From d5c06ae59e22625047cccfc32aefeca685e2d6ba9e448b13e1455c03b3b24fbe Mon Sep 17 00:00:00 2001 From: Ludwig Nussel Date: Thu, 27 Aug 2009 07:03:56 +0000 Subject: [PATCH 1/5] - new cryptetup version 1.0.7 OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=6 --- cryptsetup-1.0.5-udevadm.patch | 13 ------------- cryptsetup-1.0.5_SVNr46.tar.bz2 | 3 --- cryptsetup-1.0.7.tar.bz2 | 3 +++ cryptsetup-mktar | 4 ++-- cryptsetup.changes | 5 +++++ cryptsetup.spec | 6 ++---- 6 files changed, 12 insertions(+), 22 deletions(-) delete mode 100644 cryptsetup-1.0.5-udevadm.patch delete mode 100644 cryptsetup-1.0.5_SVNr46.tar.bz2 create mode 100644 cryptsetup-1.0.7.tar.bz2 diff --git a/cryptsetup-1.0.5-udevadm.patch b/cryptsetup-1.0.5-udevadm.patch deleted file mode 100644 index 12c55c1..0000000 --- a/cryptsetup-1.0.5-udevadm.patch +++ /dev/null @@ -1,13 +0,0 @@ -Index: cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c -=================================================================== ---- cryptsetup-1.0.5_SVNr46.orig/lib/libdevmapper.c 2007-10-24 22:47:53.000000000 +0200 -+++ cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c 2008-07-23 11:42:29.000000000 +0200 -@@ -18,7 +18,7 @@ - - #define CRYPT_TARGET "crypt" - --#define UDEVSETTLE "/sbin/udevsettle" -+#define UDEVSETTLE "/sbin/udevadm settle" - - static void run_udevsettle(void) - { diff --git a/cryptsetup-1.0.5_SVNr46.tar.bz2 b/cryptsetup-1.0.5_SVNr46.tar.bz2 deleted file mode 100644 index 245684b..0000000 --- a/cryptsetup-1.0.5_SVNr46.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ef8319f3d60b956f4cdfc45589d9e73cc3359ca0a3bb2fe072a49b5ba4bee956 -size 246372 diff --git a/cryptsetup-1.0.7.tar.bz2 b/cryptsetup-1.0.7.tar.bz2 new file mode 100644 index 0000000..a96c573 --- /dev/null +++ b/cryptsetup-1.0.7.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:829af59ab5bb47e4ff384a927458b4ffbb86380825de5f9ac751a89df599ed99 +size 417339 diff --git a/cryptsetup-mktar b/cryptsetup-mktar index ac7086c..4ef003f 100644 --- a/cryptsetup-mktar +++ b/cryptsetup-mktar @@ -1,7 +1,7 @@ #!/bin/sh -# repo is at http://luks.endorphin.org/svn/cryptsetup +# repo is at http://cryptsetup.googlecode.com/svn/trunk set -e -x -SVN_VERSION="1.0.5_SVNr`svnversion .`" +SVN_VERSION="1.0.7_SVNr`svnversion .`" rm -rf cryptsetup-${SVN_VERSION} svn export . cryptsetup-${SVN_VERSION} tar --owner=root --group=root --force-local -cjf cryptsetup-${SVN_VERSION}.tar.bz2 cryptsetup-${SVN_VERSION} diff --git a/cryptsetup.changes b/cryptsetup.changes index 397fdac..a3ad6d2 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Thu Aug 27 06:59:55 UTC 2009 - lnussel@suse.de + +- new cryptetup version 1.0.7 + ------------------------------------------------------------------- Wed Aug 19 14:08:40 CEST 2009 - lnussel@suse.de diff --git a/cryptsetup.spec b/cryptsetup.spec index a0dda0d..f74eb57 100644 --- a/cryptsetup.spec +++ b/cryptsetup.spec @@ -29,8 +29,8 @@ BuildRequires: libselinux-devel License: BSD 3-clause (or similar) ; GPL v2 only ; GPL v2 or later Group: System/Base AutoReqProv: on -Version: 1.0.5_SVNr46 -Release: 67 +Version: 1.0.7 +Release: 1 Summary: Set Up dm-crypt Based Encrypted Block Devices Source: cryptsetup-%{version}.tar.bz2 Source1: hashalot-%haver.tar.bz2 @@ -38,7 +38,6 @@ Source1: hashalot-%haver.tar.bz2 Source2: boot.crypto-%{bcver}.tar.bz2 # use this to create the tarball from svn Source99: cryptsetup-mktar -Patch1: cryptsetup-1.0.5-udevadm.patch Patch10: hashalot-fixes.diff Patch11: hashalot-libgcrypt.diff Patch12: hashalot-ctrl-d.diff @@ -115,7 +114,6 @@ Authors: %prep %setup -q -b 1 -b 2 -%patch1 -p1 pushd ../hashalot-%haver %patch10 -p1 %patch11 -p1 From 74ab91c28d4318b3d2e44f80506fdc524e7de935812da618ee1229a534576e89 Mon Sep 17 00:00:00 2001 From: Ludwig Nussel Date: Thu, 27 Aug 2009 07:04:39 +0000 Subject: [PATCH 2/5] typo OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=7 --- cryptsetup.changes | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cryptsetup.changes b/cryptsetup.changes index a3ad6d2..4a4f35d 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -1,7 +1,7 @@ ------------------------------------------------------------------- Thu Aug 27 06:59:55 UTC 2009 - lnussel@suse.de -- new cryptetup version 1.0.7 +- new cryptsetup version 1.0.7 ------------------------------------------------------------------- Wed Aug 19 14:08:40 CEST 2009 - lnussel@suse.de From c826493118fdfd88db356362fac33c7405bb056fac24c182a02ddb63fbe70306 Mon Sep 17 00:00:00 2001 From: Ludwig Nussel Date: Fri, 28 Aug 2009 08:17:04 +0000 Subject: [PATCH 3/5] add more verbose changelog OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=8 --- cryptsetup.changes | 30 ++++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) diff --git a/cryptsetup.changes b/cryptsetup.changes index 4a4f35d..938b97e 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -2,6 +2,36 @@ Thu Aug 27 06:59:55 UTC 2009 - lnussel@suse.de - new cryptsetup version 1.0.7 + * Allow removal of last slot in luksRemoveKey and luksKillSlot. + * Reject unsupported --offset and --skip options for luksFormat and update man page. + * Various man page fixes. + * Set UUID in device-mapper for LUKS devices. + * Retain readahead of underlying device. + * Display device name when asking for password. + * Check device size when loading LUKS header. Remove misleading error message later. + * Add error hint if dm-crypt mapping failed. + * Use better error messages if device doesn't exist or is already used by other mapping. + * Fix make distcheck. + * Check if all slots are full during luksAddKey. + * Fix segfault in set_error. + * Code cleanups, remove precompiled pot files, remove unnecessary files from po directory + * Fix uninitialized return value variable in setup.c. + * Code cleanups. (thanks to Ivan Stankovic) + * Fix wrong output for remaining key at key deletion. + * Allow deletion of key slot while other keys have the same key information. + * Add missing AM_PROG_CC_C_O to configure.in + * Remove duplicate sentence in man page. + * Wipe start of device (possible fs signature) before LUKS-formatting. + * Do not process configure.in in hidden directories. + * Return more descriptive error in case of IO or header format error. + * Use remapping to error target instead of calling udevsettle for temporary crypt device. + * Check device mapper communication and warn user if device-mapper support missing in kernel. + * Fix signal handler to properly close device. + * write_lseek_blockwise: declare innerCount outside the if block. + * add -Wall to the default CFLAGS. fix some signedness issues. + * Error handling improvement. + * Add non-exclusive override to interface definition. + * Refactor key slot selection into keyslot_from_option. ------------------------------------------------------------------- Wed Aug 19 14:08:40 CEST 2009 - lnussel@suse.de From ea4f8ec57d4319e512b57c30f22881eef0ab0b411baf980c5a5760e63699b050 Mon Sep 17 00:00:00 2001 From: OBS User autobuild Date: Fri, 28 Aug 2009 18:33:21 +0000 Subject: [PATCH 4/5] checked in OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=9 --- cryptsetup-1.0.5-udevadm.patch | 13 ++++++++++++ cryptsetup-1.0.5_SVNr46.tar.bz2 | 3 +++ cryptsetup-1.0.7.tar.bz2 | 3 --- cryptsetup-mktar | 4 ++-- cryptsetup.changes | 35 --------------------------------- cryptsetup.spec | 6 ++++-- 6 files changed, 22 insertions(+), 42 deletions(-) create mode 100644 cryptsetup-1.0.5-udevadm.patch create mode 100644 cryptsetup-1.0.5_SVNr46.tar.bz2 delete mode 100644 cryptsetup-1.0.7.tar.bz2 diff --git a/cryptsetup-1.0.5-udevadm.patch b/cryptsetup-1.0.5-udevadm.patch new file mode 100644 index 0000000..12c55c1 --- /dev/null +++ b/cryptsetup-1.0.5-udevadm.patch @@ -0,0 +1,13 @@ +Index: cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c +=================================================================== +--- cryptsetup-1.0.5_SVNr46.orig/lib/libdevmapper.c 2007-10-24 22:47:53.000000000 +0200 ++++ cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c 2008-07-23 11:42:29.000000000 +0200 +@@ -18,7 +18,7 @@ + + #define CRYPT_TARGET "crypt" + +-#define UDEVSETTLE "/sbin/udevsettle" ++#define UDEVSETTLE "/sbin/udevadm settle" + + static void run_udevsettle(void) + { diff --git a/cryptsetup-1.0.5_SVNr46.tar.bz2 b/cryptsetup-1.0.5_SVNr46.tar.bz2 new file mode 100644 index 0000000..245684b --- /dev/null +++ b/cryptsetup-1.0.5_SVNr46.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:ef8319f3d60b956f4cdfc45589d9e73cc3359ca0a3bb2fe072a49b5ba4bee956 +size 246372 diff --git a/cryptsetup-1.0.7.tar.bz2 b/cryptsetup-1.0.7.tar.bz2 deleted file mode 100644 index a96c573..0000000 --- a/cryptsetup-1.0.7.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:829af59ab5bb47e4ff384a927458b4ffbb86380825de5f9ac751a89df599ed99 -size 417339 diff --git a/cryptsetup-mktar b/cryptsetup-mktar index 4ef003f..ac7086c 100644 --- a/cryptsetup-mktar +++ b/cryptsetup-mktar @@ -1,7 +1,7 @@ #!/bin/sh -# repo is at http://cryptsetup.googlecode.com/svn/trunk +# repo is at http://luks.endorphin.org/svn/cryptsetup set -e -x -SVN_VERSION="1.0.7_SVNr`svnversion .`" +SVN_VERSION="1.0.5_SVNr`svnversion .`" rm -rf cryptsetup-${SVN_VERSION} svn export . cryptsetup-${SVN_VERSION} tar --owner=root --group=root --force-local -cjf cryptsetup-${SVN_VERSION}.tar.bz2 cryptsetup-${SVN_VERSION} diff --git a/cryptsetup.changes b/cryptsetup.changes index 938b97e..397fdac 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -1,38 +1,3 @@ -------------------------------------------------------------------- -Thu Aug 27 06:59:55 UTC 2009 - lnussel@suse.de - -- new cryptsetup version 1.0.7 - * Allow removal of last slot in luksRemoveKey and luksKillSlot. - * Reject unsupported --offset and --skip options for luksFormat and update man page. - * Various man page fixes. - * Set UUID in device-mapper for LUKS devices. - * Retain readahead of underlying device. - * Display device name when asking for password. - * Check device size when loading LUKS header. Remove misleading error message later. - * Add error hint if dm-crypt mapping failed. - * Use better error messages if device doesn't exist or is already used by other mapping. - * Fix make distcheck. - * Check if all slots are full during luksAddKey. - * Fix segfault in set_error. - * Code cleanups, remove precompiled pot files, remove unnecessary files from po directory - * Fix uninitialized return value variable in setup.c. - * Code cleanups. (thanks to Ivan Stankovic) - * Fix wrong output for remaining key at key deletion. - * Allow deletion of key slot while other keys have the same key information. - * Add missing AM_PROG_CC_C_O to configure.in - * Remove duplicate sentence in man page. - * Wipe start of device (possible fs signature) before LUKS-formatting. - * Do not process configure.in in hidden directories. - * Return more descriptive error in case of IO or header format error. - * Use remapping to error target instead