Hello community,

here is the log from the commit of package yast2-vpn for openSUSE:Factory 
checked in at 2016-10-19 13:15:15
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-vpn (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-vpn.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-vpn"

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-vpn/yast2-vpn.changes      2016-10-13 
11:30:39.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-vpn.new/yast2-vpn.changes 2016-10-19 
13:15:42.000000000 +0200
@@ -1,0 +2,8 @@
+Tue Oct 18 14:48:11 UTC 2016 - h...@suse.com
+
+- The fix of bsc#1002744 was slightly faulty and causes VPN to
+  continuelly overwrite user's firewall script, it also introduced
+  a regression making it unable to turn off TCP MSS reduction.
+  This update 3.1.5 addresses both issues.
+
+-------------------------------------------------------------------

Old:
----
  yast2-vpn-3.1.4.tar.bz2

New:
----
  yast2-vpn-3.1.5.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-vpn.spec ++++++
--- /var/tmp/diff_new_pack.AHlmWG/_old  2016-10-19 13:15:43.000000000 +0200
+++ /var/tmp/diff_new_pack.AHlmWG/_new  2016-10-19 13:15:43.000000000 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-vpn
-Version:        3.1.4
+Version:        3.1.5
 Release:        0
 Url:            https://github.com/yast/yast-vpn
 Source0:        %{name}-%{version}.tar.bz2

++++++ yast2-vpn-3.1.4.tar.bz2 -> yast2-vpn-3.1.5.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.4/package/yast2-vpn.changes 
new/yast2-vpn-3.1.5/package/yast2-vpn.changes
--- old/yast2-vpn-3.1.4/package/yast2-vpn.changes       2016-10-10 
14:06:38.000000000 +0200
+++ new/yast2-vpn-3.1.5/package/yast2-vpn.changes       2016-10-18 
16:56:32.000000000 +0200
@@ -1,4 +1,12 @@
 -------------------------------------------------------------------
+Tue Oct 18 14:48:11 UTC 2016 - h...@suse.com
+
+- The fix of bsc#1002744 was slightly faulty and causes VPN to
+  continuelly overwrite user's firewall script, it also introduced
+  a regression making it unable to turn off TCP MSS reduction.
+  This update 3.1.5 addresses both issues.
+
+-------------------------------------------------------------------
 Mon Oct 10 12:04:12 UTC 2016 - h...@suse.com
 
 - Instead of creating its own firewall custom-rules, put firewall
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.4/package/yast2-vpn.spec 
new/yast2-vpn-3.1.5/package/yast2-vpn.spec
--- old/yast2-vpn-3.1.4/package/yast2-vpn.spec  2016-10-10 14:04:11.000000000 
+0200
+++ new/yast2-vpn-3.1.5/package/yast2-vpn.spec  2016-10-18 16:48:08.000000000 
+0200
@@ -1,7 +1,7 @@
 #
 # spec file for package yast2-vpn
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,18 +15,23 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
 Name:           yast2-vpn
-Version:        3.1.4
+Version:        3.1.5
 Release:        0
-License:        GPL-2.0
-URL:            https://github.com/yast/yast-vpn
+Url:            https://github.com/yast/yast-vpn
 Source0:        %{name}-%{version}.tar.bz2
 Summary:        A YaST module for configuring VPN gateway and clients
+License:        GPL-2.0
 Group:          System/YaST
 BuildArch:      noarch
-Requires:       yast2, yast2-ruby-bindings
-BuildRequires:  yast2, yast2-ruby-bindings, yast2-devtools
-BuildRequires:  rubygem(yast-rake), rubygem(rspec)
+Requires:       yast2
+Requires:       yast2-ruby-bindings
+BuildRequires:  yast2
+BuildRequires:  yast2-devtools
+BuildRequires:  yast2-ruby-bindings
+BuildRequires:  rubygem(rspec)
+BuildRequires:  rubygem(yast-rake)
 
 PreReq:         %fillup_prereq
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-3.1.4/src/modules/IPSecConf.rb 
new/yast2-vpn-3.1.5/src/modules/IPSecConf.rb
--- old/yast2-vpn-3.1.4/src/modules/IPSecConf.rb        2016-10-10 
13:20:56.000000000 +0200
+++ new/yast2-vpn-3.1.5/src/modules/IPSecConf.rb        2016-10-18 
16:46:50.000000000 +0200
@@ -207,10 +207,9 @@
                 end
             end
             # Configure/deconfigure firewall
+            uninstall_customrules
             if @enable_ipsec
                 install_customrules(gen_firewall_commands)
-            else
-                uninstall_customrules
             end
             SuSEFirewall.Read
             if SuSEFirewall.IsEnabled
@@ -521,7 +520,9 @@
             customrules_file = get_susefw_customrules()
             if customrules_file == nil
                 # If user is not already using custom rules script, set custom 
rules script to the default location.
-                SCR.Write(path(".sysconfig.SuSEfirewall2.FW_CUSTOMRULES"), 
CUSTOMRULES_FILE)
+                new_file = CUSTOMRULES_FILE + '.applied'
+                IO.write(new_file, merge_into_customrules(template, cmds))
+                SCR.Write(path(".sysconfig.SuSEfirewall2.FW_CUSTOMRULES"), 
new_file)
                 SCR.Write(path(".sysconfig.SuSEfirewall2"), nil)
             else
                 # Merge commands into the existing custom rules script.


Reply via email to