Script 'mail_helper' called by obssrc Hello community, here is the log from the commit of package cryfs for openSUSE:Factory checked in at 2021-10-04 18:40:18 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/cryfs (Old) and /work/SRC/openSUSE:Factory/.cryfs.new.2443 (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "cryfs" Mon Oct 4 18:40:18 2021 rev:9 rq:922861 version:0.11.0 Changes: -------- --- /work/SRC/openSUSE:Factory/cryfs/cryfs.changes 2020-05-13 22:55:29.642940137 +0200 +++ /work/SRC/openSUSE:Factory/.cryfs.new.2443/cryfs.changes 2021-10-04 18:42:07.738268438 +0200 @@ -1,0 +2,82 @@ +Sun Oct 3 14:09:56 UTC 2021 - Andreas Stieger <andreas.stie...@gmx.de> + +- remove cryptopp build dependency, library is bundled + +------------------------------------------------------------------- +Mon Sep 27 04:29:49 UTC 2021 - mun...@googlemail.com + +- Update to upstream version 0.11.0 + * Backwards Compatibility: + - Filesystems created with CryFS 0.10.x can be mounted without + requiring a migration. + - Filesystems created with CryFS 0.11.x can be mounted by CryFS + 0.10.x if you configure it to use a cipher supported by CryFS + 0.10.x, e.g. AES-256-GCM. The new default, XChaCha20-Poly1305, + is not supported by CryFS 0.10.x. + + * Security: + - Added the XChaCha20-Poly1305 encryption cipher. For new + filesystems, this will be the default, but you're still able + to create a filesystem with the previous default of AES-256-GCM + by saying "no" to the "use default settings?" question when + creating the file system. Also, old filesystems will not be + automatically converted and will keep using AES-256-GCM. + XChaCha20-Poly1305 is significantly slower than AES-256-GCM + on modern CPUs, but it is more secure for large filesystems + (>64GB). + For AES-256-GCM, it is recommended to encrypt at most 2^32 + blocks, which at the CryFS default block size of 16KB would + be 64GB. The more the filesystem grows above that, the more + likely it gets that a nonce gets reused and the two + corresponding blocks become decryptable by an adversary. + Other blocks would not be affected, but an adversary being + able to access those two blocks (i.e. 64KB of the stored data) + is bad enough. See Section 8.3 in + https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf + XChaCha20-Poly1305 does not suffer from this constraint and + stays secure even if the filesystem gets very large. + + * New platforms: + - CryFS now works on devices with Apple M1 silicon + + * Build changes: + - Switch to Conan package manager + - Allow an easy way to modify how the dependencies are found. + This is mostly helpful for package maintainers. See "Using + local dependencies" in the README. + - Build with macFUSE instead of osxfuse on OSX + - Now requires CMake 3.10 or later, and GCC 7 or later, + or Clang 7 or later + - Fix a build issue on Gentoo systems + - Fix a build issue when building with boost 1.77 + + * Improvements: + - Display the file system configuration when mounting a file system + - Now shows a better error message when failing to load the config + file that distinguishes between "wrong password" and "config file + not found". + + * New features: + - Add support for atime mount options (noatime, strictatime, + relatime, atime, nodiratime). + - The new default is now noatime (in 0.10.x is was relatime). + Noatime reduces the amount of writes necessary and with that + reduces the probability of synchronization conflicts, and the + probability of corrupted file systems if a power outage + happens while