From fedora-cvs-commits at redhat.com Thu Nov 1 14:46:31 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Thu, 1 Nov 2007 10:46:31 -0400 Subject: rpms/cups/FC-6 cups-CVE-2007-4351.patch, NONE, 1.1 cups.spec, 1.342, 1.343 Message-ID: <200711011446.lA1EkV5s017431@cvs.devel.redhat.com> Author: twaugh Update of /cvs/dist/rpms/cups/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv17400 Modified Files: cups.spec Added Files: cups-CVE-2007-4351.patch Log Message: * Thu Nov 1 2007 Tim Waugh 1:1.2.12-5 - Applied patch to fix CVE-2007-4351 (STR #2561, bug #361671). - Resolves: rhbz#361671 cups-CVE-2007-4351.patch: ipp.c | 71 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++--------- 1 files changed, 62 insertions(+), 9 deletions(-) --- NEW FILE cups-CVE-2007-4351.patch --- diff -up cups-1.2.12/cups/ipp.c.CVE-2007-4351 cups-1.2.12/cups/ipp.c --- cups-1.2.12/cups/ipp.c.CVE-2007-4351 2007-02-05 20:25:50.000000000 +0000 +++ cups-1.2.12/cups/ipp.c 2007-11-01 14:38:25.000000000 +0000 @@ -1315,6 +1315,12 @@ ippReadIO(void *src, /* I - Data { case IPP_TAG_INTEGER : case IPP_TAG_ENUM : + if (n != 4) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, 4) < 4) { DEBUG_puts("ippReadIO: Unable to read integer value!"); @@ -1327,6 +1333,12 @@ ippReadIO(void *src, /* I - Data value->integer = n; break; case IPP_TAG_BOOLEAN : + if (n != 1) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, 1) < 1) { DEBUG_puts("ippReadIO: Unable to read boolean value!"); @@ -1344,6 +1356,12 @@ ippReadIO(void *src, /* I - Data case IPP_TAG_CHARSET : case IPP_TAG_LANGUAGE : case IPP_TAG_MIMETYPE : + if (n >= sizeof(buffer)) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, n) < n) { DEBUG_puts("ippReadIO: unable to read name!"); @@ -1356,6 +1374,12 @@ ippReadIO(void *src, /* I - Data value->string.text)); break; case IPP_TAG_DATE : + if (n != 11) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, value->date, 11) < 11) { DEBUG_puts("ippReadIO: Unable to date integer value!"); @@ -1363,6 +1387,12 @@ ippReadIO(void *src, /* I - Data } break; case IPP_TAG_RESOLUTION : + if (n != 9) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, 9) < 9) { DEBUG_puts("ippReadIO: Unable to read resolution value!"); @@ -1379,6 +1409,12 @@ ippReadIO(void *src, /* I - Data (ipp_res_t)buffer[8]; break; case IPP_TAG_RANGE : + if (n != 8) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, 8) < 8) { DEBUG_puts("ippReadIO: Unable to read range value!"); @@ -1394,7 +1430,7 @@ ippReadIO(void *src, /* I - Data break; case IPP_TAG_TEXTLANG : case IPP_TAG_NAMELANG : - if (n > sizeof(buffer) || n < 4) + if (n >= sizeof(buffer) || n < 4) { DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); return (IPP_ERROR); @@ -1420,22 +1456,27 @@ ippReadIO(void *src, /* I - Data n = (bufptr[0] << 8) | bufptr[1]; - if (n >= sizeof(string)) + if ((bufptr + 2 + n) >= (buffer + sizeof(buffer)) || + n >= sizeof(string)) { - memcpy(string, bufptr + 2, sizeof(string) - 1); - string[sizeof(string) - 1] = '\0'; + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); } - else - { - memcpy(string, bufptr + 2, n); - string[n] = '\0'; - } + + memcpy(string, bufptr + 2, n); + string[n] = '\0'; value->string.charset = _cupsStrAlloc((char *)string); bufptr += 2 + n; n = (bufptr[0] << 8) | bufptr[1]; + if ((bufptr + 2 + n) >= (buffer + sizeof(buffer))) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + bufptr[2 + n] = '\0'; value->string.text = _cupsStrAlloc((char *)bufptr + 2); break; @@ -1477,6 +1518,12 @@ ippReadIO(void *src, /* I - Data * we need to carry over... */ + if (n >= sizeof(buffer)) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + if ((*cb)(src, buffer, n) < n) { DEBUG_puts("ippReadIO: Unable to read member name value!"); @@ -1498,6 +1545,12 @@ ippReadIO(void *src, /* I - Data break; default : /* Other unsupported values */ + if (n > sizeof(buffer)) + { + DEBUG_printf(("ippReadIO: bad value length %d!\n", n)); + return (IPP_ERROR); + } + value->unknown.length = n; if (n > 0) { Index: cups.spec =================================================================== RCS file: /cvs/dist/rpms/cups/FC-6/cups.spec,v retrieving revision 1.342 retrieving revision 1.343 diff -u -r1.342 -r1.343 --- cups.spec 9 Aug 2007 16:07:24 -0000 1.342 +++ cups.spec 1 Nov 2007 14:46:29 -0000 1.343 @@ -6,7 +6,7 @@ Summary: Common Unix Printing System Name: cups Version: 1.2.12 -Release: 4%{?dist} +Release: 5%{?dist} License: GPL Group: System Environment/Daemons Source: ftp://ftp.easysw.com/pub/cups/%{version}/cups-%{version}-source.tar.bz2 @@ -49,6 +49,7 @@ Patch24: cups-str2109.patch Patch25: cups-usb-paperout.patch Patch26: cups-CVE-2007-3387.patch +Patch27: cups-CVE-2007-4351.patch Patch100: cups-lspp.patch Epoch: 1 Url: http://www.cups.org/ @@ -159,6 +160,7 @@ %patch24 -p1 -b .str2109 %patch25 -p1 -b .usb-paperout %patch26 -p1 -b .CVE-2007-3387 +%patch27 -p1 -b .CVE-2007-4351 %if %lspp %patch100 -p1 -b .lspp @@ -443,6 +445,9 @@ %{cups_serverbin}/daemon/cups-lpd %changelog +* Thu Nov 1 2007 Tim Waugh 1:1.2.12-5 +- Applied patch to fix CVE-2007-4351 (STR #2561, bug #361671). + * Thu Aug 9 2007 Tim Waugh 1:1.2.12-4 - Applied patch to fix CVE-2007-3387 (bug #251519). From fedora-cvs-commits at redhat.com Fri Nov 2 12:31:55 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 2 Nov 2007 08:31:55 -0400 Subject: rpms/openldap/FC-6 openldap.spec,1.71,1.72 Message-ID: <200711021231.lA2CVtpX024019@cvs.devel.redhat.com> Author: jsafrane Update of /cvs/dist/rpms/openldap/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv24004 Modified Files: openldap.spec Log Message: fix security issues #359851 and #359861 Index: openldap.spec =================================================================== RCS file: /cvs/dist/rpms/openldap/FC-6/openldap.spec,v retrieving revision 1.71 retrieving revision 1.72 diff -u -r1.71 -r1.72 --- openldap.spec 22 May 2007 10:18:11 -0000 1.71 +++ openldap.spec 2 Nov 2007 12:31:53 -0000 1.72 @@ -40,6 +40,8 @@ Patch6: openldap-2.3.11-nosql.patch #Patch7: openldap-2.3.19-nostrip.patch Patch8: openldap-2.3.19-gethostbyXXXX_r.patch +Patch9: openldap-2.3.34-classes-dos.patch +Patch10: openldap-2.3.34-pcache.patch # Patches for 2.2.29 for the compat-openldap package. Patch100: openldap-2.2.13-tls-fix-connection-test.patch @@ -173,6 +175,9 @@ %patch6 -p1 -b .nosql #%patch7 -p1 -b .nostrip %patch8 -p1 -b .gethostbyname_r +%patch9 -p0 -b .classes +%patch10 -p0 -b .pcache + cp %{_datadir}/libtool/config.{sub,guess} build/ popd @@ -722,10 +727,11 @@ %attr(0644,root,root) %{evolution_connector_libdir}/*.a %changelog -* Wed May 16 2007 Jan Safranek 2.3.30-3%{?dist} +* Fri Nov 2 2007 Jan Safranek 2.3.30-3%{?dist} - add ldconfig to devel post/postun (bz#240253) - do not create script in /tmp on startup (bz#188298) - start slupd for each replicated database (bz#210155) +- fix security issues #359851 and #359861 * Mon Apr 23 2007 Jan Safranek 2.3.30-2%{?dist} - Finally fix the upgrade logic, so that upgrades from 2.3.30 to newer From fedora-cvs-commits at redhat.com Fri Nov 2 12:32:12 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 2 Nov 2007 08:32:12 -0400 Subject: rpms/openldap/FC-6 openldap-2.3.34-classes-dos.patch, NONE, 1.1 openldap-2.3.34-pcache.patch, NONE, 1.1 Message-ID: <200711021232.lA2CWCWw024050@cvs.devel.redhat.com> Author: jsafrane Update of /cvs/dist/rpms/openldap/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv24032 Added Files: openldap-2.3.34-classes-dos.patch openldap-2.3.34-pcache.patch Log Message: fix security issues #359851 and #359861 openldap-2.3.34-classes-dos.patch: modify.c | 1 + 1 files changed, 1 insertion(+) --- NEW FILE openldap-2.3.34-classes-dos.patch --- Source: cvs diff -u -r1.227.2.25 -r1.227.2.26 modify.c Index: modify.c =================================================================== RCS file: /repo/OpenLDAP/pkg/ldap/servers/slapd/modify.c,v retrieving revision 1.227.2.25 retrieving revision 1.227.2.26 diff -u -r1.227.2.25 -r1.227.2.26 --- servers/slapd/modify.c 2 Jan 2007 21:43:56 -0000 1.227.2.25 +++ servers/slapd/modify.c 4 Sep 2007 03:42:37 -0000 1.227.2.26 @@ -734,6 +734,7 @@ "%s: value #%ld normalization failed", ml->sml_type.bv_val, (long) nvals ); *text = textbuf; + BER_BVZERO( &ml->sml_nvalues[nvals] ); return rc; } } openldap-2.3.34-pcache.patch: pcache.c | 9 ++------- 1 files changed, 2 insertions(+), 7 deletions(-) --- NEW FILE openldap-2.3.34-pcache.patch --- Source: cvs diff -u -r 1.41.2.20 -r 1.41.2.21 pcache.c Index: pcache.c =================================================================== RCS file: /repo/OpenLDAP/pkg/ldap/servers/slapd/overlays/pcache.c,v retrieving revision 1.41.2.20 retrieving revision 1.41.2.21 diff -u -r1.41.2.20 -r1.41.2.21 --- servers/slapd/overlays/pcache.c 28 Aug 2007 09:21:34 -0000 1.41.2.20 +++ servers/slapd/overlays/pcache.c 2 Oct 2007 16:24:09 -0000 1.41.2.21 @@ -1134,8 +1134,8 @@ count++; } - *new_attrs = (AttributeName*)ch_malloc((count+1)* - sizeof(AttributeName)); + *new_attrs = (AttributeName*)ch_calloc( count + 1, + sizeof(AttributeName) ); for (i=0; icount; i++) { (*new_attrs)[i].an_name = attrs->attrs[i].an_name; (*new_attrs)[i].an_desc = attrs->attrs[i].an_desc; @@ -1155,18 +1155,13 @@ continue; (*new_attrs)[j].an_name = filter_attrs[i].an_name; (*new_attrs)[j].an_desc = filter_attrs[i].an_desc; - (*new_attrs)[j].an_oc = NULL; - (*new_attrs)[j].an_oc_exclude = 0; j++; } if ( addoc ) { (*new_attrs)[j].an_name = slap_schema.si_ad_objectClass->ad_cname; (*new_attrs)[j].an_desc = slap_schema.si_ad_objectClass; - (*new_attrs)[j].an_oc = NULL; - (*new_attrs)[j].an_oc_exclude = 0; j++; } - BER_BVZERO( &(*new_attrs)[j].an_name ); } /* NOTE: this is a quick workaround to let pcache minimally interact From fedora-cvs-commits at redhat.com Fri Nov 2 13:13:23 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 2 Nov 2007 09:13:23 -0400 Subject: rpms/cpio/FC-6 cpio-2.6-safer_name_suffix.patch, NONE, 1.1 cpio.spec, 1.44, 1.45 Message-ID: <200711021313.lA2DDNxG030187@cvs.devel.redhat.com> Author: rbrich Update of /cvs/dist/rpms/cpio/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv30167 Modified Files: cpio.spec Added Files: cpio-2.6-safer_name_suffix.patch Log Message: CVE-2007-4476 cpio-2.6-safer_name_suffix.patch: copyin.c | 3 ++- 1 files changed, 2 insertions(+), 1 deletion(-) --- NEW FILE cpio-2.6-safer_name_suffix.patch --- diff -up cpio-2.6/src/copyin.c.safer_name_suffix cpio-2.6/src/copyin.c --- cpio-2.6/src/copyin.c.safer_name_suffix 2007-10-24 17:27:52.000000000 +0200 +++ cpio-2.6/src/copyin.c 2007-11-01 15:59:39.000000000 +0100 @@ -1382,12 +1382,13 @@ safer_name_suffix (char const *file_name if (prefix_len) { - char *prefix = alloca (prefix_len + 1); + char *prefix = xmalloc (prefix_len + 1); memcpy (prefix, file_name, prefix_len); prefix[prefix_len] = '\0'; error (0, 0, _("Removing leading `%s' from member names"), prefix); + free(prefix); } if (!*p) Index: cpio.spec =================================================================== RCS file: /cvs/dist/rpms/cpio/FC-6/cpio.spec,v retrieving revision 1.44 retrieving revision 1.45 diff -u -r1.44 -r1.45 --- cpio.spec 5 Dec 2006 12:01:27 -0000 1.44 +++ cpio.spec 2 Nov 2007 13:13:21 -0000 1.45 @@ -6,7 +6,7 @@ Summary: A GNU archiving program. Name: cpio Version: 2.6 -Release: 21%{?dist} +Release: 22%{?dist} License: GPL Group: Applications/Archiving URL: http://www.gnu.org/software/cpio/ @@ -24,6 +24,7 @@ Patch22: cpio-2.6-writeOutHeaderBufferOverflow.patch Patch23: cpio-2.6-initHeaderStruct.patch Patch24: cpio-2.6-setLocale.patch +Patch25: cpio-2.6-safer_name_suffix.patch %ifnos linux Prereq: /sbin/rmt @@ -60,6 +61,7 @@ %patch22 -p1 -b .bufferOverflow %patch23 -p1 -b .initHeaderStruct %patch24 -p1 -b .setLocale +%patch25 -p1 -b .safer_name_suffix autoheader @@ -112,6 +114,9 @@ %{_infodir}/*.info* %changelog +* Fri Nov 02 2007 Radek Brich 2.6-22 +- patch for CVE-2007-4476 (stack crashing in safer_name_suffix) + * Tue Dec 05 2006 Peter Vrabec 2.6-21 - fix setlocale (#200478) From fedora-cvs-commits at redhat.com Fri Nov 2 18:06:51 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 2 Nov 2007 14:06:51 -0400 Subject: rpms/kernel/FC-6 patch-2.6.22.11.bz2.sign, NONE, 1.1 patch-2.6.22.12-rc1.bz2.sign, NONE, 1.1 .cvsignore, 1.576, 1.577 kernel-2.6.spec, 1.3035, 1.3036 sources, 1.540, 1.541 upstream, 1.460, 1.461 linux-2.6-genirq-fixes.patch, 1.1, NONE linux-2.6-lvm-snapshot-deadlock-fix.patch, 1.1, NONE linux-2.6-params-sysfs-skip-missing-period.patch, 1.1, NONE linux-2.6-x86_64-revert-sparsemem-4g.patch, 1.1, NONE patch-2.6.22.10.bz2.sign, 1.1, NONE patch-2.6.22.11-rc1.bz2.sign, 1.1, NONE Message-ID: <200711021806.lA2I6pW8010910@cvs.devel.redhat.com> Author: cebbert Update of /cvs/dist/rpms/kernel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv10892 Modified Files: .cvsignore kernel-2.6.spec sources upstream Added Files: patch-2.6.22.11.bz2.sign patch-2.6.22.12-rc1.bz2.sign Removed Files: linux-2.6-genirq-fixes.patch linux-2.6-lvm-snapshot-deadlock-fix.patch linux-2.6-params-sysfs-skip-missing-period.patch linux-2.6-x86_64-revert-sparsemem-4g.patch patch-2.6.22.10.bz2.sign patch-2.6.22.11-rc1.bz2.sign Log Message: * Fri Nov 02 2007 Chuck Ebbert - 2.6.22.11 - 2.6.22.12-rc1 --- NEW FILE patch-2.6.22.11.bz2.sign --- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: See http://www.kernel.org/signature.html for info iD8DBQBHK0h9yGugalF9Dw4RAn7nAJ9XO2yke3fqkUXw7przc2oCCCEAFACfRrWV +ZcCM9/YMU4hoZnPmuec0vg= =RGh8 -----END PGP SIGNATURE----- --- NEW FILE patch-2.6.22.12-rc1.bz2.sign --- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: See http://www.kernel.org/signature.html for info iD8DBQBHK2FtyGugalF9Dw4RAi0OAJ9LZWeSTChX4Pe0kV4r+S66hAhwYQCfWSbn rGV3To3CTEP5C/yAsJZKd7k= =dlQv -----END PGP SIGNATURE----- Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/.cvsignore,v retrieving revision 1.576 retrieving revision 1.577 diff -u -r1.576 -r1.577 --- .cvsignore 31 Oct 2007 23:40:57 -0000 1.576 +++ .cvsignore 2 Nov 2007 18:06:48 -0000 1.577 @@ -3,5 +3,5 @@ temp-* kernel-2.6.22 linux-2.6.22.tar.bz2 -patch-2.6.22.10.bz2 -patch-2.6.22.11-rc1.bz2 +patch-2.6.22.11.bz2 +patch-2.6.22.12-rc1.bz2 Index: kernel-2.6.spec =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/kernel-2.6.spec,v retrieving revision 1.3035 retrieving revision 1.3036 diff -u -r1.3035 -r1.3036 --- kernel-2.6.spec 31 Oct 2007 23:52:34 -0000 1.3035 +++ kernel-2.6.spec 2 Nov 2007 18:06:48 -0000 1.3036 @@ -30,7 +30,7 @@ ## If this is a released kernel ## %if 0%{?released_kernel} # Do we have a 2.6.21.y update to apply? -%define stable_update 10 +%define stable_update 11 # Set rpm version accordingly %if 0%{?stable_update} %define stablerev .%{stable_update} @@ -497,7 +497,7 @@ %endif # unreleased stable patch -Patch02: patch-2.6.22.11-rc1.bz2 +Patch02: patch-2.6.22.12-rc1.bz2 %if !%{nopatches} @@ -520,7 +520,6 @@ Patch26: linux-2.6-utrace-ptrace-compat-avr32.patch Patch30: linux-2.6-sysrq-c.patch -Patch35: linux-2.6-genirq-fixes.patch Patch40: linux-2.6-x86-tune-generic.patch Patch50: linux-2.6-x86-vga-vidfail.patch Patch90: linux-2.6-kvm-suspend.patch @@ -554,7 +553,6 @@ Patch370: linux-2.6-crash-driver.patch Patch390: linux-2.6-dev-get-driver-properly.patch Patch391: linux-2.6-sysfs-deprecated-fix-nested-devices.patch -Patch392: linux-2.6-params-sysfs-skip-missing-period.patch Patch400: linux-2.6-scsi-cpqarray-set-master.patch Patch404: linux-2.6-scsi-mpt-vmware-fix.patch @@ -579,7 +577,6 @@ Patch601: linux-2.6-input-ff-create-limit-memory.patch Patch602: linux-2.6-x86_64-e820_hole_size.patch Patch603: linux-2.6-x86_64-fix-boot-speed-on-vt.patch -Patch604: linux-2.6-x86_64-revert-sparsemem-4g.patch Patch610: linux-2.6-defaults-fat-utf8.patch Patch620: linux-2.6-defaults-unicode-vt.patch @@ -589,8 +586,6 @@ Patch640: linux-2.6-default_pci_no_msi.patch Patch641: linux-2.6-drivers_pci_no_mmconf.patch -Patch650: linux-2.6-lvm-snapshot-deadlock-fix.patch - Patch660: linux-2.6-libata-ali-atapi-dma.patch Patch663: linux-2.6-ata-quirk.patch Patch667: linux-2.6-libata-ata_piix_fix_pio-mwdma-programming.patch @@ -1071,7 +1066,7 @@ %endif # unreleased stable patch -ApplyPatch patch-2.6.22.11-rc1.bz2 +ApplyPatch patch-2.6.22.12-rc1.bz2 # This patch adds a "make nonint_oldconfig" which is non-interactive and # also gives a list of missing options at the end. Useful for automated @@ -1112,9 +1107,6 @@ # enable sysrq-c on all kernels, not only kexec ApplyPatch linux-2.6-sysrq-c.patch -# genirq fixes from 2.6.23 -ApplyPatch linux-2.6-genirq-fixes.patch - # Architecture patches # x86(-64) # Compile 686 kernels tuned for Pentium4. @@ -1201,8 +1193,6 @@ ApplyPatch linux-2.6-dev-get-driver-properly.patch # fix deprecated device links ApplyPatch linux-2.6-sysfs-deprecated-fix-nested-devices.patch -# don't create /sys/module/nousb -ApplyPatch linux-2.6-params-sysfs-skip-missing-period.patch # # SCSI Bits. @@ -1257,8 +1247,6 @@ ApplyPatch linux-2.6-x86_64-e820_hole_size.patch # fix boot speed on VT enabled processors ApplyPatch linux-2.6-x86_64-fix-boot-speed-on-vt.patch -# fix agp crash -ApplyPatch linux-2.6-x86_64-revert-sparsemem-4g.patch # Changes to upstream defaults. # Use UTF-8 by default on VFAT. @@ -1276,9 +1264,6 @@ # Some USB devices don't work after auto-suspend, disable by default. ApplyPatch linux-2.6-usb-autosuspend-default-disable.patch -# fix LVM deadlock -ApplyPatch linux-2.6-lvm-snapshot-deadlock-fix.patch - # Disable ATAPI DMA on ALI chipsets. ApplyPatch linux-2.6-libata-ali-atapi-dma.patch # ia64 ata quirk @@ -2287,6 +2272,10 @@ %endif %changelog +* Fri Nov 02 2007 Chuck Ebbert +- 2.6.22.11 +- 2.6.22.12-rc1 + * Wed Oct 31 2007 Chuck Ebbert - 2.6.22.11-rc1 - fix crash with AGP on some x86_64 systems Index: sources =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/sources,v retrieving revision 1.540 retrieving revision 1.541 diff -u -r1.540 -r1.541 --- sources 31 Oct 2007 23:40:57 -0000 1.540 +++ sources 2 Nov 2007 18:06:48 -0000 1.541 @@ -1,3 +1,3 @@ 2e230d005c002fb3d38a3ca07c0200d0 linux-2.6.22.tar.bz2 -8dc6d14fb270d13e8ef670d23387b418 patch-2.6.22.10.bz2 -74f24203db68ebe8ba262a3743492d73 patch-2.6.22.11-rc1.bz2 +de5de5b1f7b25477b43fdee15822b91b patch-2.6.22.11.bz2 +b12a42c64459b54718bfdbf2cc39c686 patch-2.6.22.12-rc1.bz2 Index: upstream =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/upstream,v retrieving revision 1.460 retrieving revision 1.461 diff -u -r1.460 -r1.461 --- upstream 31 Oct 2007 23:40:57 -0000 1.460 +++ upstream 2 Nov 2007 18:06:48 -0000 1.461 @@ -1,3 +1,3 @@ linux-2.6.22.tar.bz2 -patch-2.6.22.10.bz2 -patch-2.6.22.11-rc1.bz2 +patch-2.6.22.11.bz2 +patch-2.6.22.12-rc1.bz2 --- linux-2.6-genirq-fixes.patch DELETED --- --- linux-2.6-lvm-snapshot-deadlock-fix.patch DELETED --- --- linux-2.6-params-sysfs-skip-missing-period.patch DELETED --- --- linux-2.6-x86_64-revert-sparsemem-4g.patch DELETED --- --- patch-2.6.22.10.bz2.sign DELETED --- --- patch-2.6.22.11-rc1.bz2.sign DELETED --- From fedora-cvs-commits at redhat.com Tue Nov 6 14:03:52 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 6 Nov 2007 09:03:52 -0500 Subject: rpms/system-config-securitylevel/FC-6 system-config-securitylevel-1.6.27-restart.patch, NONE, 1.1 system-config-securitylevel.spec, 1.88, 1.89 Message-ID: <200711061403.lA6E3qHp025739@cvs.devel.redhat.com> Author: twoerner Update of /cvs/dist/rpms/system-config-securitylevel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv25722 Modified Files: system-config-securitylevel.spec Added Files: system-config-securitylevel-1.6.27-restart.patch Log Message: - restart ipXtables in lokkit instead of start only (rhbz#337831) system-config-securitylevel-1.6.27-restart.patch: lokkit.c | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE system-config-securitylevel-1.6.27-restart.patch --- diff -up system-config-securitylevel-1.6.27/src/lokkit.c.restart system-config-securitylevel-1.6.27/src/lokkit.c --- system-config-securitylevel-1.6.27/src/lokkit.c.restart 2007-11-06 15:02:59.000000000 +0100 +++ system-config-securitylevel-1.6.27/src/lokkit.c 2007-11-06 15:02:59.000000000 +0100 @@ -945,7 +945,7 @@ int write_firewall(char **devs, char **m sprintf(buffer,"/sbin/modprobe iptables >/dev/null 2>&1"); system(buffer); - sprintf(buffer, "/sbin/service iptables start >/dev/null 2>&1"); + sprintf(buffer, "/sbin/service iptables restart >/dev/null 2>&1"); system(buffer); } return 0; @@ -1048,7 +1048,7 @@ int write_firewall6(char **devs, char ** sprintf(buffer,"/sbin/modprobe ip6_tables >/dev/null 2>&1"); system(buffer); - sprintf(buffer, "/sbin/service ip6tables start >/dev/null 2>&1"); + sprintf(buffer, "/sbin/service ip6tables restart >/dev/null 2>&1"); system(buffer); } return 0; Index: system-config-securitylevel.spec =================================================================== RCS file: /cvs/dist/rpms/system-config-securitylevel/FC-6/system-config-securitylevel.spec,v retrieving revision 1.88 retrieving revision 1.89 diff -u -r1.88 -r1.89 --- system-config-securitylevel.spec 11 Jun 2007 11:26:32 -0000 1.88 +++ system-config-securitylevel.spec 6 Nov 2007 14:03:49 -0000 1.89 @@ -1,7 +1,7 @@ Summary: A graphical interface for modifying the system security level Name: system-config-securitylevel Version: 1.6.27 -Release: 2 +Release: 3 URL: http://fedoraproject.org/wiki/SystemConfig/securitylevel License: GPL ExclusiveOS: Linux @@ -13,6 +13,7 @@ Patch1: system-config-securitylevel-1.6.27-honour_exit_code.patch Patch2: system-config-securitylevel-1.6.27-expand.patch Patch3: system-config-securitylevel-1.6.27-port_dialog_center.patch +Patch4: system-config-securitylevel-1.6.27-restart.patch BuildRequires: desktop-file-utils newt-devel slang-devel popt BuildRequires: gettext BuildRequires: intltool @@ -49,6 +50,7 @@ %patch1 -p1 -b .honour_exit_code %patch2 -p1 -b .expand %patch3 -p1 -b .port_dialog_center +%patch4 -p1 -b .restart %build make @@ -101,6 +103,9 @@ /usr/bin/system-config-securitylevel-tui %changelog +* Tue Nov 6 2007 Thomas Woerner 1.6.27-3 +- restart ipXtables in lokkit instead of start only (rhbz#337831) + * Mon Jun 11 2007 Thomas Woerner 1.6.27-2 - use state module for IPv6 firewall again (rhbz#233725, rhbz#236035) - honour exit code of lokkit call (rhbz#227285) From fedora-cvs-commits at redhat.com Wed Nov 7 14:59:08 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 7 Nov 2007 09:59:08 -0500 Subject: rpms/mono/FC-6 mono-big-integer-CVE-2007-5197.patch, NONE, 1.1 mono.spec, 1.48, 1.49 Message-ID: <200711071459.lA7Ex8Mx027913@cvs.devel.redhat.com> Author: alexl Update of /cvs/dist/rpms/mono/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv27897 Modified Files: mono.spec Added Files: mono-big-integer-CVE-2007-5197.patch Log Message: * Wed Nov 7 2007 Alexander Larsson - 1.1.17.1-5 - Fix overflow in Mono.Math.BigInteger class (#367471) CVE-2007-5197 mono-big-integer-CVE-2007-5197.patch: Mono.Security/Mono.Math/BigInteger.cs | 2 +- corlib/Mono.Math/BigInteger.cs | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE mono-big-integer-CVE-2007-5197.patch --- --- mcs/class/corlib/Mono.Math/BigInteger.cs 2007-09-19 19:06:06.000000000 +0200 +++ mcs/class/corlib/Mono.Math/BigInteger.cs 2007-10-25 23:46:55.000000000 +0200 @@ -1607,7 +1607,7 @@ uint j = 1; // Multiply and add - for (; j < m.length; j++) { + for (; j < m.length && j < A.length; j++) { c += (ulong)u_i * (ulong)*(mP++) + *(aSP++); *(aDP++) = (uint)c; c >>= 32; --- mcs/class/Mono.Security/Mono.Math/BigInteger.cs 2007-07-24 23:48:50.000000000 +0200 +++ mcs/class/Mono.Security/Mono.Math/BigInteger.cs 2007-10-25 23:45:01.000000000 +0200 @@ -1601,7 +1601,7 @@ uint j = 1; // Multiply and add - for (; j < m.length; j++) { + for (; j < m.length && j < A.length; j++) { c += (ulong)u_i * (ulong)*(mP++) + *(aSP++); *(aDP++) = (uint)c; c >>= 32; Index: mono.spec =================================================================== RCS file: /cvs/dist/rpms/mono/FC-6/mono.spec,v retrieving revision 1.48 retrieving revision 1.49 diff -u -r1.48 -r1.49 --- mono.spec 11 Jan 2007 13:30:26 -0000 1.48 +++ mono.spec 7 Nov 2007 14:59:06 -0000 1.49 @@ -1,6 +1,6 @@ Name: mono Version: 1.1.17.1 -Release: 4%{?dist} +Release: 5%{?dist} Summary: a .NET runtime environment Group: Development/Languages @@ -35,6 +35,8 @@ Patch6: mono-system.web_fix_r68790.patch Patch7: mono-system.web_security_fix2_r69049.patch +Patch8: mono-big-integer-CVE-2007-5197.patch + %description The Mono runtime implements a JIT engine for the ECMA CLI virtual machine (as well as a byte code interpreter, the @@ -258,6 +260,7 @@ %patch5 -p1 -b .CVE-2006-5072 %patch6 -p0 -b .CVE-2006-6104-0 %patch7 -p0 -b .CVE-2006-6104 +%patch8 -p0 -b .big-integer %build %ifarch ia64 s390 @@ -541,6 +544,10 @@ %gac_dll IBM.Data.DB2 %changelog +* Wed Nov 7 2007 Alexander Larsson - 1.1.17.1-5 +- Fix overflow in Mono.Math.BigInteger class (#367471) + CVE-2007-5197 + * Thu Jan 11 2007 Alexander Larsson - 1.1.17.1-4 - Add patches to fix CVE-2006-6104 From fedora-cvs-commits at redhat.com Wed Nov 7 21:07:52 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 7 Nov 2007 16:07:52 -0500 Subject: rpms/cups/FC-6 cups-CVE-2007-4045.patch, NONE, 1.1 cups-CVE-2007-4352, 5392, 5393.patch, NONE, 1.1 cups.spec, 1.343, 1.344 Message-ID: <200711072107.lA7L7qJ5019551@cvs.devel.redhat.com> Author: twaugh Update of /cvs/dist/rpms/cups/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv19535 Modified Files: cups.spec Added Files: cups-CVE-2007-4045.patch cups-CVE-2007-4352,5392,5393.patch Log Message: * Wed Nov 7 2007 Tim Waugh 1:1.2.12-6 - Applied patch to fix CVE-2007-4045 (bug #250161). - Applied patch to fix CVE-2007-4352, CVE-2007-5392 and CVE-2007-5393 (bug #345101). - Resolves: rhbz#250161 rhbz#345101 cups-CVE-2007-4045.patch: client.c | 21 +++++++++++++++++++++ main.c | 2 +- 2 files changed, 22 insertions(+), 1 deletion(-) --- NEW FILE cups-CVE-2007-4045.patch --- diff -up cups-1.2.12/scheduler/client.c.CVE-2007-4045 cups-1.2.12/scheduler/client.c --- cups-1.2.12/scheduler/client.c.CVE-2007-4045 2007-11-07 21:02:52.000000000 +0000 +++ cups-1.2.12/scheduler/client.c 2007-11-07 21:03:08.000000000 +0000 @@ -121,6 +121,25 @@ static int write_file(cupsd_client_t *c struct stat *filestats); +void +_cupsdFixClientsBIO(void) +{ +#ifdef HAVE_LIBSSL + cupsd_client_t *c; + BIO *bio; + cupsArraySave (Clients); + for (c = (cupsd_client_t *)cupsArrayFirst(Clients); + c; + c = (cupsd_client_t *)cupsArrayNext(Clients)) + { + bio = SSL_get_wbio(c->http.tls); + BIO_ctrl(bio, BIO_C_SET_FILE_PTR, 0, (char *)HTTP(c)); + } + cupsArrayRestore (Clients); +#endif +} + + /* * 'cupsdAcceptClient()' - Accept a new client. */ @@ -454,6 +473,7 @@ cupsdAcceptClient(cupsd_listener_t *lis) } cupsArrayAdd(Clients, con); + _cupsdFixClientsBIO(); cupsdLogMessage(CUPSD_LOG_DEBUG2, "cupsdAcceptClient: %d connected to server on %s:%d", @@ -746,6 +766,7 @@ cupsdCloseClient(cupsd_client_t *con) /* */ cupsArrayRemove(Clients, con); + _cupsdFixClientsBIO(); free(con); } diff -up cups-1.2.12/scheduler/main.c.CVE-2007-4045 cups-1.2.12/scheduler/main.c --- cups-1.2.12/scheduler/main.c.CVE-2007-4045 2007-11-07 21:02:52.000000000 +0000 +++ cups-1.2.12/scheduler/main.c 2007-11-07 21:03:08.000000000 +0000 @@ -957,7 +957,7 @@ main(int argc, /* I - Number of comm * Write data as needed... */ - if (con->pipe_pid && FD_ISSET(con->file, input)) + if (con->pipe_pid && con->file >= 0 && FD_ISSET(con->file, input)) { /* * Keep track of pending input from the file/pipe separately ***** Not enough context to create diffstat for file: cups-CVE-2007-4352,5392,5393.patch,NONE,1.1 ***** Not enough context to create diff for file: cups-CVE-2007-4352,5392,5393.patch,NONE,1.1 Index: cups.spec =================================================================== RCS file: /cvs/dist/rpms/cups/FC-6/cups.spec,v retrieving revision 1.343 retrieving revision 1.344 diff -u -r1.343 -r1.344 --- cups.spec 1 Nov 2007 14:46:29 -0000 1.343 +++ cups.spec 7 Nov 2007 21:07:50 -0000 1.344 @@ -6,7 +6,7 @@ Summary: Common Unix Printing System Name: cups Version: 1.2.12 -Release: 5%{?dist} +Release: 6%{?dist} License: GPL Group: System Environment/Daemons Source: ftp://ftp.easysw.com/pub/cups/%{version}/cups-%{version}-source.tar.bz2 @@ -50,6 +50,8 @@ Patch25: cups-usb-paperout.patch Patch26: cups-CVE-2007-3387.patch Patch27: cups-CVE-2007-4351.patch +Patch28: cups-CVE-2007-4352,5392,5393.patch +Patch29: cups-CVE-2007-4045.patch Patch100: cups-lspp.patch Epoch: 1 Url: http://www.cups.org/ @@ -161,6 +163,8 @@ %patch25 -p1 -b .usb-paperout %patch26 -p1 -b .CVE-2007-3387 %patch27 -p1 -b .CVE-2007-4351 +%patch28 -p1 -b .CVE-2007-4352,5392,5393 +%patch29 -p1 -b .CVE-2007-4045 %if %lspp %patch100 -p1 -b .lspp @@ -445,6 +449,11 @@ %{cups_serverbin}/daemon/cups-lpd %changelog +* Wed Nov 7 2007 Tim Waugh 1:1.2.12-6 +- Applied patch to fix CVE-2007-4045 (bug #250161). +- Applied patch to fix CVE-2007-4352, CVE-2007-5392 and + CVE-2007-5393 (bug #345101). + * Thu Nov 1 2007 Tim Waugh 1:1.2.12-5 - Applied patch to fix CVE-2007-4351 (STR #2561, bug #361671). From fedora-cvs-commits at redhat.com Fri Nov 9 18:39:41 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 9 Nov 2007 13:39:41 -0500 Subject: rpms/python/FC-6 python-2.5.CVE-2007-4965-int-overflow.patch, NONE, 1.1 python.spec, 1.92, 1.93 Message-ID: <200711091839.lA9Idf4G010912@cvs.devel.redhat.com> Author: jantill Update of /cvs/dist/rpms/python/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv10896 Modified Files: python.spec Added Files: python-2.5.CVE-2007-4965-int-overflow.patch Log Message: * Fri Nov 9 2007 James Antill - 2.4.4-2 - Import fix for CVE 2007-4965 - Resolves: 373281 python-2.5.CVE-2007-4965-int-overflow.patch: _tkinter.c.tkinter |only imageop.c | 70 ++++++++++++++++++++++++++++++++++++-------- imageop.c.cve2007-4965 |only imageop.c~ |only rgbimgmodule.c | 5 +++ rgbimgmodule.c.cve2007-4965 |only 6 files changed, 63 insertions(+), 12 deletions(-) --- NEW FILE python-2.5.CVE-2007-4965-int-overflow.patch --- diff -ru Python-2.5-orig/Modules/imageop.c Python-2.5/Modules/imageop.c --- Python-2.5-orig/Modules/imageop.c 2006-01-19 01:09:39.000000000 -0500 +++ Python-2.5/Modules/imageop.c 2007-10-19 01:11:33.000000000 -0400 @@ -78,7 +78,7 @@ char *cp, *ncp; short *nsp; Py_Int32 *nlp; - int len, size, x, y, newx1, newx2, newy1, newy2; + int len, size, x, y, newx1, newx2, newy1, newy2, nlen; int ix, iy, xstep, ystep; PyObject *rv; @@ -90,13 +90,19 @@ PyErr_SetString(ImageopError, "Size should be 1, 2 or 4"); return 0; } - if ( len != size*x*y ) { + if (( len != size*x*y ) || + ( size != ((len / x) / y) )) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } xstep = (newx1 < newx2)? 1 : -1; ystep = (newy1 < newy2)? 1 : -1; + nlen = (abs(newx2-newx1)+1)*(abs(newy2-newy1)+1)*size; + if ( size != ((nlen / (abs(newx2-newx1)+1)) / (abs(newy2-newy1)+1)) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } rv = PyString_FromStringAndSize(NULL, (abs(newx2-newx1)+1)*(abs(newy2-newy1)+1)*size); if ( rv == 0 ) @@ -132,7 +138,7 @@ char *cp, *ncp; short *nsp; Py_Int32 *nlp; - int len, size, x, y, newx, newy; + int len, size, x, y, newx, newy, nlen; int ix, iy; int oix, oiy; PyObject *rv; @@ -145,12 +151,18 @@ PyErr_SetString(ImageopError, "Size should be 1, 2 or 4"); return 0; } - if ( len != size*x*y ) { + if ( ( len != size*x*y ) || + ( size != ((len / x) / y) ) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } + nlen = newx*newy*size; + if ( size != ((nlen / newx) / newy) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } - rv = PyString_FromStringAndSize(NULL, newx*newy*size); + rv = PyString_FromStringAndSize(NULL, nlen); if ( rv == 0 ) return 0; ncp = (char *)PyString_AsString(rv); @@ -190,7 +202,8 @@ PyErr_SetString(ImageopError, "Size should be 1 or 4"); return 0; } - if ( maxx*maxy*width != len ) { + if ( ( maxx*maxy*width != len ) || + ( maxx != ((len / maxy) / width) ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -240,7 +253,8 @@ if ( !PyArg_ParseTuple(args, "s#iii", &cp, &len, &x, &y, &tres) ) return 0; - if ( x*y != len ) { + if ( ( x*y != len ) || + ( x != len / y ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -281,7 +295,8 @@ if ( !PyArg_ParseTuple(args, "s#ii", &cp, &len, &x, &y) ) return 0; - if ( x*y != len ) { + if ( ( x*y != len ) || + ( x != len / y ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -320,7 +335,8 @@ if ( !PyArg_ParseTuple(args, "s#ii", &cp, &len, &x, &y) ) return 0; - if ( x*y != len ) { + if ( ( x*y != len ) || + ( x != len / y ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -358,7 +374,8 @@ if ( !PyArg_ParseTuple(args, "s#ii", &cp, &len, &x, &y) ) return 0; - if ( x*y != len ) { + if ( ( x*y != len ) || + ( x != len / y ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -404,7 +421,8 @@ if ( !PyArg_ParseTuple(args, "s#ii", &cp, &len, &x, &y) ) return 0; - if ( x*y != len ) { + if ( ( x*y != len ) || + ( x != len / y ) ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; } @@ -443,7 +461,11 @@ if ( !PyArg_ParseTuple(args, "s#iiii", &cp, &len, &x, &y, &v0, &v1) ) return 0; - nlen = x*y; + nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( (nlen+7)/8 != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -481,6 +503,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( (nlen+3)/4 != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -517,6 +543,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( (nlen+1)/2 != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -554,6 +584,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( nlen*4 != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -598,6 +632,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( nlen != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -648,6 +686,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( nlen*4 != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; @@ -693,6 +735,10 @@ return 0; nlen = x*y; + if ( x != (nlen / y) ) { + PyErr_SetString(ImageopError, "String has incorrect length"); + return 0; + } if ( nlen != len ) { PyErr_SetString(ImageopError, "String has incorrect length"); return 0; Only in Python-2.5/Modules: imageop.c~ Only in Python-2.5/Modules: imageop.c.cve2007-4965 diff -ru Python-2.5-orig/Modules/rgbimgmodule.c Python-2.5/Modules/rgbimgmodule.c --- Python-2.5-orig/Modules/rgbimgmodule.c 2006-08-11 23:18:50.000000000 -0400 +++ Python-2.5/Modules/rgbimgmodule.c 2007-10-19 01:05:44.000000000 -0400 @@ -299,6 +299,11 @@ xsize = image.xsize; ysize = image.ysize; zsize = image.zsize; + tablen = xsize * ysize * zsize * sizeof(Py_Int32); + if (xsize != (((tablen / ysize) / zsize) / sizeof(Py_Int32))) { + PyErr_NoMemory(); + goto finally; + } if (rle) { tablen = ysize * zsize * sizeof(Py_Int32); starttab = (Py_Int32 *)malloc(tablen); Only in Python-2.5/Modules: rgbimgmodule.c.cve2007-4965 Only in Python-2.5/Modules: _tkinter.c.tkinter Index: python.spec =================================================================== RCS file: /cvs/dist/rpms/python/FC-6/python.spec,v retrieving revision 1.92 retrieving revision 1.93 diff -u -r1.92 -r1.93 --- python.spec 30 Apr 2007 20:51:22 -0000 1.92 +++ python.spec 9 Nov 2007 18:39:39 -0000 1.93 @@ -20,7 +20,7 @@ Summary: An interpreted, interactive, object-oriented programming language. Name: %{python} Version: %{pybasever}.4 -Release: 1%{?dist} +Release: 2%{?dist} License: PSF - see LICENSE Group: Development/Languages Provides: python-abi = %{pybasever} @@ -46,6 +46,7 @@ Patch18: python-2.4.3-cflags.patch Patch19: python-2.4.3-locale.patch Patch20: python-syslog-fail-noatexittb.patch +Patch21: python-2.5.CVE-2007-4965-int-overflow.patch %if %{main_python} Obsoletes: Distutils @@ -156,6 +157,7 @@ %patch18 -p1 -b .cflags %patch19 -p2 -b .locale %patch20 -p1 -b .logatexit +%patch21 -p1 -b .CVE-2007-4965-int-overflow # This shouldn't be necesarry, but is right now (2.2a3) find -name "*~" |xargs rm -f @@ -401,6 +403,10 @@ %{_libdir}/python%{pybasever}/lib-dynload/_tkinter.so %changelog +* Fri Nov 9 2007 James Antill - 2.4.4-2 +- Import fix for CVE 2007-4965 +- Resolves: 373281 + * Mon Apr 30 2007 Jeremy Katz - fix atexit handler with syslog logging (#237886) From fedora-cvs-commits at redhat.com Fri Nov 9 19:31:32 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Fri, 9 Nov 2007 14:31:32 -0500 Subject: rpms/kernel/FC-6 linux-2.6-sched-disable-precise-accounting.patch, NONE, 1.1 patch-2.6.22.12.bz2.sign, NONE, 1.1 .cvsignore, 1.577, 1.578 kernel-2.6.spec, 1.3036, 1.3037 sources, 1.541, 1.542 upstream, 1.461, 1.462 patch-2.6.22.11.bz2.sign, 1.1, NONE patch-2.6.22.12-rc1.bz2.sign, 1.1, NONE Message-ID: <200711091931.lA9JVWnh020140@cvs.devel.redhat.com> Author: cebbert Update of /cvs/dist/rpms/kernel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv20120 Modified Files: .cvsignore kernel-2.6.spec sources upstream Added Files: linux-2.6-sched-disable-precise-accounting.patch patch-2.6.22.12.bz2.sign Removed Files: patch-2.6.22.11.bz2.sign patch-2.6.22.12-rc1.bz2.sign Log Message: * Fri Nov 02 2007 Chuck Ebbert - 2.6.22.12 - Disable precise CPU accounting in the scheduler. linux-2.6-sched-disable-precise-accounting.patch: sched_fair.c | 2 +- 1 files changed, 1 insertion(+), 1 deletion(-) --- NEW FILE linux-2.6-sched-disable-precise-accounting.patch --- --- kernel/sched_fair.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- linux-2.6.23.noarch.orig/kernel/sched_fair.c +++ linux-2.6.23.noarch/kernel/sched_fair.c @@ -93,7 +93,7 @@ unsigned int sysctl_sched_features __rea SCHED_FEAT_FAIR_SLEEPERS *1 | SCHED_FEAT_SLEEPER_AVG *0 | SCHED_FEAT_SLEEPER_LOAD_AVG *1 | - SCHED_FEAT_PRECISE_CPU_LOAD *1 | + SCHED_FEAT_PRECISE_CPU_LOAD *0 | SCHED_FEAT_START_DEBIT *1 | SCHED_FEAT_SKIP_INITIAL *0; --- NEW FILE patch-2.6.22.12.bz2.sign --- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: See http://www.kernel.org/signature.html for info iD8DBQBHL1sUyGugalF9Dw4RAt3FAJ45ViMasrEfttGSl1wGrAOMDD5UrgCeKK8E d7ESKyvsQpCcdT4SthXnv34= =4QEf -----END PGP SIGNATURE----- Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/.cvsignore,v retrieving revision 1.577 retrieving revision 1.578 diff -u -r1.577 -r1.578 --- .cvsignore 2 Nov 2007 18:06:48 -0000 1.577 +++ .cvsignore 9 Nov 2007 19:31:28 -0000 1.578 @@ -3,5 +3,4 @@ temp-* kernel-2.6.22 linux-2.6.22.tar.bz2 -patch-2.6.22.11.bz2 -patch-2.6.22.12-rc1.bz2 +patch-2.6.22.12.bz2 Index: kernel-2.6.spec =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/kernel-2.6.spec,v retrieving revision 1.3036 retrieving revision 1.3037 diff -u -r1.3036 -r1.3037 --- kernel-2.6.spec 2 Nov 2007 18:06:48 -0000 1.3036 +++ kernel-2.6.spec 9 Nov 2007 19:31:28 -0000 1.3037 @@ -30,7 +30,7 @@ ## If this is a released kernel ## %if 0%{?released_kernel} # Do we have a 2.6.21.y update to apply? -%define stable_update 11 +%define stable_update 12 # Set rpm version accordingly %if 0%{?stable_update} %define stablerev .%{stable_update} @@ -497,7 +497,7 @@ %endif # unreleased stable patch -Patch02: patch-2.6.22.12-rc1.bz2 +# Patch02: patch-2.6.22.12-rc1.bz2 %if !%{nopatches} @@ -628,6 +628,7 @@ Patch900: linux-2.6-sched-cfs-v2.6.22.5-v20.5.patch Patch901: linux-2.6-sched-cfs-updates.patch Patch902: linux-2.6-timekeeping-fixes.patch +Patch903: linux-2.6-sched-disable-precise-accounting.patch Patch1000: linux-2.6-dmi-based-module-autoloading.patch Patch1030: linux-2.6-nfs-nosharecache.patch Patch1400: linux-2.6-pcspkr-use-the-global-pit-lock.patch @@ -1066,7 +1067,7 @@ %endif # unreleased stable patch -ApplyPatch patch-2.6.22.12-rc1.bz2 +# ApplyPatch patch-2.6.22.12-rc1.bz2 # This patch adds a "make nonint_oldconfig" which is non-interactive and # also gives a list of missing options at the end. Useful for automated @@ -1081,6 +1082,8 @@ ApplyPatch linux-2.6-sched-cfs-updates.patch # timekeeping fixes that were in the Fedora CFS patch ApplyPatch linux-2.6-timekeeping-fixes.patch +# disable precise CPU accountint to prevent divide-by-0 +ApplyPatch linux-2.6-sched-disable-precise-accounting.patch # Roland's utrace ptrace replacement. ApplyPatch linux-2.6-utrace-tracehook.patch -F2 @@ -2273,6 +2276,10 @@ %changelog * Fri Nov 02 2007 Chuck Ebbert +- 2.6.22.12 +- Disable precise CPU accounting in the scheduler. + +* Fri Nov 02 2007 Chuck Ebbert - 2.6.22.11 - 2.6.22.12-rc1 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/sources,v retrieving revision 1.541 retrieving revision 1.542 diff -u -r1.541 -r1.542 --- sources 2 Nov 2007 18:06:48 -0000 1.541 +++ sources 9 Nov 2007 19:31:30 -0000 1.542 @@ -1,3 +1,2 @@ 2e230d005c002fb3d38a3ca07c0200d0 linux-2.6.22.tar.bz2 -de5de5b1f7b25477b43fdee15822b91b patch-2.6.22.11.bz2 -b12a42c64459b54718bfdbf2cc39c686 patch-2.6.22.12-rc1.bz2 +9e31d7d04172ea4b413c089d1e53c7a2 patch-2.6.22.12.bz2 Index: upstream =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/upstream,v retrieving revision 1.461 retrieving revision 1.462 diff -u -r1.461 -r1.462 --- upstream 2 Nov 2007 18:06:48 -0000 1.461 +++ upstream 9 Nov 2007 19:31:30 -0000 1.462 @@ -1,3 +1,2 @@ linux-2.6.22.tar.bz2 -patch-2.6.22.11.bz2 -patch-2.6.22.12-rc1.bz2 +patch-2.6.22.12.bz2 --- patch-2.6.22.11.bz2.sign DELETED --- --- patch-2.6.22.12-rc1.bz2.sign DELETED --- From fedora-cvs-commits at redhat.com Sun Nov 11 23:19:27 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Sun, 11 Nov 2007 18:19:27 -0500 Subject: rpms/elfutils/FC-6 .cvsignore, 1.38, 1.39 elfutils-portability.patch, 1.31, 1.32 elfutils.spec, 1.85, 1.86 sources, 1.39, 1.40 elfutils-0.130-fixes.patch, 1.2, NONE Message-ID: <200711112319.lABNJR0K030666@cvs.devel.redhat.com> Author: roland Update of /cvs/dist/rpms/elfutils/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv30648 Modified Files: .cvsignore elfutils-portability.patch elfutils.spec sources Removed Files: elfutils-0.130-fixes.patch Log Message: New upstream version 0.131 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/elfutils/FC-6/.cvsignore,v retrieving revision 1.38 retrieving revision 1.39 diff -u -r1.38 -r1.39 --- .cvsignore 16 Oct 2007 08:38:52 -0000 1.38 +++ .cvsignore 11 Nov 2007 23:19:24 -0000 1.39 @@ -1,3 +1,3 @@ testfile16.symtab.bz2 testfile16.symtab.debug.bz2 -elfutils-0.130.tar.gz +elfutils-0.131.tar.gz elfutils-portability.patch: ChangeLog | 15 ++++++++ Makefile.in | 2 + backends/ChangeLog | 8 ++++ backends/Makefile.am | 6 ++- backends/Makefile.in | 8 ++-- config/Makefile.in | 2 + configure | 92 +++++++++++++++++++++++++++++++++++++++++++++++++-- configure.ac | 28 +++++++++++++++ lib/ChangeLog | 5 ++ lib/Makefile.am | 3 + lib/Makefile.in | 6 ++- libasm/ChangeLog | 5 ++ libasm/Makefile.am | 3 + libasm/Makefile.in | 6 ++- libcpu/ChangeLog | 5 ++ libcpu/Makefile.am | 3 + libcpu/Makefile.in | 4 +- libdw/ChangeLog | 5 ++ libdw/Makefile.am | 3 + libdw/Makefile.in | 7 ++- libdwfl/ChangeLog | 5 ++ libdwfl/Makefile.am | 3 + libdwfl/Makefile.in | 6 ++- libebl/ChangeLog | 5 ++ libebl/Makefile.am | 3 + libebl/Makefile.in | 6 ++- libelf/ChangeLog | 5 ++ libelf/Makefile.am | 6 ++- libelf/Makefile.in | 8 ++-- libelf/common.h | 4 +- m4/Makefile.in | 2 + src/ChangeLog | 15 ++++++++ src/Makefile.am | 6 ++- src/Makefile.in | 9 +++- src/findtextrel.c | 6 ++- src/strings.c | 9 ++++ src/strip.c | 20 +++++++++-- tests/ChangeLog | 5 ++ tests/Makefile.am | 5 +- tests/Makefile.in | 6 ++- 40 files changed, 309 insertions(+), 41 deletions(-) Index: elfutils-portability.patch =================================================================== RCS file: /cvs/dist/rpms/elfutils/FC-6/elfutils-portability.patch,v retrieving revision 1.31 retrieving revision 1.32 diff -u -r1.31 -r1.32 --- elfutils-portability.patch 16 Oct 2007 08:38:52 -0000 1.31 +++ elfutils-portability.patch 11 Nov 2007 23:19:24 -0000 1.32 @@ -1,6 +1,6 @@ --- elfutils/backends/ChangeLog +++ elfutils/backends/ChangeLog -@@ -229,6 +229,11 @@ +@@ -240,6 +240,11 @@ * sparc_init.c: Likewise. * x86_64_init.c: Likewise. @@ -12,7 +12,7 @@ 2005-11-19 Roland McGrath * ppc64_reloc.def: REL30 -> ADDR30. -@@ -251,6 +256,9 @@ +@@ -262,6 +267,9 @@ * Makefile.am (uninstall): Don't try to remove $(pkgincludedir). (CLEANFILES): Add libebl_$(m).so. @@ -479,7 +479,7 @@ libcpu_i386_a_SOURCES = i386_dis.c --- elfutils/libdw/ChangeLog +++ elfutils/libdw/ChangeLog -@@ -406,6 +406,11 @@ +@@ -425,6 +425,11 @@ 2005-05-31 Roland McGrath @@ -543,7 +543,7 @@ $(COMPILE))) --- elfutils/libdwfl/ChangeLog +++ elfutils/libdwfl/ChangeLog -@@ -647,6 +647,11 @@ +@@ -739,6 +739,11 @@ 2005-07-21 Roland McGrath @@ -604,7 +604,7 @@ --- elfutils/libebl/ChangeLog +++ elfutils/libebl/ChangeLog -@@ -501,6 +501,11 @@ +@@ -505,6 +505,11 @@ * Makefile.am (libebl_*_so_SOURCES): Set to $(*_SRCS) so dependency tracking works right. @@ -665,7 +665,7 @@ --- elfutils/libelf/ChangeLog +++ elfutils/libelf/ChangeLog -@@ -295,6 +295,11 @@ +@@ -303,6 +303,11 @@ If section content hasn't been read yet, do it before looking for the block size. If no section data present, infer size of section header. @@ -797,15 +797,16 @@ YACC = @YACC@ --- elfutils/src/ChangeLog +++ elfutils/src/ChangeLog -@@ -1,3 +1,7 @@ -+2007-10-16 Roland McGrath -+ +@@ -30,6 +30,8 @@ + + * readelf.c (hex_dump): Fix rounding error in whitespace calculation. + + * Makefile.am (readelf_no_Werror): New variable. + 2007-10-15 Roland McGrath * make-debug-archive.in: New file. -@@ -437,6 +441,10 @@ +@@ -469,6 +471,10 @@ * elflint.c (valid_e_machine): Add EM_ALPHA. Reported by Christian Aichinger . @@ -816,7 +817,7 @@ 2006-08-08 Ulrich Drepper * elflint.c (check_dynamic): Don't require DT_HASH for DT_SYMTAB. -@@ -513,6 +521,10 @@ +@@ -545,6 +551,10 @@ * Makefile.am: Add hacks to create dependency files for non-generic linker. @@ -827,7 +828,7 @@ 2006-06-12 Ulrich Drepper * ldgeneric.c (ld_generic_generate_sections): Don't create .interp -@@ -861,6 +873,11 @@ +@@ -893,6 +903,11 @@ * readelf.c (print_debug_loc_section): Fix indentation for larger address size. @@ -1008,7 +1009,7 @@ cannot set access and modification date of '%s'"), fname); --- elfutils/tests/ChangeLog +++ elfutils/tests/ChangeLog -@@ -585,6 +585,11 @@ +@@ -606,6 +606,11 @@ * Makefile.am (TESTS): Add run-elflint-test.sh. (EXTRA_DIST): Add run-elflint-test.sh and testfile18.bz2. Index: elfutils.spec =================================================================== RCS file: /cvs/dist/rpms/elfutils/FC-6/elfutils.spec,v retrieving revision 1.85 retrieving revision 1.86 diff -u -r1.85 -r1.86 --- elfutils.spec 17 Oct 2007 07:58:39 -0000 1.85 +++ elfutils.spec 11 Nov 2007 23:19:24 -0000 1.86 @@ -1,5 +1,5 @@ -%define eu_version 0.130 -%define eu_release 3 +%define eu_version 0.131 +%define eu_release 1 %if %{?