Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package cargo-audit for openSUSE:Factory 
checked in at 2023-03-27 18:16:33
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/cargo-audit (Old)
 and      /work/SRC/openSUSE:Factory/.cargo-audit.new.31432 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "cargo-audit"

Mon Mar 27 18:16:33 2023 rev:15 rq:1074530 version:0.17.5~git0.dc8ec71

Changes:
--------
--- /work/SRC/openSUSE:Factory/cargo-audit/cargo-audit.changes  2022-11-10 
14:19:07.817287436 +0100
+++ /work/SRC/openSUSE:Factory/.cargo-audit.new.31432/cargo-audit.changes       
2023-03-27 18:16:51.939291945 +0200
@@ -1,0 +2,73 @@
+Mon Mar 27 02:52:07 UTC 2023 - william.br...@suse.com
+
+- Update to version 0.17.5~git0.dc8ec71:
+  * Set the release date in changelog
+  * Bump `cargo-audit` version
+  * Bump `rustsec` crate requirement to 0.26.5, to mandate the version with 
the fixed libgit2
+  * Fill in the CHANGELOG
+  * Do not run all tests from the default feature set twice
+  * cargo fmt
+  * Fix version reporting
+  * Update openssl in Cargo.lock files
+  * More changelog entries
+  * cargo fmt
+  * Fix type inference error
+  * Fill in changelog
+  * Bump version to 0.26.5
+  * build(deps): bump regex from 1.7.1 to 1.7.2
+  * build(deps): bump rust-embed from 6.4.2 to 6.6.0
+  * build(deps): bump chrono from 0.4.23 to 0.4.24
+  * Bump crates-index to 0.19
+  * rustsec: Fix git2 via cargo-edit-9 fork
+  * fix(cargo-audit): set clap bin_name to cargo (#824)
+  * fix(cargo-audit): Better the formatting of severity output
+  * Add vulnerability severity to the cargo-audit report presenter
+  * test(cargo-audit): Ensure informational warnings are shown by default
+  * fix(cargo-audit): Add unsound and notice to default informational warnings
+  * Resolves #622
+  * fix(cargo-audit): Remove latest commit signature check
+  * Re-enable MacOS CI with `--all-features`
+  * Bump `platforms` version
+  * Regenerate the `platforms` crate for rustc 1.69.0-nightly (8996ea93b 
2023-02-09)
+  * build(deps): bump toml from 0.7.1 to 0.7.2 (#811)
+  * build(deps): bump petgraph from 0.6.2 to 0.6.3 (#810)
+  * Use new feature/dependency syntax (#809)
+  * build(deps): bump toml from 0.7.0 to 0.7.1 (#806)
+  * build(deps): bump toml from 0.6.0 to 0.7.0 (#805)
+  * admin: bump `chrono` to v0.4.23 (#803)
+  * build(deps): bump atom_syndication from 0.11.0 to 0.12.0 (#777)
+  * build(deps): bump comrak from 0.15.0 to 0.16.0 (#802)
+  * build(deps): bump toml from 0.5.9 to 0.6.0 (#797)
+  * Bump `toml` crate dependency to v0.6 (#800)
+  * Cargo.lock: bump dependencies (#799)
+  * build(deps): bump regex from 1.6.0 to 1.7.1 (#785)
+  * cvss: bump MSRV to 1.60 (#798)
+  * build(deps): bump fs-err from 2.8.1 to 2.9.0 (#744)
+  * build(deps): bump termcolor from 1.1.3 to 1.2.0 (#791)
+  * cargo-audit: refactor OS-specific CI configuration (#796)
+  * cargo-lock: use `Display` for `io::ErrorKind`; MSRV 1.60 (#794)
+  * cargo-lock: mark `SourceKind` as `#[non_exhaustive]` (#793)
+  * cargo-lock: support sparse registry references in Lockfiles (#780)
+  * release rustsec-admin 0.8.5 (#789)
+  * release rustsec-admin 0.8.5 (#788)
+  * Escape search term to prevent reflected XSS (#787)
+  * Add top-level severity field to OSV advisories
+  * cargo-lock: implement From<Name> for String (#776)
+  * build(deps): bump comrak from 0.14.0 to 0.15.0 (#760)
+  * Bump rust-embed from 6.4.2 to 6.5.0 (#766)
+  * Bump semver from 1.0.14 to 1.0.16 (#772)
+  * Bump softprops/action-gh-release (#770)
+  * cargo-lock v8.0.3 (#768)
+  * Fixed inconsistency in encoding lockfiles where there's only one registry 
for all packages (#767)
+  * Prepare rustsec-admin release 0.8.4 (#765)
+  * release rustsec 0.26.4
+  * Make URL a hyperlink
+  * Add CHANGELOG.md entry
+  * Store crates.io index versions as strings instead of semver
+  * Revert "Skip invalid semver in crates.io index"
+  * Skip invalid semver in crates.io index
+  * Appease clippy
+  * Appease clippy
+  * Add publication date
+
+-------------------------------------------------------------------

