From patchwork Wed Feb 9 21:29:27 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5134 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4JvCgx4LkPz3wsl for ; Wed, 9 Feb 2022 21:29:33 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4JvCgw53crz1ds; Wed, 9 Feb 2022 21:29:32 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4JvCgw5Dppz2yV8; Wed, 9 Feb 2022 21:29:32 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4JvCgv3YhQz2x9p for ; Wed, 9 Feb 2022 21:29:31 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4JvCgv07CzzYR; Wed, 9 Feb 2022 21:29:30 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1644442171; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=As1EGS0SyYazZESdWuWsksgH/XCA3jS47ocfsWv/fPE=; b=dVd1jR/HXzldFaUkuAc+dpPZXyU5tA7tYPTxwGm4gknsSqRKoLCKy36yHuLI6r6C6+t1B3 Mgv8U7ZwaAr3+iBA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1644442171; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=As1EGS0SyYazZESdWuWsksgH/XCA3jS47ocfsWv/fPE=; b=ucpY28w1JGfFE6OdqpnujVBPfADTV1ETyNIrCGhLeRMlOdTAFSS2M1/v1ryHBX1VcwXRuo 7rt5l/wtvjT+pjeBb049ZBfg67/Jf0IFJoH3YLIgOt5AmrklpoMrvAEhnr0biu2UD5PXxW RA0m05IapvV41P26P/wIXGylCbmibS+aksaP2vqHHaXZdcIeqYbRr2C1u9pAEtw0qG6suL QzxD8jQCrw2ATahTIDSWqqca3In09r43fatuwe6HeGC2pMPTE+6QUjJ9ER5fXOdVbsZKZZ fV4m9ED0QjL5OqsWEIY6fx5iaRQx/hBR3AgaZHBrl3si5PkLstSiABBly0vGkw== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] libxcrypt: Update to version 4.4.28 Date: Wed, 9 Feb 2022 22:29:27 +0100 Message-Id: <20220209212927.2754152-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 4.4.26.to 4.4.28 - Update of rootfile not required - Changelog - This is from the NEWS file in the source tarball. Since version 3.1.1 there is no Changelog provided, only the NEWS file. For more details the instruction is to look at the Git commit history Version 4.4.28 * Add glibc-on-or1k (OpenRISC 1000) entry to libcrypt.minver. This was added in GNU libc 2.35. Version 4.4.27 * Limit the maximum amount of rbytes to 64 bytes (512 bits) for yescrypt, gost-yescrypt, and scrypt. Also reflect this limit in the documentation (issue #145). Signed-off-by: Adolf Belka Reviewed-by: Peter Müller --- lfs/libxcrypt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/libxcrypt b/lfs/libxcrypt index 770b4249e..cca81bb36 100644 --- a/lfs/libxcrypt +++ b/lfs/libxcrypt @@ -24,7 +24,7 @@ include Config -VER = 4.4.26 +VER = 4.4.28 THISAPP = libxcrypt-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -47,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 34954869627f62f9992808b6cff0d0a9 +$(DL_FILE)_MD5 = 0b873e641ae201e5e7470cf791c0fe16 install : $(TARGET)