_with_compat:1}%{!?_with_compat:0} %define compat 1 @@ -35,8 +35,6 @@ Source2: testfile16.symtab.bz2 Source3: testfile16.symtab.debug.bz2 -Patch3: elfutils-0.130-fixes.patch - BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: bison >= 1.875 @@ -156,8 +154,6 @@ %patch2 -p1 -%patch3 -p0 - %build # Remove -Wall from default flags. The makefiles enable enough warnings # themselves, and they use -Werror. Appending -Wall defeats the cases where @@ -265,6 +261,14 @@ %{_libdir}/libelf.a %changelog +* Sun Nov 11 2007 Roland McGrath - 0.131-1 +- Update to 0.131 + - libdw: DW_FORM_ref_addr support; dwarf_formref entry point now deprecated; + bug fixes for oddly-formatted DWARF + - libdwfl: bug fixes in offline archive support, symbol table handling; + apply partial relocations for dwfl_module_address_section on ET_REL + - libebl: powerpc backend support for Altivec registers + * Wed Oct 17 2007 Roland McGrath - 0.130-3 - Fix ET_REL support. - Fix odd indentation in eu-readelf -x output. Index: sources =================================================================== RCS file: /cvs/dist/rpms/elfutils/FC-6/sources,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- sources 16 Oct 2007 08:38:52 -0000 1.39 +++ sources 11 Nov 2007 23:19:24 -0000 1.40 @@ -1,3 +1,3 @@ 07a924423a05b1bf6d0f9fe8b35dbe6b testfile16.symtab.bz2 bd40d1aaca8eaf1c7aea54bf4b29bda2 testfile16.symtab.debug.bz2 -8111e6ea9f237567cbe086fb10c29fa1 elfutils-0.130.tar.gz +f7963fba80c6f74cd6c4990d2a76d121 elfutils-0.131.tar.gz --- elfutils-0.130-fixes.patch DELETED --- From fedora-cvs-commits at redhat.com Mon Nov 12 17:03:43 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 12 Nov 2007 12:03:43 -0500 Subject: rpms/bind/FC-6 bind.spec,1.154,1.155 named.root,1.1,1.2 Message-ID: <200711121703.lACH3hPT014905@cvs.devel.redhat.com> Author: atkac Update of /cvs/dist/rpms/bind/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv14892 Modified Files: bind.spec named.root Log Message: - new L.ROOT-SERVERS.NET address Index: bind.spec =================================================================== RCS file: /cvs/dist/rpms/bind/FC-6/bind.spec,v retrieving revision 1.154 retrieving revision 1.155 diff -u -r1.154 -r1.155 --- bind.spec 24 Jul 2007 09:23:03 -0000 1.154 +++ bind.spec 12 Nov 2007 17:03:40 -0000 1.155 @@ -20,7 +20,7 @@ Name: bind License: BSD-like Version: 9.3.4 -Release: 7.%{RELEASEVER}%{?dist} +Release: 8.%{RELEASEVER}%{?dist} Epoch: 31 Url: http://www.isc.org/products/BIND/ Buildroot: %{_tmppath}/%{name}-root @@ -784,6 +784,9 @@ :; %changelog +* Mon Nov 12 2007 Adam Tkac 31:9.3.4-8.P1 +- new L.ROOT-SERVERS.NET address + * Tue Jul 24 2007 Adam Tkac 31:9.3.4-7.P1.fc6 - updated to 9.3.4-P1 which fixes CVE-2007-2926 Index: named.root =================================================================== RCS file: /cvs/dist/rpms/bind/FC-6/named.root,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- named.root 7 Mar 2006 04:25:38 -0000 1.1 +++ named.root 12 Nov 2007 17:03:41 -0000 1.2 @@ -9,8 +9,8 @@ ; on server FTP.INTERNIC.NET ; -OR- RS.INTERNIC.NET ; -; last update: Jan 29, 2004 -; related version of root zone: 2004012900 +; last update: Nov 01, 2007 +; related version of root zone: 2007110100 ; ; ; formerly NS.INTERNIC.NET @@ -71,7 +71,7 @@ ; operated by ICANN ; . 3600000 NS L.ROOT-SERVERS.NET. -L.ROOT-SERVERS.NET. 3600000 A 198.32.64.12 +L.ROOT-SERVERS.NET. 3600000 A 199.7.83.42 ; ; operated by WIDE ; From fedora-cvs-commits at redhat.com Tue Nov 13 01:30:39 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 12 Nov 2007 20:30:39 -0500 Subject: rpms/perl/FC-6 perl.spec,1.102,1.103 Message-ID: <200711130130.lAD1UdEs012078@cvs.devel.redhat.com> Author: rnorwood Update of /cvs/dist/rpms/perl/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv12054 Modified Files: perl.spec Log Message: Fix for CVE-2007-5116. Index: perl.spec =================================================================== RCS file: /cvs/dist/rpms/perl/FC-6/perl.spec,v retrieving revision 1.102 retrieving revision 1.103 diff -u -r1.102 -r1.103 --- perl.spec 18 Aug 2007 08:43:33 -0000 1.102 +++ perl.spec 13 Nov 2007 01:30:36 -0000 1.103 @@ -5,7 +5,7 @@ %define multilib_64_archs x86_64 s390x ppc64 sparc64 %define perlver 5.8.8 -%define perlrel 11 +%define perlrel 12 %define perlepoch 4 %{?!perl_debugging: %define perl_debugging 0} @@ -126,12 +126,12 @@ # backport of perl-5.9's patch 25084 (bug still in 5.8.8!): Patch25084: perl-5.8.7-25084.patch -Patch172396: perl-5.8.7-172396.patch +Patch172396: perl-5.8.7-172396.patch # now in 5.8.8: # Patch172587: perl-5.8.7-bz172587.patch -Patch040976: perl-5.8.8-CAN-2004-0976.patch +Patch040976: perl-5.8.8-CAN-2004-0976.patch # now in 5.8.8: # Patch172739: perl-5.8.7-bz172739_obz36521.patch @@ -139,48 +139,49 @@ #Patch136009: perl-5.8.7-MM_Unix-rpath-136009.patch # now in 5.8.8: -#Patch174684: perl-5.8.7-CVE-2005-3962-bz174684.patch +#Patch174684: perl-5.8.7-CVE-2005-3962-bz174684.patch Patch1360090: perl-5.8.8-USE_MM_LD_RUN_PATH.patch # module updatesd # Patch202: perl-5.8.0-Safe2.09.patch -Patch178343: perl-5.8.8-bz178343.patch +Patch178343: perl-5.8.8-bz178343.patch # # Debian's fix for Net::NNTP: Patch32: perl-5.8.8-debian_fix_net_nntp.patch # # Upstream patches 27133 and 27169 (27170): -Patch33: perl-5.8.8-up27133_up27169.patch +Patch33: perl-5.8.8-up27133_up27169.patch # Upstream patch 27284: -Patch34: perl-5.8.8-up27284.patch +Patch34: perl-5.8.8-up27284.patch # Fix for bug 183553 / upstream bug 38657: -Patch35: perl-5.8.8-bz183553_ubz38657.patch +Patch35: perl-5.8.8-bz183553_ubz38657.patch # -Patch188841: perl-5.8.8-bz188441.patch +Patch188841: perl-5.8.8-bz188441.patch # -Patch191416: perl-5.8.8-bz191416.patch +Patch191416: perl-5.8.8-bz191416.patch -Patch27116: perl-5.8.8-U27116.patch +Patch27116: perl-5.8.8-U27116.patch Patch27391: perl-5.8.8-U27391.patch -Patch27426: perl-5.8.8-U27426.patch +Patch27426: perl-5.8.8-U27426.patch Patch27509: perl-5.8.8-U27509.patch Patch27512: perl-5.8.8-U27512.patch Patch27604: perl-5.8.8-U27604.patch Patch27605: perl-5.8.8-U27605.patch Patch27914: perl-5.8.8-U27914.patch Patch27329: perl-5.8.8-U27329.patch -Patch36: perl-5.8.8-R-switch.patch -Patch37: perl-5.8.8-no_asm_page_h.patch +Patch36: perl-5.8.8-R-switch.patch +Patch37: perl-5.8.8-no_asm_page_h.patch # ^- stop IPC/SysV.c including for getpagesize(), which # is now declared by including . # Patch28006: perl-5.8.8-U34297_C28006.patch # -Patch38: perl-5.8.8-useCFLAGSwithCC.patch -Patch39: perl-5.8.8-bz199736.patch +Patch38: perl-5.8.8-useCFLAGSwithCC.patch +Patch39: perl-5.8.8-bz199736.patch +Patch40: perl-5.8.8-bz323571.patch # -Patch204679: perl-5.8.8-bz204679.patch +Patch204679: perl-5.8.8-bz204679.patch # BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: gawk, grep, tcsh, dos2unix, man, groff @@ -392,13 +393,15 @@ %patch38 -p1 %patch39 -p1 +%patch40 -p1 + # # Candidates for doc recoding (need case by case review): # find . -name "*.pod" -o -name "README*" -o -name "*.pm" | xargs file -i | grep charset= | grep -v '\(us-ascii\|utf-8\)' recode() { - iconv -f "$2" -t utf-8 < "$1" > "${1}_" - mv -f "${1}_" "$1" + iconv -f "$2" -t utf-8 < "$1" > "${1}_" + mv -f "${1}_" "$1" } recode README.cn euc-cn recode README.jp euc-jp @@ -426,59 +429,59 @@ # similar reasons. sh Configure -des -Doptimize="$RPM_OPT_FLAGS" \ - -Dversion=%{perlver} \ - -Dmyhostname=localhost \ - -Dperladmin=root at localhost \ - -Dcc='%{__cc}' \ - -Dcf_by='Red Hat, Inc.' \ - -Dinstallprefix=%{_prefix} \ - -Dprefix=%{_prefix} \ + -Dversion=%{perlver} \ + -Dmyhostname=localhost \ + -Dperladmin=root at localhost \ + -Dcc='%{__cc}' \ + -Dcf_by='Red Hat, Inc.' \ + -Dinstallprefix=%{_prefix} \ + -Dprefix=%{_prefix} \ %ifarch %{multilib_64_archs} - -Dlibpth="/usr/local/lib64 /lib64 /usr/lib64" \ - -Dprivlib="/usr/lib/perl5/%{version}" \ - -Dsitelib="/usr/lib/perl5/site_perl/%{version}" \ - -Dvendorlib="/usr/lib/perl5/vendor_perl/%{version}" \ - -Darchlib="%{_libdir}/perl5/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ - -Dsitearch="%{_libdir}/perl5/site_perl/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ - -Dvendorarch="%{_libdir}/perl5/vendor_perl/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ + -Dlibpth="/usr/local/lib64 /lib64 /usr/lib64" \ + -Dprivlib="/usr/lib/perl5/%{version}" \ + -Dsitelib="/usr/lib/perl5/site_perl/%{version}" \ + -Dvendorlib="/usr/lib/perl5/vendor_perl/%{version}" \ + -Darchlib="%{_libdir}/perl5/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ + -Dsitearch="%{_libdir}/perl5/site_perl/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ + -Dvendorarch="%{_libdir}/perl5/vendor_perl/%{perlver}/%{_arch}-%{_os}%{thread_arch}" \ %endif - -Darchname=%{_arch}-%{_os} \ + -Darchname=%{_arch}-%{_os} \ %ifarch sparc - -Ud_longdbl \ + -Ud_longdbl \ %endif - -Dvendorprefix=%{_prefix} \ - -Dsiteprefix=%{_prefix} \ - -Duseshrplib \ + -Dvendorprefix=%{_prefix} \ + -Dsiteprefix=%{_prefix} \ + -Duseshrplib \ %if %threading - -Dusethreads \ - -Duseithreads \ + -Dusethreads \ + -Duseithreads \ %else - -Uusethreads \ - -Uuseithreads \ + -Uusethreads \ + -Uuseithreads \ %endif %if %largefiles - -Duselargefiles \ + -Duselargefiles \ %else - -Uuselargefiles \ + -Uuselargefiles \ %endif - -Dd_dosuid \ - -Dd_semctl_semun \ - -Di_db \ - -Ui_ndbm \ - -Di_gdbm \ - -Di_shadow \ - -Di_syslog \ - -Dman3ext=3pm \ - -Duseperlio \ - -Dinstallusrbinperl=n \ - -Ubincompat5005 \ - -Uversiononly \ - -Dpager='/usr/bin/less -isr' \ - -Dd_gethostent_r_proto -Ud_endhostent_r_proto -Ud_sethostent_r_proto \ - -Ud_endprotoent_r_proto -Ud_setprotoent_r_proto \ - -Ud_endservent_r_proto -Ud_setservent_r_proto \ - -Dinc_version_list='%{perlmodcompat}' \ - -Dscriptdir='%{_bindir}' + -Dd_dosuid \ + -Dd_semctl_semun \ + -Di_db \ + -Ui_ndbm \ + -Di_gdbm \ + -Di_shadow \ + -Di_syslog \ + -Dman3ext=3pm \ + -Duseperlio \ + -Dinstallusrbinperl=n \ + -Ubincompat5005 \ + -Uversiononly \ + -Dpager='/usr/bin/less -isr' \ + -Dd_gethostent_r_proto -Ud_endhostent_r_proto -Ud_sethostent_r_proto \ + -Ud_endprotoent_r_proto -Ud_setprotoent_r_proto \ + -Ud_endservent_r_proto -Ud_setservent_r_proto \ + -Dinc_version_list='%{perlmodcompat}' \ + -Dscriptdir='%{_bindir}' make %{?_smp_mflags} make test @@ -491,9 +494,9 @@ %ifarch %{multilib_64_archs} - mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/%{perlver} - mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/site_perl/%{perlver} - mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/vendor_perl/%{perlver} + mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/%{perlver} + mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/site_perl/%{perlver} + mkdir -p -m 755 $RPM_BUILD_ROOT/usr/lib/perl5/vendor_perl/%{perlver} %endif %ifarch %{multilib_64_archs} @@ -594,6 +597,9 @@ %endif %changelog +* Mon Nov 12 2007 Robin Norwood - 4:5.8.8-12 +- fix for CVE-2007-5116 + * Sat Aug 18 2007 Stepan Kasal - 4:5.8.8-11 - Fix the License tags. From fedora-cvs-commits at redhat.com Tue Nov 13 01:31:21 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 12 Nov 2007 20:31:21 -0500 Subject: rpms/perl/FC-6 perl-5.8.8-bz323571.patch,NONE,1.1 Message-ID: <200711130131.lAD1VLM3012204@cvs.devel.redhat.com> Author: rnorwood Update of /cvs/dist/rpms/perl/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv12181 Added Files: perl-5.8.8-bz323571.patch Log Message: Include patch. perl-5.8.8-bz323571.patch: regcomp.c | 21 ++++++++++++++++++--- 1 files changed, 18 insertions(+), 3 deletions(-) --- NEW FILE perl-5.8.8-bz323571.patch --- --- perl-5.8.8.orig/regcomp.c 2006-01-08 20:59:27.000000000 +0000 +++ perl-5.8.8/regcomp.c 2007-10-19 22:49:41.000000000 +0100 @@ -136,6 +136,7 @@ I32 seen_zerolen; I32 seen_evals; I32 utf8; + I32 orig_utf8; #if ADD_TO_REGEXEC char *starttry; /* -Dr: where regtry was called. */ #define RExC_starttry (pRExC_state->starttry) @@ -161,6 +162,7 @@ #define RExC_seen_zerolen (pRExC_state->seen_zerolen) #define RExC_seen_evals (pRExC_state->seen_evals) #define RExC_utf8 (pRExC_state->utf8) +#define RExC_orig_utf8 (pRExC_state->orig_utf8) #define ISMULT1(c) ((c) == '*' || (c) == '+' || (c) == '?') #define ISMULT2(s) ((*s) == '*' || (*s) == '+' || (*s) == '?' || \ @@ -1749,15 +1751,17 @@ if (exp == NULL) FAIL("NULL regexp argument"); - RExC_utf8 = pm->op_pmdynflags & PMdf_CMP_UTF8; + RExC_orig_utf8 = RExC_utf8 = pm->op_pmdynflags & PMdf_CMP_UTF8; - RExC_precomp = exp; DEBUG_r({ if (!PL_colorset) reginitcolors(); PerlIO_printf(Perl_debug_log, "%sCompiling REx%s `%s%*s%s'\n", PL_colors[4],PL_colors[5],PL_colors[0], - (int)(xend - exp), RExC_precomp, PL_colors[1]); + (int)(xend - exp), exp, PL_colors[1]); }); + +redo_first_pass: + RExC_precomp = exp; RExC_flags = pm->op_pmflags; RExC_sawback = 0; @@ -1783,6 +1787,17 @@ RExC_precomp = Nullch; return(NULL); } + if (RExC_utf8 && !RExC_orig_utf8) { + STRLEN len = xend-exp; + DEBUG_r(PerlIO_printf(Perl_debug_log, + "UTF8 mismatch! Converting to utf8 for resizing and compile\n")); + exp = (char*)Perl_bytes_to_utf8(aTHX_ (U8*)exp, &len); + xend = exp + len; + RExC_orig_utf8 = RExC_utf8; + SAVEFREEPV(exp); + goto redo_first_pass; + } + DEBUG_r(PerlIO_printf(Perl_debug_log, "size %"IVdf" ", (IV)RExC_size)); /* Small enough for pointer-storage convention? From fedora-cvs-commits at redhat.com Tue Nov 13 21:32:20 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 13 Nov 2007 15:32:20 -0600 Subject: Gold Climbs $807.50 Message-ID: <200711132032.lADKW77G021746@mx3.redhat.com> An HTML attachment was scrubbed... URL: From fedora-cvs-commits at redhat.com Tue Nov 13 22:59:15 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 13 Nov 2007 17:59:15 -0500 Subject: rpms/kernel/FC-6 linux-2.6-ppc-fix-dso-unwind.patch, NONE, 1.1 kernel-2.6.spec, 1.3037, 1.3038 Message-ID: <200711132259.lADMxFQS001121@cvs.devel.redhat.com> Author: dwmw2 Update of /cvs/dist/rpms/kernel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv1052 Modified Files: kernel-2.6.spec Added Files: linux-2.6-ppc-fix-dso-unwind.patch Log Message: Fix ppc64 vdso debuginfo (#349801) linux-2.6-ppc-fix-dso-unwind.patch: sigtramp.S | 11 +++++++---- 1 files changed, 7 insertions(+), 4 deletions(-) --- NEW FILE linux-2.6-ppc-fix-dso-unwind.patch --- Gitweb: http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=081c11a5d0cc24ab58adc7de2ddf209149bf176f Commit: 081c11a5d0cc24ab58adc7de2ddf209149bf176f Parent: f66bce5e6aa1388289c04496c3fcae7bebf5f905 Author: Benjamin Herrenschmidt AuthorDate: Wed Oct 17 14:26:50 2007 +1000 Committer: Paul Mackerras CommitDate: Wed Oct 17 22:30:09 2007 +1000 [POWERPC] Fix 64 bits vDSO DWARF info for CR register The current DWARF info for CR are incorrect, causing the gcc unwinder to go to lunch if we take a segfault in the vdso. This fixes it. Problem identified by Andrew Haley, and fix provided by Jakub Jelinek (thanks !). Unfortunately, a bug in gcc cause it to not quite work either, but that is being fixed separately with something around the lines of: linux-unwind.h: fs->regs.reg[R_CR2].loc.offset = (long) ®s->ccr - new_cfa; + /* CR? regs are just 32-bit and PPC is big-endian. */ + fs->regs.reg[R_CR2].loc.offset += sizeof (long) - 4; (According to Jakub) Signed-off-by: Benjamin Herrenschmidt Signed-off-by: Paul Mackerras --- arch/powerpc/kernel/vdso64/sigtramp.S | 11 +++++++---- 1 files changed, 7 insertions(+), 4 deletions(-) diff --git a/arch/powerpc/kernel/vdso64/sigtramp.S b/arch/powerpc/kernel/vdso64/sigtramp.S index 17a83fa..59eb59b 100644 --- a/arch/powerpc/kernel/vdso64/sigtramp.S +++ b/arch/powerpc/kernel/vdso64/sigtramp.S @@ -134,13 +134,16 @@ V_FUNCTION_END(__kernel_sigtramp_rt64) 9: /* This is where the pt_regs pointer can be found on the stack. */ -#define PTREGS 128+168+56 +#define PTREGS 128+168+56 /* Size of regs. */ -#define RSIZE 8 +#define RSIZE 8 + +/* Size of CR reg in DWARF unwind info. */ +#define CRSIZE 4 /* This is the offset of the VMX reg pointer. */ -#define VREGS 48*RSIZE+33*8 +#define VREGS 48*RSIZE+33*8 /* Describe where general purpose regs are saved. */ #define EH_FRAME_GEN \ @@ -178,7 +181,7 @@ V_FUNCTION_END(__kernel_sigtramp_rt64) rsave (31, 31*RSIZE); \ rsave (67, 32*RSIZE); /* ap, used as temp for nip */ \ rsave (65, 36*RSIZE); /* lr */ \ - rsave (70, 38*RSIZE) /* cr */ + rsave (70, 38*RSIZE + (RSIZE - CRSIZE)) /* cr */ /* Describe where the FP regs are saved. */ #define EH_FRAME_FP \ Index: kernel-2.6.spec =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/kernel-2.6.spec,v retrieving revision 1.3037 retrieving revision 1.3038 diff -u -r1.3037 -r1.3038 --- kernel-2.6.spec 9 Nov 2007 19:31:28 -0000 1.3037 +++ kernel-2.6.spec 13 Nov 2007 22:59:13 -0000 1.3038 @@ -525,6 +525,7 @@ Patch90: linux-2.6-kvm-suspend.patch Patch100: linux-2.6-g5-therm-shutdown.patch +Patch110: linux-2.6-ppc-fix-dso-unwind.patch Patch120: linux-2.6-ppc32-ucmpdi2.patch Patch130: linux-2.6-ibmvscsi-schizo.patch Patch140: linux-2.6-pmac-zilog.patch @@ -1129,6 +1130,8 @@ # # Alleviate G5 thermal shutdown problems ApplyPatch linux-2.6-g5-therm-shutdown.patch +# Fix ppc64 vDSO DWARF info for CR register +ApplyPatch linux-2.6-ppc-fix-dso-unwind.patch # Temporary hack to work around GCC PR #25724 / #21237 ApplyPatch linux-2.6-ppc32-ucmpdi2.patch # Fix up ibmvscsi for combined pSeries/iSeries build @@ -2275,6 +2278,9 @@ %endif %changelog +* Tue Nov 13 2007 David Woodhouse +- Fix ppc64 vDSO DWARF info for CR register (#350291) + * Fri Nov 02 2007 Chuck Ebbert - 2.6.22.12 - Disable precise CPU accounting in the scheduler. From fedora-cvs-commits at redhat.com Thu Nov 15 12:41:42 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Thu, 15 Nov 2007 07:41:42 -0500 Subject: rpms/tetex/FC-6 tetex-3.0-CVE-2007-4033.patch, NONE, 1.1 tetex-3.0-CVE-2007-5393.patch, NONE, 1.1 tetex-3.0-dviljktemp.patch, NONE, 1.1 tetex-3.0-dvipsoverflow.patch, NONE, 1.1 tetex-3.0-xdvi-maxchar.patch, NONE, 1.1 tetex.spec, 1.105, 1.106 Message-ID: <200711151241.lAFCfgmP010526@cvs.devel.redhat.com> Author: jnovy Update of /cvs/dist/rpms/tetex/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv10500 Modified Files: tetex.spec Added Files: tetex-3.0-CVE-2007-4033.patch tetex-3.0-CVE-2007-5393.patch tetex-3.0-dviljktemp.patch tetex-3.0-dvipsoverflow.patch tetex-3.0-xdvi-maxchar.patch Log Message: - fix dvips -z buffer overflow with long href (#368591) - fix insecure usage of temporary file in dviljk (#368611, #368641) - update License and BuildRoot tags - fix t1lib flaw CVE-2007-4033 (#352271) - fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various xpdf flaws (#345121) - xdvi won't segfault if DVI file contains character which is not present in font (#243630) - enable compilation with ccache tetex-3.0-CVE-2007-4033.patch: t1env.c | 6 ++++++ 1 files changed, 6 insertions(+) --- NEW FILE tetex-3.0-CVE-2007-4033.patch --- diff -up tetex-src-3.0/libs/t1lib/t1env.c.CVE-2007-4033 tetex-src-3.0/libs/t1lib/t1env.c --- tetex-src-3.0/libs/t1lib/t1env.c.CVE-2007-4033 2004-01-27 23:26:31.000000000 +0100 +++ tetex-src-3.0/libs/t1lib/t1env.c 2007-11-02 12:48:20.000000000 +0100 @@ -568,6 +568,12 @@ char *intT1_Env_GetCompletePath( char *F #endif strcat( pathbuf, DIRECTORY_SEP); /* And finally the filename: */ + /* If current pathbuf + StrippedName + 1 byte for NULL is bigger than pathbuf + let's try next pathbuf */ + if( strlen(pathbuf) + strlen(StrippedName) + 1 > sizeof(pathbuf) ) { + i++; + continue; + } strcat( pathbuf, StrippedName); /* Check for existence of the path: */ tetex-3.0-CVE-2007-5393.patch: Stream.cc | 384 ++++++++++++++++++++++++++++++++++++++++---------------------- Stream.h | 10 - 2 files changed, 255 insertions(+), 139 deletions(-) --- NEW FILE tetex-3.0-CVE-2007-5393.patch --- diff -up tetex-src-3.0/libs/xpdf/xpdf/Stream.h.CVE-2007-5393 tetex-src-3.0/libs/xpdf/xpdf/Stream.h --- tetex-src-3.0/libs/xpdf/xpdf/Stream.h.CVE-2007-5393 2007-11-01 13:38:05.000000000 +0100 +++ tetex-src-3.0/libs/xpdf/xpdf/Stream.h 2007-11-01 13:38:05.000000000 +0100 @@ -523,13 +523,15 @@ private: int row; // current row int inputBuf; // input buffer int inputBits; // number of bits in input buffer - short *refLine; // reference line changing elements - int b1; // index into refLine - short *codingLine; // coding line changing elements - int a0; // index into codingLine + int *refLine; // reference line changing elements + int *codingLine; // coding line changing elements + int a0i; // index into codingLine + GBool err; // error on current line int outputBits; // remaining ouput bits int buf; // character buffer + void addPixels(int a1, int black); + void addPixelsNeg(int a1, int black); short getTwoDimCode(); short getWhiteCode(); short getBlackCode(); diff -up tetex-src-3.0/libs/xpdf/xpdf/Stream.cc.CVE-2007-5393 tetex-src-3.0/libs/xpdf/xpdf/Stream.cc --- tetex-src-3.0/libs/xpdf/xpdf/Stream.cc.CVE-2007-5393 2007-11-01 13:38:05.000000000 +0100 +++ tetex-src-3.0/libs/xpdf/xpdf/Stream.cc 2007-11-01 14:00:13.000000000 +0100 @@ -1291,16 +1291,24 @@ CCITTFaxStream::CCITTFaxStream(Stream *s rows = rowsA; endOfBlock = endOfBlockA; black = blackA; - refLine = (short *)gmalloc((columns + 3) * sizeof(short)); - codingLine = (short *)gmalloc((columns + 2) * sizeof(short)); + // 0 <= codingLine[0] < codingLine[1] < ... < codingLine[n] = columns + // ---> max codingLine size = columns + 1 + // refLine has one extra guard entry at the end + // ---> max refLine size = columns + 2 + if (columns + 2 <= 0 || sizeof(int) >= INT_MAX / (columns + 2)) { + fprintf(stderr, "Bogus memory allocation size\n"); + exit(1); + } + codingLine = (int *)gmalloc((columns + 1) * sizeof(int)); + refLine = (int *)gmalloc((columns + 2) * sizeof(int)); eof = gFalse; row = 0; nextLine2D = encoding < 0; inputBits = 0; - codingLine[0] = 0; - codingLine[1] = refLine[2] = columns; - a0 = 1; + codingLine[0] = columns; + a0i = 0; + outputBits = 0; buf = EOF; } @@ -1320,8 +1328,9 @@ void CCITTFaxStream::reset() { nextLine2D = encoding < 0; inputBits = 0; codingLine[0] = 0; - codingLine[1] = refLine[2] = columns; - a0 = 1; + codingLine[1] = columns; + a0i = 1; + outputBits = 0; buf = EOF; // skip any initial zero bits and end-of-line marker, and get the 2D @@ -1338,159 +1347,228 @@ void CCITTFaxStream::reset() { } } +inline void CCITTFaxStream::addPixels(int a1, int blackPixels) { + if (a1 > codingLine[a0i]) { + if (a1 > columns) { + error(getPos(), "CCITTFax row is wrong length (%d)", a1); + err = gTrue; + a1 = columns; + } + if ((a0i & 1) ^ blackPixels) { + ++a0i; + } + codingLine[a0i] = a1; + } +} + +inline void