 @@ unknown_line = (
'bare_include_tests/ok_85.sd',
'bare_include_tests/ok_86.sd',
- # Mount with flags in {remount, [r]unbindable, [r]shared, [r]private, [r]slave} does not support a source
- 'mount/ok_opt_68.sd',
- 'mount/ok_opt_69.sd',
- 'mount/ok_opt_70.sd',
- 'mount/ok_opt_71.sd',
- 'mount/ok_opt_72.sd',
- 'mount/ok_opt_73.sd',
- 'mount/ok_opt_74.sd',
- 'mount/ok_opt_75.sd',
-
- # options=slave with /** src (first rule in the test causes exception)
- 'mount/ok_opt_84.sd',
-
# According to spec mount should be in the form fstype=... options=... and NOT in the form options=... fstype=...
'mount/ok_opt_combo_3.sd',
'mount/ok_opt_combo_2.sd',

View File

@ -1,366 +0,0 @@
commit eee50538da9a240bc151f26c6cff309808d33590
Author: Georgia Garcia <georgia.garcia@canonical.com>
Date: Wed May 8 12:58:42 2024 +0000
Merge MountRule: Relaxing constraints on fstype and completing AARE support
- Before this commit, fstype had to match a known fs. However, having and maintaining the exhaustive list of fstypes proved challenging (see !1195 and !1176). Therefore, we add support for any filesystem name.
- Completing AARE support for fstype (brace expressions like ext{3,4} are now supported).
MR: https://gitlab.com/apparmor/apparmor/-/merge_requests/1198
Approved-by: Christian Boltz <apparmor@cboltz.de>
Merged-by: Christian Boltz <apparmor@cboltz.de>
(cherry picked from commit baa8b67248f3467cde40683600d7a945b05f9a3b)
dad5ee28 MountRule: Relaxing constraints on fstype and completing AARE support
Co-authored-by: Christian Boltz <apparmor@cboltz.de>
diff --git a/utils/apparmor/rule/mount.py b/utils/apparmor/rule/mount.py
index f62c08e4b..abfa2b75e 100644
--- a/utils/apparmor/rule/mount.py
+++ b/utils/apparmor/rule/mount.py
@@ -23,19 +23,7 @@ from apparmor.translations import init_translation
_ = init_translation()
-# TODO :
-# - match correctly AARE on every field
-# - Find the actual list of supported filesystems. This one comes from /proc/filesystems. We also blindly accept fuse.*
-# - Support path that begin by { (e.g. {,/usr}/lib/...) This syntax is not a valid AARE but is used by usr.lib.snapd.snap-confine.real in Ubuntu and will currently raise an error in genprof if these lines are not modified.
-# - Apparmor remount logs are displayed as mount (with remount flag). Profiles generated with aa-genprof are therefore mount rules. It could be interesting to make them remount rules.
-
-valid_fs = [
- 'sysfs', 'tmpfs', 'bdevfs', 'procfs', 'cgroup', 'cgroup2', 'cpuset', 'devtmpfs', 'configfs', 'debugfs', 'tracefs',
- 'securityfs', 'sockfs', 'bpf', 'npipefs', 'ramfs', 'hugetlbfs', 'devpts', 'ext3', 'ext2', 'ext4', 'squashfs',
- 'vfat', 'ecryptfs', 'fuseblk', 'fuse', 'fusectl', 'efivarfs', 'mqueue', 'store', 'autofs', 'binfmt_misc', 'overlay',
- 'none', 'bdev', 'proc', 'pipefs', 'pstore', 'btrfs', 'xfs', '9p', 'resctrl', 'zfs', 'iso9660', 'udf', 'ntfs3',
- 'nfs', 'cifs', 'overlayfs', 'aufs', 'rpc_pipefs', 'msdos', 'nfs4',
-]
+# TODO : Apparmor remount logs are displayed as mount (with remount flag). Profiles generated with aa-genprof are therefore mount rules. It could be interesting to make them remount rules.
flags_keywords = [
# keep in sync with parser/mount.cc mnt_opts_table!
@@ -48,7 +36,6 @@ flags_keywords = [
'([A-Za-z0-9])',
]
join_valid_flags = '|'.join(flags_keywords)
-join_valid_fs = '|'.join(valid_fs)
sep = r'\s*[\s,]\s*'
@@ -106,27 +93,18 @@ class MountRule(BaseRule):
self.operation = operation
- self.fstype, self.all_fstype, unknown_items = check_and_split_list(fstype[1] if fstype != self.ALL else fstype, valid_fs, self.ALL, type(self).__name__, 'fstype')
-
- if unknown_items:
- for it in unknown_items:
-
- # Several filesystems use fuse internally and are referred as fuse.<software_name> (e.g. fuse.jmtpfs, fuse.s3fs, fuse.obexfs).
