From 241ec0b4a5b19b7b8ab416a3e1408c1d2ae64407 Mon Sep 17 00:00:00 2001 From: Pavel Raiskup Date: Feb 19 2020 04:40:52 +0000 Subject: rpmbuild: disable bootstrap chroot for make_srpm method There are two misconceptions that might cause that make_srpm can not work with bootstrap chroot easily: - the option --plugin-option=bind_mount:dirs=... is used - nspawn_args is overwritten, with dropped privileges (so installing of normal chroot isn't possible from bootstrap chroot) This is not first time we are bitten by the fact that we don't use the same mechanism for all source mehtods. Relates: #534 --- diff --git a/rpmbuild/make_srpm_mock.cfg b/rpmbuild/make_srpm_mock.cfg index f01ec1a..c319242 100644 --- a/rpmbuild/make_srpm_mock.cfg +++ b/rpmbuild/make_srpm_mock.cfg @@ -3,4 +3,5 @@ config_opts['rpmbuild_networking'] = True config_opts['use_host_resolv'] = True config_opts['chroot_additional_packages'] = 'make dnf' config_opts['plugin_conf']['bind_mount_enable'] = True +config_opts['use_bootstrap'] = False config_opts['nspawn_args'] = ['--drop-capability=CAP_SYS_ADMIN,CAP_IPC_OWNER,CAP_KILL,CAP_LEASE,CAP_LINUX_IMMUTABLE,CAP_NET_BIND_SERVICE,CAP_NET_BROADCAST,CAP_NET_RAW,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT,CAP_SYS_NICE,CAP_SYS_PTRACE,CAP_SYS_TTY_CONFIG,CAP_SYS_RESOURCE,CAP_SYS_BOOT,CAP_AUDIT_WRITE,CAP_AUDIT_CONTROL']