Compare commits

...

No commits in common. "imports/c8-beta/open-vm-tools-11.3.5-1.el8" and "c8" have entirely different histories.

5 changed files with 101 additions and 10 deletions

2
.gitignore vendored
View File

@ -1 +1 @@
SOURCES/open-vm-tools-11.3.5-18557794.tar.gz
SOURCES/open-vm-tools-12.3.5-22544099.tar.gz

View File

@ -1 +0,0 @@
f6990193579d96a04bfec6f09e93e0164deef71e SOURCES/open-vm-tools-11.3.5-18557794.tar.gz

View File

@ -1,6 +1,6 @@
[Unit]
Description=VGAuth Service for open-vm-tools
Documentation=http://github.com/vmware/open-vm-tools
Documentation=https://github.com/vmware/open-vm-tools
ConditionVirtualization=vmware
PartOf=vmtoolsd.service

View File

@ -1,15 +1,18 @@
[Unit]
Description=Service for virtual machines hosted on VMware
Documentation=http://github.com/vmware/open-vm-tools
Documentation=https://github.com/vmware/open-vm-tools
ConditionVirtualization=vmware
Requires=vgauthd.service
After=vgauthd.service
DefaultDependencies=no
Before=cloud-init-local.service
StartLimitIntervalSec=30
StartLimitBurst=3
[Service]
ExecStart=/usr/bin/vmtoolsd
TimeoutStopSec=5
Restart=on-failure
[Install]
WantedBy=multi-user.target