CCITTFaxStream::addPixelsNeg(int a1, int blackPixels) { + if (a1 > codingLine[a0i]) { + if (a1 > columns) { + error(getPos(), "CCITTFax row is wrong length (%d)", a1); + err = gTrue; + a1 = columns; + } + if ((a0i & 1) ^ blackPixels) { + ++a0i; + } + codingLine[a0i] = a1; + } else if (a1 < codingLine[a0i]) { + if (a1 < 0) { + error(getPos(), "Invalid CCITTFax code"); + err = gTrue; + a1 = 0; + } + while (a0i > 0 && a1 <= codingLine[a0i - 1]) { + --a0i; + } + codingLine[a0i] = a1; + } +} + int CCITTFaxStream::lookChar() { short code1, code2, code3; - int a0New; - GBool err, gotEOL; - int ret; - int bits, i; + int b1i, blackPixels, i, bits; + GBool gotEOL; - // if at eof just return EOF - if (eof && codingLine[a0] >= columns) { - return EOF; + if (buf != EOF) { + return buf; } - + // read the next row - err = gFalse; - if (codingLine[a0] >= columns) { + if (outputBits == 0) { + + // it at oef just return EOF + if (eof) { + return EOF; + } + + err = gFalse; // 2-D encoding if (nextLine2D) { for (i = 0; codingLine[i] < columns; ++i) refLine[i] = codingLine[i]; - refLine[i] = refLine[i + 1] = columns; - b1 = 1; - a0New = codingLine[a0 = 0] = 0; - do { + refLine[i++] = columns; + refLine[i] = columns; + codingLine[0] = 0; + a0i = 0; + b1i = 0; + blackPixels = 0; + // invariant: + // refLine[b1i-1] <= codingLine[a0i] < refLine[b1i] < refLine[b1i+1] + // <= columns + // exception at left edge: + // codingLine[a0i = 0] = refLine[b1i = 0] = 0 is possible + // exception at right edge: + // refLine[b1i] = refLine[b1i+1] = columns is possible + while (codingLine[a0i] < columns) { code1 = getTwoDimCode(); switch (code1) { case twoDimPass: - if (refLine[b1] < columns) { - a0New = refLine[b1 + 1]; - b1 += 2; + addPixels(refLine[b1i + 1], blackPixels); + if (refLine[b1i + 1] < columns) { + b1i += 2; } break; case twoDimHoriz: - if ((a0 & 1) == 0) { - code1 = code2 = 0; - do { - code1 += code3 = getWhiteCode(); + code1 = code2 = 0; + if (blackPixels) { + do { + code1 += code3 = getBlackCode(); } while (code3 >= 64); do { - code2 += code3 = getBlackCode(); + code2 += code3 = getWhiteCode(); } while (code3 >= 64); } else { - code1 = code2 = 0; do { - code1 += code3 = getBlackCode(); + code1 += code3 = getWhiteCode(); } while (code3 >= 64); do { - code2 += code3 = getWhiteCode(); + code2 += code3 = getBlackCode(); } while (code3 >= 64); } - if (code1 > 0 || code2 > 0) { - codingLine[a0 + 1] = a0New + code1; - ++a0; - a0New = codingLine[a0 + 1] = codingLine[a0] + code2; - ++a0; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + addPixels(codingLine[a0i] + code1, blackPixels); + if (codingLine[a0i] < columns) { + addPixels(codingLine[a0i] + code2, blackPixels ^ 1); } - break; - case twoDimVert0: - a0New = codingLine[++a0] = refLine[b1]; - if (refLine[b1] < columns) { - ++b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } + case twoDimVertR3: + addPixels(refLine[b1i] + 3, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } } break; + case twoDimVertR2: + addPixels(refLine[b1i] + 2, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } + } + break; case twoDimVertR1: - a0New = codingLine[++a0] = refLine[b1] + 1; - if (refLine[b1] < columns) { - ++b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + addPixels(refLine[b1i] + 1, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } } break; - case twoDimVertL1: - a0New = codingLine[++a0] = refLine[b1] - 1; - --b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + case twoDimVert0: + addPixels(refLine[b1i], blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } + } break; - case twoDimVertR2: - a0New = codingLine[++a0] = refLine[b1] + 2; - if (refLine[b1] < columns) { - ++b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + case twoDimVertL3: + addPixelsNeg(refLine[b1i] - 3, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } } break; case twoDimVertL2: - a0New = codingLine[++a0] = refLine[b1] - 2; - --b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; - break; - case twoDimVertR3: - a0New = codingLine[++a0] = refLine[b1] + 3; - if (refLine[b1] < columns) { - ++b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + addPixelsNeg(refLine[b1i] - 2, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } } break; - case twoDimVertL3: - a0New = codingLine[++a0] = refLine[b1] - 3; - --b1; - while (refLine[b1] <= codingLine[a0] && refLine[b1] < columns) - b1 += 2; + case twoDimVertL1: + addPixelsNeg(refLine[b1i] - 1, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } + } break; case EOF: + addPixels(columns, 0); eof = gTrue; - codingLine[a0 = 0] = columns; - return EOF; + break; default: error(getPos(), "Bad 2D code %04x in CCITTFax stream", code1); + addPixels(columns, 0); err = gTrue; break; } - } while (codingLine[a0] < columns); + } while (codingLine[a0i] < columns); // 1-D encoding } else { - codingLine[a0 = 0] = 0; - while (1) { + codingLine[0] = 0; + a0i = 0; + blackPixels = 0; + while (codingLine[a0i] < columns) { code1 = 0; - do { - code1 += code3 = getWhiteCode(); - } while (code3 >= 64); - codingLine[a0+1] = codingLine[a0] + code1; - ++a0; - if (codingLine[a0] >= columns) - break; - code2 = 0; - do { - code2 += code3 = getBlackCode(); - } while (code3 >= 64); - codingLine[a0+1] = codingLine[a0] + code2; - ++a0; - if (codingLine[a0] >= columns) - break; + if (blackPixels) { + do { + code1 += code3 = getBlackCode(); + } while (code3 >= 64); + } else { + do { + code1 += code3 = getWhiteCode(); + } while (code3 >= 64); + } + addPixels(codingLine[a0i] + code1, blackPixels); + blackPixels ^= 1; } } - if (codingLine[a0] != columns) { - error(getPos(), "CCITTFax row is wrong length (%d)", codingLine[a0]); - // force the row to be the correct length - while (codingLine[a0] > columns) { - --a0; - } - codingLine[++a0] = columns; - err = gTrue; - } - // byte-align the row if (byteAlign) { inputBits &= ~7; @@ -1564,11 +1642,11 @@ int CCITTFaxStream::lookChar() { } } - a0 = 0; - outputBits = codingLine[1] - codingLine[0]; - if (outputBits == 0) { - a0 = 1; - outputBits = codingLine[2] - codingLine[1]; + // set up for output + if (codingLine[0] > 0) { + outputBits = codingLine[a0i = 0]; + } else { + outputBits = codingLine[a0i = 1]; } ++row; @@ -1576,39 +1654,43 @@ int CCITTFaxStream::lookChar() { // get a byte if (outputBits >= 8) { - ret = ((a0 & 1) == 0) ? 0xff : 0x00; - if ((outputBits -= 8) == 0) { - ++a0; - if (codingLine[a0] < columns) { - outputBits = codingLine[a0 + 1] - codingLine[a0]; - } + buf = (a0i & 1) ? 0x00 : 0xff; + outputBits -= 8; + if (outputBits == 0 && codingLine[a0i] < columns) { + ++a0i; + outputBits = codingLine[a0i] - codingLine[a0i - 1]; } } else { bits = 8; - ret = 0; + buf = 0; do { if (outputBits > bits) { - i = bits; - bits = 0; - if ((a0 & 1) == 0) { - ret |= 0xff >> (8 - i); + buf <<= bits; + if (!(a0i & 1)) { + buf |= 0xff >> (8 - bits); } - outputBits -= i; + outputBits -= bits; + bits = 0; } else { - i = outputBits; - bits -= outputBits; - if ((a0 & 1) == 0) { - ret |= (0xff >> (8 - i)) << bits; + buf <<= outputBits; + if (!(a0i & 1)) { + buf |= 0xff >> (8 - outputBits); } + bits -= outputBits; outputBits = 0; - ++a0; - if (codingLine[a0] < columns) { - outputBits = codingLine[a0 + 1] - codingLine[a0]; + if (codingLine[a0i] < columns) { + ++a0i; + outputBits = codingLine[a0i] - codingLine[a0i - 1]; + } else if (bits > 0) { + buf <<= bits; + bits = 0; } } - } while (bits > 0 && codingLine[a0] < columns); + } while (bits); + } + if (black) { + buf ^= 0xff; } - buf = black ? (ret ^ 0xff) : ret; return buf; } @@ -1650,6 +1732,9 @@ short CCITTFaxStream::getWhiteCode() { code = 0; // make gcc happy if (endOfBlock) { code = lookBits(12); + if (code == EOF) { + return 1; + } if ((code >> 5) == 0) { p = &whiteTab1[code]; } else { @@ -1662,6 +1747,9 @@ short CCITTFaxStream::getWhiteCode() { } else { for (n = 1; n <= 9; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 9) { code <<= 9 - n; } @@ -1673,6 +1761,9 @@ short CCITTFaxStream::getWhiteCode() { } for (n = 11; n <= 12; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 12) { code <<= 12 - n; } @@ -1698,9 +1789,12 @@ short CCITTFaxStream::getBlackCode() { code = 0; // make gcc happy if (endOfBlock) { code = lookBits(13); + if (code == EOF) { + return 1; + } if ((code >> 7) == 0) { p = &blackTab1[code]; - } else if ((code >> 9) == 0) { + } else if ((code >> 9) == 0 && (code >> 7) != 0) { p = &blackTab2[(code >> 1) - 64]; } else { p = &blackTab3[code >> 7]; @@ -1712,6 +1806,9 @@ short CCITTFaxStream::getBlackCode() { } else { for (n = 2; n <= 6; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 6) { code <<= 6 - n; } @@ -1723,6 +1820,9 @@ short CCITTFaxStream::getBlackCode() { } for (n = 7; n <= 12; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 12) { code <<= 12 - n; } @@ -1736,6 +1836,9 @@ short CCITTFaxStream::getBlackCode() { } for (n = 10; n <= 13; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 13) { code <<= 13 - n; } @@ -1962,6 +2065,12 @@ void DCTStream::reset() { // allocate a buffer for the whole image bufWidth = ((width + mcuWidth - 1) / mcuWidth) * mcuWidth; bufHeight = ((height + mcuHeight - 1) / mcuHeight) * mcuHeight; + if (bufWidth <= 0 || bufHeight <= 0 || + bufWidth > INT_MAX / bufWidth / (int)sizeof(int)) { + error(getPos(), "Invalid image size in DCT stream"); + y = height; + return; + } for (i = 0; i < numComps; ++i) { frameBuf[i] = (int *)gmalloc(bufWidth * bufHeight * sizeof(int)); memset(frameBuf[i], 0, bufWidth * bufHeight * sizeof(int)); @@ -3015,6 +3124,11 @@ GBool DCTStream::readScanInfo() { } scanInfo.firstCoeff = str->getChar(); scanInfo.lastCoeff = str->getChar(); + if (scanInfo.firstCoeff < 0 || scanInfo.lastCoeff > 63 || + scanInfo.firstCoeff > scanInfo.lastCoeff) { + error(getPos(), "Bad DCT coefficient numbers in scan info block"); + return gFalse; + } c = str->getChar(); scanInfo.ah = (c >> 4) & 0x0f; scanInfo.al = c & 0x0f; tetex-3.0-dviljktemp.patch: ChangeLog | 39 +++++ c-auto.in | 26 ++- config.h | 28 +++ configure | 0 configure.in | 1 dvi2xx.c | 431 ++++++++++++++++++++++++++++++++--------------------------- dvi2xx.h | 30 ++-- 7 files changed, 339 insertions(+), 216 deletions(-) --- NEW FILE tetex-3.0-dviljktemp.patch --- diff -up tetex-src-3.0/texk/dviljk/dvi2xx.c.dviljktemp tetex-src-3.0/texk/dviljk/dvi2xx.c --- tetex-src-3.0/texk/dviljk/dvi2xx.c.dviljktemp 1999-02-06 22:46:34.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/dvi2xx.c 2007-11-13 14:53:45.000000000 +0100 @@ -1,5 +1,5 @@ /* $Id: dvi2xx.c,v 2.5 1997/12/08 20:52:20 neumann Exp $ */ -#define VERSION "2.6p2 (dviljk)" +#define VERSION "dviljk (version 2.6p3)" /* #define DEBUGGS 1 */ @@ -173,7 +173,7 @@ char *argv[]; y_origin = YDEFAULTOFF; /* y-origin in dots */ setbuf(ERR_STREAM, NULL); - (void) strcpy(G_progname, argv[0]); + G_progname = argv[0]; #ifdef KPATHSEA kpse_set_progname(argv[0]); kpse_set_program_enabled (kpse_pk_format, MAKE_TEX_PK_BY_DEFAULT, kpse_src_compile); @@ -2968,8 +2968,8 @@ char *argv[]; #endif { int argind; /* argument index for flags */ - char curarea[STRSIZE]; /* current file area */ - char curname[STRSIZE]; /* current file name */ + char *curarea; /* current file area */ + char *curname; /* current file name */ char *tcp, *tcp1; /* temporary character pointers */ char *this_arg; double x_offset = 0.0, y_offset = 0.0; @@ -2988,9 +2988,9 @@ char *argv[]; #endif #endif - if (argc == 2 && (strcmp (argv[1], "--version") == 0)) { + if (argc == 2 && EQ(argv[1], "--version")) { extern KPSEDLL char *kpathsea_version_string; - puts ("dvilj(k) 2.6"); + puts (VERSION); puts (kpathsea_version_string); puts ("Copyright (C) 1997 Gustaf Neumann.\n\ There is NO warranty. You may redistribute this software\n\ @@ -3328,8 +3328,8 @@ Primary author of Dvi2xx: Gustaf Neumann } } else { - (void) strcpy(filename, tcp); - if (!strcmp(filename, "-")) { + filename = tcp; + if (EQ(filename, "-")) { EmitFileName = "-"; #ifdef RISC_USE_OSL dvifp = BINOPEN("Kbd:"); @@ -3339,57 +3339,68 @@ Primary author of Dvi2xx: Gustaf Neumann AssureBinary(fileno(dvifp)); #endif } else { + /* Since this code is used only once during startup, we don't care + about free()ing the allocated strings that represent filenames. + It will be more work to realize proper deallocation handling than + it's worth in terms of saving a few bytes. We consider these + bytes actually static memory where we don't know the size in + advance and don't add them to the allocated_storage count. + [27 Jun 07 -js] */ #ifdef KPATHSEA /* split into directory + file name */ int tcplen, argvlen; tcp = (char *)xbasename(argv[argind]);/* this knows about any kind of slashes */ tcplen = strlen(tcp); + if ( tcplen == 0 ) { + /* This happens when the DVI file name has a trailing slash; this + is not a valid name. Then we terminate the argument parsing + loop, a usage message will be output below. */ + break; + } argvlen = strlen(argv[argind]); if (tcplen == argvlen) - curarea[0] = '\0'; + curarea = ""; else { - (void) strcpy(curarea, argv[argind]); + curarea = xstrdup(argv[argind]); curarea[argvlen-tcplen] = '\0'; } #else tcp = strrchr(argv[argind], '/'); /* split into directory + file name */ if (tcp == NULL) { - curarea[0] = '\0'; + curarea[0] = ""; tcp = argv[argind]; } else { - (void) strcpy(curarea, argv[argind]); + curarea = xstrdup(argv[argind]); curarea[tcp-argv[argind]+1] = '\0'; tcp += 1; } #endif + curname = (char *) xmalloc(strlen(tcp)+5); /* + space for ".dvi" */ (void) strcpy(curname, tcp); /* split into file name + extension */ - tcp1 = strrchr(tcp, '.'); + tcp1 = strrchr(curname, '.'); if (tcp1 == NULL) { - (void) strcpy(rootname, curname); + rootname = xstrdup(curname); strcat(curname, ".dvi"); } else { *tcp1 = '\0'; - (void) strcpy(rootname, curname); + rootname = xstrdup(curname); *tcp1 = '.'; } + filename = (char *) xmalloc(strlen(curarea)+strlen(curname)+1); (void) strcpy(filename, curarea); (void) strcat(filename, curname); if ((dvifp = BINOPEN(filename)) == FPNULL) { /* do not insist on .dvi */ if (tcp1 == NULL) { - int l = strlen(curname); - if (l > 4) - curname[l - 4] = '\0'; - l = strlen(filename); - if (l > 4) - filename[l - 4] = '\0'; + filename[strlen(filename) - 4] = '\0'; + dvifp = BINOPEN(filename); } - if (tcp1 != NULL || (dvifp = BINOPEN(filename)) == FPNULL) { + if (dvifp == FPNULL) { #ifdef MSC5 Fatal("%s: can't find DVI file \"%s\"\n\n", G_progname, filename); @@ -3411,7 +3422,7 @@ Primary author of Dvi2xx: Gustaf Neumann y_goffset = (short) MM_TO_PXL(y_offset) + y_origin; if (dvifp == FPNULL) { - fprintf(ERR_STREAM,"\nThis is the DVI to %s converter version %s", + fprintf(ERR_STREAM,"\nThis is the DVI to %s converter %s", PRINTER, VERSION); #ifdef SEVENBIT fprintf(ERR_STREAM,", 7bit"); @@ -3507,13 +3518,8 @@ Primary author of Dvi2xx: Gustaf Neumann exit(1); } if (EQ(EmitFileName, "")) { - if ((EmitFileName = (char *)malloc( STRSIZE )) != NULL) - allocated_storage += STRSIZE; - else - Fatal("Can't allocate storage of %d bytes\n",STRSIZE); - (void) strcpy(EmitFileName, curname); - if ((tcp1 = strrchr(EmitFileName, '.'))) - *tcp1 = '\0'; + EmitFileName = (char *) xmalloc(strlen(rootname)+sizeof(EMITFILE_EXTENSION)); + (void) strcpy(EmitFileName, rootname); strcat(EmitFileName, EMITFILE_EXTENSION); } if (G_quiet) @@ -3698,6 +3704,8 @@ bool PFlag; #endif } CloseFiles(); + if ( tmp_dir[0] != '\0' ) + rmdir (tmp_dir); /* ignore errors */ exit(G_errenc); } @@ -3895,22 +3903,21 @@ char *str; int n; #endif { - char spbuf[STRSIZE], xs[STRSIZE], ys[STRSIZE]; - char *sf = NULL, *psfile = NULL; + char xs[STRSIZE], ys[STRSIZE]; + char *include_file = NULL; + enum { VerbFile, HPFile, PSFile } file_type; float x,y; long4 x_pos, y_pos; KeyWord k; int i, j, j1; static int GrayScale = 10, Pattern = 1; static bool GrayFill = _TRUE; - static long4 p_x[80], p_y[80]; - int llx=0, lly=0, urx=0, ury=0, rwi=0, rhi=0; -#ifdef WIN32 - char *gs_path; -#endif + static long4 p_x[MAX_SPECIAL_DEFPOINTS], p_y[MAX_SPECIAL_DEFPOINTS]; + int llx=0, lly=0, urx=0, ury=0, rwi=0; str[n] = '\0'; - spbuf[0] = '\0'; + for ( i=0 ; i0) { - x_pos = h; + if ( j < 0 || j >= MAX_SPECIAL_DEFPOINTS ) { + Warning ("defpoint %d ignored, must be between 0 and %d", + j, MAX_SPECIAL_DEFPOINTS); + break; + } + x_pos = h; y_pos = v; if (i>1) { if (sscanf(xs,"%fpt",&x)>0) { @@ -4011,19 +4008,32 @@ int n; p_x[j]=x_pos; p_y[j]=y_pos; } else -#ifdef KPATHSEA - if (!kpse_tex_hush ("special")) -#endif Warning("invalid point definition\n"); - - sf = NULL; break; case FILL: - (void) strcpy(spbuf, k.Val); - i = sscanf(spbuf,"%d/%d %s",&j,&j1,xs); + /* 254 is STRSIZE-1. cpp should be used to construct that number. */ + i = sscanf(k.Val,"%d/%d %254s",&j,&j1,xs); if (i>1) { #ifdef LJ + if ( j < 0 || j >= MAX_SPECIAL_DEFPOINTS ) { + Warning ("fill ignored, point %d must be between 0 and %d", + j, MAX_SPECIAL_DEFPOINTS); + break; + } + if ( p_x[j] == -1 ) { + Warning ("fill ignored, point %d is undefined\n", j); + break; + } + if ( j1 < 0 || j1 >= MAX_SPECIAL_DEFPOINTS ) { + Warning ("fill ignored, point %d must be between 0 and %d", + j1, MAX_SPECIAL_DEFPOINTS); + break; + } + if ( p_x[j1] == -1 ) { + Warning ("fill ignored, point %d is undefined\n", j1); + break; + } SetPosn(p_x[j], p_y[j]); x_pos = (long4)PIXROUND(p_x[j1]-p_x[j], hconv); y_pos = (long4)PIXROUND(p_y[j1]-p_y[j], vconv); @@ -4044,9 +4054,6 @@ int n; GrayScale = k.v.i; GrayFill = _TRUE; } else -#ifdef KPATHSEA - if (!kpse_tex_hush ("special")) -#endif Warning( "Invalid gray scale (%d) given; ignored.", k.v.i); break; @@ -4055,9 +4062,6 @@ int n; Pattern = k.v.i; GrayFill = _FALSE; } else -#ifdef KPATHSEA - if (!kpse_tex_hush ("special")) -#endif Warning( "Invalid pattern (%d) given; ignored.", k.v.i); break; @@ -4066,75 +4070,123 @@ int n; case URX: urx = k.v.i; break; case URY: ury = k.v.i; break; case RWI: rwi = k.v.i; break; - case RHI: rhi = k.v.i; break; + case RHI: + if (!kpse_tex_hush ("special")) + Warning("Whatever rhi was good for once, it is ignored now."); + break; default: -#ifdef KPATHSEA - if (!kpse_tex_hush ("special")) -#endif + if ( !kpse_tex_hush ("special") ) Warning("Can't handle %s=%s command; ignored.", k.Key, k.Val); break; } - - else -#ifdef KPATHSEA - if (!kpse_tex_hush ("special")) -#endif + + } else if (!kpse_tex_hush ("special")) { Warning("Invalid keyword or value in \\special - <%s> ignored", k.Key); + } + + free (k.Key); + if ( k.Val != NULL ) free(k.Val); } - if ( sf || psfile ) { + if ( include_file ) { last_rx = last_ry = UNKNOWN; #ifdef IBM3812 PMPflush; #endif - if (sf) { - if (i == HPFILE) - CopyHPFile( sf ); - else - CopyFile( sf ); - } - else + #ifdef LJ - if (psfile) { + if ( file_type == PSFile) { /* int height = rwi * (urx - llx) / (ury - lly);*/ int width = urx - llx; int height = ury - lly; char cmd[255]; - int scale_factor = 3000 * width / rwi; - int adjusted_height = height * 300/scale_factor; - int adjusted_llx = llx * 300/scale_factor; + char *cmd_format = "%s -q -dSIMPLE -dSAFER -dNOPAUSE -sDEVICE=%s -sOutputFile=%s %s %s showpage.ps -c quit"; + char *gs_cmd; + int scale_factor, adjusted_height, adjusted_llx; char *printer = "ljetplus"; /* use the most stupid one */ - - char scale_file_name[255]; - char *scale_file = tmpnam(scale_file_name); - char *pcl_file = tmpnam(NULL); + char pcl_file[STRSIZE]; + char scale_file[STRSIZE]; FILEPTR scalef; - if ( (scalef = BOUTOPEN(scale_file)) == FPNULL ) { - Warning("Unable to open file %s for writing", scale_file ); - return; - } - fprintf(scalef, "%.2f %.2f scale\n%d %d translate\n", - 300.0/scale_factor, 300.0/scale_factor, - 0, adjusted_height == height ? 0 : ury); - BCLOSE( scalef ); + if ( urx == 0 || ury == 0 || rwi == 0 ) { + /* Since dvips' psfile special has a different syntax, this might + well be one of those specials, i.e., a non-dviljk special. Then + the Warning should be suppressable. */ + if ( !kpse_tex_hush ("special") ) + Warning ("Ignoring psfile special without urx, ury and rwi attributes"); + free (include_file); + return; + } + scale_factor = 3000 * width / rwi; + adjusted_height = height * 300/scale_factor; + adjusted_llx = llx * 300/scale_factor; + + /* We cannot use mkstemp, as we cannot pass two open file descriptors + portably to Ghostscript. We don't want to use tmpnam() or tempnam() + either, as they have tempfile creation race conditions. Instead we + create a temporary directory with mkdtemp() -- if that's available. + If not, we are thrown back to tempnam(), to get our functionality + at all. We need to create the temporary directory only once per + run; it will be deleted in AllDone(). */ + if ( tmp_dir[0] == '\0' ) { + char * base_dir; + if ( (base_dir = getenv("TMPDIR")) == NULL ) { + base_dir = "/tmp"; + } else if ( strlen(base_dir) > STRSIZE - sizeof("/dviljkXXXXXX/include.pcl") ) { + Warning ("TMPDIR %s is too long, using /tmp instead", base_dir); + base_dir = "/tmp"; + } + if ( base_dir[0] == '/' && base_dir[1] == '\0' ) { + Warning ("Feeling naughty, do we? / is no temporary directory, dude"); + base_dir = "/tmp"; + } + strcpy (tmp_dir, base_dir); + strcat (tmp_dir, "/dviljkXXXXXX"); + if ( mkdtemp(tmp_dir) == NULL ) { + Warning ("Could not create temporary directory %s, errno = %d; ignoring include file special", + tmp_dir, errno); + return; + } + } + strcpy(pcl_file, tmp_dir); + strcat(pcl_file, "/include.pcl"); + strcpy(scale_file, tmp_dir); + strcat(scale_file, "/scale.ps"); + + if ( (scalef = BOUTOPEN(scale_file)) == FPNULL ) { + Warning("Unable to open file %s for writing", scale_file ); + free (include_file); + unlink(scale_file); /* ignore error */ + return; + } + fprintf(scalef, "%.2f %.2f scale\n%d %d translate\n", + 300.0/scale_factor, 300.0/scale_factor, + 0, adjusted_height == height ? 