Hello community,

here is the log from the commit of package yast2-vpn for openSUSE:Factory 
checked in at 2019-10-17 12:20:17
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/yast2-vpn (Old)
 and      /work/SRC/openSUSE:Factory/.yast2-vpn.new.2352 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "yast2-vpn"

Thu Oct 17 12:20:17 2019 rev:12 rq:735844 version:4.2.3

Changes:
--------
--- /work/SRC/openSUSE:Factory/yast2-vpn/yast2-vpn.changes      2019-08-27 
10:24:22.703927609 +0200
+++ /work/SRC/openSUSE:Factory/.yast2-vpn.new.2352/yast2-vpn.changes    
2019-10-17 12:20:30.515440334 +0200
@@ -1,0 +2,6 @@
+Fri Oct  4 14:26:08 UTC 2019 - Imobach Gonzalez Sosa <igonzalezs...@suse.com>
+
+- Write sysctl settings to a file under /etc/sysctl.d (jsc#SLE-9077).
+- 4.2.3
+
+-------------------------------------------------------------------

Old:
----
  yast2-vpn-4.2.2.tar.bz2

New:
----
  yast2-vpn-4.2.3.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ yast2-vpn.spec ++++++
--- /var/tmp/diff_new_pack.VIHxlb/_old  2019-10-17 12:20:31.347438247 +0200
+++ /var/tmp/diff_new_pack.VIHxlb/_new  2019-10-17 12:20:31.351438237 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-vpn
-Version:        4.2.2
+Version:        4.2.3
 Release:        0
 Url:            https://github.com/yast/yast-vpn
 Source0:        %{name}-%{version}.tar.bz2
@@ -25,15 +25,18 @@
 License:        GPL-2.0-only
 Group:          System/YaST
 
+# CFA::Sysctl
 BuildRequires:  update-desktop-files
-BuildRequires:  yast2
+BuildRequires:  yast2 >= 4.2.25
 BuildRequires:  yast2-devtools >= 4.2.2
 BuildRequires:  yast2-ruby-bindings
 BuildRequires:  rubygem(%{rb_default_ruby_abi}:rspec)
 BuildRequires:  rubygem(%{rb_default_ruby_abi}:yast-rake)
 
 PreReq:         %fillup_prereq
-Requires:       yast2
+
+# CFA::Sysctl
+Requires:       yast2 >= 4.2.25
 Requires:       yast2-ruby-bindings
 
 BuildArch:      noarch

++++++ yast2-vpn-4.2.2.tar.bz2 -> yast2-vpn-4.2.3.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-4.2.2/package/yast2-vpn.changes 
new/yast2-vpn-4.2.3/package/yast2-vpn.changes
--- old/yast2-vpn-4.2.2/package/yast2-vpn.changes       2019-08-26 
09:46:44.000000000 +0200
+++ new/yast2-vpn-4.2.3/package/yast2-vpn.changes       2019-10-07 
15:04:05.000000000 +0200
@@ -1,4 +1,10 @@
 -------------------------------------------------------------------
+Fri Oct  4 14:26:08 UTC 2019 - Imobach Gonzalez Sosa <igonzalezs...@suse.com>
+
+- Write sysctl settings to a file under /etc/sysctl.d (jsc#SLE-9077).
+- 4.2.3
+
+-------------------------------------------------------------------
 Mon Aug 26 09:27:11 CEST 2019 - sch...@suse.de
 
 - Using rb_default_ruby_abi tag in the spec file in order to
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-4.2.2/package/yast2-vpn.spec 
new/yast2-vpn-4.2.3/package/yast2-vpn.spec
--- old/yast2-vpn-4.2.2/package/yast2-vpn.spec  2019-08-26 09:46:44.000000000 
+0200
+++ new/yast2-vpn-4.2.3/package/yast2-vpn.spec  2019-10-07 15:04:05.000000000 
+0200
@@ -17,7 +17,7 @@
 
