Hello community,

here is the log from the commit of package libpgf for openSUSE:Factory checked 
in at 2018-02-16 21:45:54
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/libpgf (Old)
 and      /work/SRC/openSUSE:Factory/.libpgf.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "libpgf"

Fri Feb 16 21:45:54 2018 rev:9 rq:577210 version:7.15.32

Changes:
--------
--- /work/SRC/openSUSE:Factory/libpgf/libpgf.changes    2015-09-19 
06:53:03.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.libpgf.new/libpgf.changes       2018-02-16 
21:45:56.132354141 +0100
@@ -1,0 +2,32 @@
+Thu Feb 15 20:43:24 UTC 2018 - asterios.dra...@gmail.com
+
+- Update to version 7.15.32:
+  * This version improves the reuse of CPGFImage objects for
+    several decoding operations. It clarifies the usage of
+    CPGFImage::Close() and CPGFImage::Destroy() by deletion of
+    Close(). Several reading operations can be performed in the
+    following way: Open(), Read(), GetBitmap(), ResetStreamPos(),
+    Read(), GetBitmap(), ResetStreamPos(), ... Calling Destroy()
+    frees all allocated ressources and reinitializes the object to
+    the same state as the constructor does. This allows the reuse
+    of the CPGFImage object for encoding and decoding: SetHeader(),
+    ImportBitmap(), Write(), ResetStreamPos(), Destroy(), Open(),
+    Read(), GetBitmap()
+  * Caching or skipping of user data (meta data) while opening a
+    PGF image can be controlled by a new UserdataPolicy in
+    ConfigureDecoder().
+  From version 7.15.25:
+  * In case you use the ROI decoding, we strongly encourage using
+    version 7.15.25 instead of an older version.
+  * This version fixes some decoder bugs only seen in ROI decoding.
+    ROI decoding is now also supported for Bitmap and RGB12 image
+    modes.
+  * This version introduces a new and more efficient data format
+    for binary images (bitmaps). The new format allows ROI
+    decoding. The decoder supports both the old and the new format,
+    but ROI decoding works only with the new format.
+  * The two reserverd bytes in PGFHeader are now used for a more
+    detailled PGF version number.
+- Removed libpgf-r147.patch and libpgf-r148.patch (fixed upstream).
+
+-------------------------------------------------------------------

Old:
----
  libpgf-r147.patch
  libpgf-r148.patch
  libpgf-src-6.14.12.tar.gz

New:
----
  libPGF-codec-and-console-src.zip

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libpgf.spec ++++++
--- /var/tmp/diff_new_pack.6xUHSC/_old  2018-02-16 21:45:57.840292543 +0100
+++ /var/tmp/diff_new_pack.6xUHSC/_new  2018-02-16 21:45:57.844292399 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libpgf
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,27 +16,22 @@
 #
 
 
-%define so_ver 6
-
+%define so_ver 7
 Name:           libpgf
-Version:        6.14.12
+Version:        7.15.32
 Release:        0
 Summary:        Progressive Graphics File Library
 License:        LGPL-2.1+
 Group:          Productivity/Graphics/Other
 Url:            http://www.libpgf.org/
-Source0:        
http://downloads.sourceforge.net/%{name}/%{name}-src-%{version}.tar.gz
-# PATCH-FIX-UPSTREAM libpgf-r147.patch CVE-2015-6673 bnc#943304 boo#941059 
asterios.dra...@gmail.com -- Fix use-after-free vulnerability in Decoder.cpp
-Patch0:         libpgf-r147.patch
-# PATCH-FIX-UPSTREAM libpgf-r148.patch CVE-2015-6673 bnc#943304 boo#941059 
asterios.dra...@gmail.com -- Fix use-after-free vulnerability in Decoder.cpp
-Patch1:         libpgf-r148.patch
+Source0:        
https://sourceforge.net/projects/%{name}/files/%{name}/%{version}-latest/libPGF-codec-and-console-src.zip
 BuildRequires:  doxygen
 BuildRequires:  fdupes
 BuildRequires:  gcc-c++
 BuildRequires:  graphviz
 BuildRequires:  libtool
-BuildRequires:  pkg-config
-BuildRoot:      %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  pkgconfig
+BuildRequires:  unzip
 
 %description
 libpgf is a library for working with PGF (Progresive Graphics File) images.
@@ -58,12 +53,11 @@
 libpgf is a library for working with PGF (Progresive Graphics File) images.
 
 %prep
-%setup -q -n %{name}
-%patch0 -p1
-%patch1 -p1
+%setup -q -n PGF
 
+cd Codec/
 # Add "libpgf-" prefix to all man pages to prevent conflicts with other 
packages
-sed -i 's/\/man\/man3\/\$\$f/\/man\/man3\/libpgf-\$\$f/' doc/Makefile.am
+sed -i 's/\$(mandir)\/man3\/\$\$f/\$(mandir)\/man3\/libpgf-\$\$f/' 
doc/Makefile.am
 
 # Fix permissions (fix rpmlint errors "spurious-executable-perm" and 
"executable-docs")
 chmod 644 COPYING README
@@ -78,18 +72,20 @@
 sed -i 's/\r$//' configure.ac
 
 %build
+cd Codec/
 sh autogen.sh
 %configure --disable-static
 make %{?_smp_mflags}
 
 %install
-make DESTDIR=%{buildroot} DOC_DIR=%{buildroot}%{_docdir}/%{name}-devel/ install
+cd Codec/
+%make_install DOC_DIR=%{buildroot}%{_docdir}/%{name}-devel/
 
 # Install additional documentation
 install -pm 0644 COPYING README %{buildroot}%{_docdir}/%{name}-devel/
 
 # Remove libtool config files
-rm -f %{buildroot}%{_libdir}/*.la
+find %{buildroot} -type f -name "*.la" -delete -print
 
 # Remove unneeded man pages
 rm -f %{buildroot}%{_mandir}/man3/libpgf-*rpmbuild*
@@ -97,11 +93,9 @@
 %fdupes -s %{buildroot}
 
 %post -n libpgf%{so_ver} -p /sbin/ldconfig
-
 %postun -n libpgf%{so_ver} -p /sbin/ldconfig
 
 %files devel
-%defattr(-,root,root,-)
 %doc %{_docdir}/%{name}-devel/
 %{_includedir}/libpgf/
 %{_libdir}/pkgconfig/libpgf.pc
@@ -109,7 +103,6 @@
 %{_mandir}/man3/libpgf-*.3%{ext_man}
 
 %files -n libpgf%{so_ver}
-%defattr(-,root,root,-)
 %{_libdir}/libpgf.so.%{so_ver}*
 
 %changelog


Reply via email to