0 : ury); + BCLOSE( scalef ); #ifdef WIN32 - gs_path = getenv("GS_PATH"); - if (!gs_path) - gs_path = "gswin32c.exe"; - sprintf(cmd,"%s -q -dSIMPLE -dSAFER -dNOPAUSE -sDEVICE=%s -sOutputFile=%s %s %s showpage.ps -c quit", - gs_path, printer, pcl_file, scale_file, psfile); + if ( (gs_cmd = getenv("GS_PATH")) == NULL ) + gs_cmd = "gswin32c.exe"; #else - sprintf(cmd,"gs -q -dSIMPLE -dSAFER -dNOPAUSE -sDEVICE=%s -sOutputFile=%s %s %s showpage.ps -c quit", - printer, pcl_file, scale_file, psfile); + gs_cmd = "gs"; #endif + if ( strlen(cmd_format)-10 + strlen(gs_cmd) + strlen(printer) + + strlen(pcl_file) + strlen(scale_file) + strlen(include_file) +1 > + sizeof(cmd) ) { + Warning ("Ghostscript command for %s would be too long, skipping special", include_file); + free (include_file); + unlink(scale_file); /* ignore errors */ + unlink(pcl_file); + return; + } + sprintf(cmd, cmd_format, + gs_cmd, printer, pcl_file, scale_file, include_file); #ifdef DEBUGGS fprintf(stderr, "PS-file '%s' w=%d, h=%d, urx=%d, ury=%d, llx=%d, lly=%d, rwi=%d\n", - psfile, urx - llx, height, urx,ury,llx,lly, rwi); + include_file, urx - llx, height, urx,ury,llx,lly, rwi); fprintf(stderr,"%s\n",cmd); #endif if (system(cmd)) { @@ -4158,11 +4210,21 @@ int n; #endif CopyHPFile( pcl_file ); - /* unlink(pcl_file); */ - /* unlink(scale_file); */ - } } + unlink(scale_file); /* ignore errors */ + unlink(pcl_file); + } + else #endif /* LJ */ + + if ( file_type == HPFile ) + CopyHPFile( include_file ); + else if ( file_type == VerbFile ) + CopyFile( include_file ); + else + Warning ("This can't happen: unknown file_type value %d", file_type); + + if ( include_file != NULL ) free(include_file); } } @@ -4173,12 +4235,11 @@ int n; /**********************************************************************/ /***************************** GetKeyStr ****************************/ /**********************************************************************/ -/* extract first keyword-value pair from string (value part may be null) - * return pointer to remainder of string - * return NULL if none found +/* Extract first keyword-value pair from string (value part may be null), + * keyword and value are allocated and must be free by caller. + * Return pointer to remainder of string, + * return NULL if none found. */ -char KeyStr[STRSIZE]; -char ValStr[STRSIZE]; #if NeedFunctionPrototypes char *GetKeyStr(char *str, KeyWord *kw ) #else @@ -4187,39 +4248,46 @@ char *str; KeyWord *kw; #endif { - char *s, *k, *v, t; + char *s, *start; + char save_char, quote_char; if ( !str ) return( NULL ); for (s = str; *s == ' '; s++) ; /* skip over blanks */ if (*s == '\0') return( NULL ); - for (k = KeyStr; /* extract keyword portion */ - *s != ' ' && *s != '\0' && *s != '='; - *k++ = *s++) - ; - *k = '\0'; - kw->Key = KeyStr; - kw->Val = v = NULL; + start = s++; /* start of keyword */ + while ( *s != ' ' && *s != '\0' && *s != '=' ) /* locate end */ + s++; + save_char = *s; + *s = '\0'; + kw->Key = xstrdup(start); + kw->Val = NULL; kw->vt = None; - for ( ; *s == ' '; s++) - ; /* skip over blanks */ - if ( *s != '=' ) /* look for "=" */ + if ( save_char == '\0' ) /* shortcut when we're at the end */ + return (s); + *s = save_char; /* restore keyword end char */ + while ( *s == ' ' ) s++ ; /* skip over blanks */ + if ( *s != '=' ) /* no "=" means no value */ return( s ); - for (s++; *s == ' '; s++); /* skip over blanks */ - if ( *s == '\'' || *s == '\"' ) /* get string delimiter */ - t = *s++; + for (s++; *s == ' '; s++) + ; /* skip over blanks */ + if ( *s == '\'' || *s == '\"' ) /* get string delimiter */ + quote_char = *s++; else - t = ' '; - for (v = ValStr; /* copy value portion up to delim */ - *s != t && *s != '\0'; - *v++ = *s++) - ; - if ( t != ' ' && *s == t ) - s++; - *v = '\0'; - kw->Val = ValStr; + quote_char = ' '; + start = s; /* no increment, might be "" as value */ + while ( *s != quote_char && *s != '\0' ) + s++; /* locate end of value portion */ + save_char = *s; + *s = '\0'; + kw->Val = xstrdup(start); kw->vt = String; + if ( save_char != '\0' ) { /* save_char is now quote_char */ + *s = save_char; + if ( quote_char != ' ' ) /* we had real quote chars */ + s++; + } return( s ); } @@ -4819,13 +4887,14 @@ struct font_entry *fontptr; the resident fonts. */ if (tfm_read_info(fontptr->n, &tfm_info) && tfm_info.family[0] - && strcmp((char *)tfm_info.family, "HPAUTOTFM") == 0) { + && EQ((char *)tfm_info.family, "HPAUTOTFM")) { unsigned i; double factor = fontptr->s / (double)0x100000; resident_count++; fontptr->resident_p = _TRUE; - strcpy(fontptr->symbol_set, (char *)tfm_info.coding_scheme); + strncpy(fontptr->symbol_set, (char *)tfm_info.coding_scheme, 39); + fontptr->symbol_set[39] = '\0'; fontptr->resid = tfm_info.typeface_id; fontptr->spacing = tfm_info.spacing; fontptr->style = tfm_info.style; @@ -4878,7 +4947,7 @@ struct font_entry *fontptr; fontptr->resident_p = _FALSE; if (tfm_info.family[0] - && strcmp((char *)tfm_info.family, "UNSPECIFIED") == 0) { + && EQ((char *)tfm_info.family, "UNSPECIFIED")) { Warning("font family for %s is UNSPECIFIED; need to run dvicopy?", fontptr->n); fontptr->font_file_id = NO_FILE; @@ -5031,10 +5100,9 @@ printf("[%ld]=%lf * %lf * %lf + 0.5 = %l if (tfontptr->resident_p) return; - if (!(resident_font_located)) { + if (!(resident_font_located)) #endif -#ifdef KPATHSEA { kpse_glyph_file_type font_ret; char *name; @@ -5047,9 +5115,9 @@ printf("[%ld]=%lf * %lf * %lf + 0.5 = %l if (name) { font_found = _TRUE; - strcpy (tfontptr->name, name); - free (name); - + tfontptr->name = name; + allocated_storage += strlen(name)+1; + if (!FILESTRCASEEQ (tfontptr->n, font_ret.name)) { fprintf (stderr, "dvilj: Font %s not found, using %s at %d instead.\n", @@ -5071,29 +5139,6 @@ printf("[%ld]=%lf * %lf * %lf + 0.5 = %l tfontptr->n, dpi); } } -#else /* not KPATHSEA */ - if (!(findfile(PXLpath, - tfontptr->n, - tfontptr->font_mag, - tfontptr->name, - _FALSE, - 0))) { - Warning(tfontptr->name); /* contains error messsage */ - tfontptr->font_file_id = NO_FILE; -#ifdef __riscos - MakeMetafontFile(PXLpath, tfontptr->n, tfontptr->font_mag); -#endif - } - else { - font_found = _TRUE; - if (G_verbose) - fprintf(ERR_STREAM,"%d: using font <%s>\n", plusid, tfontptr->name); - } -#endif /* not KPATHSEA */ - -#ifdef LJ_RESIDENT_FONTS - } -#endif tfontptr->plusid = plusid; plusid++; diff -U0 tetex-src-3.0/texk/dviljk/ChangeLog.dviljktemp tetex-src-3.0/texk/dviljk/ChangeLog --- tetex-src-3.0/texk/dviljk/ChangeLog.dviljktemp 1998-03-03 11:17:39.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/ChangeLog 2007-11-13 14:59:19.000000000 +0100 @@ -0,0 +1,39 @@ +2007-07-02 Joachim Schrod + + * dvi2xx.c (DoSpecial): Security issue: usage of tmpnam() caused + tempfile race condition. I use mkdtemp() if it's available and + fall back to tmpnam. + + Special parsing of include files was inconsistent, unify it. The + current parsing code still allows lots of non-sensical special + commands, but at least it doesn't access unrelated variables any + more. + +2007-06-28 Joachim Schrod + + * dvi2xx.c: Fixed a whole bunch of buffer overflows: The program + did not check memory bounds for any string operation. All places + where strings are copied with strcpy are replaced by dynamically + allocated strings (with xstrdup from kpathsea) or bounded string + operations. Fixed also manual string copy operations on special + strings. Fixed array buffer overflow in defpoint and fill special + operations. + (DoSpecial): Call of ghostscript for psfile special had also a + potential buffer overflow caused by unchecked usage of sprintf. + Fix core dump: Check if all required parameters of psfile special + are passed. + + Bumped version number up to 2.6p3. + + * dvi2xx.h: Some fixed sized string arrays are pointers now, they + get dynamically allocated. + (GetBytes): Another buffer overflow: Check that the buffer size is + sufficient to store the read bytes. That relies on the invariant + that the GetBytes macro is always called with an array as argument + and not with a pointer. + + * config.h: Throw an error if kpathsea is not used. dvi2xx.c + had previously already kpathsea dependencies without protecting + them with #if KPATHSEA. We go that road further since upstream + does not exist any more. + diff -up tetex-src-3.0/texk/dviljk/configure.dviljktemp tetex-src-3.0/texk/dviljk/configure diff -up tetex-src-3.0/texk/dviljk/configure.in.dviljktemp tetex-src-3.0/texk/dviljk/configure.in --- tetex-src-3.0/texk/dviljk/configure.in.dviljktemp 1999-02-08 22:42:01.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/configure.in 2007-11-13 14:55:04.000000000 +0100 @@ -13,6 +13,7 @@ sinclude(../kpathsea/withenable.ac) dnl These tests prevent reliable cross-compilation. Sigh. AC_C_CHAR_UNSIGNED AC_CHECK_SIZEOF(long) +AC_CHECK_FUNCS(rmdir unlink mkdtemp) AC_OUTPUT(Makefile) dnl Update stamp-auto, since we just remade `c-auto.h'. diff -up tetex-src-3.0/texk/dviljk/dvi2xx.h.dviljktemp tetex-src-3.0/texk/dviljk/dvi2xx.h --- tetex-src-3.0/texk/dviljk/dvi2xx.h.dviljktemp 1999-03-16 08:03:33.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/dvi2xx.h 2007-11-13 14:53:45.000000000 +0100 @@ -10,8 +10,8 @@ #ifdef KPATHSEA #include +#include #include -#include #include #include #include @@ -24,6 +24,7 @@ #include #include #include +#include #ifdef unix #include #endif @@ -41,9 +42,6 @@ #ifdef MSC5 #include /* only for binaryopen on device */ #endif -#if defined (unix) && !defined (KPATHSEA) -#include -#endif #include "config.h" @@ -116,6 +114,7 @@ #define HUGE_SIZE (unsigned char) 2 #define HUGE_CHAR_PATTERN 32767l #define BYTES_PER_PIXEL_LINE 500 /* max number of bytes per pixel line */ +#define MAX_SPECIAL_DEFPOINTS 80 /* max number of defpoint specials */ #define PK_POST 245 @@ -281,7 +280,14 @@ char *MFMODE = MFMODE600; #define VisChar(c) (unsigned char)(c) #endif -#define GetBytes(fp,buf,n) read_multi(buf,1,n,fp) /* used to be a function */ +/* Used to be a function. buf is always an array, never a pointer. + Without that invariant, we would have to introduce full dynamic + memory management in this driver -- probably it would be easier to + write a new one. [27 Jun 07 -js] */ +#define GetBytes(fp,buf,n) \ + ( sizeof(buf) != sizeof(void *) && sizeof(buf) > n ? \ + read_multi(buf, 1, n, fp) \ + : Fatal("Try to read %d bytes in an array of size %d", n, sizeof(buf)) ) /**********************************************************************/ @@ -307,6 +313,7 @@ int printf(); int sscanf(); int strcmp(); char *strcpy(); +char *strncpy(); # ifdef MSC5 unsigned int strlen(); # endif @@ -393,7 +400,7 @@ struct font_entry { /* font entry */ char n[STRSIZE]; /* FNT_DEF command parameters */ long4 font_mag; /* computed from FNT_DEF s and d parameters */ /*char psname[STRSIZE];*/ /* PostScript name of the font */ - char name[STRSIZE]; /* full name of PXL file */ + char *name; /* full name of PXL file */ FILEPTR font_file_id; /* file identifier (NO_FILE if none) */ #ifdef USEPXL long4 magnification; /* magnification read from PXL file */ @@ -487,8 +494,8 @@ void LoadAChar DVIPROTO((long4, regis long4 NoSignExtend DVIPROTO((FILEPTR, int)); void OpenFontFile DVIPROTO((void)); long4 PixRound DVIPROTO((long4, long4)); -void PkRaster DVIPROTO((struct char_entry *, int)); -void RasterLine DVIPROTO((struct char_entry *, unsigned int, +void PkRaster DVIPROTO((struct char_entry *, int)); +void RasterLine DVIPROTO((struct char_entry *, unsigned int, unsigned int, unsigned char *)); void RasterChar DVIPROTO((struct char_entry *)); void ReadFontDef DVIPROTO((long4)); @@ -534,11 +541,12 @@ bool LastPageSpecified = _FALSE; #ifndef KPATHSEA char *PXLpath = FONTAREA; #endif -char G_progname[STRSIZE]; /* program name */ -char filename[STRSIZE]; /* DVI file name */ -char rootname[STRSIZE]; /* DVI filename without extension */ +char *G_progname; /* program name */ +char *filename; /* DVI file name */ +char *rootname; /* DVI filename without extension */ char *HeaderFileName = ""; /* file name & path of Headerfile */ char *EmitFileName = ""; /* file name & path for output */ +char tmp_dir[STRSIZE] = ""; /* temporary directory for auxilliary files */ #ifdef IBM3812 bool FirstAlternate = _FALSE; /* first page from alternate casette ? */ #endif diff -up tetex-src-3.0/texk/dviljk/c-auto.in.dviljktemp tetex-src-3.0/texk/dviljk/c-auto.in --- tetex-src-3.0/texk/dviljk/c-auto.in.dviljktemp 1999-03-23 23:40:08.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/c-auto.in 2007-11-13 14:53:45.000000000 +0100 @@ -1,9 +1,23 @@ -/* c-auto.in. Generated automatically from configure.in by autoheader. */ +/* c-auto.in. Generated from configure.in by autoheader. */ +/* acconfig.h -- used by autoheader when generating c-auto.in. -/* Define if type char is unsigned and you are not using gcc. */ -#ifndef __CHAR_UNSIGNED__ -#undef __CHAR_UNSIGNED__ -#endif + If you're thinking of editing acconfig.h to fix a configuration + problem, don't. Edit the c-auto.h file created by configure, + instead. Even better, fix configure to give the right answer. */ + +/* Define to 1 if you have the `mkdtemp' function. */ +#undef HAVE_MKDTEMP + +/* Define to 1 if you have the `rmdir' function. */ +#undef HAVE_RMDIR -/* The number of bytes in a long. */ +/* Define to 1 if you have the `unlink' function. */ +#undef HAVE_UNLINK + +/* The size of a `long', as computed by sizeof. */ #undef SIZEOF_LONG + +/* Define to 1 if type `char' is unsigned and you are not using gcc. */ +#ifndef __CHAR_UNSIGNED__ +# undef __CHAR_UNSIGNED__ +#endif diff -up tetex-src-3.0/texk/dviljk/config.h.dviljktemp tetex-src-3.0/texk/dviljk/config.h --- tetex-src-3.0/texk/dviljk/config.h.dviljktemp 2002-01-03 17:40:25.000000000 +0100 +++ tetex-src-3.0/texk/dviljk/config.h 2007-11-13 14:53:45.000000000 +0100 @@ -216,12 +216,7 @@ typedef SCHAR_TYPE signed_char; #endif #ifndef KPATHSEA -extern bool findfile( -#if NeedFunctionPrototypes -char path[], char n[], long4 fontmag, char name[], - bool tfm, int level -#endif - ); +#error "Would need changed findfile, dviljk has changed allocation semantic of name member in tfontptr" #endif @@ -444,3 +439,24 @@ typedef FILE *FILEPTR; /* If we have neither, should fall back to fprintf with fixed args. */ #endif #endif + +/* If unlink and rmdir are not there, we don't delete the temporary files. */ +#ifndef HAVE_RMDIR +#define rmdir(dir) +#endif +#ifndef HAVE_UNLINK +#define unlink(file) +#endif + +/* If mkdtemp() does not exist, we have to use tmpnam(). */ +#ifndef HAVE_MKDTEMP +#define mkdtemp(dir) (tmpnam(dir) ? \ + ( mkdir(dir, 0700) == -1 ? NULL : dir ) : \ + ( errno = EINVAL, NULL ) ) +#endif + +#ifndef KPATHSEA +/* FIXME: Should provide a strdup function. But currently this tree is + only used in connection with kpathsea anyhow. */ +#error "Need xstrdup and xmalloc function, e.g. from kpathsea" +#endif tetex-3.0-dvipsoverflow.patch: hps.c | 64 +++++++++++++++++++++++++++++++++++++++++++++------------------- 1 files changed, 45 insertions(+), 19 deletions(-) --- NEW FILE tetex-3.0-dvipsoverflow.patch --- diff -up tetex-src-3.0/texk/dvipsk/hps.c.dvipsoverflow tetex-src-3.0/texk/dvipsk/hps.c --- tetex-src-3.0/texk/dvipsk/hps.c.dvipsoverflow 2005-01-16 01:05:00.000000000 +0100 +++ tetex-src-3.0/texk/dvipsk/hps.c 2007-11-13 14:34:48.000000000 +0100 @@ -441,19 +441,32 @@ int href_name_match P2C(char *, h, char void stamp_hps P1C(Hps_link *, pl) { - char tmpbuf[200] ; + char * tmpbuf; if (pl == NULL) { error("Null pointer, oh no!") ; return ; - } else { - /* print out the proper pdfm with local page info only - * target info will be in the target dictionary */ - (void)sprintf(tmpbuf, - " (%s) [[%.0f %.0f %.0f %.0f] [%i %i %i [%i %i]] [%.0f %.0f %.0f]] pdfm ", pl->title, pl->rect.llx, pl->rect.lly, pl->rect.urx, pl->rect.ury, - pl->border[0], pl->border[1], pl->border[2], pl->border[3],pl->border[4], - pl->color[0], pl->color[1], pl->color[2]) ; - cmdout(tmpbuf) ; - } + } + if(pl->title == NULL) { + error("Null pointer, oh no!") ; + return ; + } + + tmpbuf = (char *) malloc(strlen(pl->title)+200); + if(tmpbuf == NULL) { + error("out of memory, oh no!") ; + return ; + } + + /* print out the proper pdfm with local page info only + * target info will be in the target dictionary */ + (void)sprintf(tmpbuf, + " (%s) [[%.0f %.0f %.0f %.0f] [%i %i %i [%i %i]] [%.0f %.0f %.0f]] pdfm ", + pl->title, pl->rect.llx, pl->rect.lly, pl->rect.urx, pl->rect.ury, + pl->border[0], pl->border[1], pl->border[2], pl->border[3],pl->border[4], + pl->color[0], pl->color[1], pl->color[2]) ; + cmdout(tmpbuf) ; + free(tmpbuf); + } @@ -462,18 +475,31 @@ void stamp_hps P1C(Hps_link *, pl) */ void stamp_external P2C(char *, s, Hps_link *, pl) { - char tmpbuf[200]; + char *tmpbuf; if (pl == NULL) { error("Null pointer, oh no!") ; return ; - } else { - /* print out the proper pdfm with local page info only - * target info will be in the target dictionary */ - (void)sprintf(tmpbuf," [[%.0f %.0f %.0f %.0f] [%i %i %i [%i %i]] [%.0f %.0f %.0f]] (%s) pdfm ", pl->rect.llx, pl->rect.lly, pl->rect.urx, pl->rect.ury, - pl->border[0], pl->border[1], pl->border[2], pl->border[3],pl->border[4], - pl->color[0], pl->color[1], pl->color[2], s) ; - cmdout(tmpbuf) ; - } + } + + if (s == NULL) { + error("Null pointer, oh no!") ; + return ; + } + + tmpbuf = (char *) malloc(strlen(s) + 200); + if(tmpbuf == NULL) { + error("out of memory, oh no!") ; + return ; + } + + /* print out the proper pdfm with local page info only + * target info will be in the target dictionary */ + (void)sprintf(tmpbuf," [[%.0f %.0f %.0f %.0f] [%i %i %i [%i %i]] [%.0f %.0f %.0f]] (%s) pdfm ", + pl->rect.llx, pl->rect.lly, pl->rect.urx, pl->rect.ury, + pl->border[0], pl->border[1], pl->border[2], pl->border[3],pl->border[4], + pl->color[0], pl->color[1], pl->color[2], s) ; + cmdout(tmpbuf) ; + free(tmpbuf); } void finish_hps P1H(void) { tetex-3.0-xdvi-maxchar.patch: dvi-draw.c | 2 ++ 1 files changed, 2 insertions(+) --- NEW FILE tetex-3.0-xdvi-maxchar.patch --- diff -up tetex-src-3.0/texk/xdvik/dvi-draw.c.maxchar tetex-src-3.0/texk/xdvik/dvi-draw.c --- tetex-src-3.0/texk/xdvik/dvi-draw.c.maxchar 2004-11-30 01:45:11.000000000 +0100 +++ tetex-src-3.0/texk/xdvik/dvi-draw.c 2007-10-16 13:57:25.000000000 +0200 @@ -5906,6 +5906,8 @@ get_t1_glyph( t1libid, currinf.fontp->scale, size, currwin.shrinkfactor)); + if (ch > maxchar) + return NULL; /* Check if the glyph already has been rendered */ if ((g = &currinf.fontp->glyph[ch])->bitmap.bits == NULL) { int bitmapbytes; Index: tetex.spec =================================================================== RCS file: /cvs/dist/rpms/tetex/FC-6/tetex.spec,v retrieving revision 1.105 retrieving revision 1.106 diff -u -r1.105 -r1.106 --- tetex.spec 10 Aug 2007 12:59:16 -0000 1.105 +++ tetex.spec 15 Nov 2007 12:41:40 -0000 1.106 @@ -11,8 +11,8 @@ Summary: The TeX text formatting system. Name: tetex Version: 3.0 -Release: 35%{?dist} -License: distributable +Release: 36%{?dist} +License: Public Domain and GPLv2 and MIT and LPPL and Utopia and Artistic 2.0 Group: Applications/Publishing Requires: tmpwatch, dialog, ed Prereq: /sbin/install-info /usr/bin/env @@ -90,6 +90,11 @@ Patch23: tetex-3.0-footfix.patch Patch24: tetex-3.0-CVE-2007-0650.patch Patch25: tetex-3.0-CVE-2007-3387.patch +Patch26: tetex-3.0-xdvi-maxchar.patch +Patch27: tetex-3.0-CVE-2007-4033.patch +Patch28: tetex-3.0-CVE-2007-5393.patch +Patch29: tetex-3.0-dvipsoverflow.patch +Patch30: tetex-3.0-dviljktemp.patch ###### # Japanization patches @@ -105,7 +110,7 @@ Patch105: tetex-3.0-jp-platex209.patch URL: http://www.tug.org/teTeX/ -BuildRoot: %{_tmppath}/%{name}-root +BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Requires: tetex-fonts = %{version} Obsoletes: tetex-texmf-src @@ -313,6 +318,16 @@ %patch24 -p1 -b .CVE-2007-0650 # fix xpdf integer overflow CVE-2007-3387 (#248194) %patch25 -p1 -b .CVE-2007-3387 +# xdvi won't segfault when DVI file contains characters not present in font (#243630) +%patch26 -p1 -b .maxchar +# fix t1lib flaw CVE-2007-4033 (#352271) +%patch27 -p1 -b .CVE-2007-4033 +# fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various xpdf flaws (#345121) +%patch28 -p1 -b .CVE-2007-5393 +# fix dvips -z buffer overflow with long href (#368591) +%patch29 -p1 -b .dvipsoverflow +# fix insecure usage of temporary file in dviljk (#368611, #368641) +%patch30 -p1 -b .dviljktemp %if %{enable_japanese} mkdir texmf/ptex-texmf @@ -406,6 +421,8 @@ %build set -x +# define CCACHE_DIR to let the build pass with ccache enabled. +export CCACHE_DIR=$HOME/.ccache unset TEXINPUTS || : unset HOME || : @@ -465,6 +482,7 @@ %endif %install +export CCACHE_DIR=$HOME/.ccache unset TEXINPUTS || : unset HOME || : rm -rf ${RPM_BUILD_ROOT} @@ -599,7 +617,7 @@ find ${RPM_BUILD_ROOT} -type f -or -type l | \ sed -e "s,${RPM_BUILD_ROOT},,g" | \ grep -v "^%{_sysconfdir}" | grep -v ".orig$" | \ - sed -e "s,.*\.\(cnf\|cfg\)$,%config(noreplace) &," \ + sed -e "s,.*\.\(cnf\|cfg\|map\)$,%config(noreplace) &," \ -e "s,.*ls-R$,%ghost &," \ -e "s,^/usr/share/texmf/p\?dvips/config/config\.\(generic\|pdf\|ps\|www\)$,%config(noreplace) &," \ -e "s,^/usr/share/texmf/p\?xdvi/XDvi,%config(noreplace) &," \ @@ -865,6 +883,16 @@ %defattr(-,root,root) %changelog +* Thu Nov 15 2007 Jindrich Novy 3.0-36 +- fix dvips -z buffer overflow with long href (#368591) +- fix insecure usage of temporary file in dviljk (#368611, #368641) +- update License and BuildRoot tags +- fix t1lib flaw CVE-2007-4033 (#352271) +- fix CVE-2007-4352 CVE-2007-5392 CVE-2007-5393, various xpdf flaws (#345121) +- xdvi won't segfault if DVI file contains character which + is not present in font (#243630) +- enable compilation with ccache + * Fri Aug 10 2007 Jindrich Novy 3.0-35 - backport upstream fix for xpdf integer overflow CVE-2007-3387 (#251515) - don't mess up file contexts while running texhash (#235032) From fedora-cvs-commits at redhat.com Thu Nov 15 16:22:22 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Thu, 15 Nov 2007 11:22:22 -0500 Subject: rpms/samba/FC-6 samba-3.0.24-CVE-2007-4572.patch, NONE, 1.1 samba-CVE-2007-5398.patch, NONE, 1.1 samba.spec, 1.79, 1.80 Message-ID: <200711151622.lAFGMMRZ012687@cvs.devel.redhat.com> Author: ssorce Update of /cvs/dist/rpms/samba/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv12666 Modified Files: samba.spec Added Files: samba-3.0.24-CVE-2007-4572.patch samba-CVE-2007-5398.patch Log Message: * Thu Nov 15 2007 Simo Sorce 3.0.24-8.fc6 - Fix CVE-2007-4572 - Fix CVE-2007-5398 samba-3.0.24-CVE-2007-4572.patch: lib/charcnv.c | 4 +- libsmb/ntlmssp_parse.c | 3 + nmbd/nmbd_processlogon.c | 89 ++++++++++++++++++++++++++++++++++++++++------- smbd/lanman.c | 2 - 4 files changed, 81 insertions(+), 17 deletions(-) --- NEW FILE samba-3.0.24-CVE-2007-4572.patch --- --- samba-3.0.24/source/nmbd/nmbd_processlogon.c.orig 2005-02-25 12:59:38.000000000 -0500 +++ samba-3.0.24/source/nmbd/nmbd_processlogon.c 2007-11-15 11:15:30.000000000 -0500 @@ -135,7 +135,9 @@ fstrcpy(reply_name, "\\\\"); fstrcat(reply_name, my_name); - push_ascii_fstring(q, reply_name); + push_ascii(q,reply_name, + sizeof(outbuf)-PTR_DIFF(q, outbuf), + STR_TERMINATE); q = skip_string(q, 1); /* PDC name */ SSVAL(q, 0, token); @@ -231,7 +233,9 @@ q += 2; fstrcpy(reply_name,my_name); - push_ascii_fstring(q, reply_name); + push_ascii(q, reply_name, + sizeof(outbuf)-PTR_DIFF(q, outbuf), + STR_TERMINATE); q = skip_string(q, 1); /* PDC name */ /* PDC and domain name */ @@ -239,8 +243,15 @@ /* Make a full reply */ q = ALIGN2(q, outbuf); - q += dos_PutUniCode(q, my_name, sizeof(pstring), True); /* PDC name */ - q += dos_PutUniCode(q, lp_workgroup(),sizeof(pstring), True); /* Domain name*/ + q += dos_PutUniCode(q, my_name, + sizeof(outbuf) - PTR_DIFF(q, outbuf), + True); /* PDC name */ + q += dos_PutUniCode(q, lp_workgroup(), + sizeof(outbuf) - PTR_DIFF(q, outbuf), + True); /* Domain name*/ + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 8) { + return; + } SIVAL(q, 0, 1); /* our nt version */ SSVAL(q, 4, 0xffff); /* our lmnttoken */ SSVAL(q, 6, 0xffff); /* our lm20token */ @@ -376,9 +387,15 @@ q += 2; - q += dos_PutUniCode(q, reply_name,sizeof(pstring), True); - q += dos_PutUniCode(q, ascuser, sizeof(pstring), True); - q += dos_PutUniCode(q, lp_workgroup(),sizeof(pstring), True); + q += dos_PutUniCode(q, reply_name, + sizeof(outbuf) - PTR_DIFF(q, outbuf), + True); + q += dos_PutUniCode(q, ascuser, + sizeof(outbuf) - PTR_DIFF(q, outbuf), + True); + q += dos_PutUniCode(q, lp_workgroup(), + sizeof(outbuf) - PTR_DIFF(q, outbuf), + True); } #ifdef HAVE_ADS else { @@ -394,6 +411,9 @@ get_mydnsdomname(domain); get_myname(hostname); + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 8) { + return; + } if (SVAL(uniuser, 0) == 0) { SIVAL(q, 0, SAMLOGON_AD_UNK_R); /* user unknown */ } else { @@ -406,6 +426,9 @@ q += 4; /* Push Domain GUID */ + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < UUID_FLAT_SIZE) { + return; + } if (False == secrets_fetch_domain_guid(domain, &domain_guid)) { DEBUG(2, ("Could not fetch DomainGUID for %s\n", domain)); return; @@ -421,12 +444,20 @@ q1 = q; while ((component = strtok(dc, "."))) { dc = NULL; - size = push_ascii(&q[1], component, -1, 0); + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 1) { + return; + } + size = push_ascii(&q[1], component, + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + 0); SCVAL(q, 0, size); q += (size + 1); } /* Unk0 */ + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 4) { + return; + } SCVAL(q, 0, 0); q++; @@ -436,44 +467,72 @@ q += 2; /* Hostname */ - size = push_ascii(&q[1], hostname, -1, 0); + size = push_ascii(&q[1], hostname, + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + 0); SCVAL(q, 0, size); q += (size + 1); + + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 3) { + return; + } + SCVAL(q, 0, 0xc0 | ((str_offset >> 8) & 0x3F)); SCVAL(q, 1, str_offset & 0xFF); q += 2; /* NETBIOS of domain */ - size = push_ascii(&q[1], lp_workgroup(), -1, STR_UPPER); + size = push_ascii(&q[1], lp_workgroup(), + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + STR_UPPER); SCVAL(q, 0, size); q += (size + 1); /* Unk1 */ + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 2) { + return; + } SCVAL(q, 0, 0); q++; /* NETBIOS of hostname */ - size = push_ascii(&q[1], my_name, -1, 0); + size = push_ascii(&q[1], my_name, + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + 0); SCVAL(q, 0, size); q += (size + 1); /* Unk2 */ + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 4) { + return; + } SCVAL(q, 0, 0); q++; /* User name */ if (SVAL(uniuser, 0) != 0) { - size = push_ascii(&q[1], ascuser, -1, 0); + size = push_ascii(&q[1], ascuser, + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + 0); SCVAL(q, 0, size); q += (size + 1); } q_orig = q; /* Site name */ - size = push_ascii(&q[1], "Default-First-Site-Name", -1, 0); + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 1) { + return; + } + size = push_ascii(&q[1], "Default-First-Site-Name", + sizeof(outbuf) - PTR_DIFF(q+1, outbuf), + 0); SCVAL(q, 0, size); q += (size + 1); + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 18) { + return; + } + /* Site name (2) */ str_offset = q - q_orig; SCVAL(q, 0, 0xc0 | ((str_offset >> 8) & 0x3F)); @@ -494,6 +553,10 @@ } #endif + if (sizeof(outbuf) - PTR_DIFF(q, outbuf) < 8) { + return; + } + /* tell the client what version we are */ SIVAL(q, 0, ((ntversion < 11) || (SEC_ADS != lp_security())) ? 