View File

@ -1,5 +1,5 @@
################################################################################
### Copyright 2013-2021 VMware, Inc. All rights reserved.
### Copyright 2013-2023 VMware, Inc. All rights reserved.
###
### RPM SPEC file for building open-vm-tools packages.
###
@ -19,9 +19,9 @@
################################################################################
%global _hardened_build 1
%global majorversion 11.3
%global majorversion 12.3
%global minorversion 5
%global toolsbuild 18557794
%global toolsbuild 22544099
%global toolsversion %{majorversion}.%{minorversion}
%global toolsdaemon vmtoolsd
%global vgauthdaemon vgauthd
@ -32,7 +32,7 @@
Name: open-vm-tools
Version: %{toolsversion}
Release: 1%{?dist}
Release: 2%{?dist}
Summary: Open Virtual Machine Tools for virtual machines hosted on VMware
License: GPLv2
URL: https://github.com/vmware/%{name}
@ -51,6 +51,7 @@ ExclusiveArch: x86_64
ExclusiveArch: %{ix86} x86_64 aarch64
%endif
# Patch0: name.patch
BuildRequires: autoconf
BuildRequires: automake
@ -86,7 +87,7 @@ BuildRequires: gtk3-devel >= 3.10.0
BuildRequires: gtkmm30-devel >= 3.10.0
BuildRequires: libtirpc-devel
BuildRequires: rpcgen
BuildRequires: systemd-rpm-macros
BuildRequires: systemd-udev
%else
BuildRequires: gtk2-devel >= 2.4.0
BuildRequires: gtkmm24-devel
@ -142,6 +143,15 @@ This package contains only the user-space programs and utility scripts of
%{name} that are essential for performing service discovery in VMware
virtual machines by vRealize Operations Service Discovery Management Pack.
%package salt-minion
Summary: Script file to install/uninstall salt-minion
Group: System Environment/Libraries
Requires: %{name}%{?_isa} = %{version}-%{release}, systemd, curl, coreutils, gawk, grep
ExclusiveArch: x86_64
%description salt-minion
This package contains a script to setup Salt Minion on VMware virtual machines.
%package devel
Summary: Development libraries for Open Virtual Machine Tools
Requires: %{name}%{?_isa} = %{version}-%{release}
@ -171,6 +181,9 @@ autoreconf -vif
--enable-xmlsec1 \
--enable-resolutionkms \
--enable-servicediscovery \
%ifarch x86_64
--enable-salt-minion \
%endif
%if 0%{?fedora} || 0%{?rhel} >= 8
--with-tirpc \
--without-gtk2 \
@ -345,6 +358,7 @@ fi
%{_libdir}/%{name}/plugins/common/*.so
%dir %{_libdir}/%{name}/plugins/vmsvc
%{_libdir}/%{name}/plugins/vmsvc/libappInfo.so
%{_libdir}/%{name}/plugins/vmsvc/libcomponentMgr.so
%{_libdir}/%{name}/plugins/vmsvc/libdeployPkgPlugin.so
%{_libdir}/%{name}/plugins/vmsvc/libgdp.so
%{_libdir}/%{name}/plugins/vmsvc/libguestInfo.so
@ -373,6 +387,13 @@ fi
%{_libdir}/%{name}/plugins/vmsvc/libserviceDiscovery.so
%{_libdir}/%{name}/serviceDiscovery
%ifarch x86_64
%files salt-minion
%dir %{_libdir}/%{name}/componentMgr/
%dir %{_libdir}/%{name}/componentMgr/saltMinion/
%{_libdir}/%{name}/componentMgr/saltMinion/svtminion.sh
%endif
%files devel
%doc docs/api/build/*
%exclude %{_includedir}/libDeployPkg/
@ -389,7 +410,75 @@ fi
%{_bindir}/vmware-vgauth-smoketest
%changelog
* Mon Oct 18 2021 Miroslav Rezanian <mrezanin@redhat.com> - 11.3.5-1.el9
* Wed Dec 06 2023 Miroslav Rezanina <mrezanin@redhat.com> - 12.3.5-2
- ovt-Restart-tools-on-failure.patch [RHEL-17683]
- Resolves: RHEL-17683
(Add Restart=on-failure to vmtoolsd.service [rhel-8])
* Thu Nov 09 2023 Miroslav Rezanina <mrezanin@redhat.com> - 12.3.5-1
- Rebase to 12.3.5 [RHEL-15059]
- Fix CVE-2023-34058 [RHEL-14649]
- Fix CVE-2023-34059 [RHEL-14683]
- Resolves: RHEL-15059
([ESXi][RHEL8]open-vm-tools version 12.3.5 has been released - please rebase)
- Resolves: RHEL-14649
(CVE-2023-34058 open-vm-tools: SAML token signature bypass [rhel-8.10.0])
- Resolves: RHEL-14683
(CVE-2023-34059 open-vm-tools: file descriptor hijack vulnerability in the vmware-user-suid-wrapper [rhel-8.10.0])
* Wed Sep 27 2023 Jon Maloy <jmaloy@redhat.com> - 12.2.5-4
- ovt-Provide-alternate-method-to-allow-expected-pre-froze.patch [RHEL-7012]
- Resolves: RHEL-7012
([RHEL8.10][ESXi]Latest version of open-vm-tools breaks VM backups)
* Wed Sep 20 2023 Miroslav Rezanina <mrezanin@redhat.com> - 12.2.5-3
- Rebuild CVE-2023-20900 for 8.10
- Resolves: RHEL-4584
(CVE-2023-20900 open-vm-tools: SAML token signature bypass [rhel-8.10.0])
* Tue Jul 11 2023 Miroslav Rezanina <mrezanin@redhat.com> - 12.2.5-1
- Rebase to open-vm-tools 12.2.5 [bz#2214861]
- Resolves: bz#2214861
([ESXi][RHEL8]open-vm-tools version 12.2.5 has been released - please rebase)
- Resolves: bz#2216415
([ESXi][RHEL8] URL in service unit files are started from http instead of https)
* Wed Jun 28 2023 Jon Maloy <jmaloy@redhat.com> - 12.2.0-3
- ovt-Remove-some-dead-code.patch [bz#2215563]
- Resolves: bz#2215563
([CISA Major Incident] CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module [rhel-8])
* Wed May 03 2023 Miroslav Rezanina <mrezanin@redhat.com> - 12.2.0-1
- Rebase to open-vm-tools 12.2.0 [bz#2177068]
- Resolves: bz#2177068
([ESXi][RHEL8]open-vm-tools version 12.2.0 has been released - please rebase)
* Fri Dec 09 2022 Miroslav Rezanina <mrezanin@redhat.com> 12.1.5-1
- Rebase to open-vm-tools 12.1.5 [bz#2150188]
- Resolves: bz#2150188
(ESXi][RHEL8]Open-vm-tools release 12.1.5 has been released - please rebase)
* Tue Sep 13 2022 Miroslav Rezanina <mrezanin@redhat.com> 12.1.0-1
- Rebase to open-vm-tools 12.1.0
- Resolves: bz#2121196
([ESXi][RHEL8]Open-vm-tools release 12.1.0 has been released - please rebase)
* Tue Sep 06 2022 Jon Maloy <jmaloy@redhat.com> - 12.0.5-2
- ovt-Properly-check-authorization-on-incoming-guestOps-re.patch [bz#2119284]
- Resolves: bz#2119284
(CVE-2022-31676 open-vm-tools: local root privilege escalation in the virtual machine [rhel-8.7.0])
* Tue Jun 07 2022 Miroslav Rezanina <mrezanin@redhat.com> - 12.0.5-1
- Rebase to open-vm-tools 12.0.5 [bz#2090273]
- Resolves: bz#2090273
([ESXi][RHEL8]Open-vm-tools release 12.0.5 has been released - please rebase)
* Thu Apr 28 2022 Miroslav Rezanina <mrezanin@redhat.com> - 12.0.0-1
- Rebase to open-vm-tools 12.0.0 [bz#2061189]
- Resolves: bz#2061189
([ESXi][RHEL8]Open-vm-tools release 12.0.0 has been released - please rebase)
* Mon Oct 18 2021 Miroslav Rezanian <mrezanin@redhat.com> - 11.3.5-1
- Rebase to open-vm-tools 11.3.5 [bz#2008244]
- Resolves: bz#2008244
([ESXi][RHEL8]Open-vm-tools release 11.3.5 has been released - please rebase)