Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2020-06-17 14:48:59
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and      /work/SRC/openSUSE:Factory/.usbguard.new.3606 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "usbguard"

Wed Jun 17 14:48:59 2020 rev:9 rq:815249 version:0.7.8

Changes:
--------
--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes        2020-01-31 
23:58:57.299703343 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.3606/usbguard.changes      
2020-06-17 14:49:19.888775389 +0200
@@ -1,0 +2,16 @@
+Tue Jun 16 11:40:03 UTC 2020 - Robert Frohl <rfr...@suse.com>
+
+- update to 0.7.8
+  + Fixed segfaults with rules.d feature
+- update to 0.7.7
+  + Added readwritepath to service file
+  + Added match-all keyword to rules language
+  + Added rules.d feature: daemon can load multiple rule files from rules.d/
+  + Included with-connect-type in dbus signal
+  + Fixed sigwaitinfo handling
+  + Fixed possible data corruption on stack with appendRule via dbus
+  + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and 
wait until socket is readable again
+  + Dropped unused PIDFile from service file
+  + Dropped deprecated dbus-glib dependency
+
+-------------------------------------------------------------------

Old:
----
  usbguard-0.7.6.tar.gz
  usbguard-0.7.6.tar.gz.sum.asc

New:
----
  usbguard-0.7.8.tar.gz
  usbguard-0.7.8.tar.gz.sum.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ usbguard.spec ++++++
--- /var/tmp/diff_new_pack.iwBJyz/_old  2020-06-17 14:49:22.868785534 +0200
+++ /var/tmp/diff_new_pack.iwBJyz/_new  2020-06-17 14:49:22.872785549 +0200
@@ -19,7 +19,7 @@
 %global _hardened_build 1
 %define lname libusbguard0
 Name:           usbguard
-Version:        0.7.6
+Version:        0.7.8
 Release:        0
 Summary:        A tool for implementing USB device usage policy
 ## Not installed

++++++ usbguard-0.7.6.tar.gz -> usbguard-0.7.8.tar.gz ++++++
++++ 8972 lines of diff (skipped)

++++++ usbguard-0.7.6.tar.gz.sum.asc -> usbguard-0.7.8.tar.gz.sum.asc ++++++
--- /work/SRC/openSUSE:Factory/usbguard/usbguard-0.7.6.tar.gz.sum.asc   
2020-01-31 23:58:56.803703086 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.3606/usbguard-0.7.8.tar.gz.sum.asc 
2020-06-17 14:49:16.476763772 +0200
@@ -1,15 +1,15 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-7234d5a30b964eb4cd3564d645e24c23454dca376345c96635484d4534d2f03f  
usbguard-0.7.6.tar.gz
+45b0bea8a2239f7ff3c5fe0027dfa7ce4641e8996e05cb91640276876b8d85c6  
usbguard-0.7.8.tar.gz
 -----BEGIN PGP SIGNATURE-----
 
-iQEzBAEBCgAdFiEE42iwrWP0zIT/S4Xa9XeK14XjWB8FAl3JSw0ACgkQ9XeK14Xj
-WB8xDAgAl4KC7Esbkf5ooEk785IzZWuMuTCk/gh+aADYp4YWJieEmfYrbtAUY9KL
-WbBPR0XcHZshdHo9b+7eu389FXHG6bFV/b+RNvjsHBgfxy80cWQEtHGYT1H8QSpY
-QJjL0aoVtYHaumrezQSr+LeeYu5n42Z5voIQlwcE67yt3S9ADHEKzolg/Ar0sZY/
-ipsohNZ9iZaixvl1CrcETf15rqr1JaDypkZoImb4Fa4PkilTjQxA8FAsyRO5CwCH
-9GSU2sjdnEO3lmmtxNA4slGwCfYBcfWerGQokm/RBeHlPGJ+JFuIrhJfBuFj3OaL
-VR6+U5HpoNk+5VlvESX9Bq+8nfqsMg==
-=oe7v
+iQEzBAEBCgAdFiEE42iwrWP0zIT/S4Xa9XeK14XjWB8FAl7FHnkACgkQ9XeK14Xj
+WB8TKAf/QUFib1+LIbj9u0jgK3gvEXCFJsIxpsjiOWvi+2FvgfSQTbilPbuwTxS4
+rjAGYpKihBMxjWLcqf1amjoz1QyVqJiW5lfayd9rA4s3ZDeZVxQrziJNBxBkxHjv
+9S9DCFO/gwai6Sx5RlJtzdku42oxbthsODyU3F2SCli3JCKonWrMzEnVp9LardB0
+7i0whVkUdeGAroFbkiShCg9Obb3+rHQUGv0NtA9p6byKoXlZJRtPmiEt4hmBaMmX
+f2Z3Jv6BeX8HJ5WI1fJCxjmik8Pv0W8tUdCD/5MAhgPLEdk9UkyL9TdTkNgMnxlz
+QAGLzfstvYuW4fP2l/cYjrzXO2VGrQ==
+=QMh5
 -----END PGP SIGNATURE-----



Reply via email to