- # Since this list seems to evolve too fast for a fixed list to work in practice, we just accept fuse.*
- # See https://github.com/libfuse/libfuse/wiki/Filesystems and, https://doc.ubuntu-fr.org/fuse
- if it.startswith('fuse.') and len(it) > 5:
- continue
-
- it = AARE(it, is_path=False)
- found = False
- for fs in valid_fs:
- if self._is_covered_aare(it, self.all_fstype, AARE(fs, False), self.all_fstype, 'fstype'):
- found = True
- break
- if not found:
- raise AppArmorException(_('Passed unknown fstype keyword to %s: %s') % (type(self).__name__, ' '.join(unknown_items)))
-
- self.is_fstype_equal = fstype[0] if not self.all_fstype else None
+ if fstype == self.ALL or fstype[1] == self.ALL:
+ self.all_fstype = True
+ self.fstype = None
+ self.is_fstype_equal = None
+ else:
+ self.all_fstype = False
+ for it in fstype[1]:
+ l, unused = parse_aare(it, 0, 'fstype')
+ if l != len(it):
+ raise AppArmorException(f'Invalid aare : {it}')
+ self.fstype = fstype[1]
+ self.is_fstype_equal = fstype[0]
self.options, self.all_options, unknown_items = check_and_split_list(options[1] if options != self.ALL else options, flags_keywords, self.ALL, type(self).__name__, 'options')
if unknown_items:
@@ -173,7 +151,7 @@ class MountRule(BaseRule):
if r['fstype'] is not None:
is_fstype_equal = r['fstype_equals_or_in']
- fstype = strip_parenthesis(r['fstype']).replace(',', ' ').split()
+ fstype = parse_aare_list(strip_parenthesis(r['fstype']), 'fstype')
else:
is_fstype_equal = None
fstype = cls.ALL
@@ -316,6 +294,38 @@ class MountRuleset(BaseRuleset):
'''Class to handle and store a collection of Mount rules'''
+
+def parse_aare(s, offset, param):
+ parsed = ''
+ brace_count = 0
+ for i, c in enumerate(s[offset:], start=offset):
+ if c in [' ', ',', '\t'] and brace_count == 0:
+ break
+ parsed += c
+ if c == '{':
+ brace_count += 1
+ elif c == '}':
+ brace_count -= 1
+ if brace_count < 0:
+ raise AppArmorException(f"Unmatched closing brace in {param}: {s[offset:]}")
+ offset = i
+
+ if brace_count != 0:
+ raise AppArmorException(f"Unmatched opening brace in {param}: {s[offset:]}")
+
+ return offset + 1, parsed
+
+
+def parse_aare_list(s, param):
+ res = []
+ offset = 0
+ while offset <= len(s):
+ offset, part = parse_aare(s, offset, param)
+ if part.translate(' ,\t') != '':
+ res.append(part)
+ return res
+
+
def wrap_in_with_spaces(value):
''' wrap 'in' keyword in spaces, and leave everything else unchanged '''
diff --git a/utils/test/test-mount.py b/utils/test/test-mount.py
index e37c287c7..7f88ff7db 100644
--- a/utils/test/test-mount.py
+++ b/utils/test/test-mount.py
@@ -20,7 +20,7 @@ from common_test import AATest, setup_all_loops
from apparmor.common import AppArmorException, AppArmorBug
from apparmor.translations import init_translation
-from apparmor.rule.mount import MountRule, valid_fs
+from apparmor.rule.mount import MountRule
_ = init_translation()
@@ -31,34 +31,34 @@ class MountTestParse(AATest):
# Rule Operation Filesystem Options Source Destination Audit Deny Allow Comment
('mount -> **,', MountRule('mount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '**', False, False, False, '' )),
('mount options=(rw, shared) -> **,', MountRule('mount', MountRule.ALL, ('=', ('rw', 'shared')), MountRule.ALL, '**', False, False, False, '' )),
- ('mount fstype=bpf options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('bpf')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
- ('mount fstype=fuse.obex* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('fuse.obex*')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
- ('mount fstype=fuse.* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ('fuse.*')), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
- ('mount fstype=bpf options=(rw) random_label -> /sys/fs/bpf/,', MountRule('mount', ('=', ("bpf")), ('=', ('rw')), 'random_label', '/sys/fs/bpf/', False, False, False, '' )),
+ ('mount fstype=bpf options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ['bpf']), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
+ ('mount fstype=fuse.obex* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ['fuse.obex*']), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
