Hello community,

here is the log from the commit of package libpng14 for 
openSUSE:12.1:Update:Test checked in at 2012-02-20 14:03:50
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:12.1:Update:Test/libpng14 (Old)
 and      /work/SRC/openSUSE:12.1:Update:Test/.libpng14.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "libpng14", Maintainer is ""

Changes:
--------
New Changes file:

--- /dev/null   2010-08-26 16:28:41.000000000 +0200
+++ /work/SRC/openSUSE:12.1:Update:Test/.libpng14.new/libpng14.changes  
2012-02-20 14:03:51.000000000 +0100
@@ -0,0 +1,566 @@
+-------------------------------------------------------------------
+Mon Feb 20 10:52:14 UTC 2012 - pgaj...@suse.com
+
+- updated to 1.4.9:
+  * fixed CVE-2011-3026 [bnc#747311]
+
+-------------------------------------------------------------------
+Wed Oct  5 14:01:47 UTC 2011 - u...@suse.com
+
+- cross-build fix: use %configure macro
+
+-------------------------------------------------------------------
+Tue Jul 12 14:54:32 UTC 2011 - pgaj...@novell.com
+
+- updated to 1.4.8:
+  * fixed CVE-2011-2501 [bnc#702578]
+
+-------------------------------------------------------------------
+Mon Apr 11 09:47:55 CEST 2011 - pgaj...@suse.cz
+
+- updated to 1.4.7:
+  * Fixed bug in background transformation handling in pngrtran.c
+  * Fixed misspelled macros in contrib/pngminim
+  * Fixed some typecasts in png_debug statements
+  * see more in CHANGES file
+
+-------------------------------------------------------------------
+Tue Mar  1 17:19:44 CET 2011 - pgaj...@suse.cz
+
+- updated to 1.4.5:
+  * Check for out-of-range text compression mode in png_set_text().
+  * Revised png_get_uint_32, png_get_int_32, png_get_uint_16.
+  * Moved reading of file signature into png_read_sig.
+  * Fixed atomicity of chunk header serialization.
+  * Added test for io_state in pngtest.c.
+  * Removed PNG_NO_WRITE_GAMMA from pngminim/encoder/pngusr.h.
+- removed build.patch (no longer needed)
+
+-------------------------------------------------------------------
+Thu Sep 30 09:51:05 UTC 2010 - pgaj...@novell.com
+
+- updated to 1.4.4:
+  * Eliminated another deprecated reference to png_ptr->io_ptr in pngtest.c
+  * Updated the xcode project to work with libpng-1.4.x and added iOS targets
+    for simulator and device (Philippe Hausler).
+  * Eliminated a deprecated reference to png_ptr->io_ptr in pngtest.c
+  * Removed unused png_mem_* defines from pngconf.h.
+  * Updated the read macros and functions from 1.5.0beta38.
+
+-------------------------------------------------------------------
+Mon Aug 30 14:22:24 UTC 2010 - co...@novell.com
+
+- fix baselibs.conf after previous change
+
+-------------------------------------------------------------------
+Thu Jul 29 15:14:31 CEST 2010 - pgaj...@suse.cz
+
+- add devel packages to baselbis.conf [bnc#625883]
+
+-------------------------------------------------------------------
+Mon Jun 28 18:34:55 CEST 2010 - pgaj...@suse.cz
+
+- updated to 1.4.3: fixed libpng overflow (CVE-2010-1205)
+  and memory leak [bnc#617866]
+
+-------------------------------------------------------------------
+Fri Jun  4 13:12:17 UTC 2010 - co...@novell.com
+
+- remove devel packages from baselibs.conf, not convinced of
+  their usefulness
+
+-------------------------------------------------------------------
+Mon May  3 11:31:11 CEST 2010 - dmuel...@suse.de
+
+- also obsolete libpng-devel-1.2.43 (previous factory version)
+
+-------------------------------------------------------------------
+Sat Apr 24 11:38:21 UTC 2010 - co...@novell.com
+
+- buildrequire pkg-config to fix provides
+
+-------------------------------------------------------------------
+Thu Apr 15 16:07:53 CEST 2010 - pgaj...@suse.cz
+
+- support png_read_dither() for xfig and transfig
+  * read-dither.patch
+
+-------------------------------------------------------------------
+Tue Apr  6 18:24:43 CEST 2010 - r...@suse.de
+
+- fix baselibs.conf 
+
+-------------------------------------------------------------------
+Thu Mar 25 18:58:26 CET 2010 - pgaj...@suse.cz
+
+- updated to 1.4.1 -- new branch
+
+-------------------------------------------------------------------
+Thu Feb 25 09:55:15 CET 2010 - pgaj...@suse.cz
+
+- updated to 1.2.43 (fixes [bnc#585403]):
+ * Removed "#define PNG_NO_ERROR_NUMBERS" that was inadvertently added
