Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package e2fsprogs for openSUSE:Factory 
checked in at 2023-05-30 22:01:56
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/e2fsprogs (Old)
 and      /work/SRC/openSUSE:Factory/.e2fsprogs.new.1533 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "e2fsprogs"

Tue May 30 22:01:56 2023 rev:128 rq:1063810 version:1.47.0

Changes:
--------
--- /work/SRC/openSUSE:Factory/e2fsprogs/e2fsprogs.changes      2023-01-07 
17:15:45.376739158 +0100
+++ /work/SRC/openSUSE:Factory/.e2fsprogs.new.1533/e2fsprogs.changes    
2023-05-30 22:02:00.682857874 +0200
@@ -1,0 +2,24 @@
+Wed Feb  8 10:14:18 UTC 2023 - Paolo Stivanin <i...@paolostivanin.com>
+
+- Update to 1.47.0:
+  * Add support for the orphan_file feature, which speeds up workloads
+    that are deleting or truncating a large number files in parallel.
+    This compat feature was first supported in the v5.15 Linux kernel.
+  * The mke2fs program (via the mke2fs.conf file) now enables the
+    metadata_csum_seed and orphan_file features by default.
+    The metadata_csum_seed feature is an incompat feature which is
+    first supported in the Linux kernel starting in the 4.4 kernel.
+  * Mke2fs now supports the extended option "assume_storage_prezeroed"
+    which causes mke2fs to skip zeroing the journal and inode tables
+    and to mark the inode tables as zeroed.
+  * Add support to tune2fs and e2label to set the label and UUID for
+    a mounted file system using a ioctl, which is more reliable than
+    modifying the superblock via writing to the block device.
+    The kernel support for setting the label landed in v5.17, while
+    the support for adding the UUID landed in v6.0. If the ioctls
+    are not supported, tune2fs and e2label will fall back old
+    strategy of directly modifying the superblock.
+  * Allow tune2fs to disable the casefold feature after scanning all
+    of the directories do not have the Casefold flag set.
+
+-------------------------------------------------------------------

Old:
----
  e2fsprogs-1.46.5.tar.sign
  e2fsprogs-1.46.5.tar.xz

New:
----
  e2fsprogs-1.47.0.tar.sign
  e2fsprogs-1.47.0.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ e2fsprogs.spec ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.614863368 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.618863391 +0200
@@ -32,7 +32,7 @@
 License:        MIT
 BuildRequires:  fuse-devel
 %endif
-Version:        1.46.5
+Version:        1.47.0
 Release:        0
 Group:          System/Filesystems
 URL:            http://e2fsprogs.sourceforge.net

++++++ e2fsprogs-1.42-ext2fsh_implicit.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.682863768 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.702863886 +0200
@@ -2,7 +2,7 @@
 ===================================================================
 --- lib/ext2fs/ext2fs.h.orig
 +++ lib/ext2fs/ext2fs.h
-@@ -62,6 +62,7 @@ extern "C" {
+@@ -74,6 +74,7 @@ extern "C" {
  #include <string.h>
  #include <time.h>
  #include <errno.h>

++++++ e2fsprogs-1.42-implicit_fortify_decl.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.714863957 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.718863980 +0200
@@ -2,7 +2,7 @@
 ===================================================================
 --- lib/ext2fs/mmp.c.orig
 +++ lib/ext2fs/mmp.c
-@@ -27,6 +27,13 @@
+@@ -30,6 +30,13 @@
  #include "ext2fs/ext2_fs.h"
  #include "ext2fs/ext2fs.h"
  

++++++ e2fsprogs-1.46.5.tar.xz -> e2fsprogs-1.47.0.tar.xz ++++++
/work/SRC/openSUSE:Factory/e2fsprogs/e2fsprogs-1.46.5.tar.xz 
/work/SRC/openSUSE:Factory/.e2fsprogs.new.1533/e2fsprogs-1.47.0.tar.xz differ: 
char 13, line 1


++++++ harden_e2scrub_all.service.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.770864287 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.778864334 +0200
@@ -1,7 +1,7 @@
-Index: e2fsprogs-1.46.3/scrub/e2scrub_all.service.in
+Index: e2fsprogs-1.47.0/scrub/e2scrub_all.service.in
 ===================================================================
---- e2fsprogs-1.46.3.orig/scrub/e2scrub_all.service.in
-+++ e2fsprogs-1.46.3/scrub/e2scrub_all.service.in
+--- e2fsprogs-1.47.0.orig/scrub/e2scrub_all.service.in
++++ e2fsprogs-1.47.0/scrub/e2scrub_all.service.in
 @@ -6,6 +6,17 @@ ConditionCapability=CAP_SYS_RAWIO
  Documentation=man:e2scrub_all(8)
  

++++++ harden_e2scrub_fail@.service.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.794864429 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.798864452 +0200
@@ -1,7 +1,7 @@
-Index: e2fsprogs-1.46.3/scrub/e2scrub_f...@.service.in
+Index: e2fsprogs-1.47.0/scrub/e2scrub_f...@.service.in
 ===================================================================
---- e2fsprogs-1.46.3.orig/scrub/e2scrub_f...@.service.in
-+++ e2fsprogs-1.46.3/scrub/e2scrub_f...@.service.in
+--- e2fsprogs-1.47.0.orig/scrub/e2scrub_f...@.service.in
++++ e2fsprogs-1.47.0/scrub/e2scrub_f...@.service.in
 @@ -3,6 +3,17 @@ Description=Online ext4 Metadata Check F
  Documentation=man:e2scrub(8)
  

++++++ harden_e2scrub_reap.service.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.810864522 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.814864547 +0200
@@ -1,7 +1,7 @@
-Index: e2fsprogs-1.46.3/scrub/e2scrub_reap.service.in
+Index: e2fsprogs-1.47.0/scrub/e2scrub_reap.service.in
 ===================================================================
---- e2fsprogs-1.46.3.orig/scrub/e2scrub_reap.service.in
-+++ e2fsprogs-1.46.3/scrub/e2scrub_reap.service.in
+--- e2fsprogs-1.47.0.orig/scrub/e2scrub_reap.service.in
++++ e2fsprogs-1.47.0/scrub/e2scrub_reap.service.in
 @@ -11,6 +11,15 @@ PrivateNetwork=true
  ProtectSystem=true
  ProtectHome=read-only

++++++ libcom_err-compile_et_permissions.patch ++++++
--- /var/tmp/diff_new_pack.X4ma6r/_old  2023-05-30 22:02:01.826864617 +0200
+++ /var/tmp/diff_new_pack.X4ma6r/_new  2023-05-30 22:02:01.830864641 +0200
@@ -1,8 +1,8 @@
-Index: e2fsprogs-1.42.13/lib/et/compile_et.sh.in
+Index: e2fsprogs-1.47.0/lib/et/compile_et.sh.in
 ===================================================================
---- e2fsprogs-1.42.13.orig/lib/et/compile_et.sh.in
-+++ e2fsprogs-1.42.13/lib/et/compile_et.sh.in
-@@ -51,7 +51,7 @@ if test -f ${BASE}.h && cmp -s ${BASE}.h
+--- e2fsprogs-1.47.0.orig/lib/et/compile_et.sh.in
++++ e2fsprogs-1.47.0/lib/et/compile_et.sh.in
+@@ -49,7 +49,7 @@ if test -f ${BASE}.h && cmp -s ${BASE}.h
      rm -f ${BASE}.h.$$
  else
      mv -f ${BASE}.h.$$ ${BASE}.h

Reply via email to