1 : 13); /* our ntversion */ --- samba-3.0.24/source/lib/charcnv.c.orig 2007-11-15 11:11:52.000000000 -0500 +++ samba-3.0.24/source/lib/charcnv.c 2007-11-15 11:14:21.000000000 -0500 @@ -855,9 +855,9 @@ size_t src_len = strlen(src); pstring tmpbuf; - /* treat a pstring as "unlimited" length */ + /* No longer allow a length of -1 */ if (dest_len == (size_t)-1) - dest_len = sizeof(pstring); + smb_panic("push_ascii - dest_len == -1"); if (flags & STR_UPPER) { pstrcpy(tmpbuf, src); --- samba-3.0.24/source/smbd/lanman.c.orig 2007-02-04 13:59:13.000000000 -0500 +++ samba-3.0.24/source/smbd/lanman.c 2007-11-15 11:14:21.000000000 -0500 @@ -388,7 +388,7 @@ SIVAL(drivdata,0,sizeof drivdata); /* cb */ SIVAL(drivdata,4,1000); /* lVersion */ memset(drivdata+8,0,32); /* szDeviceName */ - push_ascii(drivdata+8,"NULL",-1, STR_TERMINATE); + push_ascii(drivdata+8,"NULL",32, STR_TERMINATE); PACKl(desc,"l",drivdata,sizeof drivdata); /* pDriverData */ } --- samba-3.0.24/source/libsmb/ntlmssp_parse.c.orig 2007-11-15 11:14:01.000000000 -0500 +++ samba-3.0.24/source/libsmb/ntlmssp_parse.c 2007-11-15 11:14:21.000000000 -0500 @@ -152,7 +152,8 @@ break; case 'C': s = va_arg(ap, char *); - head_ofs += push_string(NULL, blob->data+head_ofs, s, -1, + n = str_charnum(s) + 1; + head_ofs += push_string(NULL, blob->data+head_ofs, s, n, STR_ASCII|STR_TERMINATE); break; } samba-CVE-2007-5398.patch: nmbd_packets.c | 6 ++++++ 1 files changed, 6 insertions(+) --- NEW FILE samba-CVE-2007-5398.patch --- diff --git a/source/nmbd/nmbd_packets.c b/source/nmbd/nmbd_packets.c index d49c8ba..b78ab5b 100644 --- a/source/nmbd/nmbd_packets.c +++ b/source/nmbd/nmbd_packets.c @@ -970,6 +970,12 @@ for id %hu\n", packet_type, nmb_namestr(&orig_nmb->question.question_name), nmb->answers->ttl = ttl; if (data && len) { + if (len < 0 || len > sizeof(nmb->answers->rdata)) { + DEBUG(5,("reply_netbios_packet: " + "invalid packet len (%d)\n", + len )); + return; + } nmb->answers->rdlength = len; memcpy(nmb->answers->rdata, data, len); } Index: samba.spec =================================================================== RCS file: /cvs/dist/rpms/samba/FC-6/samba.spec,v retrieving revision 1.79 retrieving revision 1.80 diff -u -r1.79 -r1.80 --- samba.spec 5 Jun 2007 13:52:30 -0000 1.79 +++ samba.spec 15 Nov 2007 16:22:20 -0000 1.80 @@ -3,7 +3,7 @@ Summary: The Samba SMB server. Name: samba Version: 3.0.24 -Release: 7%{?dist} +Release: 8%{?dist} Epoch: 0 License: GNU GPL Version 2 Group: System Environment/Daemons @@ -57,6 +57,8 @@ Patch124: samba-3.0.24-smbrun.patch Patch125: samba-3.0.24-nmbd_segv.patch Patch126: samba-3.0.24-force_group_fix.patch +Patch127: samba-3.0.24-CVE-2007-4572.patch +Patch128: samba-CVE-2007-5398.patch Requires: pam >= 0:0.64 %{auth} samba-common = %{epoch}:%{version}-%{release} Requires: logrotate >= 0:3.4 initscripts >= 0:5.54-1 @@ -152,6 +154,8 @@ %patch124 -p0 -b .smbrun %patch125 -p2 -b .nmbd_segv %patch126 -p0 -b .force_group +%patch127 -p1 -b .CVE-2007-4572 +%patch128 -p1 -b .2007-5398 # crap rm -f examples/VFS/.cvsignore @@ -472,7 +476,11 @@ %{_mandir}/man7/libsmbclient.7* %changelog -* Tue Jun 5 2007 Simo Sorce 3.0.24-7.fc5 +* Thu Nov 15 2007 Simo Sorce 3.0.24-8.fc6 +- Fix CVE-2007-4572 +- Fix CVE-2007-5398 + +* Tue Jun 5 2007 Simo Sorce 3.0.24-7.fc6 - CVE-2007-2447 patch v2 - CVE-2007-2444 patch v2 not security problems, just bugs in the patches From fedora-cvs-commits at redhat.com Thu Nov 15 23:04:26 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Thu, 15 Nov 2007 18:04:26 -0500 Subject: rpms/kernel/FC-6 linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch, NONE, 1.1 kernel-2.6.spec, 1.3038, 1.3039 Message-ID: <200711152304.lAFN4Qb9016882@cvs.devel.redhat.com> Author: cebbert Update of /cvs/dist/rpms/kernel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv16866 Modified Files: kernel-2.6.spec Added Files: linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch Log Message: * Thu Nov 15 2007 Chuck Ebbert - Fix memory leak in SLUB allocator. linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch: slub.c | 22 +--------------------- 1 files changed, 1 insertion(+), 21 deletions(-) --- NEW FILE linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch --- >From stable-bounces at linux.kernel.org Mon Nov 5 11:24:17 2007 From: Christoph Lameter Date: Mon, 5 Nov 2007 11:23:51 -0800 (PST) Subject: SLUB: Fix memory leak by not reusing cpu_slab To: stable at kernel.org Cc: linux-kernel at vger.kernel.org, Oliv?r Pint?r , Hugh Dickins , Andrew Morton , Linus Torvalds , Willy Tarreau Message-ID: From: Christoph Lameter backport of 05aa345034de6ae9c77fb93f6a796013641d57d5 from Linus's tree. SLUB: Fix memory leak by not reusing cpu_slab Fix the memory leak that may occur when we attempt to reuse a cpu_slab that was allocated while we reenabled interrupts in order to be able to grow a slab cache. The per cpu freelist may contain objects and in that situation we may overwrite the per cpu freelist pointer loosing objects. This only occurs if we find that the concurrently allocated slab fits our allocation needs. If we simply always deactivate the slab then the freelist will be properly reintegrated and the memory leak will go away. Signed-off-by: Christoph Lameter Cc: Hugh Dickins Signed-off-by: Greg Kroah-Hartman --- mm/slub.c | 22 +--------------------- 1 file changed, 1 insertion(+), 21 deletions(-) --- a/mm/slub.c +++ b/mm/slub.c @@ -1431,28 +1431,8 @@ new_slab: page = new_slab(s, gfpflags, node); if (page) { cpu = smp_processor_id(); - if (s->cpu_slab[cpu]) { - /* - * Someone else populated the cpu_slab while we - * enabled interrupts, or we have gotten scheduled - * on another cpu. The page may not be on the - * requested node even if __GFP_THISNODE was - * specified. So we need to recheck. - */ - if (node == -1 || - page_to_nid(s->cpu_slab[cpu]) == node) { - /* - * Current cpuslab is acceptable and we - * want the current one since its cache hot - */ - discard_slab(s, page); - page = s->cpu_slab[cpu]; - slab_lock(page); - goto load_freelist; - } - /* New slab does not fit our expectations */ + if (s->cpu_slab[cpu]) flush_slab(s, s->cpu_slab[cpu], cpu); - } slab_lock(page); SetSlabFrozen(page); s->cpu_slab[cpu] = page; Index: kernel-2.6.spec =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/kernel-2.6.spec,v retrieving revision 1.3038 retrieving revision 1.3039 diff -u -r1.3038 -r1.3039 --- kernel-2.6.spec 13 Nov 2007 22:59:13 -0000 1.3038 +++ kernel-2.6.spec 15 Nov 2007 23:04:22 -0000 1.3039 @@ -578,6 +578,7 @@ Patch601: linux-2.6-input-ff-create-limit-memory.patch Patch602: linux-2.6-x86_64-e820_hole_size.patch Patch603: linux-2.6-x86_64-fix-boot-speed-on-vt.patch +Patch604: linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch Patch610: linux-2.6-defaults-fat-utf8.patch Patch620: linux-2.6-defaults-unicode-vt.patch @@ -1253,6 +1254,8 @@ ApplyPatch linux-2.6-x86_64-e820_hole_size.patch # fix boot speed on VT enabled processors ApplyPatch linux-2.6-x86_64-fix-boot-speed-on-vt.patch +# fix SLUB memory leak +ApplyPatch linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch # Changes to upstream defaults. # Use UTF-8 by default on VFAT. @@ -2278,6 +2281,9 @@ %endif %changelog +* Thu Nov 15 2007 Chuck Ebbert +- Fix memory leak in SLUB allocator. + * Tue Nov 13 2007 David Woodhouse - Fix ppc64 vDSO DWARF info for CR register (#350291) From fedora-cvs-commits at redhat.com Mon Nov 19 13:54:41 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 19 Nov 2007 08:54:41 -0500 Subject: rpms/selinux-policy/FC-6 policy-20061106.patch, 1.58, 1.59 selinux-policy.spec, 1.377, 1.378 Message-ID: <200711191354.lAJDsfGn018875@cvs.devel.redhat.com> Author: dwalsh Update of /cvs/dist/rpms/selinux-policy/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv18853 Modified Files: policy-20061106.patch selinux-policy.spec Log Message: * Mon Nov 19 2007 Dan Walsh 2.4.6-108 - Remove kerberos.if typo policy-20061106.patch: Rules.modular | 10 config/appconfig-strict-mcs/seusers | 1 config/appconfig-strict-mls/default_contexts | 6 config/appconfig-strict-mls/seusers | 1 config/appconfig-strict/seusers | 1 man/man8/kerberos_selinux.8 | 2 policy/flask/access_vectors | 21 policy/flask/security_classes | 8 policy/global_tunables | 94 +++ policy/mls | 31 + policy/modules/admin/acct.te | 1 policy/modules/admin/alsa.fc | 6 policy/modules/admin/alsa.te | 19 policy/modules/admin/amanda.if | 37 + policy/modules/admin/amanda.te | 29 - policy/modules/admin/amtu.fc | 3 policy/modules/admin/amtu.if | 57 ++ policy/modules/admin/amtu.te | 56 ++ policy/modules/admin/backup.te | 5 policy/modules/admin/bootloader.fc | 5 policy/modules/admin/bootloader.te | 15 policy/modules/admin/consoletype.te | 21 policy/modules/admin/ddcprobe.te | 10 policy/modules/admin/dmesg.te | 7 policy/modules/admin/dmidecode.te | 6 policy/modules/admin/firstboot.if | 24 - policy/modules/admin/kudzu.te | 14 policy/modules/admin/logrotate.te | 5 policy/modules/admin/logwatch.te | 22 policy/modules/admin/netutils.te | 19 policy/modules/admin/portage.te | 5 policy/modules/admin/prelink.te | 25 - policy/modules/admin/quota.fc | 7 policy/modules/admin/quota.te | 24 - policy/modules/admin/readahead.te | 2 policy/modules/admin/rpm.fc | 3 policy/modules/admin/rpm.if | 104 ++++ policy/modules/admin/rpm.te | 49 -- policy/modules/admin/su.if | 38 + policy/modules/admin/su.te | 2 policy/modules/admin/sudo.if | 13 policy/modules/admin/tripwire.te | 11 policy/modules/admin/usbmodules.te | 5 policy/modules/admin/usermanage.if | 2 policy/modules/admin/usermanage.te | 58 +- policy/modules/admin/vbetool.te | 2 policy/modules/admin/vpn.te | 1 policy/modules/apps/ethereal.te | 5 policy/modules/apps/evolution.if | 107 ++++ policy/modules/apps/evolution.te | 1 policy/modules/apps/games.fc | 1 policy/modules/apps/gnome.fc | 2 policy/modules/apps/gnome.if | 108 ++++ policy/modules/apps/gnome.te | 5 policy/modules/apps/gpg.if | 1 policy/modules/apps/java.fc | 2 policy/modules/apps/java.if | 70 ++ policy/modules/apps/java.te | 2 policy/modules/apps/loadkeys.if | 39 - policy/modules/apps/mozilla.if | 208 +++++++- policy/modules/apps/mplayer.if | 84 +++ policy/modules/apps/mplayer.te | 1 policy/modules/apps/slocate.te | 7 policy/modules/apps/thunderbird.if | 81 +++ policy/modules/apps/userhelper.if | 20 policy/modules/apps/webalizer.te | 6 policy/modules/apps/wine.fc | 1 policy/modules/apps/yam.te | 5 policy/modules/kernel/corecommands.fc | 33 + policy/modules/kernel/corecommands.if | 77 +++ policy/modules/kernel/corenetwork.if.in | 177 +++++++ policy/modules/kernel/corenetwork.te.in | 18 policy/modules/kernel/devices.fc | 12 policy/modules/kernel/devices.if | 94 +++ policy/modules/kernel/devices.te | 8 policy/modules/kernel/domain.if | 80 +++ policy/modules/kernel/domain.te | 26 + policy/modules/kernel/files.fc | 3 policy/modules/kernel/files.if | 337 +++++++++++++- policy/modules/kernel/filesystem.if | 100 ++++ policy/modules/kernel/filesystem.te | 50 ++ policy/modules/kernel/kernel.if | 84 +++ policy/modules/kernel/kernel.te | 22 policy/modules/kernel/mls.if | 28 + policy/modules/kernel/mls.te | 6 policy/modules/kernel/storage.fc | 4 policy/modules/kernel/storage.if | 2 policy/modules/kernel/terminal.fc | 2 policy/modules/kernel/terminal.if | 21 policy/modules/kernel/terminal.te | 1 policy/modules/services/aide.fc | 3 policy/modules/services/aide.te | 11 policy/modules/services/amavis.if | 19 policy/modules/services/amavis.te | 4 policy/modules/services/apache.fc | 18 policy/modules/services/apache.if | 157 ++++++ policy/modules/services/apache.te | 66 ++ policy/modules/services/apm.te | 3 policy/modules/services/arpwatch.te | 5 policy/modules/services/audioentropy.te | 4 policy/modules/services/automount.fc | 1 policy/modules/services/automount.te | 15 policy/modules/services/avahi.if | 40 + policy/modules/services/avahi.te | 10 policy/modules/services/bind.fc | 1 policy/modules/services/bind.te | 12 policy/modules/services/bluetooth.te | 10 policy/modules/services/ccs.fc | 1 policy/modules/services/ccs.te | 25 - policy/modules/services/clamav.te | 3 policy/modules/services/courier.te | 1 policy/modules/services/cron.fc | 6 policy/modules/services/cron.if | 105 ++-- policy/modules/services/cron.te | 62 ++ policy/modules/services/cups.fc | 5 policy/modules/services/cups.te | 23 policy/modules/services/cvs.te | 2 policy/modules/services/cyrus.te | 6 policy/modules/services/dbus.fc | 1 policy/modules/services/dbus.if | 66 ++ policy/modules/services/dbus.te | 4 policy/modules/services/dcc.te | 9 policy/modules/services/dhcp.te | 3 policy/modules/services/dovecot.fc | 2 policy/modules/services/dovecot.if | 44 + policy/modules/services/dovecot.te | 77 ++- policy/modules/services/fail2ban.fc | 3 policy/modules/services/fail2ban.if | 80 +++ policy/modules/services/fail2ban.te | 74 +++ policy/modules/services/ftp.te | 31 + policy/modules/services/hal.fc | 20 policy/modules/services/hal.if | 159 ++++++ policy/modules/services/hal.te | 180 ++++++- policy/modules/services/inetd.te | 34 + policy/modules/services/irqbalance.te | 4 policy/modules/services/kerberos.fc | 1 policy/modules/services/kerberos.if | 80 +++ policy/modules/services/kerberos.te | 48 +- policy/modules/services/ktalk.fc | 3 policy/modules/services/ktalk.te | 13 policy/modules/services/lpd.if | 75 ++- policy/modules/services/lpd.te | 5 policy/modules/services/mailman.if | 20 policy/modules/services/mailman.te | 1 policy/modules/services/mta.fc | 1 policy/modules/services/mta.if | 30 + policy/modules/services/mta.te | 3 policy/modules/services/munin.te | 5 policy/modules/services/nagios.fc | 8 policy/modules/services/nagios.if | 22 policy/modules/services/nagios.te | 70 +- policy/modules/services/networkmanager.fc | 2 policy/modules/services/networkmanager.te | 2 policy/modules/services/nis.fc | 7 policy/modules/services/nis.if | 30 + policy/modules/services/nis.te | 39 + policy/modules/services/nscd.if | 20 policy/modules/services/nscd.te | 31 - policy/modules/services/ntp.te | 10 policy/modules/services/oav.te | 5 policy/modules/services/oddjob.te | 5 policy/modules/services/openca.if | 4 policy/modules/services/openca.te | 2 policy/modules/services/openct.te | 2 policy/modules/services/openvpn.te | 20 policy/modules/services/pcscd.fc | 9 policy/modules/services/pcscd.if | 62 ++ policy/modules/services/pcscd.te | 79 +++ policy/modules/services/pegasus.if | 31 + policy/modules/services/pegasus.te | 13 policy/modules/services/portmap.te | 5 policy/modules/services/portslave.te | 1 policy/modules/services/postfix.fc | 2 policy/modules/services/postfix.if | 49 +- policy/modules/services/postfix.te | 111 ++++ policy/modules/services/ppp.te | 2 policy/modules/services/procmail.te | 32 + policy/modules/services/pyzor.if | 18 policy/modules/services/pyzor.te | 13 policy/modules/services/radius.te | 3 policy/modules/services/radvd.te | 2 policy/modules/services/remotelogin.if | 18 policy/modules/services/rhgb.if | 76 +++ policy/modules/services/rhgb.te | 3 policy/modules/services/ricci.te | 66 +- policy/modules/services/rlogin.te | 23 policy/modules/services/rpc.fc | 1 policy/modules/services/rpc.if | 3 policy/modules/services/rpc.te | 28 - policy/modules/services/rshd.te | 22 policy/modules/services/rsync.te | 1 policy/modules/services/samba.fc | 6 policy/modules/services/samba.if | 151 ++++++ policy/modules/services/samba.te | 217 ++++++--- policy/modules/services/sasl.te | 14 policy/modules/services/sendmail.if | 41 + policy/modules/services/sendmail.te | 22 policy/modules/services/setroubleshoot.if | 20 policy/modules/services/setroubleshoot.te | 2 policy/modules/services/smartmon.te | 1 policy/modules/services/snmp.if | 17 policy/modules/services/snmp.te | 20 policy/modules/services/soundserver.te | 4 policy/modules/services/spamassassin.fc | 5 policy/modules/services/spamassassin.if | 42 + policy/modules/services/spamassassin.te | 26 - policy/modules/services/squid.fc | 2 policy/modules/services/squid.if | 21 policy/modules/services/squid.te | 17 policy/modules/services/ssh.if | 84 +++ policy/modules/services/ssh.te | 14 policy/modules/services/telnet.te | 28 - policy/modules/services/tftp.te | 3 policy/modules/services/uucp.fc | 1 policy/modules/services/uucp.if | 67 ++ policy/modules/services/uucp.te | 44 + policy/modules/services/uwimap.te | 1 policy/modules/services/xfs.te | 8 policy/modules/services/xserver.fc | 4 policy/modules/services/xserver.if | 212 ++++++++ policy/modules/services/xserver.te | 12 policy/modules/system/authlogin.fc | 3 policy/modules/system/authlogin.if | 202 ++++++++ policy/modules/system/authlogin.te | 50 +- policy/modules/system/clock.te | 18 policy/modules/system/fstools.fc | 1 policy/modules/system/fstools.if | 19 policy/modules/system/fstools.te | 20 policy/modules/system/getty.te | 14 policy/modules/system/hostname.te | 19 policy/modules/system/init.if | 75 +++ policy/modules/system/init.te | 51 ++ policy/modules/system/ipsec.fc | 5 policy/modules/system/ipsec.if | 99 ++++ policy/modules/system/ipsec.te | 121 ++++- policy/modules/system/iptables.te | 28 - policy/modules/system/iscsi.te | 2 policy/modules/system/libraries.fc | 44 + policy/modules/system/libraries.te | 11 policy/modules/system/locallogin.if | 37 + policy/modules/system/locallogin.te | 11 policy/modules/system/logging.fc | 5 policy/modules/system/logging.if | 61 ++ policy/modules/system/logging.te | 36 + policy/modules/system/lvm.fc | 2 policy/modules/system/lvm.if | 26 - policy/modules/system/lvm.te | 132 ++++- policy/modules/system/miscfiles.fc | 3 policy/modules/system/miscfiles.if | 79 +++ policy/modules/system/modutils.te | 38 + policy/modules/system/mount.te | 37 + policy/modules/system/netlabel.te | 10 policy/modules/system/pcmcia.te | 5 policy/modules/system/raid.te | 16 policy/modules/system/selinuxutil.fc | 10 policy/modules/system/selinuxutil.if | 153 ++++++ policy/modules/system/selinuxutil.te | 157 ++---- policy/modules/system/sysnetwork.if | 2 policy/modules/system/sysnetwork.te | 14 policy/modules/system/tzdata.fc | 3 policy/modules/system/tzdata.if | 23 policy/modules/system/tzdata.te | 51 ++ policy/modules/system/udev.te | 22 policy/modules/system/unconfined.fc | 4 policy/modules/system/unconfined.if | 42 + policy/modules/system/unconfined.te | 25 + policy/modules/system/userdomain.if | 640 +++++++++++++++++++++++---- policy/modules/system/userdomain.te | 117 ++-- policy/modules/system/xen.fc | 2 policy/modules/system/xen.if | 64 ++ policy/modules/system/xen.te | 76 ++- policy/support/*Warnings* | 189 +++++++ policy/support/file_patterns.spt | 534 ++++++++++++++++++++++ policy/support/misc_macros.spt | 8 policy/support/obj_perm_sets.spt | 144 ++++++ 275 files changed, 9052 insertions(+), 1088 deletions(-) Index: policy-20061106.patch =================================================================== RCS file: /cvs/dist/rpms/selinux-policy/FC-6/policy-20061106.patch,v retrieving revision 1.58 retrieving revision 1.59 diff -u -r1.58 -r1.59 --- policy-20061106.patch 9 Oct 2007 20:56:23 -0000 1.58 +++ policy-20061106.patch 19 Nov 2007 13:54:39 -0000 1.59 @@ -7982,15 +7982,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.4.6/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2006-11-29 12:04:49.000000000 -0500 +++ serefpolicy-2.4.6/policy/modules/services/kerberos.if 2007-09-25 13:08:48.000000000 -0400 -@@ -27,7 +27,7 @@ - ## - ## - ## --## Domain allowed access. -+n## Domain allowed access. - ## - ## - # @@ -41,6 +41,11 @@ allow $1 krb5_conf_t:file { getattr read }; dontaudit $1 krb5_conf_t:file write; Index: selinux-policy.spec =================================================================== RCS file: /cvs/dist/rpms/selinux-policy/FC-6/selinux-policy.spec,v retrieving revision 1.377 retrieving revision 1.378 diff -u -r1.377 -r1.378 --- selinux-policy.spec 9 Oct 2007 20:56:23 -0000 1.377 +++ selinux-policy.spec 19 Nov 2007 13:54:39 -0000 1.378 @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 2.4.6 -Release: 107%{?dist} +Release: 108%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -358,6 +358,9 @@ %endif %changelog +* Mon Nov 19 2007 Dan Walsh 2.4.6-108 +- Remove kerberos.if typo + * Tue Oct 9 2007 Dan Walsh 2.4.6-107 - Remove badly labeled pegasus directory From fedora-cvs-commits at redhat.com Mon Nov 19 20:38:50 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 19 Nov 2007 15:38:50 -0500 Subject: rpms/samba/FC-6 samba-3.0.24-CVE-2007-4572-regression.patch, NONE, 1.1 samba.spec, 1.80, 1.81 Message-ID: <200711192038.lAJKcon7021628@cvs.devel.redhat.com> Author: ssorce Update of /cvs/dist/rpms/samba/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv21609 Modified Files: samba.spec Added Files: samba-3.0.24-CVE-2007-4572-regression.patch Log Message: * Mon Nov 19 2007 Simo Sorce 3.0.24-9.fc6 - Fix regression intorduced by CVE-2007-4572 samba-3.0.24-CVE-2007-4572-regression.patch: negprot.c | 2 +- reply.c | 8 ++++---- sesssetup.c | 6 +++--- srvstr.c | 13 +++---------- trans2.c | 38 +++++++++++++++++++------------------- 5 files changed, 30 insertions(+), 37 deletions(-) --- NEW FILE samba-3.0.24-CVE-2007-4572-regression.patch --- diff -ur samba-3.0.24.orig/source/smbd/negprot.c samba-3.0.24/source/smbd/negprot.c --- samba-3.0.24.orig/source/smbd/negprot.c 2007-11-18 13:20:17.000000000 -0500 +++ samba-3.0.24/source/smbd/negprot.c 2007-11-18 13:20:32.000000000 -0500 @@ -357,7 +357,7 @@ SCVAL(outbuf,smb_vwv16+1,8); p += 8; } - p += srvstr_push(outbuf, p, lp_workgroup(), -1, + p += srvstr_push(outbuf, p, lp_workgroup(), BUFFER_SIZE - (p-outbuf), STR_UNICODE|STR_TERMINATE|STR_NOALIGN); DEBUG(3,("not using SPNEGO\n")); } else { diff -ur samba-3.0.24.orig/source/smbd/reply.c samba-3.0.24/source/smbd/reply.c --- samba-3.0.24.orig/source/smbd/reply.c 2007-11-18 13:20:17.000000000 -0500 +++ samba-3.0.24/source/smbd/reply.c 2007-11-18 13:20:32.000000000 -0500 @@ -686,7 +686,7 @@ if (Protocol < PROTOCOL_NT1) { set_message(outbuf,2,0,True); p = smb_buf(outbuf); - p += srvstr_push(outbuf, p, server_devicetype, -1, + p += srvstr_push(outbuf, p, server_devicetype, BUFFER_SIZE - (p - outbuf), STR_TERMINATE|STR_ASCII); set_message_end(outbuf,p); } else { @@ -696,9 +696,9 @@ set_message(outbuf,3,0,True); p = smb_buf(outbuf); - p += srvstr_push(outbuf, p, server_devicetype, -1, + p += srvstr_push(outbuf, p, server_devicetype, BUFFER_SIZE - (p - outbuf), STR_TERMINATE|STR_ASCII); - p += srvstr_push(outbuf, p, fstype, -1, + p += srvstr_push(outbuf, p, fstype, BUFFER_SIZE - (p - outbuf), STR_TERMINATE); set_message_end(outbuf,p); @@ -1794,7 +1794,7 @@ thing in the byte section. JRA */ SSVALS(p, 0, -1); /* what is this? not in spec */ #endif - namelen = srvstr_push(outbuf, p, s, -1, STR_ASCII|STR_TERMINATE); + namelen = srvstr_push(outbuf, p, s, BUFFER_SIZE - (p - outbuf), STR_ASCII|STR_TERMINATE); p += namelen; outsize = set_message_end(outbuf, p); diff -ur samba-3.0.24.orig/source/smbd/srvstr.c samba-3.0.24/source/smbd/srvstr.c --- samba-3.0.24.orig/source/smbd/srvstr.c 2007-11-18 13:20:17.000000000 -0500 +++ samba-3.0.24/source/smbd/srvstr.c 2007-11-18 13:20:32.000000000 -0500 @@ -28,17 +28,10 @@ const char *base_ptr, void *dest, const char *src, int dest_len, int flags) { - size_t buf_used = PTR_DIFF(dest, base_ptr); - if (dest_len == -1) { - if (((ptrdiff_t)dest < (ptrdiff_t)base_ptr) || (buf_used > (size_t)max_send)) { -#if 0 - DEBUG(0, ("Pushing string of 'unlimited' length into non-SMB buffer!\n")); -#endif - return push_string_fn(function, line, base_ptr, dest, src, -1, flags); - } - return push_string_fn(function, line, base_ptr, dest, src, max_send - buf_used, flags); + if (dest_len < 0) { + return 0; } - + /* 'normal' push into size-specified buffer */ return push_string_fn(function, line, base_ptr, dest, src, dest_len, flags); } diff -ur samba-3.0.24.orig/source/smbd/trans2.c samba-3.0.24/source/smbd/trans2.c --- samba-3.0.24.orig/source/smbd/trans2.c 2007-11-18 13:20:17.000000000 -0500 +++ samba-3.0.24/source/smbd/trans2.c 2007-11-18 13:26:03.000000000 -0500 @@ -1225,7 +1225,7 @@ p += 23; nameptr = p; p += align_string(outbuf, p, 0); - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE); if (SVAL(outbuf, smb_flg2) & FLAGS2_UNICODE_STRINGS) { if (len > 2) { SCVAL(nameptr, -1, len - 2); @@ -1260,7 +1260,7 @@ } p += 27; nameptr = p - 1; - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE | STR_NOALIGN); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE | STR_NOALIGN); if (SVAL(outbuf, smb_flg2) & FLAGS2_UNICODE_STRINGS) { if (len > 2) { len -= 2; @@ -1314,9 +1314,9 @@ } /* Push the ea_data followed by the name. */ - p += fill_ea_buffer(ea_ctx, p, space_remaining, conn, name_list); + p += fill_ea_buffer(ea_ctx, p, space_remaining - (p - pdata), conn, name_list); nameptr = p; - len = srvstr_push(outbuf, p + 1, fname, -1, STR_TERMINATE | STR_NOALIGN); + len = srvstr_push(outbuf, p + 1, fname, space_remaining - (p - pdata), STR_TERMINATE | STR_NOALIGN); if (SVAL(outbuf, smb_flg2) & FLAGS2_UNICODE_STRINGS) { if (len > 2) { len -= 2; @@ -1372,7 +1372,7 @@ memset(p,'\0',26); } p += 2 + 24; - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(q,0,len); p += len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -1393,7 +1393,7 @@ SOFF_T(p,0,file_size); p += 8; SOFF_T(p,0,allocation_size); p += 8; SIVAL(p,0,nt_extmode); p += 4; - len = srvstr_push(outbuf, p + 4, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p + 4, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(p,0,len); p += 4 + len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -1420,7 +1420,7 @@ SIVAL(p,0,ea_size); /* Extended attributes */ p +=4; } - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(q, 0, len); p += len; @@ -1438,7 +1438,7 @@ p += 4; /* this must *not* be null terminated or w2k gets in a loop trying to set an acl on a dir (tridge) */ - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(p, -4, len); p += len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -1468,7 +1468,7 @@ SIVAL(p,0,0); p += 4; /* Unknown - reserved ? */ SIVAL(p,0,sbuf.st_ino); p += 4; /* FileIndexLow */ SIVAL(p,0,sbuf.st_dev); p += 4; /* FileIndexHigh */ - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(q, 0, len); p += len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -1518,7 +1518,7 @@ SSVAL(p,0,0); p += 2; /* Reserved ? */ SIVAL(p,0,sbuf.st_ino); p += 4; /* FileIndexLow */ SIVAL(p,0,sbuf.st_dev); p += 4; /* FileIndexHigh */ - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE_ASCII); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE_ASCII); SIVAL(q,0,len); p += len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -1577,7 +1577,7 @@ SIVAL(p,4,0); p+= 8; - len = srvstr_push(outbuf, p, fname, -1, STR_TERMINATE); + len = srvstr_push(outbuf, p, fname, space_remaining - (p - pdata), STR_TERMINATE); p += len; SIVAL(p,0,0); /* Ensure any padding is null. */ @@ -2229,7 +2229,7 @@ * this call so try fixing this by adding a terminating null to * the pushed string. The change here was adding the STR_TERMINATE. JRA. */ - len = srvstr_push(outbuf, pdata+l2_vol_szVolLabel, vname, -1, STR_NOALIGN|STR_TERMINATE); + len = srvstr_push(outbuf, pdata+l2_vol_szVolLabel, vname, max_data_bytes - l2_vol_szVolLabel, STR_NOALIGN|STR_TERMINATE); SCVAL(pdata,l2_vol_cch,len); data_len = l2_vol_szVolLabel + len; DEBUG(5,("call_trans2qfsinfo : time = %x, namelen = %d, name = %s\n", @@ -2251,14 +2251,14 @@ SIVAL(pdata,4,255); /* Max filename component length */ /* NOTE! the fstype must *not* be null terminated or win98 won't recognise it and will think we can't do long filenames */ - len = srvstr_push(outbuf, pdata+12, fstype, -1, STR_UNICODE); + len = srvstr_push(outbuf, pdata+12, fstype, max_data_bytes - 12, STR_UNICODE); SIVAL(pdata,8,len); data_len = 12 + len; break; case SMB_QUERY_FS_LABEL_INFO: case SMB_FS_LABEL_INFORMATION: - len = srvstr_push(outbuf, pdata+4, vname, -1, 0); + len = srvstr_push(outbuf, pdata+4, vname, max_data_bytes - 4, 0); data_len = 4 + len; SIVAL(pdata,0,len); break; @@ -2273,7 +2273,7 @@ SIVAL(pdata,8,str_checksum(lp_servicename(snum)) ^ (str_checksum(get_local_machine_name())<<16)); - len = srvstr_push(outbuf, pdata+18, vname, -1, STR_UNICODE); + len = srvstr_push(outbuf, pdata+18, vname, max_data_bytes - 18, STR_UNICODE); SIVAL(pdata,12,len); data_len = 18+len; DEBUG(5,("call_trans2qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = %d, vol=%s serv=%s\n", @@ -3232,7 +3232,7 @@ if(!mangle_is_8_3(short_name, True, SNUM(conn))) { mangle_map(short_name,True,True,SNUM(conn)); } - len = srvstr_push(outbuf, pdata+4, short_name, -1, STR_UNICODE); + len = srvstr_push(outbuf, pdata+4, short_name, max_data_bytes - 4, STR_UNICODE); data_size = 4 + len; SIVAL(pdata,0,len); break; @@ -3242,7 +3242,7 @@ /* this must be *exactly* right for ACLs on mapped drives to work */ - len = srvstr_push(outbuf, pdata+4, dos_fname, -1, STR_UNICODE); + len = srvstr_push(outbuf, pdata+4, dos_fname, max_data_bytes - 4, STR_UNICODE); DEBUG(10,("call_trans2qfilepathinfo: SMB_QUERY_FILE_NAME_INFO\n")); data_size = 4 + len; SIVAL(pdata,0,len); @@ -3283,7 +3283,7 @@ pdata += 24; SIVAL(pdata,0,ea_size); pdata += 4; /* EA info */ - len = srvstr_push(outbuf, pdata+4, dos_fname, -1, STR_UNICODE); + len = srvstr_push(outbuf, pdata+4, dos_fname, max_data_bytes - (pdata+4 - *ppdata), STR_UNICODE); SIVAL(pdata,0,len); pdata += 4 + len; data_size = PTR_DIFF(pdata,(*ppdata)); @@ -3472,7 +3472,7 @@ if (len == -1) return(UNIXERROR(ERRDOS,ERRnoaccess)); buffer[len] = 0; - len = srvstr_push(outbuf, pdata, buffer, -1, STR_TERMINATE); + len = srvstr_push(outbuf, pdata, buffer, max_data_bytes, STR_TERMINATE); pdata += len; data_size = PTR_DIFF(pdata,(*ppdata)); diff -ur samba-3.0.24.orig/source/smbd/sesssetup.c samba-3.0.24/source/smbd/sesssetup.c --- samba-3.0.24.orig/source/smbd/sesssetup.c 2007-11-19 14:58:31.000000000 -0500 +++ samba-3.0.24/source/smbd/sesssetup.c 2007-11-19 15:23:32.000000000 -0500 @@ -62,9 +62,9 @@ fstr_sprintf( lanman, "Samba %s", SAMBA_VERSION_STRING); - p += srvstr_push(outbuf, p, "Unix", -1, STR_TERMINATE); - p += srvstr_push(outbuf, p, lanman, -1, STR_TERMINATE); - p += srvstr_push(outbuf, p, lp_workgroup(), -1, STR_TERMINATE); + p += srvstr_push(outbuf, p, "Unix", BUFFER_SIZE - (p - outbuf), STR_TERMINATE); + p += srvstr_push(outbuf, p, lanman, BUFFER_SIZE - (p - outbuf), STR_TERMINATE); + p += srvstr_push(outbuf, p, lp_workgroup(), BUFFER_SIZE - (p - outbuf), STR_TERMINATE); return PTR_DIFF(p, start); } Index: samba.spec =================================================================== RCS file: /cvs/dist/rpms/samba/FC-6/samba.spec,v retrieving revision 1.80 retrieving revision 1.81 diff -u -r1.80 -r1.81 --- samba.spec 15 Nov 2007 16:22:20 -0000 1.80 +++ samba.spec 19 Nov 2007 20:38:48 -0000 1.81 @@ -3,7 +3,7 @@ Summary: The Samba SMB server. Name: samba Version: 3.0.24 -Release: 8%{?dist} +Release: 9%{?dist} Epoch: 0 License: GNU GPL Version 2 Group: System Environment/Daemons @@ -59,6 +59,7 @@ Patch126: samba-3.0.24-force_group_fix.patch Patch127: samba-3.0.24-CVE-2007-4572.patch Patch128: samba-CVE-2007-5398.patch +Patch129: samba-3.0.24-CVE-2007-4572-regression.patch Requires: pam >= 0:0.64 %{auth} samba-common = %{epoch}:%{version}-%{release} Requires: logrotate >= 0:3.4 initscripts >= 0:5.54-1 @@ -156,6 +157,7 @@ %patch126 -p0 -b .force_group %patch127 -p1 -b .CVE-2007-4572 %patch128 -p1 -b .2007-5398 +%patch129 -p1 -b .CVE-2007-4572-regression # crap rm -f examples/VFS/.cvsignore @@ -476,6 +478,9 @@ %{_mandir}/man7/libsmbclient.7* %changelog +* Mon Nov 19 2007 Simo Sorce 3.0.24-9.fc6 +- Fix regression intorduced by CVE-2007-4572 + * Thu Nov 15 2007 Simo Sorce 3.0.24-8.fc6 - Fix CVE-2007-4572 - Fix CVE-2007-5398 From fedora-cvs-commits at redhat.com Tue Nov 20 12:33:49 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 20 Nov 2007 07:33:49 -0500 Subject: rpms/python-virtinst/FC-6 virtinst-0.200.0-distro-fetch.patch, NONE, 1.1 python-virtinst.spec, 1.7, 1.8 Message-ID: <200711201233.lAKCXnbS030154@cvs.devel.redhat.com> Author: berrange Update of /cvs/dist/rpms/python-virtinst/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv30128 Modified Files: python-virtinst.spec Added Files: virtinst-0.200.0-distro-fetch.patch Log Message: Fixed install of F8 guests & NFS checks virtinst-0.200.0-distro-fetch.patch: DistroManager.py | 5 ++++- 1 files changed, 4 insertions(+), 1 deletion(-) --- NEW FILE virtinst-0.200.0-distro-fetch.patch --- diff -rup virtinst-0.200.0.orig/virtinst/DistroManager.py virtinst-0.200.0.new/virtinst/DistroManager.py --- virtinst-0.200.0.orig/virtinst/DistroManager.py 2007-07-18 22:04:21.000000000 -0400 +++ virtinst-0.200.0.new/virtinst/DistroManager.py 2007-11-20 07:25:43.000000000 -0500 @@ -161,7 +161,7 @@ class MountedImageFetcher(ImageFetcher): if tmpfile is not None: os.unlink(tmpfile) return True - except RuntimeError, e: + except Exception, e: logging.debug("Cannot find file %s" % filename) return False @@ -210,6 +210,9 @@ class RedHatImageStore(ImageStore): # Fedora distro check class FedoraImageStore(RedHatImageStore): def isValidStore(self, fetcher, progresscb): + if fetcher.hasFile("fedora.css", progresscb): + logging.debug("Detected a Fedora distro") + return True if fetcher.hasFile("Fedora", progresscb): logging.debug("Detected a Fedora distro") return True Index: python-virtinst.spec =================================================================== RCS file: /cvs/dist/rpms/python-virtinst/FC-6/python-virtinst.spec,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- python-virtinst.spec 26 Jul 2007 15:14:55 -0000 1.7 +++ python-virtinst.spec 20 Nov 2007 12:33:46 -0000 1.8 @@ -11,7 +11,7 @@ Summary: Python modules for starting Xen guest installations Name: python-%{appname} Version: 0.200.0 -Release: 2%{_extra_release} +Release: 3%{_extra_release} Source0: http://virt-manager.et.redhat.com/download/sources/%{appname}/%{appname}-%{version}.tar.gz License: GPL Group: Development/Libraries @@ -27,6 +27,7 @@ BuildRequires: python-devel Obsoletes: python-xeninst < 0.97.0 Patch1: %{appname}-%{version}-default-arch.patch +Patch2: %{appname}-%{version}-distro-fetch.patch %description virtinst is a module to help in starting installations of Fedora/Red @@ -41,6 +42,7 @@ %prep %setup -q -n %{appname}-%{version} %patch1 -p1 +%patch2 -p1 %build python setup.py build @@ -73,6 +75,10 @@ %{_bindir}/virt-clone %changelog +* Tue Nov 20 2007 Daniel P. Berrange - 0.200.0-3.fc6 +- Fixed install of F8 distros (rhbz 391211) +- Fixed validity checking of NFS locations (rhbz 370221) + * Thu Jul 26 2007 Daniel P. Berrange - 0.200.0-2.fc6 - Fixed default architecture From fedora-cvs-commits at redhat.com Wed Nov 21 18:35:16 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 21 Nov 2007 13:35:16 -0500 Subject: rpms/kernel/FC-6 patch-2.6.22.14.bz2.sign, NONE, 1.1 .cvsignore, 1.578, 1.579 kernel-2.6.spec, 1.3039, 1.3040 linux-2.6-utrace-tracehook.patch, 1.5, 1.6 sources, 1.542, 1.543 upstream, 1.462, 1.463 linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch, 1.1, NONE patch-2.6.22.12.bz2.sign, 1.1, NONE Message-ID: <200711211835.lALIZGCe026743@cvs.devel.redhat.com> Author: cebbert Update of /cvs/dist/rpms/kernel/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv26722 Modified Files: .cvsignore kernel-2.6.spec linux-2.6-utrace-tracehook.patch sources upstream Added Files: patch-2.6.22.14.bz2.sign Removed Files: linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch patch-2.6.22.12.bz2.sign Log Message: * Wed Nov 21 2007 Chuck Ebbert - Linux 2.6.22.14 Dropped: Patch604: linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch --- NEW FILE patch-2.6.22.14.bz2.sign --- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: See http://www.kernel.org/signature.html for info iD8DBQBHRHCjyGugalF9Dw4RAplbAJ9OpWZd9OGvmNuu1wBlqEzHWKSsXgCfXqGr 5fKUEviS3gAcr3+7ztOFqeI= =c4Xb -----END PGP SIGNATURE----- Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/.cvsignore,v retrieving revision 1.578 retrieving revision 1.579 diff -u -r1.578 -r1.579 --- .cvsignore 9 Nov 2007 19:31:28 -0000 1.578 +++ .cvsignore 21 Nov 2007 18:35:13 -0000 1.579 @@ -3,4 +3,4 @@ temp-* kernel-2.6.22 linux-2.6.22.tar.bz2 -patch-2.6.22.12.bz2 +patch-2.6.22.14.bz2 Index: kernel-2.6.spec =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/kernel-2.6.spec,v retrieving revision 1.3039 retrieving revision 1.3040 diff -u -r1.3039 -r1.3040 --- kernel-2.6.spec 15 Nov 2007 23:04:22 -0000 1.3039 +++ kernel-2.6.spec 21 Nov 2007 18:35:14 -0000 1.3040 @@ -30,7 +30,7 @@ ## If this is a released kernel ## %if 0%{?released_kernel} # Do we have a 2.6.21.y update to apply? -%define stable_update 12 +%define stable_update 14 # Set rpm version accordingly %if 0%{?stable_update} %define stablerev .%{stable_update} @@ -578,7 +578,6 @@ Patch601: linux-2.6-input-ff-create-limit-memory.patch Patch602: linux-2.6-x86_64-e820_hole_size.patch Patch603: linux-2.6-x86_64-fix-boot-speed-on-vt.patch -Patch604: linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch Patch610: linux-2.6-defaults-fat-utf8.patch Patch620: linux-2.6-defaults-unicode-vt.patch @@ -1254,8 +1253,6 @@ ApplyPatch linux-2.6-x86_64-e820_hole_size.patch # fix boot speed on VT enabled processors ApplyPatch linux-2.6-x86_64-fix-boot-speed-on-vt.patch -# fix SLUB memory leak -ApplyPatch linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch # Changes to upstream defaults. # Use UTF-8 by default on VFAT. @@ -2281,6 +2278,9 @@ %endif %changelog +* Wed Nov 21 2007 Chuck Ebbert +- Linux 2.6.22.14 + * Thu Nov 15 2007 Chuck Ebbert - Fix memory leak in SLUB allocator. linux-2.6-utrace-tracehook.patch: arch/alpha/kernel/asm-offsets.c | 2 arch/alpha/kernel/entry.S | 4 arch/arm/kernel/ptrace.c | 17 - arch/arm26/kernel/ptrace.c | 32 -- arch/frv/kernel/ptrace.c | 15 - arch/i386/kernel/entry.S | 7 arch/i386/kernel/process.c | 3 arch/i386/kernel/ptrace.c | 104 +-------- arch/i386/kernel/signal.c | 37 +-- arch/i386/kernel/vm86.c | 7 arch/i386/math-emu/fpu_entry.c | 6 arch/ia64/kernel/asm-offsets.c | 2 arch/ia64/kernel/fsys.S | 16 - arch/ia64/kernel/mca.c | 2 arch/mips/kernel/ptrace.c | 21 - arch/mips/kernel/sysirix.c | 2 arch/powerpc/kernel/asm-offsets.c | 2 arch/powerpc/kernel/process.c | 5 arch/powerpc/kernel/ptrace-common.h | 16 - arch/powerpc/kernel/ptrace.c | 76 +----- arch/powerpc/kernel/ptrace32.c | 13 - arch/powerpc/kernel/signal_32.c | 3 arch/powerpc/kernel/signal_64.c | 3 arch/powerpc/kernel/sys_ppc32.c | 5 arch/ppc/kernel/asm-offsets.c | 2 arch/s390/kernel/compat_linux.c | 3 arch/s390/kernel/process.c | 3 arch/sparc64/kernel/binfmt_aout32.c | 2 arch/sparc64/kernel/process.c | 3 arch/sparc64/kernel/sys_sparc32.c | 3 arch/x86_64/ia32/ia32_aout.c | 6 arch/x86_64/ia32/ia32_signal.c | 7 arch/x86_64/ia32/ia32entry.S | 4 arch/x86_64/ia32/ptrace32.c | 2 arch/x86_64/ia32/sys_ia32.c | 5 arch/x86_64/kernel/entry.S | 8 arch/x86_64/kernel/process.c | 5 arch/x86_64/kernel/ptrace.c | 57 +--- arch/x86_64/kernel/signal.c | 28 +- arch/x86_64/kernel/traps.c | 8 arch/x86_64/mm/fault.c | 4 drivers/connector/cn_proc.c | 4 fs/binfmt_aout.c | 6 fs/binfmt_elf.c | 6 fs/binfmt_elf_fdpic.c | 7 fs/binfmt_flat.c | 3 fs/binfmt_som.c | 2 fs/exec.c | 11 fs/proc/array.c | 12 - fs/proc/base.c | 17 - include/asm-i386/signal.h | 4 include/asm-i386/thread_info.h | 7 include/asm-i386/tracehook.h | 52 ++++ include/asm-powerpc/tracehook.h | 74 ++++++ include/asm-x86_64/thread_info.h | 3 include/asm-x86_64/tracehook.h | 51 ++++ include/linux/init_task.h | 3 include/linux/ptrace.h | 18 - include/linux/sched.h | 16 - include/linux/tracehook.h | 414 ++++++++++++++++++++++++++++++++++++ kernel/exit.c | 252 ++++++--------------- kernel/fork.c | 66 +---- kernel/ptrace.c | 299 +------------------------- kernel/signal.c | 212 +++--------------- kernel/sys.c | 2 kernel/timer.c | 6 kernel/tsacct.c | 2 mm/nommu.c | 4 security/selinux/hooks.c | 54 ++-- security/selinux/include/objsec.h | 1 70 files changed, 942 insertions(+), 1216 deletions(-) Index: linux-2.6-utrace-tracehook.patch =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/linux-2.6-utrace-tracehook.patch,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- linux-2.6-utrace-tracehook.patch 26 Sep 2007 18:58:49 -0000 1.5 +++ linux-2.6-utrace-tracehook.patch 21 Nov 2007 18:35:14 -0000 1.6 @@ -2273,15 +2273,14 @@ p->signal && p->signal->group_stop_count > 0) /* * A group stop is in progress and this is the group leader. -@@ -1333,14 +1248,13 @@ static int wait_task_stopped(struct task +@@ -1333,13 +1248,12 @@ static int wait_task_stopped(struct task if (unlikely(noreap)) { pid_t pid = p->pid; uid_t uid = p->uid; - int why = (p->ptrace & PT_PTRACED) ? CLD_TRAPPED : CLD_STOPPED; exit_code = p->exit_code; - if (unlikely(!exit_code) || - unlikely(p->state & TASK_TRACED)) + if (unlikely(!exit_code) || unlikely(p->exit_state)) goto bail_ref; - return wait_noreap_copyout(p, pid, uid, - why, (exit_code << 8) | 0x7f, Index: sources =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/sources,v retrieving revision 1.542 retrieving revision 1.543 diff -u -r1.542 -r1.543 --- sources 9 Nov 2007 19:31:30 -0000 1.542 +++ sources 21 Nov 2007 18:35:14 -0000 1.543 @@ -1,2 +1,2 @@ 2e230d005c002fb3d38a3ca07c0200d0 linux-2.6.22.tar.bz2 -9e31d7d04172ea4b413c089d1e53c7a2 patch-2.6.22.12.bz2 +bb2f544c816d50c1e872db7dab771526 patch-2.6.22.14.bz2 Index: upstream =================================================================== RCS file: /cvs/dist/rpms/kernel/FC-6/upstream,v retrieving revision 1.462 retrieving revision 1.463 diff -u -r1.462 -r1.463 --- upstream 9 Nov 2007 19:31:30 -0000 1.462 +++ upstream 21 Nov 2007 18:35:14 -0000 1.463 @@ -1,2 +1,2 @@ linux-2.6.22.tar.bz2 -patch-2.6.22.12.bz2 +patch-2.6.22.14.bz2 --- linux-2.6-slub-fix-memory-leak-by-not-reusing-cpu_slab.patch DELETED --- --- patch-2.6.22.12.bz2.sign DELETED --- From fedora-cvs-commits at redhat.com Mon Nov 26 15:55:07 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 10:55:07 -0500 Subject: rpms/arts/FC-6 .cvsignore, 1.29, 1.30 arts.spec, 1.68, 1.69 sources, 1.32, 1.33 arts-1.5.7-qtmcop-notifications-on-demand.patch, 1.1, NONE Message-ID: <200711261555.lAQFt7a4022110@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/arts/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv21717 Modified Files: .cvsignore arts.spec sources Removed Files: arts-1.5.7-qtmcop-notifications-on-demand.patch Log Message: 1.