+    to pngconf.h in version 1.2.41.
+ * Removed leftover "-DPNG_CONFIGURE_LIBPNG" from scripts/makefile.darwin
+    and contrib/pngminim/*/makefile
+ * Relocated png_do_chop() to its original position in pngrtran.c; the
+    change in version 1.2.41beta08 caused transparency to be handled wrong
+    in some 16-bit datastreams (Yusaku Sugai).
+ * Renamed libpng-pc.in back to libpng.pc.in and revised CMakeLists.txt
+    (revising changes made in 1.2.41)
+ * Swapped PNG_UNKNOWN_CHUNKS_SUPPORTED and PNG_HANDLE_AS_UNKNOWN_SUPPORTED
+    in pngset.c to be consistent with other changes in version 1.2.38.
+ * Avoid deprecated references to png_ptr-io_ptr and png_ptr->error_ptr
+    in pngtest.c
+
+-------------------------------------------------------------------
+Mon Dec 14 20:31:24 CET 2009 - jeng...@medozas.de
+
+- add baselibs.conf as a source
+
+-------------------------------------------------------------------
+Mon Dec  7 09:43:11 CET 2009 - pgaj...@suse.cz
+
+- updated to 1.2.41: 
+  contains numerous cleanups, some new compile-time warnings about 
+  direct struct access (define PNG_NO_PEDANTIC_WARNINGS to enable), 
+  a new xcode build project, and a minor performance improvement 
+  (avoid building 16-bit gamma tables when not needed)
+
+-------------------------------------------------------------------
+Tue Nov 24 14:16:32 CET 2009 - pgaj...@suse.cz
+
+- updated to 1.2.40:
+  Removed an extra png_debug() recently added to png_write_find_filter().
+  Fixed incorrect #ifdef in pngset.c regarding unknown chunk support.
+  Various bugfixes and improvements to CMakeLists.txt (Philip Lowman)
+
+-------------------------------------------------------------------
+Tue Nov  3 19:09:28 UTC 2009 - co...@novell.com
+
+- updated patches to apply with fuzz=0
+
+-------------------------------------------------------------------
+Thu Aug 13 15:56:07 CEST 2009 - pgaj...@suse.cz
+
+- updated to 1.2.39:
+  * Added a prototype for png_64bit_product() in png.c
+  * Avoid a possible NULL dereference in debug build, 
+    in png_set_text_2()
+  * Relocated new png_64_bit_product() prototype into png.h
+  * Replaced *.tar.lzma with *.txz in distribution.
+  * Reject attempt to write iCCP chunk with negative embedded 
+    profile length.
+
+-------------------------------------------------------------------
+Mon Jul 20 13:59:43 CEST 2009 - pgaj...@suse.cz
+
+- updated to 1.2.38:
+  * Revised libpng*.txt and libpng.3 to mention calling png_set_IHDR()
+    multiple times and to specify the sample order in the tRNS chunk,
+    because the ISO PNG specification has a typo in the tRNS table.
+  * Changed several PNG_UNKNOWN_CHUNK_SUPPORTED to
+    PNG_HANDLE_AS_UNKNOWN_SUPPORTED, to make the png_set_keep mechanism
+    available for ignoring known chunks even when not saving unknown chunks.
+  * Adopted preference for consistent use of "#ifdef" and "#ifndef" versus
+    "#if defined()" and "if !defined()" where possible.
+  * Added PNG_NO_HANDLE_AS_UNKNOWN in the PNG_LEGACY_SUPPORTED block of
+    pngconf.h, and moved the various unknown chunk macro definitions
+    outside of the PNG_READ|WRITE_ANCILLARY_CHUNK_SUPPORTED blocks.
+
+-------------------------------------------------------------------
+Thu Jun  4 15:16:17 CEST 2009 - pgaj...@suse.cz
+
+- updated to 1.2.37:
+  * fixed bug with new png_memset() of the big_row_buffer
+
+-------------------------------------------------------------------
+Tue May 12 17:38:21 CEST 2009 - pgaj...@suse.cz
+
+- updated to 1.2.36 (see CHANGES)
+
+-------------------------------------------------------------------
+Mon Feb 23 11:20:10 CET 2009 - pgaj...@suse.cz
+
+- fixes possible double free [bnc#472745]
+  (CVE-2009-0040)
+
+-------------------------------------------------------------------
+Mon Jan 19 09:18:12 CET 2009 - pgaj...@suse.cz
+
+- updated to 1.2.34:
+  * fixes CVE-2008-3964 (removed CVE-2008-3964.patch)
+
+-------------------------------------------------------------------
+Tue Jan 13 12:34:56 CET 2009 - o...@suse.de
+
+- obsolete old -XXbit packages (bnc#437293)
++++ 369 more lines (skipped)
++++ between /dev/null
++++ and /work/SRC/openSUSE:12.1:Update:Test/.libpng14.new/libpng14.changes

New:
----
  _link
  baselibs.conf
  libpng-1.4.9.tar.bz2
  libpng14.changes
  libpng14.spec