+ ('mount fstype=fuse.* options=rw bpf -> /sys/fs/bpf/,', MountRule('mount', ('=', ['fuse.*']), ('=', ('rw')), 'bpf', '/sys/fs/bpf/', False, False, False, '' )),
+ ('mount fstype=bpf options=(rw) random_label -> /sys/fs/bpf/,', MountRule('mount', ('=', ['bpf']), ('=', ('rw')), 'random_label', '/sys/fs/bpf/', False, False, False, '' )),
('mount,', MountRule('mount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
- ('mount fstype=(ext3, ext4),', MountRule('mount', ('=', ('ext3', 'ext4')), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
+ ('mount fstype=(ext3, ext4),', MountRule('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('mount bpf,', MountRule('mount', MountRule.ALL, MountRule.ALL, 'bpf', MountRule.ALL, False, False, False, '' )),
('mount none,', MountRule('mount', MountRule.ALL, MountRule.ALL, 'none', MountRule.ALL, False, False, False, '' )),
- ('mount fstype=(ext3, ext4) options=(ro),', MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), MountRule.ALL, MountRule.ALL, False, False, False, '' )),
+ ('mount fstype=(ext3, ext4) options=(ro),', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('mount @{mntpnt},', MountRule('mount', MountRule.ALL, MountRule.ALL, '@{mntpnt}', MountRule.ALL, False, False, False, '' )),
('mount /a,', MountRule('mount', MountRule.ALL, MountRule.ALL, '/a', MountRule.ALL, False, False, False, '' )),
- ('mount fstype=(ext3, ext4) /a -> /b,', MountRule('mount', ('=', ('ext3', 'ext4')), MountRule.ALL, '/a', '/b', False, False, False, '' )),
- ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b,', MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
- ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
- ('mount fstype=(ext3, ext4) options in (ro, rbind) /a -> /b,', MountRule('mount', ('=', ('ext3', 'ext4')), ('in', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
- ('mount fstype in (ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('in', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
- ('mount fstype in (ext3, ext4) option in (ro, rbind) /a, #cmt', MountRule('mount', ('in', ('ext3', 'ext4')), ('in', ('ro', 'rbind')), '/a', MountRule.ALL, False, False, False, ' #cmt')),
- ('mount fstype=(ext3, ext4) option=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype=(ext3, ext4) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, '/a', '/b', False, False, False, '' )),
+ ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b,', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
+ ('mount fstype=(ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype=({ext3,ext4}) options in (ro, rbind) /a -> /b,', MountRule('mount', ('=', ['{ext3,ext4}']), ('in', ('ro', 'rbind')), '/a', '/b', False, False, False, '' )),
+ ('mount fstype in (ext3, ext4) options=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
+ ('mount fstype in (ext3, ext4) option in (ro, rbind) /a, #cmt', MountRule('mount', ('in', ['ext3', 'ext4']), ('in', ('ro', 'rbind')), '/a', MountRule.ALL, False, False, False, ' #cmt')),
+ ('mount fstype=(ext3, ext4) option=(ro, rbind) /a -> /b, #cmt', MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro', 'rbind')), '/a', '/b', False, False, False, ' #cmt')),
('mount options=(rw, rbind) {,/usr}/lib{,32,64,x32}/modules/ -> /tmp/snap.rootfs_*{,/usr}/lib/modules/,',
MountRule('mount', MountRule.ALL, ('=', ('rw', 'rbind')), '{,/usr}/lib{,32,64,x32}/modules/',
'/tmp/snap.rootfs_*{,/usr}/lib/modules/',
False, False, False, '' )),
('umount,', MountRule('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
- ('umount fstype=ext3,', MountRule('umount', ('=', ('ext3')), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
+ ('umount fstype=ext3,', MountRule('umount', ('=', ['ext3']), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('umount /a,', MountRule('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '/a', False, False, False, '' )),
('remount,', MountRule('remount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
- ('remount fstype=ext4,', MountRule('remount', ('=', ('ext4')), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