Old:
----
  rustsec-0.17.4~git0.0b05e18.tar.xz
  vendor.tar.xz

New:
----
  rustsec-0.17.5~git0.dc8ec71.tar.zst
  vendor.tar.zst

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ cargo-audit.spec ++++++
--- /var/tmp/diff_new_pack.CIxIkG/_old  2023-03-27 18:16:54.599305981 +0200
+++ /var/tmp/diff_new_pack.CIxIkG/_new  2023-03-27 18:16:54.603306002 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package cargo-audit
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,14 +20,14 @@
 %global workspace_name rustsec
 
 Name:           cargo-audit
-Version:        0.17.4~git0.0b05e18
+Version:        0.17.5~git0.dc8ec71
 Release:        0
 Summary:        Audit rust sources for known security vulnerabilities
 License:        ( 0BSD OR MIT OR Apache-2.0 ) AND ( Apache-2.0 OR BSL-1.0 ) 
AND ( Apache-2.0 OR MIT ) AND ( MIT OR Zlib OR Apache-2.0 ) AND ( Unlicense OR 
MIT ) AND ( Zlib OR Apache-2.0 OR MIT ) AND Apache-2.0 AND BSD-2-Clause AND 
BSD-3-Clause AND CC0-1.0 AND MIT AND MPL-2.0 AND MPL-2.0+
 Group:          Development/Languages/Rust
 URL:            https://github.com/RustSec/cargo-audit
-Source0:        %{workspace_name}-%{version}.tar.xz
-Source1:        vendor.tar.xz
+Source0:        %{workspace_name}-%{version}.tar.zst
+Source1:        vendor.tar.zst
 Source2:        cargo_config
 
 BuildRequires:  cargo-packaging

++++++ _service ++++++
--- /var/tmp/diff_new_pack.CIxIkG/_old  2023-03-27 18:16:54.655306277 +0200
+++ /var/tmp/diff_new_pack.CIxIkG/_new  2023-03-27 18:16:54.659306298 +0200
@@ -3,7 +3,7 @@
     <param name="url">https://github.com/RustSec/rustsec.git</param>
     <param name="versionformat">@PARENT_TAG@~git@TAG_OFFSET@.%h</param>
     <param name="scm">git</param>
-    <param name="revision">cargo-audit/v0.17.4</param>
+    <param name="revision">cargo-audit/v0.17.5</param>
     <param name="match-tag">cargo-audit*</param>
     <param name="versionrewrite-pattern">.*v(\d+\.\d+\.\d+)</param>
     <param name="versionrewrite-replacement">\1</param>
@@ -14,11 +14,11 @@
   <service mode="disabled" name="tar" />
   <service mode="disabled" name="recompress">
     <param name="file">*.tar</param>
-    <param name="compression">xz</param>
+    <param name="compression">zst</param>
   </service>
   <service name="cargo_vendor" mode="disabled">
      <param name="srcdir">rustsec</param>
-     <param name="compression">xz</param>
+     <param name="compression">zst</param>
      <param name="update">true</param>
   </service>
   <service name="cargo_audit" mode="disabled">

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.CIxIkG/_old  2023-03-27 18:16:54.679306403 +0200
+++ /var/tmp/diff_new_pack.CIxIkG/_new  2023-03-27 18:16:54.683306425 +0200
@@ -1,6 +1,6 @@
 <servicedata>
 <service name="tar_scm">
                 <param 
name="url">https://github.com/RustSec/rustsec.git</param>
-              <param 
name="changesrevision">0b05e18c0f719076d56942e6b0e1e13dec11a428</param></service></servicedata>
+              <param 
name="changesrevision">dc8ec71098bd202c9e1177329f512173a4ffa029</param></service></servicedata>
 (No newline at EOF)
 

Reply via email to