diff --git a/.gitignore b/.gitignore index 6e85073..b15bd77 100644 --- a/.gitignore +++ b/.gitignore @@ -27,3 +27,4 @@ /dhcp-4.3.2.tar.gz /dhcp-4.3.3b1.tar.gz /dhcp-4.3.3.tar.gz +/dhcp-4.3.3-P1.tar.gz diff --git a/dhcp.spec b/dhcp.spec index a89f728..055505e 100644 --- a/dhcp.spec +++ b/dhcp.spec @@ -8,17 +8,17 @@ %global dhcpconfdir %{_sysconfdir}/dhcp -#%%global patchver P2 -%global prever b1 +#%%global prever b1 +%global patchver P1 -#%%global VERSION %%{version}-%%{patchver} #%%global VERSION %%{version}%%{prever} -%global VERSION %{version} +#%%global VERSION %{version} +%global VERSION %%{version}-%%{patchver} Summary: Dynamic host configuration protocol software Name: dhcp Version: 4.3.3 -Release: 7%{?dist} +Release: 8.%{patchver}%{?dist} # NEVER CHANGE THE EPOCH on this package. The previous maintainer (prior to # dcantrell maintaining the package) made incorrect use of the epoch and # that's why it is at 12 now. It should have never been used, but it was. @@ -664,6 +664,9 @@ done %doc doc/html/ %changelog +* Wed Jan 13 2016 Jiri Popelka - 12:4.3.3-8.P1 +- 4.3.3-P1 - fix for CVE-2015-8605 (#1298077) + * Wed Dec 16 2015 Tomas Hozza - 12:4.3.3-7 - Rebuild against bind-9.9.8-P2 diff --git a/sources b/sources index 95707aa..4cb6328 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -c5577b09c9017cdd319a11ff6364268e dhcp-4.3.3.tar.gz +60f330a69566c52d841ddaab9d7a2662 dhcp-4.3.3-P1.tar.gz