of calling udevsettle for temporary crypt device. - * Check device mapper communication and warn user if device-mapper support missing in kernel. - * Fix signal handler to properly close device. - * write_lseek_blockwise: declare innerCount outside the if block. - * add -Wall to the default CFLAGS. fix some signedness issues. - * Error handling improvement. - * Add non-exclusive override to interface definition. - * Refactor key slot selection into keyslot_from_option. - ------------------------------------------------------------------- Wed Aug 19 14:08:40 CEST 2009 - lnussel@suse.de diff --git a/cryptsetup.spec b/cryptsetup.spec index f74eb57..a0dda0d 100644 --- a/cryptsetup.spec +++ b/cryptsetup.spec @@ -29,8 +29,8 @@ BuildRequires: libselinux-devel License: BSD 3-clause (or similar) ; GPL v2 only ; GPL v2 or later Group: System/Base AutoReqProv: on -Version: 1.0.7 -Release: 1 +Version: 1.0.5_SVNr46 +Release: 67 Summary: Set Up dm-crypt Based Encrypted Block Devices Source: cryptsetup-%{version}.tar.bz2 Source1: hashalot-%haver.tar.bz2 @@ -38,6 +38,7 @@ Source1: hashalot-%haver.tar.bz2 Source2: boot.crypto-%{bcver}.tar.bz2 # use this to create the tarball from svn Source99: cryptsetup-mktar +Patch1: cryptsetup-1.0.5-udevadm.patch Patch10: hashalot-fixes.diff Patch11: hashalot-libgcrypt.diff Patch12: hashalot-ctrl-d.diff @@ -114,6 +115,7 @@ Authors: %prep %setup -q -b 1 -b 2 +%patch1 -p1 pushd ../hashalot-%haver %patch10 -p1 %patch11 -p1 From d026add80086a38e1ea78e3932a14cbb2436464bf5ad4531520b0c91622a54fc Mon Sep 17 00:00:00 2001 From: OBS User buildservice-autocommit Date: Fri, 28 Aug 2009 18:33:22 +0000 Subject: [PATCH 5/5] Updating link to change in openSUSE:Factory/cryptsetup revision 30.0 OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=f06be568b6570bf4bb8aa2063ca36290 --- cryptsetup-1.0.5-udevadm.patch | 13 ------------ cryptsetup-1.0.5_SVNr46.tar.bz2 | 3 --- cryptsetup-1.0.7.tar.bz2 | 3 +++ cryptsetup-mktar | 4 ++-- cryptsetup.changes | 35 +++++++++++++++++++++++++++++++++ cryptsetup.spec | 8 +++----- 6 files changed, 43 insertions(+), 23 deletions(-) delete mode 100644 cryptsetup-1.0.5-udevadm.patch delete mode 100644 cryptsetup-1.0.5_SVNr46.tar.bz2 create mode 100644 cryptsetup-1.0.7.tar.bz2 diff --git a/cryptsetup-1.0.5-udevadm.patch b/cryptsetup-1.0.5-udevadm.patch deleted file mode 100644 index 12c55c1..0000000 --- a/cryptsetup-1.0.5-udevadm.patch +++ /dev/null @@ -1,13 +0,0 @@ -Index: cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c -=================================================================== ---- cryptsetup-1.0.5_SVNr46.orig/lib/libdevmapper.c 2007-10-24 22:47:53.000000000 +0200 -+++ cryptsetup-1.0.5_SVNr46/lib/libdevmapper.c 2008-07-23 11:42:29.000000000 +0200 -@@ -18,7 +18,7 @@ - - #define CRYPT_TARGET "crypt" - --#define UDEVSETTLE "/sbin/udevsettle" -+#define UDEVSETTLE "/sbin/udevadm settle" - - static void run_udevsettle(void) - { diff --git a/cryptsetup-1.0.5_SVNr46.tar.bz2 b/cryptsetup-1.0.5_SVNr46.tar.bz2 deleted file mode 100644 index 245684b..0000000 --- a/cryptsetup-1.0.5_SVNr46.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ef8319f3d60b956f4cdfc45589d9e73cc3359ca0a3bb2fe072a49b5ba4bee956 -size 246372 diff --git a/cryptsetup-1.0.7.tar.bz2 b/cryptsetup-1.0.7.tar.bz2 new file mode 100644 index 0000000..a96c573 --- /dev/null +++ b/cryptsetup-1.0.7.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:829af59ab5bb47e4ff384a927458b4ffbb86380825de5f9ac751a89df599ed99 +size 417339 diff --git a/cryptsetup-mktar b/cryptsetup-mktar index ac7086c..4ef003f 100644 --- a/cryptsetup-mktar +++ b/cryptsetup-mktar @@ -1,7 +1,7 @@ #!