Hello community,

here is the log from the commit of package samba for openSUSE:Factory checked 
in at 2016-06-13 21:49:43
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/samba (Old)
 and      /work/SRC/openSUSE:Factory/.samba.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "samba"

Changes:
--------
--- /work/SRC/openSUSE:Factory/samba/samba.changes      2016-05-08 
10:38:31.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.samba.new/samba.changes 2016-06-13 
21:49:46.000000000 +0200
@@ -1,0 +2,30 @@
+Thu Jun  9 12:46:18 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.4
+  + SMB3 multichannel: Add implementation of missing channel sequence
+    number verification; (bso#11809).
+  + smbd:close: Only remove kernel share modes if they had been
+    taken at open; (bso#11919).
+  + notifyd: Prevent NULL deref segfault in notifyd_peer_destructor;
+    (bso#11930).
+  + s3:rpcclient: Make '--pw-nt-hash' option work; (bso#10796).
+  + Fix case sensitivity issues over SMB2 or above; (bso#11438).
+  + s3:smbd: Fix anonymous authentication if signing is mandatory.
+    (bso#11910)
+  + Fix NTLM Authentication issue with squid; (bso#11914).
+  + pdb: Fix segfault in pdb_ldap for missing gecos; (bso#11530).
+  + Fix memory leak in share mode locking; (bso#11934).
+
+-------------------------------------------------------------------
+Thu May 19 10:06:40 UTC 2016 - jmcdono...@suse.com
+
+- Update to 4.4.3
+   + Various post-badlock regressions; (bso#11841); (bso#11850);
+     (bso#11858); (bso#11870); (bso#11872).
+   + Only allow idmap_hash for default idmap config (bso#11786).
+   + smbd: Avoid large reads beyond EOF; (bso#11878).
+   + vfs_acl_common: Avoid setting POSIX ACLs if "ignore system acls"
+     is set; (bso#11806).
+   + libads: Record session expiry for spnego sasl binds; (bso#11852).
+
+-------------------------------------------------------------------

Old:
----
  samba-4.4.2.tar.asc
  samba-4.4.2.tar.gz

New:
----
  samba-4.4.4.tar.asc
  samba-4.4.4.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ samba.spec ++++++
--- /var/tmp/diff_new_pack.vI7aNv/_old  2016-06-13 21:49:48.000000000 +0200
+++ /var/tmp/diff_new_pack.vI7aNv/_new  2016-06-13 21:49:48.000000000 +0200
@@ -120,7 +120,7 @@
 %if 0%{?build_ctdb_pmda}
 BuildRequires:  libpcp-devel
 %endif
-%define        samba_ver 4.4.2
+%define        samba_ver 4.4.4
 %define        samba_ver_suffix %nil
 %if "%{samba_ver_suffix}" == ""
 %define samba_source_location 
https://ftp.samba.org/pub/samba/stable/samba-%{version}.tar.gz
@@ -142,11 +142,11 @@
 %else
 %define        build_make_smp_mflags %{?jobs:-j%jobs}
 %endif
-%define SOURCE_TIMESTAMP 3659
+%define SOURCE_TIMESTAMP 3670
 %define BRANCH %{version}
 %global with_mitkrb5 1
 %global with_dc 0
-Version:        4.4.2
+Version:        4.4.4
 Release:        0
 Url:            https://www.samba.org/
 Obsoletes:      samba-gplv3 < %{version}

++++++ patches.tar.bz2 ++++++
++++ 3379 lines of diff (skipped)

++++++ samba-4.4.2.tar.gz -> samba-4.4.4.tar.gz ++++++
/work/SRC/openSUSE:Factory/samba/samba-4.4.2.tar.gz 
/work/SRC/openSUSE:Factory/.samba.new/samba-4.4.4.tar.gz differ: char 5, line 1

++++++ vendor-files.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/vendor-files/tools/package-data 
new/vendor-files/tools/package-data
--- old/vendor-files/tools/package-data 2016-05-03 15:06:22.000000000 +0200
+++ new/vendor-files/tools/package-data 2016-06-09 14:14:10.000000000 +0200
@@ -1,2 +1,2 @@
 # This is an autogenrated file.
-SAMBA_PACKAGE_SVN_VERSION="3659"
+SAMBA_PACKAGE_SVN_VERSION="3670"


Reply via email to