Hello community,

here is the log from the commit of package permissions for openSUSE:Factory 
checked in at 2012-07-09 10:00:13
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/permissions (Old)
 and      /work/SRC/openSUSE:Factory/.permissions.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "permissions", Maintainer is "lnus...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/permissions/permissions.changes  2012-06-01 
22:32:34.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.permissions.new/permissions.changes     
2012-07-09 10:00:15.000000000 +0200
@@ -1,0 +2,10 @@
+Fri Jul  6 09:01:18 UTC 2012 - meiss...@suse.com
+
+- enable ecryptfs-utils setuid root mount wrapper (bnc#740110) in .easy
+
+-------------------------------------------------------------------
+Mon Jun  4 11:37:27 UTC 2012 - lnus...@suse.de
+
+- remove /var/run/vi.recover (bnc#765288)
+
+-------------------------------------------------------------------

Old:
----
  permissions-2012.06.01.0923.tar.bz2

New:
----
  permissions-2012.07.06.1059.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ permissions.spec ++++++
--- /var/tmp/diff_new_pack.HlqyRT/_old  2012-07-09 10:00:16.000000000 +0200
+++ /var/tmp/diff_new_pack.HlqyRT/_new  2012-07-09 10:00:16.000000000 +0200
@@ -14,21 +14,19 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-
-# norootforbuild
 # icecream 0
 
+
 BuildRequires:  libcap-devel
 
 Name:           permissions
-License:        GPL-2.0+
-Group:          Productivity/Security
-AutoReqProv:    on
-Version:        2012.06.01.0923
-Release:        1
+Version:        2012.07.06.1059
+Release:        0
 Provides:       aaa_base:/etc/permissions
 PreReq:         %fillup_prereq
 Summary:        SUSE Linux Default Permissions
+License:        GPL-2.0+
+Group:          Productivity/Security
 Source:         permissions-%{version}.tar.bz2
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Url:            http://gitorious.org/opensuse/permissions

++++++ permissions-2012.06.01.0923.tar.bz2 -> 
permissions-2012.07.06.1059.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-2012.06.01.0923/permissions 
new/permissions-2012.07.06.1059/permissions
--- old/permissions-2012.06.01.0923/permissions 2012-06-01 09:23:33.000000000 
+0200
+++ new/permissions-2012.07.06.1059/permissions 2012-07-06 10:59:51.000000000 
+0200
@@ -58,7 +58,6 @@
 #
 
 /var/tmp/                                               root:root         1777
-/var/tmp/vi.recover/                                    root:root         1777
 /var/log/                                               root:root          755
 /var/spool/                                             root:root          755
 /var/spool/mqueue/                                      root:root          700
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-2012.06.01.0923/permissions.easy 
new/permissions-2012.07.06.1059/permissions.easy
--- old/permissions-2012.06.01.0923/permissions.easy    2012-06-01 
09:23:33.000000000 +0200
+++ new/permissions-2012.07.06.1059/permissions.easy    2012-07-06 
10:59:51.000000000 +0200
@@ -314,6 +314,9 @@
 # chromium (bnc#718016)
 /usr/lib/chrome_sandbox                                     root:root         
4755
 
+# ecryptfs-utils (bnc#740110)
+/sbin/mount.ecryptfs_private                           root:root         4755
+
 #
 # XXX: / -> /usr merge and sbin -> bin merge
 # XXX: duplicated entries need to be cleaned up before 12.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-2012.06.01.0923/permissions.paranoid 
new/permissions-2012.07.06.1059/permissions.paranoid
--- old/permissions-2012.06.01.0923/permissions.paranoid        2012-06-01 
09:23:33.000000000 +0200
+++ new/permissions-2012.07.06.1059/permissions.paranoid        2012-07-06 
10:59:51.000000000 +0200
@@ -326,6 +326,9 @@
 # chromium (bnc#718016)
 /usr/lib/chrome_sandbox                                     root:root         
0755
 
+# ecryptfs-utils (bnc#740110)
+/sbin/mount.ecryptfs_private                            root:root         0755
+
 #
 # XXX: / -> /usr merge and sbin -> bin merge
 # XXX: duplicated entries need to be cleaned up before 12.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/permissions-2012.06.01.0923/permissions.secure 
new/permissions-2012.07.06.1059/permissions.secure
--- old/permissions-2012.06.01.0923/permissions.secure  2012-06-01 
09:23:33.000000000 +0200
+++ new/permissions-2012.07.06.1059/permissions.secure  2012-07-06 
10:59:51.000000000 +0200
@@ -352,6 +352,9 @@
 # chromium (bnc#718016)
 /usr/lib/chrome_sandbox                                     root:root         
0755
 
+# ecryptfs-utils (bnc#740110)
+/sbin/mount.ecryptfs_private                            root:root         0755
+
 #
 # XXX: / -> /usr merge and sbin -> bin merge
 # XXX: duplicated entries need to be cleaned up before 12.2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to