Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package trivy for openSUSE:Factory checked 
in at 2021-01-19 16:01:44
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/trivy (Old)
 and      /work/SRC/openSUSE:Factory/.trivy.new.28504 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "trivy"

Tue Jan 19 16:01:44 2021 rev:6 rq:861707 version:0.15.0

Changes:
--------
--- /work/SRC/openSUSE:Factory/trivy/trivy.changes      2020-11-29 
12:27:51.769967864 +0100
+++ /work/SRC/openSUSE:Factory/.trivy.new.28504/trivy.changes   2021-01-19 
16:02:06.479372131 +0100
@@ -1,0 +2,21 @@
+Fri Jan 08 13:31:54 UTC 2021 - rbr...@suse.com
+
+- Update to version 0.15.0:
+  * Feat: NuGet Scanner (#686)
+  * feat(cache): support Redis (#770)
+  * fix(redhat): skip module packages (#776)
+  * chore: migrate from master to main (#778)
+  * chore(circleci): remove gofmt (#777)
+  * chore(README): remove experimental (#775)
+  * NVD: Add timestamps. (#761)
+  * (fix): Make the table output less wide. (#763)
+  * Add gitHubToken to prevent rate limit problems (#769)
+  * Add helm chart to install trivy in server mode. (#751)
+  * chore(docs): add nix install (#762)
+  * HTML template (#567)
+  * feat: remove rpm dependency (#753)
+  * fix(vulnerability): make an empty severity UNKNOWN (#759)
+  * chore(README): add TRIVY_INSECURE (#760)
+  * feat(vulnerability): add primary URLs (#752)
+
+-------------------------------------------------------------------

Old:
----
  trivy-0.13.0.tar.gz

New:
----
  trivy-0.15.0.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ trivy.spec ++++++
--- /var/tmp/diff_new_pack.mevTxd/_old  2021-01-19 16:02:07.759374067 +0100
+++ /var/tmp/diff_new_pack.mevTxd/_new  2021-01-19 16:02:07.763374072 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package trivy
 #
-# Copyright (c) 2020 SUSE LLC
+# Copyright (c) 2021 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 
 %global goipath github.com/aquasecurity/trivy
 Name:           trivy
-Version:        0.13.0
+Version:        0.15.0
 Release:        0
 Summary:        A Simple and Comprehensive Vulnerability Scanner for Containers
 License:        Apache-2.0

++++++ _service ++++++
--- /var/tmp/diff_new_pack.mevTxd/_old  2021-01-19 16:02:07.799374127 +0100
+++ /var/tmp/diff_new_pack.mevTxd/_new  2021-01-19 16:02:07.803374133 +0100
@@ -2,7 +2,7 @@
   <service name="tar_scm" mode="disabled">
     <param name="url">https://github.com/aquasecurity/trivy</param>
     <param name="scm">git</param>
-    <param name="revision">v0.13.0</param>
+    <param name="revision">v0.15.0</param>
     <param name="versionformat">@PARENT_TAG@</param>
     <param name="versionrewrite-pattern">v(.*)</param>
     <param name="changesgenerate">enable</param>

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.mevTxd/_old  2021-01-19 16:02:07.835374182 +0100
+++ /var/tmp/diff_new_pack.mevTxd/_new  2021-01-19 16:02:07.835374182 +0100
@@ -1,4 +1,4 @@
 <servicedata>
 <service name="tar_scm">
                 <param name="url">https://github.com/aquasecurity/trivy</param>
-              <param 
name="changesrevision">1391b3bf47d99aec25f2cfa04064fe1c2aeafcad</param></service></servicedata>
\ No newline at end of file
+              <param 
name="changesrevision">08ca1b00b729b2a83c0e9f2f6e8d1a9f0110c455</param></service></servicedata>
\ No newline at end of file

++++++ trivy-0.13.0.tar.gz -> trivy-0.15.0.tar.gz ++++++
/work/SRC/openSUSE:Factory/trivy/trivy-0.13.0.tar.gz 
/work/SRC/openSUSE:Factory/.trivy.new.28504/trivy-0.15.0.tar.gz differ: char 
12, line 1

++++++ vendor.tar.gz ++++++
++++ 33996 lines of diff (skipped)

Reply via email to