Hello community,

here is the log from the commit of package cryptsetup for openSUSE:Factory 
checked in at 2020-09-08 22:44:25
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/cryptsetup (Old)
 and      /work/SRC/openSUSE:Factory/.cryptsetup.new.3399 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "cryptsetup"

Tue Sep  8 22:44:25 2020 rev:110 rq:832027 version:2.3.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/cryptsetup/cryptsetup.changes    2020-06-03 
20:29:49.936682916 +0200
+++ /work/SRC/openSUSE:Factory/.cryptsetup.new.3399/cryptsetup.changes  
2020-09-08 22:44:43.123440137 +0200
@@ -1,0 +2,19 @@
+Fri Sep  4 09:49:31 CEST 2020 - Ludwig Nussel <lnus...@suse.de>
+
+- Update to 2.3.4:
+  * Fix a possible out-of-bounds memory write while validating LUKS2 data
+    segments metadata (CVE-2020-14382, boo#1176128).
+  * Ignore reported optimal IO size if not aligned to minimal page size.
+  * Added support for new no_read/write_wrokqueue dm-crypt options (kernel 
5.9).
+  * Added support panic_on_corruption option for dm-verity devices (kernel 
5.9).
+  * Support --master-key-file option for online LUKS2 reencryption
+  * Always return EEXIST error code if a device already exists.
+  * Fix a problem in integritysetup if a hash algorithm has dash in the name.
+  * Fix crypto backend to properly handle ECB mode.
+  * TrueCrypt/VeraCrypt compatible mode now supports the activation of devices
+    with a larger sector.
+  * LUKS2: Do not create excessively large headers.
+  * Fix unspecified sector size for BitLocker compatible mode.
+  * Fix reading key data size in metadata for BitLocker compatible mode.
+
+-------------------------------------------------------------------

Old:
----
  cryptsetup-2.3.3.tar.sign
  cryptsetup-2.3.3.tar.xz

New:
----
  cryptsetup-2.3.4.tar.sign
  cryptsetup-2.3.4.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ cryptsetup.spec ++++++
--- /var/tmp/diff_new_pack.TbNE7J/_old  2020-09-08 22:44:46.875441964 +0200
+++ /var/tmp/diff_new_pack.TbNE7J/_new  2020-09-08 22:44:46.875441964 +0200
@@ -22,7 +22,7 @@
 %else
 Name:           cryptsetup
 %endif
-Version:        2.3.3
+Version:        2.3.4
 Release:        0
 Summary:        Setup program for dm-crypt Based Encrypted Block Devices
 License:        SUSE-GPL-2.0-with-openssl-exception AND LGPL-2.0-or-later

++++++ cryptsetup-2.3.3.tar.xz -> cryptsetup-2.3.4.tar.xz ++++++
/work/SRC/openSUSE:Factory/cryptsetup/cryptsetup-2.3.3.tar.xz 
/work/SRC/openSUSE:Factory/.cryptsetup.new.3399/cryptsetup-2.3.4.tar.xz differ: 
char 15, line 1


Reply via email to