/bin/sh -# repo is at http://luks.endorphin.org/svn/cryptsetup +# repo is at http://cryptsetup.googlecode.com/svn/trunk set -e -x -SVN_VERSION="1.0.5_SVNr`svnversion .`" +SVN_VERSION="1.0.7_SVNr`svnversion .`" rm -rf cryptsetup-${SVN_VERSION} svn export . cryptsetup-${SVN_VERSION} tar --owner=root --group=root --force-local -cjf cryptsetup-${SVN_VERSION}.tar.bz2 cryptsetup-${SVN_VERSION} diff --git a/cryptsetup.changes b/cryptsetup.changes index 397fdac..938b97e 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -1,3 +1,38 @@ +------------------------------------------------------------------- +Thu Aug 27 06:59:55 UTC 2009 - lnussel@suse.de + +- new cryptsetup version 1.0.7 + * Allow removal of last slot in luksRemoveKey and luksKillSlot. + * Reject unsupported --offset and --skip options for luksFormat and update man page. + * Various man page fixes. + * Set UUID in device-mapper for LUKS devices. + * Retain readahead of underlying device. + * Display device name when asking for password. + * Check device size when loading LUKS header. Remove misleading error message later. + * Add error hint if dm-crypt mapping failed. + * Use better error messages if device doesn't exist or is already used by other mapping. + * Fix make distcheck. + * Check if all slots are full during luksAddKey. + * Fix segfault in set_error. + * Code cleanups, remove precompiled pot files, remove unnecessary files from po directory + * Fix uninitialized return value variable in setup.c. + * Code cleanups. (thanks to Ivan Stankovic) + * Fix wrong output for remaining key at key deletion. + * Allow deletion of key slot while other keys have the same key information. + * Add missing AM_PROG_CC_C_O to configure.in + * Remove duplicate sentence in man page. + * Wipe start of device (possible fs signature) before LUKS-formatting. + * Do not process configure.in in hidden directories. + * Return more descriptive error in case of IO or header format error. + * Use remapping to error target instead of calling udevsettle for temporary crypt device. + * Check device mapper communication and warn user if device-mapper support missing in kernel. + * Fix signal handler to properly close device. + * write_lseek_blockwise: declare innerCount outside the if block. + * add -Wall to the default CFLAGS. fix some signedness issues. + * Error handling improvement. + * Add non-exclusive override to interface definition. + * Refactor key slot selection into keyslot_from_option. + ------------------------------------------------------------------- Wed Aug 19 14:08:40 CEST 2009 - lnussel@suse.de diff --git a/cryptsetup.spec b/cryptsetup.spec index a0dda0d..3bf2e97 100644 --- a/cryptsetup.spec +++ b/cryptsetup.spec @@ -1,5 +1,5 @@ # -# spec file for package cryptsetup (Version 1.0.5_SVNr46) +# spec file for package cryptsetup (Version 1.0.7) # # Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany. # @@ -29,8 +29,8 @@ BuildRequires: libselinux-devel License: BSD 3-clause (or similar) ; GPL v2 only ; GPL v2 or later Group: System/Base AutoReqProv: on -Version: 1.0.5_SVNr46 -Release: 67 +Version: 1.0.7 +Release: 1 Summary: Set Up dm-crypt Based Encrypted Block Devices Source: cryptsetup-%{version}.tar.bz2 Source1: hashalot-%haver.tar.bz2 @@ -38,7 +38,6 @@ Source1: hashalot-%haver.tar.bz2 Source2: boot.crypto-%{bcver}.tar.bz2 # use this to create the tarball from svn Source99: cryptsetup-mktar -Patch1: cryptsetup-1.0.5-udevadm.patch Patch10: hashalot-fixes.diff Patch11: hashalot-libgcrypt.diff Patch12: hashalot-ctrl-d.diff @@ -115,7 +114,6 @@ Authors: %prep %setup -q -b 1 -b 2 -%patch1 -p1 pushd ../hashalot-%haver %patch10 -p1 %patch11 -p1