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libpng14.spec ++++++
#
# spec file for package libpng14
#
# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#

# norootforbuild

%define major   1
%define minor   4
%define micro   9
%define branch  %{major}%{minor}
%define libname libpng%{branch}-%{branch}

Name:           libpng%{branch}
License:        Zlib License
Group:          System/Libraries
Url:            http://www.libpng.org/pub/png/libpng.html
Version:        %{major}.%{minor}.%{micro}
Release:        1
Summary:        Library for the Portable Network Graphics Format (PNG)
Source:         libpng-%{version}.tar.bz2
Source2:        baselibs.conf
BuildRequires:  pkg-config zlib-devel
BuildRoot:      %{_tmppath}/%{name}-%{version}-build
%define debug_package_requires %{libname} = %{version}-%{release}

%package -n %{libname}

Summary:        Library for the Portable Network Graphics Format (PNG)
License:        Zlib License
Group:          System/Libraries
# bug437293
%ifarch ppc64
Obsoletes:      libpng-64bit
%endif
#
Obsoletes:      libpng < %{version}
Provides:       libpng = %{version}-%{release}

%package devel
License:        Zlib License
Group:          Development/Libraries/C and C++
Summary:        Development Tools for applications which will use the Libpng
Requires:       zlib-devel glibc-devel %{libname} = %{version} pkg-config
Recommends:     libpng%{branch}-compat-devel
# bug437293
%ifarch ppc64
Obsoletes:      libpng-devel-64bit
%endif
#

%package compat-devel
License:        Zlib License
Group:          Development/Libraries/C and C++
Summary:        Development Tools for applications which will use the Libpng
Requires:       libpng%{branch}-devel = %{version}
Provides:       libpng-devel = %{version}
Obsoletes:      libpng-devel < 1.2.44
Conflicts:      otherproviders(libpng-devel)

%description
libpng is the official reference library for the Portable Network
Graphics format (PNG).

%description -n %{libname}
libpng is the official reference library for the Portable Network
Graphics format (PNG).

%description devel
The libpng%{branch}-devel package includes the header files, libraries,
configuration files and development tools necessary for compiling and
linking programs which will manipulate PNG files using libpng%{branch}.

libpng is the official reference library for the Portable Network
Graphics (PNG) format.

%description compat-devel
The libpng%{branch}-compat-devel package contains unversioned symlinks 
to the header files, libraries, configuration files and development 
tools necessary for compiling and linking programs that don't care 
about libpng version.

%prep
%setup -n libpng-%{version}

%build
./autogen.sh
# We'll never use the old pgcc-2.95.1 with the buggy -O3, so having
# the -O3 that is originally used should work.
# Substitute the -O2 to -O3 because I'm not sure if simply appending
# it will preserve(not override) the detailed opt flags used in RPM_OPT_FLAGS:
%configure CFLAGS="`echo $RPM_OPT_FLAGS|sed 's/-O2/-O3/'` 
-DPNG_SKIP_SETJMP_CHECK" \
              --prefix=/usr \
              --libdir=%{_libdir} \
              --mandir=%{_mandir} \
              --disable-static \
              --with-libpng-compat=no

%check
make check

%install
make install DESTDIR=$RPM_BUILD_ROOT 
rm $RPM_BUILD_ROOT/%{_libdir}/libpng*.la

%clean
rm -rf "$RPM_BUILD_ROOT"

%post -n %{libname} -p /sbin/ldconfig

%postun -n %{libname} -p /sbin/ldconfig

%files -n %{libname}
%defattr(-,root,root)
%{_libdir}/libpng%{branch}.so.*

%files devel
%defattr(-,root,root)
%{_bindir}/libpng%{branch}-config
%{_includedir}/libpng%{branch}
%{_libdir}/libpng%{branch}.so
%{_libdir}/pkgconfig/libpng%{branch}.pc
%doc CHANGES README TODO ANNOUNCE LICENSE libpng-*.txt

%files compat-devel
%defattr(-,root,root)
%{_bindir}/libpng-config
%{_includedir}/*.h
%{_libdir}/libpng.so
%{_libdir}/pkgconfig/libpng.pc
%doc %{_mandir}/man3/libpng.3.gz
%doc %{_mandir}/man3/libpngpf.3.gz
%doc %{_mandir}/man5/png.5.gz

%changelog
++++++ _link ++++++
<link project="openSUSE:12.1" package="libpng14" 
baserev="802458cf7c5b48056b01ec34a15203c3">
  <patches>
    <branch/>
  </patches>
</link>
++++++ baselibs.conf ++++++
libpng14-14
 obsoletes "libpng-<targettype> < <version>"
 provides "libpng-<targettype> = <version>"
libpng14-devel
 requires -libpng14-<targettype>
 requires "libpng14-14-<targettype> = <version>"
libpng14-compat-devel
 requires -libpng14-compat-<targettype>
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to