Hello community,

here is the log from the commit of package permissions for openSUSE:Factory 
checked in at 2017-10-01 16:59:17
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/permissions (Old)
 and      /work/SRC/openSUSE:Factory/.permissions.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "permissions"

Sun Oct  1 16:59:17 2017 rev:110 rq:529130 version:20170928

Changes:
--------
--- /work/SRC/openSUSE:Factory/permissions/permissions.changes  2017-09-25 
13:50:38.516907440 +0200
+++ /work/SRC/openSUSE:Factory/.permissions.new/permissions.changes     
2017-10-01 16:59:19.139773837 +0200
@@ -1,0 +2,12 @@
+Thu Sep 28 10:48:31 UTC 2017 - astie...@suse.com
+
+- Update to version 20170928:
+  * Fix invalid syntax bsc#1048645 bsc#1060738
+
+-------------------------------------------------------------------
+Wed Sep 27 14:50:11 UTC 2017 - pgaj...@suse.com
+
+- Update to version 20170927:
+  * fix typos in manpages
+
+-------------------------------------------------------------------

Old:
----
  permissions-20170922.tar.xz

New:
----
  permissions-20170928.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ permissions.spec ++++++
--- /var/tmp/diff_new_pack.v5rIso/_old  2017-10-01 16:59:19.723691691 +0200
+++ /var/tmp/diff_new_pack.v5rIso/_new  2017-10-01 16:59:19.723691691 +0200
@@ -20,7 +20,7 @@
 BuildRequires:  libcap-devel
 
 Name:           permissions
-Version:        20170922
+Version:        20170928
 Release:        0
 Provides:       aaa_base:/etc/permissions
 PreReq:         %fillup_prereq

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.v5rIso/_old  2017-10-01 16:59:19.775684377 +0200
+++ /var/tmp/diff_new_pack.v5rIso/_new  2017-10-01 16:59:19.775684377 +0200
@@ -1,4 +1,4 @@
 <servicedata>
 <service name="tar_scm">
             <param 
name="url">https://github.com/openSUSE/permissions.git</param>
-          <param 
name="changesrevision">15ece10fa35f4b3677bcbd7aed9ccf525ffe0a67</param></service></servicedata>
\ No newline at end of file
+          <param 
name="changesrevision">d2c8045c05a2b230f41c335f003ca63d988c942b</param></service></servicedata>
\ No newline at end of file

++++++ permissions-20170922.tar.xz -> permissions-20170928.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20170922/chkstat.8 
new/permissions-20170928/chkstat.8
--- old/permissions-20170922/chkstat.8  2017-09-22 15:53:38.000000000 +0200
+++ new/permissions-20170928/chkstat.8  2017-09-28 12:45:42.000000000 +0200
@@ -26,7 +26,7 @@
 is a tool to check and set file permissions.
 .PP
 chkstat can either operate in system mode or on individually
-specified permission files. In system mode /etc/permissions/security
+specified permission files. In system mode, \fI/etc/sysconfig/security\fR
 determines which level to use and whether to actually apply
 permission changes.
 .PP
@@ -53,7 +53,7 @@
 .TP
 .IR \-\-fscaps,\ \-\-no\-fscaps
 Enable or disable use of fscaps. In system mode the setting of
-PERMISSIONS_FSCAPS determines whether fscaps are on or off when this
+\fIPERMISSIONS_FSCAPS\fR determines whether fscaps are on or off when this
 option is not set.
 .TP
 .IR \-\-examine\ file
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20170922/permissions.5 
new/permissions-20170928/permissions.5
--- old/permissions-20170922/permissions.5      2017-09-22 15:53:38.000000000 
+0200
+++ new/permissions-20170928/permissions.5      2017-09-28 12:45:42.000000000 
+0200
@@ -21,7 +21,7 @@
 \- The third column specifies the file mode\.
 .br
 \- The special value \fB+capabilities\fR in the first column extends
-the information of the previous line with with file capabilites.
+the information of the previous line with file capabilites.
 .br
 .SH "FILES"
 .sp
@@ -44,5 +44,5 @@
 Written by Ludwig Nussel
 .sp
 .SH "REPORTING BUGS"
-Report bugs to https://bugzilla\.novell\.com/
+Report bugs to https://bugzilla\.suse\.com/
 .sp
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20170922/permissions.easy 
new/permissions-20170928/permissions.easy
--- old/permissions-20170922/permissions.easy   2017-09-22 15:53:38.000000000 
+0200
+++ new/permissions-20170928/permissions.easy   2017-09-28 12:45:42.000000000 
+0200
@@ -341,10 +341,10 @@
 
 # singularity (bsc#1028304)
 /usr/lib/singularity/bin/expand-suid                   root:singularity  4750
-/usr/lib/singularity/bin/mount-suid                    root:singularity  4750  
-/usr/lib/singularity/bin/create-suid                   root:singularity  4750  
-/usr/lib/singularity/bin/action-suid                   root:singularity  4750  
-/usr/lib/singularity/bin/export-suid                   root:singularity  4750  
+/usr/lib/singularity/bin/mount-suid                    root:singularity  4750
+/usr/lib/singularity/bin/create-suid                   root:singularity  4750
+/usr/lib/singularity/bin/action-suid                   root:singularity  4750
+/usr/lib/singularity/bin/export-suid                   root:singularity  4750
 /usr/lib/singularity/bin/import-suid                   root:singularity  4750
 
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20170922/permissions.paranoid 
new/permissions-20170928/permissions.paranoid
--- old/permissions-20170922/permissions.paranoid       2017-09-22 
15:53:38.000000000 +0200
+++ new/permissions-20170928/permissions.paranoid       2017-09-28 
12:45:42.000000000 +0200
@@ -352,10 +352,10 @@
 
 # singularity (bsc#1028304)
 /usr/lib/singularity/bin/expand-suid                   root:singularity  0750
-/usr/lib/singularity/bin/mount-suid                    root:singularity  0750  
-/usr/lib/singularity/bin/create-suid                   root:singularity  0750  
-/usr/lib/singularity/bin/action-suid                   root:singularity  0750  
-/usr/lib/singularity/bin/export-suid                   root:singularity  0750  
+/usr/lib/singularity/bin/mount-suid                    root:singularity  0750
+/usr/lib/singularity/bin/create-suid                   root:singularity  0750
+/usr/lib/singularity/bin/action-suid                   root:singularity  0750
+/usr/lib/singularity/bin/export-suid                   root:singularity  0750
 /usr/lib/singularity/bin/import-suid                   root:singularity  0750
 
 #
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20170922/permissions.secure 
new/permissions-20170928/permissions.secure
--- old/permissions-20170922/permissions.secure 2017-09-22 15:53:38.000000000 
+0200
+++ new/permissions-20170928/permissions.secure 2017-09-28 12:45:42.000000000 
+0200
@@ -380,10 +380,10 @@
 
 # singularity (bsc#1028304)
 /usr/lib/singularity/bin/expand-suid                   root:singularity  4750
-/usr/lib/singularity/bin/mount-suid                    root:singularity  4750  
-/usr/lib/singularity/bin/create-suid                   root:singularity  4750  
-/usr/lib/singularity/bin/action-suid                   root:singularity  4750  
-/usr/lib/singularity/bin/export-suid                   root:singularity  4750  
+/usr/lib/singularity/bin/mount-suid                    root:singularity  4750
+/usr/lib/singularity/bin/create-suid                   root:singularity  4750
+/usr/lib/singularity/bin/action-suid                   root:singularity  4750
+/usr/lib/singularity/bin/export-suid                   root:singularity  4750
 /usr/lib/singularity/bin/import-suid                   root:singularity  4750
 
 #


Reply via email to