Hello community,

here is the log from the commit of package cryptsetup for openSUSE:Factory 
checked in at 2016-08-28 12:17:20
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/cryptsetup (Old)
 and      /work/SRC/openSUSE:Factory/.cryptsetup.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "cryptsetup"

Changes:
--------
--- /work/SRC/openSUSE:Factory/cryptsetup/cryptsetup.changes    2016-02-12 
11:21:01.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.cryptsetup.new/cryptsetup.changes       
2016-08-28 12:17:21.000000000 +0200
@@ -1,0 +2,73 @@
+Thu Aug 25 15:15:15 UTC 2016 - alexander_nau...@opensuse.org
+
+- Update to version 1.7.2:
+
+  * Update LUKS documentation format.
+    Clarify fixed sector size and keyslots alignment.
+
+  * Support activation options for error handling modes in
+    Linux kernel dm-verity module:
+      --ignore-corruption - dm-verity just logs detected corruption
+
+      --restart-on-corruption - dm-verity restarts the kernel if
+        corruption is detected
+      If the options above are not specified, default behavior for
+      dm-verity remains. Default is that I/O operation fails with
+      I/O error if corrupted block is detected.
+
+      --ignore-zero-blocks - Instructs dm-verity to not verify
+      blocks that are expected to contain zeroes and always
+      return zeroes directly instead.
+      NOTE that these options could have security or functional
+      impacts, do not use them without assessing the risks!
+
+  * Fix help text for cipher benchmark specification
+    (mention --cipher option).
+
+  * Fix off-by-one error in maximum keyfile size.
+    Allow keyfiles up to compiled-in default and not that value
+    minus one.
+
+  * Support resume of interrupted decryption in cryptsetup-reencrypt
+    utility. To resume decryption, LUKS device UUID (--uuid option)
+    option must be used.
+
+  * Do not use direct-io for LUKS header with unaligned keyslots.
+    Such headers were used only by the first cryptsetup-luks-1.0.0
+    release (2005).
+  * Fix device block size detection to properly work on particular
+
+    file-based containers over underlying devices with 4k sectors.
+
+- Update to version 1.7.1:
+
+  * Code now uses kernel crypto API backend according to new
+    changes introduced in mainline kernel
+    While mainline kernel should contain backward compatible
+    changes, some stable series kernels do not contain fully
+    backported compatibility patches.
+    Without these patches  most of cryptsetup operations
+    (like unlocking device) fail.
+    This change in cryptsetup ensures that all operations using
+    kernel crypto API works even on these kernels.
+
+  * The cryptsetup-reencrypt utility now properly detects removal
+    of underlying link to block device and does not remove
+    ongoing re-encryption log.
+    This allows proper recovery (resume) of reencrypt operation later.
+    NOTE: Never use /dev/disk/by-uuid/ path for reencryption utility,
+    this link disappears once the device metadata is temporarily
+    removed from device.
+
+  * Cryptsetup now allows special "-" (standard input) keyfile handling
+    even for TCRYPT (TrueCrypt and VeraCrypt compatible) devices.
+
+  * Cryptsetup now fails if there are more keyfiles specified
+    for non-TCRYPT device.
+
+  * The luksKillSlot command now does not suppress provided password
+    in batch mode (if password is wrong slot is not destroyed).
+    Note that not providing password in batch mode means that keyslot
+    is destroyed unconditionally.
+
+-------------------------------------------------------------------

Old:
----
  cryptsetup-1.7.0.tar.sign
  cryptsetup-1.7.0.tar.xz

New:
----
  cryptsetup-1.7.2.tar.sign
  cryptsetup-1.7.2.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ cryptsetup.spec ++++++
--- /var/tmp/diff_new_pack.BXFQq6/_old  2016-08-28 12:17:22.000000000 +0200
+++ /var/tmp/diff_new_pack.BXFQq6/_new  2016-08-28 12:17:22.000000000 +0200
@@ -18,7 +18,7 @@
 
 %define so_ver 4
 Name:           cryptsetup
-Version:        1.7.0
+Version:        1.7.2
 Release:        0
 Summary:        Set Up dm-crypt Based Encrypted Block Devices
 License:        SUSE-GPL-2.0-with-openssl-exception and LGPL-2.0+

++++++ cryptsetup-1.7.0.tar.xz -> cryptsetup-1.7.2.tar.xz ++++++
++++ 52250 lines of diff (skipped)


Reply via email to