commit spice-vdagent for openSUSE:Factory

2023-02-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package spice-vdagent for openSUSE:Factory 
checked in at 2023-02-14 16:42:43

Comparing /work/SRC/openSUSE:Factory/spice-vdagent (Old)
 and  /work/SRC/openSUSE:Factory/.spice-vdagent.new.27156 (New)


Package is "spice-vdagent"

Tue Feb 14 16:42:43 2023 rev:25 rq:1065560 version:0.22.1

Changes:

--- /work/SRC/openSUSE:Factory/spice-vdagent/spice-vdagent.changes  
2022-10-28 19:29:46.498704941 +0200
+++ /work/SRC/openSUSE:Factory/.spice-vdagent.new.27156/spice-vdagent.changes   
2023-02-14 16:42:49.145515699 +0100
@@ -1,0 +2,9 @@
+Thu Feb  9 08:31:17 UTC 2023 - Fabian Vogt 
+
+- Drop allow-enable-on-boot-spice-vdagentd.service.patch. udev takes
+  care of this already.
+- Don't call systemctl enable in %post, that's what presets are for.
+- Add 0001-Switch-to-spice-vdagent.service-by-default.patch to allow
+  use of spice-vdagent.service
+
+---

Old:

  allow-enable-on-boot-spice-vdagentd.service.patch

New:

  0001-Switch-to-spice-vdagent.service-by-default.patch



Other differences:
--
++ spice-vdagent.spec ++
--- /var/tmp/diff_new_pack.4ou93A/_old  2023-02-14 16:42:49.565518191 +0100
+++ /var/tmp/diff_new_pack.4ou93A/_new  2023-02-14 16:42:49.569518215 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-vdagent
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 # Copyright (c) 2014 B1 Systems GmbH, Vohburg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
@@ -30,8 +30,8 @@
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
 Source2:%{name}.keyring
 Patch0: harden_spice-vdagentd.service.patch
-Patch1: allow-enable-on-boot-spice-vdagentd.service.patch
-
+# https://gitlab.freedesktop.org/spice/linux/vd_agent/-/merge_requests/47
+Patch1: 0001-Switch-to-spice-vdagent.service-by-default.patch
 BuildRequires:  alsa-devel  >= 1.0.22
 BuildRequires:  desktop-file-utils
 BuildRequires:  libXfixes-devel
@@ -65,9 +65,7 @@
   and the client
 
 %prep
-%setup -q
-%patch0 -p1
-%patch1 -p1
+%autosetup -p1
 
 %build
 autoreconf
@@ -97,9 +95,6 @@
 
 %post
 %service_add_post spice-vdagentd.service
-if [ "$1" -eq 1 ]; then
-systemctl -q enable spice-vdagentd.service || :
-fi
 %service_add_post spice-vdagentd.socket
 %tmpfiles_create %_tmpfilesdir/spice-vdagentd.conf
 

++ 0001-Switch-to-spice-vdagent.service-by-default.patch ++
>From aa08162f036840d3e33502dc0a836b03b9cec97c Mon Sep 17 00:00:00 2001
From: Fabian Vogt 
Date: Wed, 8 Feb 2023 17:21:48 +0100
Subject: [PATCH] Switch to spice-vdagent.service by default

Add an [Install] section to the user unit and tell systemd to ignore the
.desktop file explicitly.

Also add missing ordering dependencies. Without this, the service fails if
it is started before e.g. $DISPLAY is set.
---
 data/spice-vdagent.desktop | 1 +
 data/spice-vdagent.service | 5 +
 2 files changed, 6 insertions(+)

diff --git a/data/spice-vdagent.desktop b/data/spice-vdagent.desktop
index 4424061..729a5f6 100644
--- a/data/spice-vdagent.desktop
+++ b/data/spice-vdagent.desktop
@@ -7,3 +7,4 @@ Type=Application
 Categories=
 X-GNOME-Autostart-Phase=WindowManager
 NoDisplay=true
+X-systemd-skip=true
diff --git a/data/spice-vdagent.service b/data/spice-vdagent.service
index a18f4ff..91734ff 100644
--- a/data/spice-vdagent.service
+++ b/data/spice-vdagent.service
@@ -1,5 +1,10 @@
 [Unit]
 Description=Spice guest session agent
+# Make sure the display is reachable
+After=graphical-session.target
 
 [Service]
 ExecStart=/usr/bin/spice-vdagent -x
+
+[Install]
+WantedBy=graphical-session.target
-- 
2.39.1


commit spice-vdagent for openSUSE:Factory

2022-10-28 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package spice-vdagent for openSUSE:Factory 
checked in at 2022-10-28 19:29:26

Comparing /work/SRC/openSUSE:Factory/spice-vdagent (Old)
 and  /work/SRC/openSUSE:Factory/.spice-vdagent.new.2275 (New)