+ ('remount fstype=ext4,', MountRule('remount', ('=', ['ext4']), MountRule.ALL, MountRule.ALL, MountRule.ALL, False, False, False, '' )),
('remount /b,', MountRule('remount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '/b', False, False, False, '' )),
)
@@ -72,7 +72,6 @@ class MountTestParse(AATest):
class MountTestParseInvalid(AATest):
tests = (
('mount fstype=,', AppArmorException),
- ('mount fstype=(foo),', AppArmorException),
('mount fstype=(),', AppArmorException),
('mount options=(),', AppArmorException),
('mount option=(invalid),', AppArmorException),
@@ -90,7 +89,7 @@ class MountTestParseInvalid(AATest):
def test_diff_non_mountrule(self):
exp = namedtuple('exp', ('audit', 'deny'))
- obj = MountRule('mount', ('=', 'ext4'), MountRule.ALL, MountRule.ALL, MountRule.ALL)
+ obj = MountRule('mount', ('=', ['ext4']), MountRule.ALL, MountRule.ALL, MountRule.ALL)
with self.assertRaises(AppArmorBug):
obj.is_equal(exp(False, False), False)
@@ -98,9 +97,25 @@ class MountTestParseInvalid(AATest):
with self.assertRaises(AppArmorBug):
MountRule('mount', ('ext3', 'ext4'), MountRule.ALL, MountRule.ALL, MountRule.ALL) # fstype[0] should be '=' or 'in'
- def test_diff_invalid_fstype_keyword(self):
- with self.assertRaises(AppArmorException):
- MountRule('mount', ('=', 'invalidfs'), MountRule.ALL, MountRule.ALL, MountRule.ALL) # fstype[0] should be '=' or 'in'
+ def test_diff_invalid_fstype_aare(self):
+ tests = [
+ 'mount fstype=({unclosed_regex),',
+ 'mount fstype=({closed}twice}),',
+ ]
+
+ for t in tests:
+ with self.assertRaises(AppArmorException):
+ MountRule.create_instance(t)
+
+ def test_diff_invalid_fstype_aare_2(self):
+ fslists = [
+ ['invalid_{_regex'],
+ ['ext4', 'invalid_}_regex'],
+ ['ext4', '{invalid} {regex}']
+ ]
+ for fslist in fslists:
+ with self.assertRaises(AppArmorException):
+ MountRule('mount', ('=', fslist), MountRule.ALL, MountRule.ALL, MountRule.ALL)
def test_diff_invalid_options_equals_or_in(self):
with self.assertRaises(AppArmorBug):
@@ -111,7 +126,7 @@ class MountTestParseInvalid(AATest):
MountRule('mount', MountRule.ALL, ('=', 'invalid'), MountRule.ALL, MountRule.ALL) # fstype[0] should be '=' or 'in'
def test_diff_fstype(self):
- obj1 = MountRule('mount', ('=', 'ext4'), MountRule.ALL, MountRule.ALL, MountRule.ALL)
+ obj1 = MountRule('mount', ('=', ['ext4']), MountRule.ALL, MountRule.ALL, MountRule.ALL)
obj2 = MountRule('mount', MountRule.ALL, MountRule.ALL, MountRule.ALL, MountRule.ALL)
self.assertFalse(obj1.is_equal(obj2, False))
@@ -129,14 +144,6 @@ class MountTestParseInvalid(AATest):
MountRule('remount', MountRule.ALL, MountRule.ALL, '/foo', MountRule.ALL)
-class MountTestFilesystems(AATest):
- def test_fs(self):
- with open('/proc/filesystems') as f:
- for line in f:
- fs_name = line.split()[-1]
- self.assertTrue(fs_name in valid_fs, '/proc/filesystems contains %s which is not listed in MountRule valid_fs' % fs_name)
-
-
class MountTestGlob(AATest):
def test_glob(self):
globList = [(
@@ -199,49 +206,58 @@ class MountIsCoveredTest(AATest):
def test_is_covered(self):
obj = MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/b*', '/b*')
tests = [
- ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/b', '/bar'),
- ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/bar', '/b')
+ ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), '/foo/b', '/bar'),
+ ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), '/foo/bar', '/b')
]
for test in tests:
self.assertTrue(obj.is_covered(MountRule(*test)))
self.assertFalse(obj.is_equal(MountRule(*test)))
def test_is_covered_fs_source(self):
- obj = MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
- self.assertTrue(obj.is_covered(MountRule('mount', ('=', ('ext3')), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
- self.assertFalse(obj.is_equal(MountRule('mount', ('=', ('ext3')), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
+ obj = MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ self.assertTrue(obj.is_covered(MountRule('mount', ('=', ['ext3']), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
