Script 'mail_helper' called by obssrc Hello community, here is the log from the commit of package NetworkManager for openSUSE:Factory checked in at 2021-05-20 19:24:34 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/NetworkManager (Old) and /work/SRC/openSUSE:Factory/.NetworkManager.new.2988 (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "NetworkManager" Thu May 20 19:24:34 2021 rev:225 rq:893974 version:1.30.4 Changes: -------- --- /work/SRC/openSUSE:Factory/NetworkManager/NetworkManager.changes 2021-04-24 23:07:09.975226227 +0200 +++ /work/SRC/openSUSE:Factory/.NetworkManager.new.2988/NetworkManager.changes 2021-05-20 19:24:50.561996055 +0200 @@ -1,0 +2,16 @@ +Tue May 18 02:07:00 UTC 2021 - Jonathan Kang <songchuan.k...@suse.com> + +- Add nm-add-CAP_CHOWN-capability.patch: Add CAP_CHOWN to + CapabilityBoundingSet to make teamd work properly + (glfd#NetworkManager/NetworkManager!860, bsc#1185424). + +------------------------------------------------------------------- +Fri May 14 21:19:14 UTC 2021 - Dominique Leuenberger <dims...@opensuse.org> + +- Drop networkmanager-obs-net.patch: the patch needs a full rework. +- Drop networkmanager-checks-po.patch: as it was supposed to fix + something introduced by another patch which we still carry, yet + we can live with this patch disabled, I'd infer this patch is not + nescessary. + +------------------------------------------------------------------- Old: ---- networkmanager-checks-po.patch networkmanager-obs-net.patch New: ---- nm-add-CAP_CHOWN-capability.patch ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ NetworkManager.spec ++++++ --- /var/tmp/diff_new_pack.nWfSgC/_old 2021-05-20 19:24:51.237993281 +0200 +++ /var/tmp/diff_new_pack.nWfSgC/_new 2021-05-20 19:24:51.241993266 +0200 @@ -39,10 +39,6 @@ Patch0: systemd-network-config.patch # PATCH-FIX-UPSTREAM nm-probe-radius-server-cert.patch bnc#574266 g...@suse.com -- Probe the RADIUS server certificate Patch1: nm-probe-radius-server-cert.patch -# PATCH-NEEDS-REBASE networkmanager-checks-po.patch tchva...@suse.com -- fix translation validation error caused by our patch systemd-network-config.patch was: PATCH-FIX-OPENSUSE -Patch2: networkmanager-checks-po.patch -# PATCH-NEEDS-REBASE networkmanager-obs-net.patch tchva...@suse.com -- disable tests that are by design broken on OBS workers # WAS PATCH-FIX-OPENSUSE -Patch3: networkmanager-obs-net.patch # PATCH-FIX-OPENSUSE nm-dont-overwrite-resolv-conf.patch bsc#1021665, bsc#960153 sck...@suse.com -- NetworkManager spawns netconfig to update DNS settings, and terminates netconfig after 1s. But 1s isn't quite long enough for netconfig to complete the task. Adjust it to 0 seconds(don't send SIGKILL) to avoid NM overwriting /etc/resolv.conf. Patch4: nm-dont-overwrite-resolv-conf.patch # PATCH-FIX-OPENSUSE NetworkManager-1.10.6-netconfig.patch boo#1092352 -- Don't return SR_NOTFOUND if netconfig fails to launch @@ -52,7 +48,9 @@ # PATCH-FIX-OPENSUSE nm-add-CAP_SYS_ADMIN-permission.patch bsc#1129587 sck...@suse.com -- Add CAP_SYS_ADMIN which netconfig needs to call setdomainname Patch7: nm-add-CAP_SYS_ADMIN-permission.patch # PATCH-FIX-UPSTREAM nm-dhcp-use-valid-lease-on-timeout.patch glfd#NetworkManager/NetworkManager!811, bsc#1183202 sck...@suse.com Support valid lease file on dhcp timeout -Patch9: nm-dhcp-use-valid-lease-on-timeout.patch +Patch8: nm-dhcp-use-valid-lease-on-timeout.patch +# PATCH-FIX-UPSTREAM nm-add-CAP_CHOWN-capability.patch glfd#NetworkManager/NetworkManager!860, bsc#1185424 sck...@suse.com Add CAP_CHOWN to CapabilityBoundingSet to make teamd work properly +Patch9: nm-add-CAP_CHOWN-capability.patch BuildRequires: dnsmasq BuildRequires: fdupes @@ -185,12 +183,11 @@ %if %{with_cacert_patch} %patch1 -p1 %endif -#patch2 -p1 -#patch3 -p1 %patch4 -p1 %patch5 -p1 %patch6 -p1 %patch7 -p1 +%patch8 -p1 %patch9 -p1 %build @@ -229,8 +226,8 @@ fi make %{?_smp_mflags} nmrundir="/run/%{name}" -%check -#make %%{?_smp_mflags} check +#check +#make %{?_smp_mflags} check %install %make_install nmrundir="/run/%{name}" ++++++ nm-add-CAP_CHOWN-capability.patch ++++++ >From 11ad747142f3cd1782d596aea8252db7ecb790f3 Mon Sep 17 00:00:00 2001 From: Jonathan Kang <jonathank...@gnome.org> Date: Tue, 18 May 2021 08:51:34 +0800 Subject: [PATCH] Add CAP_CHOWN to CapabilityBoundingSet to make teamd work properly https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/issues/722 --- data/NetworkManager.service.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) Index: NetworkManager-1.30.4/data/NetworkManager.service.in =================================================================== --- NetworkManager-1.30.4.orig/data/NetworkManager.service.in +++ NetworkManager-1.30.4/data/NetworkManager.service.in @@ -14,7 +14,7 @@ ExecStart=@sbindir@/NetworkManager --no- Restart=on-failure # NM doesn't want systemd to kill its children for it KillMode=process -CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT CAP_SYS_ADMIN +CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT CAP_SYS_ADMIN CAP_CHOWN ProtectSystem=true ProtectHome=read-only