Hello community,

here is the log from the commit of package krb5 for openSUSE:Factory checked in 
at 2017-03-29 13:20:32
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/krb5 (Old)
 and      /work/SRC/openSUSE:Factory/.krb5.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "krb5"

Wed Mar 29 13:20:32 2017 rev:126 rq:478948 version:1.15.1

Changes:
--------
--- /work/SRC/openSUSE:Factory/krb5/krb5-mini.changes   2017-01-25 
22:32:44.769183615 +0100
+++ /work/SRC/openSUSE:Factory/.krb5.new/krb5-mini.changes      2017-03-29 
13:20:34.930303215 +0200
@@ -1,0 +2,25 @@
+Thu Mar  9 20:58:42 UTC 2017 - mich...@stroeder.com
+
+- use HTTPS project and source URLs
+
+-------------------------------------------------------------------
+Thu Mar  9 16:31:41 UTC 2017 - meiss...@suse.com
+
+- use source urls.
+- krb5.keyring: Added Greg Hudson
+
+-------------------------------------------------------------------
+Sat Mar  4 21:29:34 UTC 2017 - mich...@stroeder.com
+
+- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch
+- Upgrade to 1.15.1
+  * Allow KDB modules to determine how the e_data field of principal
+    fields is freed
+  * Fix udp_preference_limit when the KDC location is configured with
+    SRV records
+  * Fix KDC and kadmind startup on some IPv4-only systems
+  * Fix the processing of PKINIT certificate matching rules which have
+    two components and no explicit relation
+  * Improve documentation
+
+-------------------------------------------------------------------
krb5.changes: same change

Old:
----
  krb5-1.15-fix_kdb_free_principal_e_data.patch
  krb5-1.15.tar.gz
  krb5-1.15.tar.gz.asc

New:
----
  krb5-1.15.1.tar.gz
  krb5-1.15.1.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ krb5-mini.spec ++++++
--- /var/tmp/diff_new_pack.HpCTLK/_old  2017-03-29 13:20:37.145989870 +0200
+++ /var/tmp/diff_new_pack.HpCTLK/_new  2017-03-29 13:20:37.145989870 +0200
@@ -16,12 +16,12 @@
 #
 
 
-%define srcRoot krb5-1.15
+%define srcRoot krb5-1.15.1
 %define vendorFiles %{_builddir}/%{srcRoot}/vendor-files/
 %define krb5docdir  %{_defaultdocdir}/krb5
 
 Name:           krb5-mini
-Url:            http://web.mit.edu/kerberos/www/
+Url:            https://web.mit.edu/kerberos/www/
 BuildRequires:  autoconf
 BuildRequires:  bison
 BuildRequires:  keyutils
@@ -29,7 +29,7 @@
 BuildRequires:  libcom_err-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  ncurses-devel
-Version:        1.15
+Version:        1.15.1
 Release:        0
 Summary:        MIT Kerberos5 implementation and libraries with minimal 
dependencies
 License:        MIT
@@ -47,9 +47,8 @@
 Conflicts:      krb5-plugin-kdb-ldap
 Conflicts:      krb5-plugin-preauth-pkinit
 Conflicts:      krb5-plugin-preauth-otp
-# both tar.gz and .tar.gz.asc extracted from the 
http://web.mit.edu/kerberos/dist/krb5/1.13/krb5-1.13.2-signed.tar
-Source0:        krb5-%{version}.tar.gz
-Source1:        krb5-%{version}.tar.gz.asc
+Source0:        
https://web.mit.edu/kerberos/dist/krb5/1.15/krb5-%{version}.tar.gz
+Source1:        
https://web.mit.edu/kerberos/dist/krb5/1.15/krb5-%{version}.tar.gz.asc
 Source2:        krb5.keyring
 Source3:        vendor-files.tar.bz2
 Source4:        baselibs.conf
@@ -63,8 +62,6 @@
 Patch11:        krb5-1.12-ksu-path.patch
 Patch12:        krb5-1.12-selinux-label.patch
 Patch13:        krb5-1.9-debuginfo.patch
-# http://krbdev.mit.edu/rt/Ticket/Display.html?id=8538
-Patch14:        krb5-1.15-fix_kdb_free_principal_e_data.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 PreReq:         mktemp, grep, /bin/touch, coreutils
 PreReq:         %fillup_prereq 
@@ -108,7 +105,6 @@
 %patch11 -p1
 %patch12 -p1
 %patch13 -p1
-%patch14 -p1
 
 %build
 # needs to be re-generated

++++++ krb5.spec ++++++
--- /var/tmp/diff_new_pack.HpCTLK/_old  2017-03-29 13:20:37.173985911 +0200
+++ /var/tmp/diff_new_pack.HpCTLK/_new  2017-03-29 13:20:37.177985345 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           krb5
-Url:            http://web.mit.edu/kerberos/www/
+Url:            https://web.mit.edu/kerberos/www/
 BuildRequires:  autoconf
 BuildRequires:  bison
 BuildRequires:  keyutils
@@ -25,7 +25,7 @@
 BuildRequires:  libcom_err-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  ncurses-devel
-Version:        1.15
+Version:        1.15.1
 Release:        0
 Summary:        MIT Kerberos5 Implementation--Libraries
 License:        MIT
@@ -46,9 +46,8 @@
 Obsoletes:      krb5-64bit
 %endif
 Conflicts:      krb5-mini
-# both tar.gz and .tar.gz.asc extracted from the 
http://web.mit.edu/kerberos/dist/krb5/1.13/krb5-1.13.2-signed.tar
-Source0:        krb5-%{version}.tar.gz
-Source1:        krb5-%{version}.tar.gz.asc
+Source0:        
https://web.mit.edu/kerberos/dist/krb5/1.15/krb5-%{version}.tar.gz
+Source1:        
https://web.mit.edu/kerberos/dist/krb5/1.15/krb5-%{version}.tar.gz.asc
 Source2:        krb5.keyring
 Source3:        vendor-files.tar.bz2
 Source4:        baselibs.conf
@@ -63,8 +62,6 @@
 Patch11:        krb5-1.12-ksu-path.patch
 Patch12:        krb5-1.12-selinux-label.patch
 Patch13:        krb5-1.9-debuginfo.patch
-# http://krbdev.mit.edu/rt/Ticket/Display.html?id=8538
-Patch14:        krb5-1.15-fix_kdb_free_principal_e_data.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 PreReq:         mktemp, grep, /bin/touch, coreutils
 PreReq:         %fillup_prereq 
@@ -179,7 +176,6 @@
 %patch11 -p1
 %patch12 -p1
 %patch13 -p1
-%patch14 -p1
 
 %build
 # needs to be re-generated

++++++ krb5-1.15.tar.gz -> krb5-1.15.1.tar.gz ++++++
/work/SRC/openSUSE:Factory/krb5/krb5-1.15.tar.gz 
/work/SRC/openSUSE:Factory/.krb5.new/krb5-1.15.1.tar.gz differ: char 5, line 1

++++++ krb5.keyring ++++++
Binary files /var/tmp/diff_new_pack.HpCTLK/_old and 
/var/tmp/diff_new_pack.HpCTLK/_new differ


Reply via email to