writing. + - Add an --immediate flag to cryfs-unmount that tries to unmount + immediately and doesn't wait for processes to release their + locks on the file system. + - Add a --create-missing-basedir and --create-missing-mountpoint + flag to create the base directory and mount directory respectively, + if they don't exist, skipping the confirmation prompt. + + * Other: + - Updated to spdlog 1.8.5 + - Updated to ranges-v3 0.11.0 + - Updated to boost 1.75 + - Updated to crypto++ 8.5 + + * Clean up spec file + +------------------------------------------------------------------- Old: ---- cryfs-0.10.2.tar.xz New: ---- cryfs-0.11.0.tar.xz ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ cryfs.spec ++++++ --- /var/tmp/diff_new_pack.GjSmkn/_old 2021-10-04 18:42:08.174269146 +0200 +++ /var/tmp/diff_new_pack.GjSmkn/_new 2021-10-04 18:42:08.178269152 +0200 @@ -1,7 +1,7 @@ # # spec file for package cryfs # -# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany. +# Copyright (c) 2021 SUSE LLC # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -20,38 +20,28 @@ %ifarch ppc64 %define _lto_cflags %{nil} %endif - Name: cryfs -Version: 0.10.2 +Version: 0.11.0 Release: 0 -Summary: CryFS encryption +Summary: Cryptographic filesystem for the cloud License: LGPL-3.0-only -Source: %{name}-%{version}.tar.xz -URL: https://github.com/cryfs/cryfs - -#================================= -BuildRequires: cmake +URL: https://www.cryfs.org/ +Source: https://github.com/cryfs/cryfs/releases/download/%{version}/%{name}-%{version}.tar.xz +BuildRequires: cmake >= 3.10 BuildRequires: gcc-c++ -BuildRequires: python - -%if 0%{?suse_version} < 1500 -BuildRequires: boost-devel => 1.56.0 -%else -BuildRequires: libboost_chrono-devel -BuildRequires: libboost_filesystem-devel -BuildRequires: libboost_program_options-devel -BuildRequires: libboost_system-devel -BuildRequires: libboost_thread-devel -%endif - +BuildRequires: libboost_atomic-devel >= 1.65.1 +BuildRequires: libboost_chrono-devel >= 1.65.1 +BuildRequires: libboost_filesystem-devel >= 1.65.1 +BuildRequires: libboost_program_options-devel >= 1.65.1 +BuildRequires: libboost_system-devel >= 1.65.1 +BuildRequires: libboost_thread-devel >= 1.65.1 BuildRequires: pkgconfig -BuildRequires: pkgconfig(fuse) +BuildRequires: python +BuildRequires: cmake(range-v3) +BuildRequires: cmake(spdlog) +BuildRequires: pkgconfig(fuse) >= 2.8.6 BuildRequires: pkgconfig(libcurl) -# BuildRequires: pkgconfig(libopenssl) -BuildRequires: libcryptopp-devel -BuildRequires: libopenssl-devel - -#================================= +BuildRequires: pkgconfig(libssl) %description CryFS provides a FUSE-based mount that encrypts file contents, file @@ -62,12 +52,14 @@ (using an external tool). %prep -%setup -c -q +%setup -q -c %build mkdir build cd build +# FIXME: you should use the %%cmake macros cmake .. \ + -DDEPENDENCY_CONFIG=../cmake-utils/DependenciesFromLocalSystem.cmake \ -DCMAKE_INSTALL_PREFIX=%{_prefix} \ -DCMAKE_CXX_FLAGS="%{optflags} -fPIC" \ -DCMAKE_C_FLAGS="%{optflags} -fPIC" \ @@ -79,17 +71,15 @@ %endif -DCMAKE_BUILD_TYPE=Release -%make_jobs +%cmake_build %install %cmake_install %files -%defattr(0755,root,root) +%license LICENSE.txt +%doc README.md ChangeLog.txt %{_bindir}/cryfs* -%defattr(0644,root,root) %{_mandir}/man?/cryfs* -%doc README.md ChangeLog.txt -%license LICENSE.txt %changelog ++++++ cryfs-0.10.2.tar.xz -> cryfs-0.11.0.tar.xz ++++++ /work/SRC/openSUSE:Factory/cryfs/cryfs-0.10.2.tar.xz /work/SRC/openSUSE:Factory/.cryfs.new.2443/cryfs-0.11.0.tar.xz differ: char 25, line 1