Commit Graph

5 Commits

Author SHA256 Message Date
Kirk Allan
d6dbe9a54b Accepting request 901764 from home:kallan:branches:Virtualization:VMware
- Update to 11.3.0 (build 18090558) (boo#1187567)
  + Resolved issues:
    - The following github issues and pull requests have been resolved:
      446, 481, 500, and 509
    - The following Pull requests have been resolved: 474 and 505
    - A number of issues detected by Coverity, internally or by third parties,
      have been addressed.
    - A command line tool, vmwgfxctrl, has been added to open-vm-tools for
      Linux that can be used to control various aspects of the vmwgfx Linux
      kernel module.  Currently it can both display and set the current
      topology of the vmwgfx kernel driver. It is useful when trying to
      configure custom resolutions on recent Linux distributions, including
      multi-monitor setups.
    - A command line tool, vmware-alias-import, has been added to
      open-vm-tools that can be used to import vgauth config data and apply
      it to the running vgauth service.
    - Enhancements to support or utilize various vSphere features.
- Fixed bug (bsc#1185175) In vmtoolsd.service move deprecated path
  "/var/run" to "/run" for it's PIDfile.
- Update pam-vmtoolsd.patch to compensate for new line numbers.
- Drop patch now contained in 11.3.0:
  - open-vm-tools-glib-2.67.patch
  - open-vm-tools-pollGtk.patch

OBS-URL: https://build.opensuse.org/request/show/901764
OBS-URL: https://build.opensuse.org/package/show/Virtualization:VMware/open-vm-tools?expand=0&rev=415
2021-06-24 14:45:26 +00:00
Kirk Allan
6bf86a4392 Accepting request 866067 from home:kallan:branches:Virtualization:VMware
- Update to 11.2.5 (build 17337674) (boo#1180997)
  + Resolved issues:
    - The SUSE specific vmtoolsd PAM configuration file incorrectly referenced
      pam_securetty.so.
    - The following issues and pull requests reported on
      https://github.com/vmware/open-vm-tools have been addressed:
        https://github.com/vmware/open-vm-tools/issues/467
        https://github.com/vmware/open-vm-tools/issues/468
        https://github.com/vmware/open-vm-tools/pull/469
    - A number of Coverity reported errors and false positives have been
      addressed.
    - A complete list of the granular changes that are in the
      open-vm-tools 11.2.5 release is available at:
        https://github.com/vmware/open-vm-tools/blob/stable-11.2.5/open-vm-tools/ChangeLog
- Update pam-vmtoolsd.patch: With the pam_securetty.so entry fixed, only need
  the modified Makefile.am portion of the patch which copies the suse file to
  the /etc/pam.d/vmtoolsd file rather than the default generic file.

OBS-URL: https://build.opensuse.org/request/show/866067
OBS-URL: https://build.opensuse.org/package/show/Virtualization:VMware/open-vm-tools?expand=0&rev=408
2021-01-22 16:23:17 +00:00
Kirk Allan
83f757dc98 Accepting request 843444 from home:kallan:branches:Virtualization:VMware
- Update to 11.2.0 (build 16938113) (boo#1177987)
  + Fixed memory leak occurs in disk device mapping information for IDE,
    SATA or SAS (LSI Logic SAS) disks configured in the guest.
  + The following issues and pull requests reported on
    https://github.com/vmware/open-vm-tools have been addressed:
      https://github.com/vmware/open-vm-tools/issues/429
      https://github.com/vmware/open-vm-tools/pull/431
      https://github.com/vmware/open-vm-tools/pull/432
      https://github.com/vmware/open-vm-tools/issues/452
  + A number of Coverity reported errors and false positives have been
    addressed.
  + A complete list of the granular changes that are in the open-vm-tools
    11.2.0 release is available at:
      https://github.com/vmware/open-vm-tools/blob/stable-11.2.0/open-vm-tools/ChangeLog
- Update pam-vmtoolsd.patch (boo#1177987): removed the pam_securetty.so line
  from the new suse file.  Modified the Makefile.am to copy the suse file to
  the /etc/pam.d/vmtoolsd file rather than the default generic file.

OBS-URL: https://build.opensuse.org/request/show/843444
OBS-URL: https://build.opensuse.org/package/show/Virtualization:VMware/open-vm-tools?expand=0&rev=401
2020-10-22 14:29:08 +00:00
Kirk Allan
47de722243 Accepting request 815578 from home:kallan:branches:Virtualization:VMware
- jsc#ECO-2164 for update 11.1.0 (build 16036546) (boo#1171764)
- Fixed bug (bsc#1172693) by removing the 'pam_securetty.so' line from
  pam-vmtoolsd.patch as instructed by vmware (boo#1171003).  
  This should fix both (boo#1171003) and (bsc#1172693).

OBS-URL: https://build.opensuse.org/request/show/815578
OBS-URL: https://build.opensuse.org/package/show/Virtualization:VMware/open-vm-tools?expand=0&rev=394
2020-06-17 17:57:48 +00:00
Kirk Allan
0cc4e5dd59 Accepting request 807053 from home:kallan:branches:Virtualization:VMware
- Update to 11.1.0 (build 16036546) (boo#1171764, boo#1171765)
  + open-vm-tools 11.1.0 includes a new 'Service Discovery' plugin, which
    connects with the vRealize Operations Manager product.  For more
    information and details on configuring this plugin, refer to Configuring
    Service Discovery.
  + In this release, a new tools.conf switch is added to enable and disable
    the guest customization in the guest virtual machine. By default, the
    guest customization is enabled. For more details, refer KB 78903.
- Spec file changes to remove the is_opensuse macros where possible.
- Remoed the mv vm-support line from the spec file.  vm-support is now
  automatically placed in the /usr/bin directory.
- Added version number to Requires: libxmlsec1-openssl1 to help with vgauth
  version checking.
- Added patches
  + pam-vmtoolsd.patch (boo#1171003)
- Drop unnecessary patch:
  - app_info_plugin.patch
  - diskinfo-debug-logging-1162435.patch
  - gcc9-static-inline.patch

OBS-URL: https://build.opensuse.org/request/show/807053
OBS-URL: https://build.opensuse.org/package/show/Virtualization:VMware/open-vm-tools?expand=0&rev=388
2020-05-18 21:54:47 +00:00