Update to new upstream release 260

Resolves: rhbz#2005344
CVE-2021-3698
This commit is contained in:
Martin Pitt 2022-01-07 06:58:54 +01:00
parent 292d5e603a
commit d01be3c9fa
4 changed files with 10 additions and 5 deletions

1
.gitignore vendored
View File

@ -223,3 +223,4 @@
/cockpit-257.tar.xz
/cockpit-258.tar.xz
/cockpit-259.tar.xz
/cockpit-260.tar.xz

View File

@ -1,5 +1,5 @@
# This spec file has been automatically updated
Version: 259
Version: 260
Release: 1%{?dist}
#
# Copyright (C) 2014-2020 Red Hat, Inc.
@ -486,8 +486,6 @@ authentication via sssd/FreeIPA.
%{_unitdir}/cockpit.socket
%{_unitdir}/cockpit-wsinstance-http.socket
%{_unitdir}/cockpit-wsinstance-http.service
%{_unitdir}/cockpit-wsinstance-http-redirect.socket
%{_unitdir}/cockpit-wsinstance-http-redirect.service
%{_unitdir}/cockpit-wsinstance-https-factory.socket
%{_unitdir}/cockpit-wsinstance-https-factory@.service
%{_unitdir}/cockpit-wsinstance-https@.socket
@ -720,6 +718,12 @@ via PackageKit.
# The changelog is automatically generated and merged
%changelog
* Wed Jan 05 2022 Martin Pitt <mpitt@redhat.com> - 260-1
- Certificate login validation: Action required on updates
- Client: Show previously used hosts
- Client: Support port specification
- bridge: Warning on missing cockpit-system package
* Wed Dec 08 2021 Marius Vollmer <mvollmer@redhat.com> - 259-1
- storage: More information in table rows

View File

@ -2,6 +2,6 @@ discover:
how: fmf
repository: https://github.com/cockpit-project/cockpit
# FIXME: get rid of the hardcoding: https://github.com/psss/tmt/issues/585
ref: "259"
ref: "260"
execute:
how: tmt

View File

@ -1 +1 @@
SHA512 (cockpit-259.tar.xz) = 0cd3d1f6abbb3c903775dcb7fa65659a77b0b9b79d8b54c28322cb35b22e11f595b2e3956ad749ec6a11736f7023b74256cc0fb9035dbaa05c760c194d980350
SHA512 (cockpit-260.tar.xz) = 515158879bce2096df76b9f955357e4e64f74abba6d6dc8e2c4c1d09dc1cd16ad57bbe9f1a935b7e4779501af6931f7c2e11636c523a46a6a37fe67b86e81fa0