 
 Name:           yast2-vpn
-Version:        4.2.2
+Version:        4.2.3
 Release:        0
 Url:            https://github.com/yast/yast-vpn
 Source0:        %{name}-%{version}.tar.bz2
@@ -25,7 +25,8 @@
 License:        GPL-2.0
 Group:          System/YaST
 
-BuildRequires:  yast2
+# CFA::Sysctl
+BuildRequires:  yast2 >= 4.2.25
 BuildRequires:  yast2-devtools >= 4.2.2
 BuildRequires:  update-desktop-files
 BuildRequires:  yast2-ruby-bindings
@@ -33,7 +34,9 @@
 BuildRequires:  rubygem(%{rb_default_ruby_abi}:yast-rake)
 
 PreReq:         %fillup_prereq
-Requires:       yast2
+
+# CFA::Sysctl
+Requires:       yast2 >= 4.2.25
 Requires:       yast2-ruby-bindings
 
 BuildArch:      noarch
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/yast2-vpn-4.2.2/src/modules/IPSecConf.rb 
new/yast2-vpn-4.2.3/src/modules/IPSecConf.rb
--- old/yast2-vpn-4.2.2/src/modules/IPSecConf.rb        2019-08-26 
09:46:44.000000000 +0200
+++ new/yast2-vpn-4.2.3/src/modules/IPSecConf.rb        2019-10-07 
15:04:05.000000000 +0200
@@ -20,6 +20,8 @@
 # Authors: Howard Guo <h...@suse.com>
 
 require "yast"
+require "cfa/sysctl"
+
 Yast.import "Package"
 Yast.import "Service"
 Yast.import "SuSEFirewall"
@@ -185,21 +187,21 @@
                 leftsubnet = conf["leftsubnet"]
                 !leftsubnet.nil? && leftsubnet.include?(".")
             }
-                SCR.Write(path(".etc.sysctl_conf.\"net.ipv4.ip_forward\""), 
"1")
-                
SCR.Write(path(".etc.sysctl_conf.\"net.ipv4.conf.all.forwarding\""), "1")
-                
SCR.Write(path(".etc.sysctl_conf.\"net.ipv4.conf.default.forwarding\""), "1")
+                sysctl_file.forward_ipv4 = true
+                sysctl_file.ipv4_forwarding_all = true
+                sysctl_file.ipv4_forwarding_default = true
                 sysctl_modified = true
             end
             if @ipsec_conns.any? { |name, conf|
                 leftsubnet = conf["leftsubnet"]
                 !leftsubnet.nil? && leftsubnet.include?(":")
             }
-                
SCR.Write(path(".etc.sysctl_conf.\"net.ipv6.conf.all.forwarding\""), "1")
-                
SCR.Write(path(".etc.sysctl_conf.\"net.ipv6.conf.default.forwarding\""), "1")
+                sysctl_file.ipv6_forwarding_all = true
+                sysctl_file.ipv6_forwarding_default = true
                 sysctl_modified = true
             end
             if sysctl_modified
-                SCR.Write(path(".etc.sysctl_conf"), nil)
+                sysctl_file.save
                 sysctl_apply = 
SCR.Execute(Yast::Path.new(".target.bash_output"), "/sbin/sysctl 
-p/etc/sysctl.conf 2>&1")
                 if !sysctl_apply["exit"].zero?
                     Report.LongError(_("Failed to apply IP forwarding settings 
using sysctl:") + sysctl_apply["stdout"])
@@ -542,6 +544,18 @@
             # Remove firewall commands from the file
             IO.write(file_name, remove_from_customrules(IO.read(file_name), 
IO.readlines(CUSTOMRULES_BAK_FILE)))
         end
+
+        # Returns the sysctl configuration
+        #
+        # @note It memoizes the value until {#main} is called.
+        #
+        # @return [Yast2::CFA::Sysctl]
+        def sysctl_file
+          return @sysctl_file if @sysctl_file
+          @sysctl_file = CFA::Sysctl.new
+          @sysctl_file.load
+          @sysctl_file
+        end
     end
     IPSecConf = IPSecConfModule.new
     IPSecConf.main


Reply via email to