Package is "spice-vdagent"

Fri Oct 28 19:29:26 2022 rev:24 rq:1031595 version:0.22.1

Changes:

--- /work/SRC/openSUSE:Factory/spice-vdagent/spice-vdagent.changes  
2022-10-12 18:22:49.877385626 +0200
+++ /work/SRC/openSUSE:Factory/.spice-vdagent.new.2275/spice-vdagent.changes
2022-10-28 19:29:46.498704941 +0200
@@ -8,0 +9,6 @@
+Tue Oct  4 14:00:46 MDT 2022 - carn...@suse.com
+
+- jsc#PED-2113 [Virt Tools] Refresh Virtualization Tools for Xen
+  and KVM Management
+
+---



Other differences:
--


commit spice-vdagent for openSUSE:Factory

2022-10-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package spice-vdagent for openSUSE:Factory 
checked in at 2022-10-12 18:22:44

Comparing /work/SRC/openSUSE:Factory/spice-vdagent (Old)
 and  /work/SRC/openSUSE:Factory/.spice-vdagent.new.2275 (New)


Package is "spice-vdagent"

Wed Oct 12 18:22:44 2022 rev:23 rq:1009626 version:0.22.1

Changes:

--- /work/SRC/openSUSE:Factory/spice-vdagent/spice-vdagent.changes  
2022-02-15 23:57:18.664217618 +0100
+++ /work/SRC/openSUSE:Factory/.spice-vdagent.new.2275/spice-vdagent.changes
2022-10-12 18:22:49.877385626 +0200
@@ -1,0 +2,7 @@
+Mon Oct 10 14:50:57 MDT 2022 - carn...@suse.com
+
+- bsc#1204085 - spice-vdagentd 0.22.1 doesn't work properly on
+  guest
+  allow-enable-on-boot-spice-vdagentd.service.patch
+
+---

New:

  allow-enable-on-boot-spice-vdagentd.service.patch



Other differences:
--
++ spice-vdagent.spec ++
--- /var/tmp/diff_new_pack.PeiJBm/_old  2022-10-12 18:22:50.321386735 +0200
+++ /var/tmp/diff_new_pack.PeiJBm/_new  2022-10-12 18:22:50.329386755 +0200
@@ -30,6 +30,7 @@
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
 Source2:%{name}.keyring
 Patch0: harden_spice-vdagentd.service.patch
+Patch1: allow-enable-on-boot-spice-vdagentd.service.patch
 
 BuildRequires:  alsa-devel  >= 1.0.22
 BuildRequires:  desktop-file-utils
@@ -66,6 +67,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
 %build
 autoreconf

++ allow-enable-on-boot-spice-vdagentd.service.patch ++
References: bsc#1204085
Running yast2 services-manager and enabling the service
at boot time was not working.

--- spice-vdagent-0.22.1/data/spice-vdagentd.service.orig   2022-10-10 
14:43:46.164921761 -0600
+++ spice-vdagent-0.22.1/data/spice-vdagentd.service2022-10-10 
14:49:48.988930407 -0600
@@ -24,3 +24,4 @@ Restart=on-failure
 
 [Install]
 Also=spice-vdagentd.socket
+WantedBy=multi-user.target


commit spice-vdagent for openSUSE:Factory

2022-02-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package spice-vdagent for openSUSE:Factory 
checked in at 2022-02-15 23:57:05

Comparing /work/SRC/openSUSE:Factory/spice-vdagent (Old)
 and  /work/SRC/openSUSE:Factory/.spice-vdagent.new.1956 (New)


Package is "spice-vdagent"

Tue Feb 15 23:57:05 2022 rev:22 rq:954381 version:0.22.1

Changes:

--- /work/SRC/openSUSE:Factory/spice-vdagent/spice-vdagent.changes  
2021-01-18 11:31:39.752643698 +0100
+++ /work/SRC/openSUSE:Factory/.spice-vdagent.new.1956/spice-vdagent.changes
2022-02-15 23:57:18.664217618 +0100
@@ -1,0 +2,17 @@
+Fri Feb 11 11:25:16 MST 2022 - carn...@suse.com
+
+- Update to version 0.22.1. Features and Issues addressed:
+  * !40 - Handle side mouse buttons
+  * !39 - Set retry limit to connect to vdagentd and improve logging error
+  * !35 - Fix deprecation warning
+  * !37 - Provide systemd spice-vdagent.service
+  Do not process X11 events in vdagent_x11_create
+  Drop upstream signature file as having "No public key"
+
+---
+Thu Dec 16 16:05:34 UTC 2021 - Johannes Segitz 
+
+- Added hardening to systemd service(s) (bsc#1181400). Added patch(es):
+  * harden_spice-vdagentd.service.patch
+
+---

