Hello community,

here is the log from the commit of package krb5 for openSUSE:Factory checked in 
at 2016-05-02 10:43:55
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/krb5 (Old)
 and      /work/SRC/openSUSE:Factory/.krb5.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "krb5"

Changes:
--------
--- /work/SRC/openSUSE:Factory/krb5/krb5-mini.changes   2016-04-06 
11:50:35.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.krb5.new/krb5-mini.changes      2016-05-02 
10:43:56.000000000 +0200
@@ -1,0 +2,12 @@
+Thu Apr 28 20:27:37 UTC 2016 - mich...@stroeder.com
+
+- removed obsolete patches:
+  * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch
+  * krb5-mechglue_inqure_attrs.patch
+- Upgrade from 1.14.1 to 1.14.2:
+  * Fix a moderate-severity vulnerability in the LDAP KDC back end that
+    could be exploited by a privileged kadmin user [CVE-2016-3119]
+  * Improve documentation
+  * Fix some interactions with GSSAPI interposer mechanisms
+
+-------------------------------------------------------------------
krb5.changes: same change

Old:
----
  0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch
  krb5-1.14.1.tar.gz
  krb5-1.14.1.tar.gz.asc
  krb5-mechglue_inqure_attrs.patch

New:
----
  krb5-1.14.2.tar.gz
  krb5-1.14.2.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ krb5-mini.spec ++++++
--- /var/tmp/diff_new_pack.l8c72Z/_old  2016-05-02 10:43:58.000000000 +0200
+++ /var/tmp/diff_new_pack.l8c72Z/_new  2016-05-02 10:43:58.000000000 +0200
@@ -16,7 +16,7 @@
 #
 
 
-%define srcRoot krb5-1.14.1
+%define srcRoot krb5-1.14.2
 %define vendorFiles %{_builddir}/%{srcRoot}/vendor-files/
 %define krb5docdir  %{_defaultdocdir}/krb5
 
@@ -29,7 +29,7 @@
 BuildRequires:  libcom_err-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  ncurses-devel
-Version:        1.14.1
+Version:        1.14.2
 Release:        0
 Summary:        MIT Kerberos5 implementation and libraries with minimal 
dependencies
 License:        MIT
@@ -65,7 +65,6 @@
 Patch12:        krb5-1.12-selinux-label.patch
 Patch13:        krb5-1.9-debuginfo.patch
 Patch15:        krb5-fix_interposer.patch
-Patch16:        krb5-mechglue_inqure_attrs.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 PreReq:         mktemp, grep, /bin/touch, coreutils
 PreReq:         %fillup_prereq 
@@ -111,7 +110,6 @@
 %patch12 -p1
 %patch13 -p0
 %patch15 -p1
-%patch16 -p1
 
 %build
 # needs to be re-generated

++++++ krb5.spec ++++++
--- /var/tmp/diff_new_pack.l8c72Z/_old  2016-05-02 10:43:58.000000000 +0200
+++ /var/tmp/diff_new_pack.l8c72Z/_new  2016-05-02 10:43:58.000000000 +0200
@@ -25,7 +25,7 @@
 BuildRequires:  libcom_err-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  ncurses-devel
-Version:        1.14.1
+Version:        1.14.2
 Release:        0
 Summary:        MIT Kerberos5 Implementation--Libraries
 License:        MIT
@@ -65,8 +65,6 @@
 Patch12:        krb5-1.12-selinux-label.patch
 Patch13:        krb5-1.9-debuginfo.patch
 Patch15:        krb5-fix_interposer.patch
-Patch16:        krb5-mechglue_inqure_attrs.patch
-Patch107:       0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 PreReq:         mktemp, grep, /bin/touch, coreutils
 PreReq:         %fillup_prereq 
@@ -179,8 +177,6 @@
 %patch12 -p1
 %patch13 -p0
 %patch15 -p1
-%patch16 -p1
-%patch107 -p1
 
 %build
 # needs to be re-generated

++++++ krb5-1.14.1.tar.gz -> krb5-1.14.2.tar.gz ++++++
/work/SRC/openSUSE:Factory/krb5/krb5-1.14.1.tar.gz 
/work/SRC/openSUSE:Factory/.krb5.new/krb5-1.14.2.tar.gz differ: char 5, line 1



Reply via email to