Skip to content

Commit

Permalink
Update open-vm-tools to version 11.2.0 / rev 97 via SR 843447
Browse files Browse the repository at this point in the history
  • Loading branch information
kallan authored and bmwiedemann committed Oct 27, 2020
1 parent 47d9512 commit e4d3582
Show file tree
Hide file tree
Showing 7 changed files with 54 additions and 17 deletions.
Binary file modified packages/o/open-vm-tools/.files
Binary file not shown.
8 changes: 8 additions & 0 deletions packages/o/open-vm-tools/.rev
Expand Up @@ -808,4 +808,12 @@ this is ever going to be fixed</comment>
<comment></comment>
<requestid>832804</requestid>
</revision>
<revision rev="97" vrev="1">
<srcmd5>3da9c8dbd914d47269ef64e875ab4c5d</srcmd5>
<version>11.2.0</version>
<time>1603725166</time>
<user>dimstar_suse</user>
<comment></comment>
<requestid>843447</requestid>
</revision>
</revisionlist>

This file was deleted.

22 changes: 22 additions & 0 deletions packages/o/open-vm-tools/open-vm-tools.changes
@@ -1,3 +1,25 @@
-------------------------------------------------------------------
Wed Oct 21 20:37:22 UTC 2020 - Kirk Allan <kallan@suse.com>

- Update to 11.2.0 (build 16938113) (boo#1177987)
+ Fixed memory leak occurs in disk device mapping information for IDE,
SATA or SAS (LSI Logic SAS) disks configured in the guest.
+ The following issues and pull requests reported on
https://github.com/vmware/open-vm-tools have been addressed:
https://github.com/vmware/open-vm-tools/issues/429
https://github.com/vmware/open-vm-tools/pull/431
https://github.com/vmware/open-vm-tools/pull/432
https://github.com/vmware/open-vm-tools/issues/452
+ A number of Coverity reported errors and false positives have been
addressed.
+ A complete list of the granular changes that are in the open-vm-tools
11.2.0 release is available at:
https://github.com/vmware/open-vm-tools/blob/stable-11.2.0/open-vm-tools/ChangeLog

- Update pam-vmtoolsd.patch (boo#1177987): removed the pam_securetty.so line
from the new suse file. Modified the Makefile.am to copy the suse file to
the /etc/pam.d/vmtoolsd file rather than the default generic file.

-------------------------------------------------------------------
Mon Sep 7 10:31:27 UTC 2020 - Andreas Schwab <schwab@suse.de>

Expand Down
4 changes: 2 additions & 2 deletions packages/o/open-vm-tools/open-vm-tools.spec
Expand Up @@ -40,8 +40,8 @@
Name: open-vm-tools
%define subname open-vm-tools
%define tarname open-vm-tools
%define bldnum 16724464
Version: 11.1.5
%define bldnum 16938113
Version: 11.2.0
Release: 0
Summary: Open Virtual Machine Tools
License: BSD-3-Clause AND GPL-2.0-only AND LGPL-2.1-only
Expand Down
35 changes: 21 additions & 14 deletions packages/o/open-vm-tools/pam-vmtoolsd.patch
@@ -1,14 +1,21 @@
--- a/open-vm-tools/scripts/linux/pam.d/vmtoolsd
+++ b/open-vm-tools/scripts/linux/pam.d/vmtoolsd
@@ -1,7 +1,5 @@
#%PAM-1.0
-auth required pam_shells.so
-auth sufficient pam_unix.so shadow
-auth required pam_unix_auth.so shadow
-account required pam_shells.so
-account sufficient pam_unix.so
-account required pam_unix_acct.so
+auth required pam_shells.so
+auth requisite pam_nologin.so
+auth include common-auth
+account include common-account
--- a/open-vm-tools/pam/suse
+++ b/open-vm-tools/pam/suse
@@ -1,6 +1,5 @@
+#%PAM-1.0
auth required pam_shells.so
auth requisite pam_nologin.so
-auth [user_unknown=ignore success=ok ignore=ignore auth_err=die default=bad] pam_securetty.so
auth include common-auth
account include common-account
-
--- a/open-vm-tools/services/vmtoolsd/Makefile.am
+++ b/open-vm-tools/services/vmtoolsd/Makefile.am
@@ -78,7 +78,7 @@ install-data-hook:
install-exec-hook:
$(INSTALL) -d $(DESTDIR)/etc/vmware-tools
$(INSTALL) -d $(DESTDIR)/$(PAM_PREFIX)/pam.d/
- $(INSTALL) $(top_srcdir)/pam/generic $(DESTDIR)/$(PAM_PREFIX)/pam.d/vmtoolsd
+ $(INSTALL) $(top_srcdir)/pam/suse $(DESTDIR)/$(PAM_PREFIX)/pam.d/vmtoolsd

uninstall-hook:
rm -f $(DESTDIR)/$(PAM_PREFIX)/pam.d/vmtoolsd

0 comments on commit e4d3582

Please sign in to comment.