Old:

  spice-vdagent-0.21.0.tar.bz2
  spice-vdagent-0.21.0.tar.bz2.sig

New:

  harden_spice-vdagentd.service.patch
  spice-vdagent-0.22.1.tar.bz2



Other differences:
--
++ spice-vdagent.spec ++
--- /var/tmp/diff_new_pack.cV44gV/_old  2022-02-15 23:57:19.120218877 +0100
+++ /var/tmp/diff_new_pack.cV44gV/_new  2022-02-15 23:57:19.12421 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-vdagent
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 # Copyright (c) 2014 B1 Systems GmbH, Vohburg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
@@ -21,15 +21,15 @@
 %bcond_with session_info_test
 
 Name:   spice-vdagent
-Version:0.21.0
+Version:0.22.1
 Release:0
 Summary:Agent for Spice guests
 License:GPL-3.0-or-later
 Group:  System/Daemons
 URL:http://spice-space.org/
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
-Source1:
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2.sig
 Source2:%{name}.keyring
+Patch0: harden_spice-vdagentd.service.patch
 
 BuildRequires:  alsa-devel  >= 1.0.22
 BuildRequires:  desktop-file-utils
@@ -65,6 +65,7 @@
 
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 autoreconf
@@ -116,6 +117,7 @@
 %{_udevrulesdir}/70-spice-vdagentd.rules
 %{_unitdir}/spice-vdagentd.service
 %{_unitdir}/spice-vdagentd.socket
+%{_prefix}/lib/systemd/user/spice-vdagent.service
 %{_tmpfilesdir}/spice-vdagentd.conf
 %{_bindir}/spice-vdagent
 %{_sbindir}/spice-vdagentd

++ harden_spice-vdagentd.service.patch ++
Index: spice-vdagent-0.21.0/data/spice-vdagentd.service
===
--- spice-vdagent-0.21.0.orig/data/spice-vdagentd.service
+++ spice-vdagent-0.21.0/data/spice-vdagentd.service
@@ -9,6 +9,17 @@ EnvironmentFile=-/etc/sysconfig/spice-vd
 ExecStart=/usr/sbin/spice-vdagentd $SPICE_VDAGENTD_EXTRA_ARGS
 PIDFile=/run/spice-vdagentd/spice-vdagentd.pid
 PrivateTmp=true
+# added automatically, for details please see
+# https://en.opensuse.org/openSUSE:Security_Features#Systemd_hardening_effort
+ProtectSystem=full
+ProtectHome=true
+ProtectHostname=true
+ProtectKernelTunables=true
+ProtectKernelModules=true
+ProtectKernelLogs=true
+ProtectControlGroups=true
+RestrictRealtime=true
+# end of automatic additions 
 Restart=on-failure
 
 [Install]

++ spice-vdagent-0.21.0.tar.bz2 -> spice-vdagent-0.22.1.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/spice-vdagent-0.21.0/CHANGELOG.md 
new/spice-vdagent-0.22.1/CHANGELOG.md
--- old/spice-vdagent-0.21.0/CHANGELOG.md   2021-01-13 09:52:43.0 
+0100
+++ new/spice-vdagent-0.22.1/CHANGELOG.md   2022-02-14 11:26:13.0 
+0100
@@ -2,6 +2,17 @@
 
 https://gitlab.freedesktop.org/spice/linux/vd_agent/-/blob/master/CHANGELOG.md
 
+News in spice-vdagent 0.22.1
+===
+* !42 - Fix crash on startup of session agent
+
+News in spice-vdagent 0.22.0
+===
+* !40 - Handle side mouse buttons
+* !39 - Set retry limit to connect to vdagentd and improve logging error
+* !35 - Fix deprecation warning
+* !37 - Provide systemd spice-vdagent.service
+
 News in spice-vdagent 0.21.0
 
 * 

commit spice-vdagent for openSUSE:Factory

2021-01-18 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package spice-vdagent for openSUSE:Factory 
checked in at 2021-01-18 11:28:10

Comparing /work/SRC/openSUSE:Factory/spice-vdagent (Old)
 and  /work/SRC/openSUSE:Factory/.spice-vdagent.new.28504 (New)


Package is "spice-vdagent"

Mon Jan 18 11:28:10 2021 rev:21 rq:863395 version:0.21.0

Changes:

