Hello community,

here is the log from the commit of package cryptsetup for openSUSE:Factory 
checked in at 2017-04-07 14:17:28
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/cryptsetup (Old)
 and      /work/SRC/openSUSE:Factory/.cryptsetup.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "cryptsetup"

Fri Apr  7 14:17:28 2017 rev:98 rq:481749 version:1.7.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/cryptsetup/cryptsetup.changes    2016-08-28 
12:17:21.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.cryptsetup.new/cryptsetup.changes       
2017-04-07 14:17:31.214280446 +0200
@@ -1,0 +2,33 @@
+Fri Mar 17 19:24:14 UTC 2017 - mplus...@suse.com
+
+- Update to version 1.7.4:
+  * Allow to specify LUKS1 hash algorithm in Python luksFormat
+    wrapper.
+  * Use LUKS1 compiled-in defaults also in Python wrapper.
+  * OpenSSL backend: Fix OpenSSL 1.1.0 support without backward
+    compatible API.
+  * OpenSSL backend: Fix LibreSSL compatibility.
+  * Check for data device and hash device area overlap in
+    veritysetup.
+  * Fix a possible race while allocating a free loop device.
+  * Fix possible file descriptor leaks if libcryptsetup is run from
+    a forked process.
+  * Fix missing same_cpu_crypt flag in status command.
+  * Various updates to FAQ and man pages.
+- Changes for version 1.7.3:
+  * Fix device access to hash offsets located beyond the 2GB device
+    boundary in veritysetup.
+  * Set configured (compile-time) default iteration time for
+    devices created directly through libcryptsetup
+  * Fix PBKDF2 benchmark to not double iteration count for specific
+    corner case.
+  * Verify passphrase in cryptsetup-reencrypt when encrypting a new
+    drive.
+  * OpenSSL backend: fix memory leak if hash context was repeatedly
+    reused.
+  * OpenSSL backend: add support for OpenSSL 1.1.0.
+  * Fix several minor spelling errors.
+  * Properly check maximal buffer size when parsing UUID from
+    /dev/disk/.
+
+-------------------------------------------------------------------

Old:
----
  cryptsetup-1.7.2.tar.sign
  cryptsetup-1.7.2.tar.xz

New:
----
  cryptsetup-1.7.4.tar.sign
  cryptsetup-1.7.4.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ cryptsetup.spec ++++++
--- /var/tmp/diff_new_pack.NIv9Gn/_old  2017-04-07 14:17:32.078158453 +0200
+++ /var/tmp/diff_new_pack.NIv9Gn/_new  2017-04-07 14:17:32.078158453 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package cryptsetup
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,7 +18,7 @@
 
 %define so_ver 4
 Name:           cryptsetup
-Version:        1.7.2
+Version:        1.7.4
 Release:        0
 Summary:        Set Up dm-crypt Based Encrypted Block Devices
 License:        SUSE-GPL-2.0-with-openssl-exception and LGPL-2.0+
@@ -43,7 +43,6 @@
 BuildRequires:  suse-module-tools
 Requires(post): coreutils
 Requires(postun): coreutils
-BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 
 %description
 cryptsetup is used to conveniently set up dm-crypt based device-mapper
@@ -91,7 +90,8 @@
 %setup -q
 
 %build
-%configure --enable-cryptsetup-reencrypt \
+%configure \
+  --enable-cryptsetup-reencrypt \
            --enable-selinux \
            --enable-fips \
            --enable-pwquality \
@@ -107,7 +107,7 @@
   fipshmac %{buildroot}/%{_libdir}/libcryptsetup.so.* \
 %{nil}
 
-make DESTDIR=%{buildroot} install %{?_smp_mflags}
+%make_install
 install -dm 0755 %{buildroot}/sbin
 ln -s ..%{_sbindir}/cryptsetup %{buildroot}/sbin
 # don't want this file in /lib (FHS compat check), and can't move it to 
/usr/lib
@@ -144,7 +144,6 @@
 %{?regenerate_initrd_posttrans}
 
 %post -n libcryptsetup%{so_ver} -p /sbin/ldconfig
-
 %postun -n libcryptsetup%{so_ver} -p /sbin/ldconfig
 
 %files -f %{name}.lang
@@ -156,9 +155,9 @@
 %{_sbindir}/cryptsetup
 %{_sbindir}/veritysetup
 %{_sbindir}/cryptsetup-reencrypt
-%{_mandir}/man8/cryptsetup.8.gz
-%{_mandir}/man8/cryptsetup-reencrypt.8.gz
-%{_mandir}/man8/veritysetup.8.gz
+%{_mandir}/man8/cryptsetup.8%{ext_man}
+%{_mandir}/man8/cryptsetup-reencrypt.8%{ext_man}
+%{_mandir}/man8/veritysetup.8%{ext_man}
 
 %files -n libcryptsetup%{so_ver}
 %defattr(-,root,root)

++++++ cryptsetup-1.7.2.tar.xz -> cryptsetup-1.7.4.tar.xz ++++++
++++ 16626 lines of diff (skipped)


Reply via email to