+ self.assertFalse(obj.is_equal(MountRule('mount', ('=', ['ext3']), ('=', ('ro')), 'tmpfs', MountRule.ALL)))
- def test_is_covered_regex(self):
- obj = MountRule('mount', ('=', ('sys*', 'fuse.*')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ def test_is_covered_aare_1(self):
+ obj = MountRule('mount', ('=', ['sys*', 'fuse.*']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
tests = [
- ('mount', ('=', ('sysfs', 'fuse.s3fs')), ('=', ('ro')), 'tmpfs', MountRule.ALL),
- ('mount', ('=', ('sysfs', 'fuse.jmtpfs', 'fuse.s3fs', 'fuse.obexfs', 'fuse.obexautofs', 'fuse.fuseiso')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ ('mount', ('=', ['sysfs', 'fuse.s3fs']), ('=', ('ro')), 'tmpfs', MountRule.ALL),
+ ('mount', ('=', ['sysfs', 'fuse.jmtpfs', 'fuse.s3fs', 'fuse.obexfs', 'fuse.obexautofs', 'fuse.fuseiso']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ ]
+ for test in tests:
+ self.assertTrue(obj.is_covered(MountRule(*test)))
+ self.assertFalse(obj.is_equal(MountRule(*test)))
+ def test_is_covered_aare_2(self):
+ obj = MountRule('mount', ('=', ['ext{3,4}', '{cgroup*,fuse.*}']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ tests = [
+ ('mount', ('=', ['ext3']), ('=', ('ro')), 'tmpfs', MountRule.ALL),
+ ('mount', ('=', ['ext3', 'ext4', 'cgroup', 'cgroup2', 'fuse.jmtpfs', 'fuse.s3fs', 'fuse.obexfs', 'fuse.obexautofs', 'fuse.fuseiso']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
]
for test in tests:
self.assertTrue(obj.is_covered(MountRule(*test)))
self.assertFalse(obj.is_equal(MountRule(*test)))
def test_is_notcovered(self):
- obj = MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/b*', '/b*')
+ obj = MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), '/foo/b*', '/b*')
tests = [
- ('mount', ('in', ('ext3', 'ext4')), ('=', ('ro')), '/foo/bar', '/bar' ),
- ('mount', ('=', ('procfs', 'ext4')), ('=', ('ro')), '/foo/bar', '/bar' ),
- ('mount', ('=', ('ext3')), ('=', ('rw')), '/foo/bar', '/bar' ),
- ('mount', ('=', ('ext3', 'ext4')), MountRule.ALL, '/foo/b*', '/bar' ),
+ ('mount', ('in', ['ext3', 'ext4']), ('=', ('ro')), '/foo/bar', '/bar' ),
+ ('mount', ('=', ['procfs', 'ext4']), ('=', ('ro')), '/foo/bar', '/bar' ),
+ ('mount', ('=', ['ext3']), ('=', ('rw')), '/foo/bar', '/bar' ),
+ ('mount', ('=', ['ext3', 'ext4']), MountRule.ALL, '/foo/b*', '/bar' ),
('mount', MountRule.ALL, ('=', ('ro')), '/foo/b*', '/bar' ),
- ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/invalid/bar', '/bar' ),
+ ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), '/invalid/bar', '/bar' ),
('umount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '/bar' ),
('remount', MountRule.ALL, MountRule.ALL, MountRule.ALL, '/bar' ),
- ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), 'tmpfs', '/bar' ),
- ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), '/foo/b*', '/invalid'),
+ ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), 'tmpfs', '/bar' ),
+ ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), '/foo/b*', '/invalid'),
]
for test in tests:
self.assertFalse(obj.is_covered(MountRule(*test)))
self.assertFalse(obj.is_equal(MountRule(*test)))
def test_is_not_covered_fs_source(self):
- obj = MountRule('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), 'tmpfs', MountRule.ALL)
- test = ('mount', ('=', ('ext3', 'ext4')), ('=', ('ro')), 'procfs', MountRule.ALL)
+ obj = MountRule('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), 'tmpfs', MountRule.ALL)
+ test = ('mount', ('=', ['ext3', 'ext4']), ('=', ('ro')), 'procfs', MountRule.ALL)
self.assertFalse(obj.is_covered(MountRule(*test)))
self.assertFalse(obj.is_equal(MountRule(*test)))
diff --git a/utils/test/test-parser-simple-tests.py b/utils/test/test-parser-simple-tests.py
index 40f61ef85..451af7d22 100644
--- a/utils/test/test-parser-simple-tests.py
+++ b/utils/test/test-parser-simple-tests.py
@@ -324,9 +324,6 @@ unknown_line = (
'bare_include_tests/ok_85.sd',
'bare_include_tests/ok_86.sd',
- # mount with fstype using AARE
- 'mount/ok_12.sd',
-
# Mount with flags in {remount, [r]unbindable, [r]shared, [r]private, [r]slave} does not support a source
'mount/ok_opt_68.sd',
'mount/ok_opt_69.sd',