From 91d92afad97d7b058c72585d394a51b88eea5764d489b940f9aa30f52eae985d Mon Sep 17 00:00:00 2001 From: Ludwig Nussel Date: Fri, 29 May 2020 15:01:56 +0000 Subject: [PATCH] Accepting request 810023 from home:AndreasStieger:branches:security cryptsetup 2.3.3 OBS-URL: https://build.opensuse.org/request/show/810023 OBS-URL: https://build.opensuse.org/package/show/security/cryptsetup?expand=0&rev=158 --- cryptsetup-2.3.1.tar.sign | 16 ---------------- cryptsetup-2.3.1.tar.xz | 3 --- cryptsetup-2.3.3.tar.sign | 16 ++++++++++++++++ cryptsetup-2.3.3.tar.xz | 3 +++ cryptsetup.changes | 22 ++++++++++++++++++++++ cryptsetup.spec | 2 +- 6 files changed, 42 insertions(+), 20 deletions(-) delete mode 100644 cryptsetup-2.3.1.tar.sign delete mode 100644 cryptsetup-2.3.1.tar.xz create mode 100644 cryptsetup-2.3.3.tar.sign create mode 100644 cryptsetup-2.3.3.tar.xz diff --git a/cryptsetup-2.3.1.tar.sign b/cryptsetup-2.3.1.tar.sign deleted file mode 100644 index 05333ea..0000000 --- a/cryptsetup-2.3.1.tar.sign +++ /dev/null @@ -1,16 +0,0 @@ ------BEGIN PGP SIGNATURE----- - -iQIzBAABCAAdFiEEKikYJD/eRmSNBob52bBXe9k+mPwFAl5p+RgACgkQ2bBXe9k+ -mPyBoQ//fK3nWpug0VJpWhxwoe0SOj0x/2CYP9bJAwkT33davLiDkkM0pfvq9Y5L -rdbX0JRJemwFwS6V0DuZNDK2b88xEeJpvnNmDWXtKQ2HS9BPNesJJmzgBRY4P06q -bwxUvndnDLP7fAZtEMiLQJYCzuLkGwnEQFMh1GLfAM2H8FM9YZYz/HvezTlDTLYi -9SJ0iF8UF+VR8jPl3hqGQXkiHPVopvMEhwL9kpP1dJdYmeMFVYH/l+3jQ0Qw5de7 -YaqEitsKaT/JT236vSfR/RCFEifswbea+fplQE5a0kVuVmAkaEnL65fS1S9+18Ol -7Vo/8JaXxN6kjVpBVwn57RpWpGiLYXYjTzOtRrAQx7Q0oX3ycCwnii1TEzDvFcJL -aPsZsbNMf6Cgj+iw0htPCoXInaZW52GHIGJc8rR5WKdl3v5Md2vgGV6TTVcMYee+ -KQ2RuQtiDXC9+4OhfTPZ5Rpxn+Dns9xl0hfsmbRJDH1THJncaX1B/0qN8gHtsvMG -/+p9tZ7Ox6EpiIh8CcsyJT83bzgq0FO0Ut8jsh8fM+YKHEISvEFkkGAmykLim/e+ -ef6aYpkxHoGA+jpwmDaXF0LBPY2jAxs6OQxQwuD9i+BDkyMH1arO/AkRkEMqQMY6 -2yyVfu6doOVEACX51zZmB3bBvQLUtjPJh/5hS/0InGOP2Nm3lwA= -=1LIc ------END PGP SIGNATURE----- diff --git a/cryptsetup-2.3.1.tar.xz b/cryptsetup-2.3.1.tar.xz deleted file mode 100644 index 57e2d57..0000000 --- a/cryptsetup-2.3.1.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:92aba4d559a2cf7043faed92e0f22c5addea36bd63f8c039ba5a8f3a159fe7d2 -size 11041592 diff --git a/cryptsetup-2.3.3.tar.sign b/cryptsetup-2.3.3.tar.sign new file mode 100644 index 0000000..d8ce3cd --- /dev/null +++ b/cryptsetup-2.3.3.tar.sign @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCAAdFiEEKikYJD/eRmSNBob52bBXe9k+mPwFAl7PhzwACgkQ2bBXe9k+ +mPztcBAA02gb3E1NpUBKW/MfAPJzGOat7paq0TjMFwINFiBqG8R/fTzeu310Urdr +87otqMHZuOcJB326+1hTagqBD4R2PcehFOGOEST4OLu0IesNles6acAryw6CRpX+ ++SwGyHGJtlCwP3ciYDP8aNief4B5+A/QR1JD5gw0H9rJBgVnMd1nrnSileUDZwdh +Z5TVwbZ6MTxx+XoAEktRS4/zBtv5s1jHDtaXpqkvtwW4KB7aiuUxTLa7Y4ucj3BR +X6MuFWNdeBonFI+6sDsvOFVrr0tXEeb1RmgwvY6QidsRGsqihhvxOput35jSZBGL +37kw/xNSwJ3pa+mhIvsmssy5rDJ/1fO29TA4RUS721HGBG9+xayC3q3pnHGCFz6U +v0OooIHl05I1R85RntDfcdtmHxIhlr5LqflwdHwzLVwt7DjzUHShPiHOgJe6iXTN +3jQ9GwpWjxRM8ToWPvnKx752AAydAsn+jzDsAj58eIABEvta4gjRZm4BdD5uJnO3 +BwhDDkcpj5GvGoC5lNpkCsttTCYbCc7f8s4vos7xLkRXi7wEhT/W/TIi93qVzil9 +4ZRFHj91XSyac4ULt4wUK4iqZ5+2OfbNIZvDkGo1pMTKKB1MLzBve3bUr0Fz07qE +x0R+ELOSuNtQV4Obb0kDI+Ds5e80NMb5qFgebuG3bp5GNrXwE2E= +=DJUj +-----END PGP SIGNATURE----- diff --git a/cryptsetup-2.3.3.tar.xz b/cryptsetup-2.3.3.tar.xz new file mode 100644 index 0000000..3f709f0 --- /dev/null +++ b/cryptsetup-2.3.3.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:3bca4ffe39e2f94cef50f6ea65acb873a6dbce5db34fc6bcefe38b6d095e82df +size 11104768 diff --git a/cryptsetup.changes b/cryptsetup.changes index 0f867e5..2ff6015 100644 --- a/cryptsetup.changes +++ b/cryptsetup.changes @@ -1,3 +1,25 @@ +------------------------------------------------------------------- +Thu May 28 18:43:29 UTC 2020 - Andreas Stieger + +- Update to 2.3.3: + * Fix BitLocker compatible device access that uses native 4kB + sectors + * Support large IV count (--iv-large-sectors) cryptsetup option + for plain device mapping + * Fix a memory leak in BitLocker compatible handling + * Allow EBOIV (Initialization Vector algorithm) use + * LUKS2: Require both keyslot cipher and key size option, do + not fail silently +- includes changes from 2.3.2: + * Add option to dump content of LUKS2 unbound keyslot + * Add support for discards (TRIM) for standalone dm-integrity + devices (Kernel 5.7) via --allow-discards, not for LUKS2 + * Fix cryptsetup-reencrypt to work on devices that do not allow + direct-io device access. + * Fix a crash in the BitLocker-compatible code error path + * Fix Veracrypt compatible support for longer (>64 bytes) + passphrases + ------------------------------------------------------------------- Thu Apr 2 14:27:18 UTC 2020 - Ludwig Nussel diff --git a/cryptsetup.spec b/cryptsetup.spec index fbefd44..2e84eb6 100644 --- a/cryptsetup.spec +++ b/cryptsetup.spec @@ -22,7 +22,7 @@ Name: cryptsetup2 %else Name: cryptsetup %endif -Version: 2.3.1 +Version: 2.3.3 Release: 0 Summary: Setup program for dm-crypt Based Encrypted Block Devices License: SUSE-GPL-2.0-with-openssl-exception AND LGPL-2.0-or-later