--- /work/SRC/openSUSE:Factory/spice-vdagent/spice-vdagent.changes  
2020-11-05 21:55:56.796045680 +0100
+++ /work/SRC/openSUSE:Factory/.spice-vdagent.new.28504/spice-vdagent.changes   
2021-01-18 11:31:39.752643698 +0100
@@ -1,0 +2,32 @@
+Fri Jan 15 16:51:11 UTC 2021 - Bruce Rogers 
+
+- Update to version 0.21.0
+* Changes include:
+* Security fixes:
+  CVE-2020-25650, CVE-2020-25651, CVE-2020-25652, CVE-2020-25653
+* Fix shutdown issue due to incompatible thread/fork uses with GLib
+* Fix mouse pointer issues under Wayland
+* Fix a crash when running without dbus (e.g: within containers)
+* !9  - Introduce optional GTK4 support for monitor management
+* !13 - Enable copying files from client using webdav
+* Bump spice-protocol dependency to v0.14.3
+* Drop all patches, since they are in base tarball now:
+  Add-a-test-for-session_info.patch
+  Avoids-unchecked-file-transfer-IDs-allocation-and-us.patch
+  Avoids-uncontrolled-active_xfers-allocations.patch
+  Avoids-unlimited-agent-connections.patch
+  Avoids-user-session-hijacking.patch
+  Better-check-for-sessions.patch
+  cleanup-active_xfers-when-the-client-disconnects.patch
+  systemd-login-Avoid-a-crash-on-container.patch
+  vdagent-connection-Pass-err-to-g_credentials_get_uni.patch
+  vdagentd-Automatically-release-agent_data.patch
+  vdagentd-Avoid-calling-chmod.patch
+  vdagentd-Better-check-for-vdagent_connection_get_pee.patch
+  vdagentd-Limit-number-of-agents-per-session-to-1.patch
+  vdagentd-Use-bool-for-agent_owns_clipboard-and-clien.patch
+  vdagentd-do-not-allow-to-use-an-already-used-file-xf.patch
+  vdagentd-init-static-uinput-before-fork.patch
+  vdagentd-work-around-GLib-s-fork-issues.patch
+
+---

Old:

  Add-a-test-for-session_info.patch
  Avoids-unchecked-file-transfer-IDs-allocation-and-us.patch
  Avoids-uncontrolled-active_xfers-allocations.patch
  Avoids-unlimited-agent-connections.patch
  Avoids-user-session-hijacking.patch
  Better-check-for-sessions.patch
  cleanup-active_xfers-when-the-client-disconnects.patch
  spice-vdagent-0.20.0.tar.bz2
  spice-vdagent-0.20.0.tar.bz2.sig
  systemd-login-Avoid-a-crash-on-container.patch
  vdagent-connection-Pass-err-to-g_credentials_get_uni.patch
  vdagentd-Automatically-release-agent_data.patch
  vdagentd-Avoid-calling-chmod.patch
  vdagentd-Better-check-for-vdagent_connection_get_pee.patch
  vdagentd-Limit-number-of-agents-per-session-to-1.patch
  vdagentd-Use-bool-for-agent_owns_clipboard-and-clien.patch
  vdagentd-do-not-allow-to-use-an-already-used-file-xf.patch
  vdagentd-init-static-uinput-before-fork.patch
  vdagentd-work-around-GLib-s-fork-issues.patch

New:

  spice-vdagent-0.21.0.tar.bz2
  spice-vdagent-0.21.0.tar.bz2.sig



Other differences:
--
++ spice-vdagent.spec ++
--- /var/tmp/diff_new_pack.uRAFS4/_old  2021-01-18 11:31:40.528644462 +0100
+++ /var/tmp/diff_new_pack.uRAFS4/_new  2021-01-18 11:31:40.532644466 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package spice-vdagent
 #
-# Copyright (c) 2020 SUSE LLC
+# Copyright (c) 2021 SUSE LLC
 # Copyright (c) 2014 B1 Systems GmbH, Vohburg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
@@ -21,7 +21,7 @@
 %bcond_with session_info_test
 
 Name:   spice-vdagent
-Version:0.20.0
+Version:0.21.0
 Release:0
 Summary:Agent for Spice guests
 License:GPL-3.0-or-later
@@ -30,23 +30,6 @@
 Source: 
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2
 Source1:
http://spice-space.org/download/releases/%{name}-%{version}.tar.bz2.sig
 Source2:%{name}.keyring
-Patch1: vdagentd-work-around-GLib-s-fork-issues.patch
-Patch2: vdagentd-init-static-uinput-before-fork.patch
-Patch3: systemd-login-Avoid-a-crash-on-container.patch
-Patch4: vdagentd-Use-bool-for-agent_owns_clipboard-and-clien.patch
-Patch5: vdagentd-Automatically-release-agent_data.patch
-Patch6: vdagent-connection-Pass-err-to-g_credentials_get_uni.patch
-Patch7: vdagentd-Better-check-for-vdagent_connection_get_pee.patch
-Patch8: vdagentd-Avoid-calling-chmod.patch
-Patch9: Avoids-unchecked-file-transfer-IDs-allocation-and-us.patch
-Patch10: