Hello community,

here is the log from the commit of package permissions for openSUSE:Factory 
checked in at 2018-08-02 14:47:34
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/permissions (Old)
 and      /work/SRC/openSUSE:Factory/.permissions.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "permissions"

Thu Aug  2 14:47:34 2018 rev:116 rq:625020 version:20180724

Changes:
--------
--- /work/SRC/openSUSE:Factory/permissions/permissions.changes  2018-05-13 
15:53:17.260115750 +0200
+++ /work/SRC/openSUSE:Factory/.permissions.new/permissions.changes     
2018-08-02 14:47:38.175192863 +0200
@@ -1,0 +2,7 @@
+Tue Jul 24 08:49:20 UTC 2018 - opensuse-packag...@opensuse.org
+
+- Update to version 20180724:
+  * Fix wrong file path in help string
+  * whitelisting: add spice-gtk usb helper setuid binary (bnc#1101420)
+
+-------------------------------------------------------------------

Old:
----
  permissions-20180508.tar.xz

New:
----
  permissions-20180724.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ permissions.spec ++++++
--- /var/tmp/diff_new_pack.qTOlcY/_old  2018-08-02 14:47:38.755193972 +0200
+++ /var/tmp/diff_new_pack.qTOlcY/_new  2018-08-02 14:47:38.755193972 +0200
@@ -17,11 +17,11 @@
 
 
 Name:           permissions
-Version:        20180508
+Version:        20180724
 Release:        0
 Summary:        SUSE Linux Default Permissions
 # Maintained in github by the security team.
-License:        GPL-2.0+
+License:        GPL-2.0-or-later
 Group:          Productivity/Security
 Url:            http://github.com/openSUSE/permissions
 Source:         permissions-%{version}.tar.xz

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.qTOlcY/_old  2018-08-02 14:47:38.787194033 +0200
+++ /var/tmp/diff_new_pack.qTOlcY/_new  2018-08-02 14:47:38.791194041 +0200
@@ -1,4 +1,4 @@
 <servicedata>
 <service name="tar_scm">
             <param 
name="url">https://github.com/openSUSE/permissions.git</param>
-          <param 
name="changesrevision">15dbfc119c74f7144cbdaea3632a6a2936fe94f4</param></service></servicedata>
\ No newline at end of file
+          <param 
name="changesrevision">888ecd1562f4a85dd37a131c52f4a5b132acd085</param></service></servicedata>
\ No newline at end of file

++++++ permissions-20180508.tar.xz -> permissions-20180724.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20180508/chkstat.c 
new/permissions-20180724/chkstat.c
--- old/permissions-20180508/chkstat.c  2018-05-08 08:05:37.000000000 +0200
+++ new/permissions-20180724/chkstat.c  2018-07-24 10:28:19.000000000 +0200
@@ -429,7 +429,7 @@
 "  --noheader          don't print intro message\n"
 "  --fscaps            force use of fscaps\n"
 "  --no-fscaps         disable use of fscaps\n"
-"  --system            system mode, act according to 
/etc/permissions/security\n"
+"  --system            system mode, act according to /etc/sysconfig/security\n"
 "  --level LEVEL               force use LEVEL (only with --system)\n"
 "  --examine FILE      apply to specified file only\n"
 "  --files FILELIST    read list of files to apply from FILELIST\n"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20180508/permissions.easy 
new/permissions-20180724/permissions.easy
--- old/permissions-20180508/permissions.easy   2018-05-08 08:05:37.000000000 
+0200
+++ new/permissions-20180724/permissions.easy   2018-07-24 10:28:19.000000000 
+0200
@@ -432,3 +432,5 @@
 /usr/lib/usbauth-notifier                               root:usbauth-notifier  
0750
 /usr/lib/usbauth-notifier/usbauth-notifier              root:usbauth    02755
 
+# spice-gtk (bsc#1101420)
+/usr/bin/spice-client-glib-usb-acl-helper               root:kvm        04750
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20180508/permissions.paranoid 
new/permissions-20180724/permissions.paranoid
--- old/permissions-20180508/permissions.paranoid       2018-05-08 
08:05:37.000000000 +0200
+++ new/permissions-20180724/permissions.paranoid       2018-07-24 
10:28:19.000000000 +0200
@@ -439,3 +439,5 @@
 /usr/lib/usbauth-notifier                               root:usbauth-notifier  
0750
 /usr/lib/usbauth-notifier/usbauth-notifier              root:usbauth    0755
 
+# spice-gtk (bsc#1101420)
+/usr/bin/spice-client-glib-usb-acl-helper               root:kvm        0750
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20180508/permissions.secure 
new/permissions-20180724/permissions.secure
--- old/permissions-20180508/permissions.secure 2018-05-08 08:05:37.000000000 
+0200
+++ new/permissions-20180724/permissions.secure 2018-07-24 10:28:19.000000000 
+0200
@@ -468,3 +468,5 @@
 /usr/lib/usbauth-notifier                               root:usbauth-notifier  
0750
 /usr/lib/usbauth-notifier/usbauth-notifier              root:usbauth    02755
 
+# spice-gtk (bsc#1101420)
+/usr/bin/spice-client-glib-usb-acl-helper               root:kvm        04750


Reply via email to