Hello community,

here is the log from the commit of package permissions for openSUSE:Factory 
checked in at 2020-02-21 16:39:57
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/permissions (Old)
 and      /work/SRC/openSUSE:Factory/.permissions.new.26092 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "permissions"

Fri Feb 21 16:39:57 2020 rev:131 rq:774158 version:unknown

Changes:
--------
--- /work/SRC/openSUSE:Factory/permissions/permissions.changes  2020-02-13 
10:10:56.484319996 +0100
+++ /work/SRC/openSUSE:Factory/.permissions.new.26092/permissions.changes       
2020-02-21 16:40:25.925802159 +0100
@@ -1,0 +2,9 @@
+Thu Feb 13 12:10:41 UTC 2020 - malte.kr...@suse.com
+
+- Update to version 20200213:
+  * remove obsolete/broken entries for rcp/rsh/rlogin
+  * chkstat: handle symlinks in final path elements correctly
+  * Revert "Revert "mariadb: settings for new auth_pam_tool (bsc#1160285)""
+  * Revert "mariadb: settings for new auth_pam_tool (bsc#1160285)"
+
+-------------------------------------------------------------------

Old:
----
  permissions-20200204.tar.xz

New:
----
  permissions-20200213.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ permissions.spec ++++++
--- /var/tmp/diff_new_pack.ab2Abo/_old  2020-02-21 16:40:26.481803270 +0100
+++ /var/tmp/diff_new_pack.ab2Abo/_new  2020-02-21 16:40:26.485803279 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package permissions
 #
-# Copyright (c) 2020 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,7 +16,7 @@
 #
 
 
-%define VERSION 20200204
+%define VERSION 20200213
 
 Name:           permissions
 Version:        %{VERSION}

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.ab2Abo/_old  2020-02-21 16:40:26.513803334 +0100
+++ /var/tmp/diff_new_pack.ab2Abo/_new  2020-02-21 16:40:26.513803334 +0100
@@ -1,4 +1,4 @@
 <servicedata>
 <service name="tar_scm">
             <param 
name="url">https://github.com/openSUSE/permissions.git</param>
-          <param 
name="changesrevision">402e7433e5b8114ea2e591ed6a8eadca8936127d</param></service></servicedata>
\ No newline at end of file
+          <param 
name="changesrevision">8676fc316fb0b9eb56ad9d354b8cafb8b1f2f258</param></service></servicedata>
\ No newline at end of file

++++++ permissions-20200204.tar.xz -> permissions-20200213.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20200204/profiles/permissions.easy 
new/permissions-20200213/profiles/permissions.easy
--- old/permissions-20200204/profiles/permissions.easy  2020-02-04 
13:19:11.000000000 +0100
+++ new/permissions-20200213/profiles/permissions.easy  2020-02-13 
13:07:21.000000000 +0100
@@ -122,9 +122,6 @@
 # mtr is linked against ncurses. For dialout only.
 /usr/sbin/mtr                                           root:dialout      0750
  +capabilities cap_net_raw=ep
-/usr/bin/rcp                                            root:root         4755
-/usr/bin/rlogin                                         root:root         4755
-/usr/bin/rsh                                            root:root         4755
 
 # exim
 /usr/sbin/exim                                          root:root         4755
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20200204/profiles/permissions.paranoid 
new/permissions-20200213/profiles/permissions.paranoid
--- old/permissions-20200204/profiles/permissions.paranoid      2020-02-04 
13:19:11.000000000 +0100
+++ new/permissions-20200213/profiles/permissions.paranoid      2020-02-13 
13:07:21.000000000 +0100
@@ -135,9 +135,6 @@
 /usr/bin/ping                                           root:root         0755
 # mtr is linked against ncurses.
 /usr/sbin/mtr                                           root:dialout      0750
-/usr/bin/rcp                                            root:root         0755
-/usr/bin/rlogin                                         root:root         0755
-/usr/bin/rsh                                            root:root         0755
 
 # exim
 /usr/sbin/exim                                          root:root         0755
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20200204/profiles/permissions.secure 
new/permissions-20200213/profiles/permissions.secure
--- old/permissions-20200204/profiles/permissions.secure        2020-02-04 
13:19:11.000000000 +0100
+++ new/permissions-20200213/profiles/permissions.secure        2020-02-13 
13:07:21.000000000 +0100
@@ -162,9 +162,6 @@
  +capabilities cap_net_raw=p
 # mtr is linked against ncurses. no suid bit, for root only:
 /usr/sbin/mtr                                           root:dialout      0750
-/usr/bin/rcp                                            root:root         4755
-/usr/bin/rlogin                                         root:root         4755
-/usr/bin/rsh                                            root:root         4755
 
 # exim
 /usr/sbin/exim                                          root:root         4755
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-20200204/src/chkstat.c 
new/permissions-20200213/src/chkstat.c
--- old/permissions-20200204/src/chkstat.c      2020-02-04 13:19:11.000000000 
+0100
+++ new/permissions-20200213/src/chkstat.c      2020-02-13 13:07:21.000000000 
+0100
@@ -591,6 +591,8 @@
           // the first byte of path_rest is always set to a slash at the start 
of the loop, so we offset by one byte
           strcpy(pathbuf + 1, tmp);
           path_rest = pathbuf;
+
+          is_final_path_element = false;
         }
     }
 


Reply via email to