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/arts/FC-6/.cvsignore,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- .cvsignore 5 Jun 2007 13:23:13 -0000 1.29 +++ .cvsignore 26 Nov 2007 15:55:04 -0000 1.30 @@ -1,15 +1 @@ -arts-1.3.0.tar.bz2 -arts-1.3.1.tar.bz2 -arts-1.3.2.tar.bz2 -arts-1.4.0.tar.bz2 -arts-1.4.1.tar.bz2 -arts-1.4.2.tar.bz2 -arts-1.4.91.tar.bz2 -arts-1.4.92.tar.bz2 -arts-1.5.0.tar.bz2 -arts-1.5.1.tar.bz2 -arts-1.5.2.tar.bz2 -arts-1.5.3.tar.bz2 -arts-1.5.4.tar.bz2 -arts-1.5.5.tar.bz2 -arts-1.5.7.tar.bz2 +arts-1.5.8.tar.bz2 Index: arts.spec =================================================================== RCS file: /cvs/dist/rpms/arts/FC-6/arts.spec,v retrieving revision 1.68 retrieving revision 1.69 diff -u -r1.68 -r1.69 --- arts.spec 5 Jun 2007 13:23:13 -0000 1.68 +++ arts.spec 26 Nov 2007 15:55:05 -0000 1.69 @@ -7,8 +7,8 @@ %define make_cvs 1 -Version: 1.5.7 -Release: 0.1%{?dist} +Version: 1.5.8 +Release: 1%{?dist} Summary: aRts (analog realtime synthesizer) - the KDE sound system Name: arts Group: System Environment/Daemons @@ -26,9 +26,6 @@ Patch7: arts-1.5.0-check_tmp_dir.patch Patch8: arts-1.5.2-multilib.patch -# upstream patches -Patch100: arts-1.5.7-qtmcop-notifications-on-demand.patch - Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: audiofile @@ -169,6 +166,9 @@ %{_libdir}/lib*.so %changelog +* Mon Nov 26 2007 Than Ngo 1.5.8-1 +- 1.5.8 + * Tue Jun 05 2007 Than Ngo - 6:1.5.7-0.1.fc6 - 1.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/arts/FC-6/sources,v retrieving revision 1.32 retrieving revision 1.33 diff -u -r1.32 -r1.33 --- sources 5 Jun 2007 13:23:13 -0000 1.32 +++ sources 26 Nov 2007 15:55:05 -0000 1.33 @@ -1 +1 @@ -28ac10541e5d8daf9009f6af1f7857af arts-1.5.7.tar.bz2 +061ce49351d970a81f4c0a1b0339fb34 arts-1.5.8.tar.bz2 --- arts-1.5.7-qtmcop-notifications-on-demand.patch DELETED --- From fedora-cvs-commits at redhat.com Mon Nov 26 15:56:14 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 10:56:14 -0500 Subject: rpms/arts/FC-6 arts.spec,1.69,1.70 Message-ID: <200711261556.lAQFuEPk022510@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/arts/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv22406 Modified Files: arts.spec Log Message: 1.5.8 Index: arts.spec =================================================================== RCS file: /cvs/dist/rpms/arts/FC-6/arts.spec,v retrieving revision 1.69 retrieving revision 1.70 diff -u -r1.69 -r1.70 --- arts.spec 26 Nov 2007 15:55:05 -0000 1.69 +++ arts.spec 26 Nov 2007 15:56:12 -0000 1.70 @@ -93,9 +93,6 @@ %patch7 -p1 -b .check_tmp_dir %patch8 -p1 -b .multilib -# upstream patches -%patch100 -p0 -b .qtmcop-notifications-on-demand - %build unset QTDIR && . /etc/profile.d/qt.sh From fedora-cvs-commits at redhat.com Mon Nov 26 17:25:41 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 12:25:41 -0500 Subject: rpms/kdelibs/FC-6 kdelibs-3.5.7-autostart.patch, NONE, 1.1 kdelibs-3.5.8-http-regression.patch, NONE, 1.1 kdelibs-3.5.8-kate-vhdl.patch, NONE, 1.1 .cvsignore, 1.39, 1.40 kdelibs.spec, 1.209, 1.210 sources, 1.51, 1.52 kdelibs-3.5.7-ICEauthority.patch, 1.1, NONE kdelibs-3.5.7-kde#146105.patch, 1.1, NONE post-3.5.7-kdelibs-kdecore.diff, 1.1, NONE Message-ID: <200711261725.lAQHPfjv007702@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv7678 Modified Files: .cvsignore kdelibs.spec sources Added Files: kdelibs-3.5.7-autostart.patch kdelibs-3.5.8-http-regression.patch kdelibs-3.5.8-kate-vhdl.patch Removed Files: kdelibs-3.5.7-ICEauthority.patch kdelibs-3.5.7-kde#146105.patch post-3.5.7-kdelibs-kdecore.diff Log Message: 3.5.8 kdelibs-3.5.7-autostart.patch: autostart.cpp | 6 ++++++ 1 files changed, 6 insertions(+) --- NEW FILE kdelibs-3.5.7-autostart.patch --- --- kdelibs-3.5.7/kinit/autostart.cpp.orig 2007-09-25 11:32:07.000000000 +0200 +++ kdelibs-3.5.7/kinit/autostart.cpp 2007-09-25 14:14:29.000000000 +0200 @@ -48,6 +48,12 @@ AutoStart::AutoStart( bool new_startup ) m_startList = new AutoStartList; m_startList->setAutoDelete(true); KGlobal::dirs()->addResourceType("autostart", "share/autostart"); + QString xdgconf_dirs = KGlobal::dirs()->kfsstnd_xdg_conf_prefixes(); + if (xdgconf_dirs.isEmpty()) + xdgconf_dirs = "/etc/xdg"; + QStringList xdgconf_dirslist = QStringList::split( ':', xdgconf_dirs ); + for ( QStringList::Iterator d = xdgconf_dirslist.begin(); d != xdgconf_dirslist.end(); ++d ) + KGlobal::dirs()->addResourceDir("autostart", (*d) + "/autostart"); } AutoStart::~AutoStart() kdelibs-3.5.8-http-regression.patch: http.cc | 16 ++++++++-------- 1 files changed, 8 insertions(+), 8 deletions(-) --- NEW FILE kdelibs-3.5.8-http-regression.patch --- Index: kioslave/http/http.cc =================================================================== --- kioslave/http/http.cc (Revision 717341) +++ kioslave/http/http.cc (Revision 726097) @@ -3409,10 +3409,6 @@ } while (!m_bEOF && (len || noHeader) && (headerSize < maxHeaderSize) && (gets(buffer, sizeof(buffer)-1))); - // Send the current response before processing starts or it - // might never get sent... - forwardHttpResponseHeader(); - // Now process the HTTP/1.1 upgrade QStringList::Iterator opt = upgradeOffers.begin(); for( ; opt != upgradeOffers.end(); ++opt) { @@ -3818,6 +3814,10 @@ mimeType( m_strMimeType ); } + // Do not move send response header before any redirection as it seems + // to screw up some sites. See BR# 150904. + forwardHttpResponseHeader(); + if (m_request.method == HTTP_HEAD) return true; @@ -3830,10 +3830,10 @@ // Check... createCacheEntry(m_strMimeType, expireDate); // Create a cache entry if (!m_request.fcache) - { - m_request.bCachedWrite = false; // Error creating cache entry. - kdDebug(7113) << "(" << m_pid << ") Error creating cache entry for " << m_request.url.url()<<"!\n"; - } + { + m_request.bCachedWrite = false; // Error creating cache entry. + kdDebug(7113) << "(" << m_pid << ") Error creating cache entry for " << m_request.url.url()<<"!\n"; + } m_request.expireDate = expireDate; m_maxCacheSize = config()->readNumEntry("MaxCacheSize", DEFAULT_MAX_CACHE_SIZE) / 2; } kdelibs-3.5.8-kate-vhdl.patch: vhdl.xml | 2 +- 1 files changed, 1 insertion(+), 1 deletion(-) --- NEW FILE kdelibs-3.5.8-kate-vhdl.patch --- --- kdelibs-3.5.8/kate/data/vhdl.xml.orig 2007-10-18 19:34:32.000000000 +0200 +++ kdelibs-3.5.8/kate/data/vhdl.xml 2007-10-18 19:33:04.000000000 +0200 @@ -1,6 +1,6 @@ - + access Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/.cvsignore,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- .cvsignore 5 Jun 2007 14:00:36 -0000 1.39 +++ .cvsignore 26 Nov 2007 17:25:39 -0000 1.40 @@ -1,16 +1 @@ -kdelibs-3.3.0.tar.bz2 -kdelibs-3.3.1.tar.bz2 -kdelibs-3.3.2.tar.bz2 -kdelibs-3.4.0-rc1.tar.bz2 -kdelibs-3.4.0.tar.bz2 -kdelibs-3.4.1.tar.bz2 -kdelibs-3.4.2.tar.bz2 -kdelibs-3.4.91.tar.bz2 -kdelibs-3.4.92.tar.bz2 -kdelibs-3.5.0.tar.bz2 -kdelibs-3.5.1.tar.bz2 -kdelibs-3.5.2.tar.bz2 -kdelibs-3.5.3.tar.bz2 -kdelibs-3.5.4.tar.bz2 -kdelibs-3.5.5.tar.bz2 -kdelibs-3.5.7.tar.bz2 +kdelibs-3.5.8.tar.bz2 Index: kdelibs.spec =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs.spec,v retrieving revision 1.209 retrieving revision 1.210 diff -u -r1.209 -r1.210 --- kdelibs.spec 2 Oct 2007 14:34:24 -0000 1.209 +++ kdelibs.spec 26 Nov 2007 17:25:39 -0000 1.210 @@ -16,14 +16,14 @@ %define make_cvs 0 %define arts 1 -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: K Desktop Environment - Libraries Name: kdelibs Url: http://www.kde.org/ Epoch: 6 Group: System Environment/Libraries -License: LGPL +License: LGPLv2 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Source0: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 Source1: kde.sh @@ -46,15 +46,13 @@ Patch39: kdelibs-3.5.4-kabc-make.patch Patch40: kdelibs-3.5.4-kdeprint-utf8.patch Patch41: kdelibs-3.5.6-utempter.patch -Patch42: kdelibs-3.5.7-ICEauthority.patch Patch43: kdelibs-3.5.6-lang.patch +Patch45: kdelibs-3.5.7-autostart.patch +Patch46: kdelibs-3.5.8-kate-vhdl.patch # upstream patches -Patch100: kdelibs-3.5.7-kde#146105.patch - -# security patches -# CVE-2007-4224, CVE-2007-3820 konqueror address bar spoofing -Patch500: post-3.5.7-kdelibs-kdecore.diff +Patch200: kdelibs-3.5.8-http-regression.patch +Patch201: kdelibs-3.5.8-kde#150944.patch Requires: arts >= %{arts_epoch}:%{arts_version} Requires: qt >= %{qt_epoch}:%{qt_version} @@ -179,15 +177,9 @@ %patch39 -p1 -b .kabc-make %patch40 -p1 -b .kdeprint-utf8 %patch41 -p1 -b .utempter -%patch42 -p1 -b .ICEauthority %patch43 -p1 -b .lang - -# upstream patches -%patch100 -p0 -b .kde#146105 - -# security patches -%patch500 -p0 -b .CVE-2007-4224-CVE-2007-3820 - +%patch45 -p1 -b .xdg-autostart +%patch46 -p1 -b .kate-vhdl perl -pi -e "s,^#define KDE_VERSION_STRING .*,#define KDE_VERSION_STRING \"%{version}-%{release} %{distname}\"," kdecore/kdeversion.h @@ -279,14 +271,6 @@ %clean rm -rf %{buildroot} -%pre -if [ -d /etc/skel/Desktop/Autostart ]; then - mv -f /etc/skel/Desktop/Autostart /etc/skel/Desktop/Autostart-OLD..KDE -elif [ -d /etc/skel/Desktop/Autostart.rpmsave ]; then - mv -f /etc/skel/Desktop/Autostart.rpmsave /etc/skel/Desktop/Autostart-OLD..KDE -fi -exit 0 - %post /sbin/ldconfig touch --no-create %{_datadir}/icons/crystalsvg 2> /dev/null || : @@ -404,6 +388,9 @@ %doc %{_docdir}/HTML/en/kdelibs* %changelog +* Mon Nov 26 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Tue Oct 02 2007 Than Ngo - 6:3.5.7-1.fc6 - CVE-2007-4224, CVE-2007-3820 konqueror address bar spoofing Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/sources,v retrieving revision 1.51 retrieving revision 1.52 diff -u -r1.51 -r1.52 --- sources 5 Jun 2007 14:00:36 -0000 1.51 +++ sources 26 Nov 2007 17:25:39 -0000 1.52 @@ -1 +1 @@ -50ed644f2ec91963570fe2b155652957 kdelibs-3.5.7.tar.bz2 +acaa37e79e840d10dca326277a20863c kdelibs-3.5.8.tar.bz2 --- kdelibs-3.5.7-ICEauthority.patch DELETED --- --- kdelibs-3.5.7-kde#146105.patch DELETED --- --- post-3.5.7-kdelibs-kdecore.diff DELETED --- From fedora-cvs-commits at redhat.com Mon Nov 26 17:27:40 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 12:27:40 -0500 Subject: rpms/kdelibs/FC-6 kdelibs-3.5.8-kde#150944.patch,NONE,1.1 Message-ID: <200711261727.lAQHReg1008089@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv8070 Added Files: kdelibs-3.5.8-kde#150944.patch Log Message: 3.5.8 kdelibs-3.5.8-kde#150944.patch: kactionclasses.cpp | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE kdelibs-3.5.8-kde#150944.patch --- --- branches/KDE/3.5/kdelibs/kdeui/kactionclasses.cpp 2007/08/30 19:30:39 706570 +++ branches/KDE/3.5/kdelibs/kdeui/kactionclasses.cpp 2007/10/20 20:49:01 727528 @@ -667,8 +667,8 @@ KToolBar* bar = static_cast( widget ); int id_ = KAction::getToolButtonID(); bar->insertCombo( comboItems(), id_, isEditable(), - SIGNAL( activated( int ) ), this, - SLOT( slotActivated( int ) ), isEnabled(), + SIGNAL( activated( const QString & ) ), this, + SLOT( slotActivated( const QString & ) ), isEnabled(), toolTip(), -1, index ); QComboBox *cb = bar->getCombo( id_ ); From fedora-cvs-commits at redhat.com Mon Nov 26 18:01:18 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 13:01:18 -0500 Subject: rpms/kdelibs/FC-6 kdelibs-3.5.6-utempter.patch, 1.1, 1.2 kdelibs.spec, 1.210, 1.211 Message-ID: <200711261801.lAQI1IFP013897@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv13878 Modified Files: kdelibs-3.5.6-utempter.patch kdelibs.spec Log Message: 3.5.8 kdelibs-3.5.6-utempter.patch: configure.in.in | 2 +- kdecore/Makefile.am | 2 +- kdecore/kpty.cpp | 30 ++++++------------------------ 3 files changed, 8 insertions(+), 26 deletions(-) Index: kdelibs-3.5.6-utempter.patch =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs-3.5.6-utempter.patch,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- kdelibs-3.5.6-utempter.patch 30 Jan 2007 10:40:15 -0000 1.1 +++ kdelibs-3.5.6-utempter.patch 26 Nov 2007 18:01:14 -0000 1.2 @@ -1,27 +1,18 @@ ---- kdelibs-3.5.6/kdecore/Makefile.am.utempter 2007-01-25 17:38:24.000000000 +0100 -+++ kdelibs-3.5.6/kdecore/Makefile.am 2007-01-25 17:53:21.000000000 +0100 -@@ -115,7 +115,7 @@ - kuser.cpp kconfigskeleton.cpp kconfigdialogmanager.cpp klockfile.cpp \ - kqiodevicegzip_p.cpp ktimezones.cpp - --libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined -+libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(LIBUTEMPTER) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined - libkdecore_la_LIBADD = malloc/libklmalloc.la network/libkdecorenetwork.la $(SVGICON_LIB) ../dcop/libDCOP.la ../libltdl/libltdlc.la $(LIB_XEXT) $(LIBRESOLV) $(LIBUTIL) $(LIBART_LIBS) $(LIB_IDN) ../kdefx/libkdefx.la - libkdecore_la_NMCHECK = $(srcdir)/libkdecore.nmcheck - libkdecore_la_NMCHECKWEAK = $(srcdir)/libkdecore_weak.nmcheck $(srcdir)/libqt-mt_weak.nmcheck \ ---- kdelibs-3.5.6/kdecore/Makefile.in.utempter 2007-01-25 17:38:03.000000000 +0100 -+++ kdelibs-3.5.6/kdecore/Makefile.in 2007-01-25 17:53:21.000000000 +0100 -@@ -783,7 +783,7 @@ - - #>- libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined - #>+ 1 --libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined $(KDE_NO_UNDEFINED) -+libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(LIBUTEMPTER) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined $(KDE_NO_UNDEFINED) - libkdecore_la_LIBADD = malloc/libklmalloc.la network/libkdecorenetwork.la $(SVGICON_LIB) ../dcop/libDCOP.la ../libltdl/libltdlc.la $(LIB_XEXT) $(LIBRESOLV) $(LIBUTIL) $(LIBART_LIBS) $(LIB_IDN) ../kdefx/libkdefx.la - libkdecore_la_NMCHECK = $(srcdir)/libkdecore.nmcheck - libkdecore_la_NMCHECKWEAK = $(srcdir)/libkdecore_weak.nmcheck $(srcdir)/libqt-mt_weak.nmcheck \ ---- kdelibs-3.5.6/kdecore/kpty.cpp.utempter 2007-01-25 17:37:50.000000000 +0100 -+++ kdelibs-3.5.6/kdecore/kpty.cpp 2007-01-25 17:53:21.000000000 +0100 +diff -Nur kdelibs-3.5.6.orig/configure.in.in kdelibs-3.5.6/configure.in.in +--- kdelibs-3.5.6.orig/configure.in.in 2006-05-22 20:14:23.000000000 +0200 ++++ kdelibs-3.5.6/configure.in.in 2007-02-05 23:01:44.000000000 +0100 +@@ -395,7 +395,7 @@ + [], with_utempter=check) + if test "x$with_utempter" != xno; then + kde_have_utempter=yes +- AC_CHECK_LIB(utempter, addToUtmp, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) ++ AC_CHECK_LIB(utempter, utempter_add_record, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) + AC_SUBST(LIBUTEMPTER) + if test "$kde_have_utempter" = "yes"; then + AC_DEFINE_UNQUOTED(HAVE_UTEMPTER, 1, [Define if you have the utempter helper for utmp managment]) +diff -Nur kdelibs-3.5.6.orig/kdecore/kpty.cpp kdelibs-3.5.6/kdecore/kpty.cpp +--- kdelibs-3.5.6.orig/kdecore/kpty.cpp 2006-05-22 20:14:21.000000000 +0200 ++++ kdelibs-3.5.6/kdecore/kpty.cpp 2007-02-05 23:01:44.000000000 +0100 @@ -80,6 +80,10 @@ # include #endif @@ -81,25 +72,15 @@ #elif defined(USE_LOGIN) const char *str_ptr = d->ttyName.data(); if (!memcmp(str_ptr, "/dev/", 5)) ---- kdelibs-3.5.6/configure.in.in.utempter 2006-05-22 20:14:23.000000000 +0200 -+++ kdelibs-3.5.6/configure.in.in 2007-01-25 18:15:25.000000000 +0100 -@@ -395,7 +395,7 @@ - [], with_utempter=check) - if test "x$with_utempter" != xno; then - kde_have_utempter=yes -- AC_CHECK_LIB(utempter, addToUtmp, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) -+ AC_CHECK_LIB(utempter, utempter_add_record, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) - AC_SUBST(LIBUTEMPTER) - if test "$kde_have_utempter" = "yes"; then - AC_DEFINE_UNQUOTED(HAVE_UTEMPTER, 1, [Define if you have the utempter helper for utmp managment]) ---- kdelibs-3.5.6/configure.in.utempter 2007-01-25 18:15:52.000000000 +0100 -+++ kdelibs-3.5.6/configure.in 2007-01-25 18:15:39.000000000 +0100 -@@ -399,7 +399,7 @@ - [], with_utempter=check) - if test "x$with_utempter" != xno; then - kde_have_utempter=yes -- AC_CHECK_LIB(utempter, addToUtmp, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) -+ AC_CHECK_LIB(utempter, utempter_add_record, [LIBUTEMPTER=-lutempter], kde_have_utempter=no) - AC_SUBST(LIBUTEMPTER) - if test "$kde_have_utempter" = "yes"; then - AC_DEFINE_UNQUOTED(HAVE_UTEMPTER, 1, [Define if you have the utempter helper for utmp managment]) +diff -Nur kdelibs-3.5.6.orig/kdecore/Makefile.am kdelibs-3.5.6/kdecore/Makefile.am +--- kdelibs-3.5.6.orig/kdecore/Makefile.am 2006-10-01 19:33:38.000000000 +0200 ++++ kdelibs-3.5.6/kdecore/Makefile.am 2007-02-05 23:01:44.000000000 +0100 +@@ -115,7 +115,7 @@ + kuser.cpp kconfigskeleton.cpp kconfigdialogmanager.cpp klockfile.cpp \ + kqiodevicegzip_p.cpp ktimezones.cpp + +-libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined ++libkdecore_la_LDFLAGS = $(QT_LDFLAGS) $(KDE_RPATH) $(KDE_MT_LDFLAGS) $(LIBUTEMPTER) $(X_LDFLAGS) $(USER_LDFLAGS) -version-info 6:0:2 -no-undefined + libkdecore_la_LIBADD = malloc/libklmalloc.la network/libkdecorenetwork.la $(SVGICON_LIB) ../dcop/libDCOP.la ../libltdl/libltdlc.la $(LIB_XEXT) $(LIBRESOLV) $(LIBUTIL) $(LIBART_LIBS) $(LIB_IDN) ../kdefx/libkdefx.la + libkdecore_la_NMCHECK = $(srcdir)/libkdecore.nmcheck + libkdecore_la_NMCHECKWEAK = $(srcdir)/libkdecore_weak.nmcheck $(srcdir)/libqt-mt_weak.nmcheck \ Index: kdelibs.spec =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs.spec,v retrieving revision 1.210 retrieving revision 1.211 diff -u -r1.210 -r1.211 --- kdelibs.spec 26 Nov 2007 17:25:39 -0000 1.210 +++ kdelibs.spec 26 Nov 2007 18:01:14 -0000 1.211 @@ -45,7 +45,6 @@ Patch38: kdelibs-3.5.2-cupsdconf2-group.patch Patch39: kdelibs-3.5.4-kabc-make.patch Patch40: kdelibs-3.5.4-kdeprint-utf8.patch -Patch41: kdelibs-3.5.6-utempter.patch Patch43: kdelibs-3.5.6-lang.patch Patch45: kdelibs-3.5.7-autostart.patch Patch46: kdelibs-3.5.8-kate-vhdl.patch @@ -176,7 +175,6 @@ %patch38 -p1 -b .cupsdconf2-group %patch39 -p1 -b .kabc-make %patch40 -p1 -b .kdeprint-utf8 -%patch41 -p1 -b .utempter %patch43 -p1 -b .lang %patch45 -p1 -b .xdg-autostart %patch46 -p1 -b .kate-vhdl From fedora-cvs-commits at redhat.com Mon Nov 26 18:02:29 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 13:02:29 -0500 Subject: rpms/kdelibs/FC-6 kdelibs.spec,1.211,1.212 Message-ID: <200711261802.lAQI2TGX014134@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv14116 Modified Files: kdelibs.spec Log Message: 3.5.8 Index: kdelibs.spec =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs.spec,v retrieving revision 1.211 retrieving revision 1.212 diff -u -r1.211 -r1.212 --- kdelibs.spec 26 Nov 2007 18:01:14 -0000 1.211 +++ kdelibs.spec 26 Nov 2007 18:02:27 -0000 1.212 @@ -45,6 +45,7 @@ Patch38: kdelibs-3.5.2-cupsdconf2-group.patch Patch39: kdelibs-3.5.4-kabc-make.patch Patch40: kdelibs-3.5.4-kdeprint-utf8.patch +Patch41: kdelibs-3.5.6-utempter.patch Patch43: kdelibs-3.5.6-lang.patch Patch45: kdelibs-3.5.7-autostart.patch Patch46: kdelibs-3.5.8-kate-vhdl.patch @@ -175,6 +176,7 @@ %patch38 -p1 -b .cupsdconf2-group %patch39 -p1 -b .kabc-make %patch40 -p1 -b .kdeprint-utf8 +%patch41 -p1 -b .utempter %patch43 -p1 -b .lang %patch45 -p1 -b .xdg-autostart %patch46 -p1 -b .kate-vhdl From fedora-cvs-commits at redhat.com Tue Nov 27 01:41:09 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Mon, 26 Nov 2007 20:41:09 -0500 Subject: rpms/firefox/FC-6 mozilla-369814-1.patch, NONE, 1.1 mozilla-369814-2.patch, NONE, 1.1 mozilla-373911.patch, NONE, 1.1 mozilla-391028.patch, NONE, 1.1 mozilla-393326.patch, NONE, 1.1 mozilla-402649.patch, NONE, 1.1 mozilla-403331.patch, NONE, 1.1 firefox.spec, 1.174, 1.175 Message-ID: <200711270141.lAR1f9CX007138@cvs.devel.redhat.com> Author: caillon Update of /cvs/dist/rpms/firefox/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv7086 Modified Files: firefox.spec Added Files: mozilla-369814-1.patch mozilla-369814-2.patch mozilla-373911.patch mozilla-391028.patch mozilla-393326.patch mozilla-402649.patch mozilla-403331.patch Log Message: * Thu Nov 22 2007 Christopher Aillon - 1.5.0.12-7 - Add patches for mozilla bugs: 369814,373911,391028,393326,402649,403331 mozilla-369814-1.patch: docshell/base/nsDocShell.cpp | 5 +++++ docshell/base/nsWebShell.cpp | 3 ++- modules/libjar/nsJARChannel.cpp | 33 ++++++++++++++++++++++++++++++++- modules/libjar/nsJARChannel.h | 3 ++- netwerk/base/public/nsNetError.h | 7 +++++++ 5 files changed, 48 insertions(+), 3 deletions(-) --- NEW FILE mozilla-369814-1.patch --- Index: docshell/base/nsDocShell.cpp =================================================================== RCS file: /cvsroot/mozilla/docshell/base/nsDocShell.cpp,v retrieving revision 1.719.2.64 diff -u -8 -p -r1.719.2.64 nsDocShell.cpp --- docshell/base/nsDocShell.cpp 13 Sep 2007 18:32:48 -0000 1.719.2.64 +++ docshell/base/nsDocShell.cpp 14 Nov 2007 17:44:45 -0000 @@ -3052,16 +3052,21 @@ nsDocShell::DisplayLoadError(nsresult aE case NS_ERROR_UNKNOWN_PROXY_HOST: // Proxy hostname could not be resolved. error.AssignLiteral("proxyResolveFailure"); break; case NS_ERROR_PROXY_CONNECTION_REFUSED: // Proxy connection was refused. error.AssignLiteral("proxyConnectFailure"); break; + case NS_ERROR_UNSAFE_CONTENT_TYPE: + // XXX: We can't add new strings on the branch, abuse + // malformedURI + error.AssignLiteral("malformedURI"); + break; } } // Test if the error should be displayed if (error.IsEmpty()) { return NS_OK; } Index: docshell/base/nsWebShell.cpp =================================================================== RCS file: /cvsroot/mozilla/docshell/base/nsWebShell.cpp,v retrieving revision 1.656.2.7 diff -u -8 -p -r1.656.2.7 nsWebShell.cpp --- docshell/base/nsWebShell.cpp 13 Sep 2007 18:23:50 -0000 1.656.2.7 +++ docshell/base/nsWebShell.cpp 14 Nov 2007 17:44:45 -0000 @@ -843,17 +843,18 @@ nsresult nsWebShell::EndPageLoad(nsIWebP (isTopFrame || mUseErrorPages)) { DisplayLoadError(aStatus, url, nsnull, channel); } // Errors to be shown for any frame else if (aStatus == NS_ERROR_NET_TIMEOUT || aStatus == NS_ERROR_REDIRECT_LOOP || aStatus == NS_ERROR_UNKNOWN_SOCKET_TYPE || aStatus == NS_ERROR_NET_INTERRUPT || - aStatus == NS_ERROR_NET_RESET) { + aStatus == NS_ERROR_NET_RESET || + aStatus == NS_ERROR_UNSAFE_CONTENT_TYPE) { DisplayLoadError(aStatus, url, nsnull, channel); } else if (aStatus == NS_ERROR_DOCUMENT_NOT_CACHED) { /* A document that was requested to be fetched *only* from * the cache is not in cache. May be this is one of those * postdata results. Throw a dialog to the user, * saying that the page has expired from cache and ask if * they wish to refetch the page from the net. Do this only Index: modules/libjar/nsJARChannel.cpp =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsJARChannel.cpp,v retrieving revision 1.116.2.2 diff -u -8 -p -r1.116.2.2 nsJARChannel.cpp --- modules/libjar/nsJARChannel.cpp 13 Nov 2007 19:59:01 -0000 1.116.2.2 +++ modules/libjar/nsJARChannel.cpp 14 Nov 2007 17:44:52 -0000 @@ -188,16 +188,17 @@ nsJARInputThunk::IsNonBlocking(PRBool *n //----------------------------------------------------------------------------- nsJARChannel::nsJARChannel() : mContentLength(-1) , mLoadFlags(LOAD_NORMAL) , mStatus(NS_OK) , mIsPending(PR_FALSE) + , mIsUnsafe(PR_TRUE) , mJarInput(nsnull) { #if defined(PR_LOGGING) if (!gJarProtocolLog) gJarProtocolLog = PR_NewLogModule("nsJarProtocol"); #endif // hold an owning reference to the jar handler @@ -283,31 +284,33 @@ nsJARChannel::EnsureJarInput(PRBool bloc // try to get a nsIFile directly from the url, which will often succeed. { nsCOMPtr fileURL = do_QueryInterface(mJarBaseURI); if (fileURL) fileURL->GetFile(getter_AddRefs(mJarFile)); } if (mJarFile) { + mIsUnsafe = PR_FALSE; + // NOTE: we do not need to deal with mSecurityInfo here, // because we're loading from a local file rv = CreateJarInput(gJarHandler->JarCache()); } else if (blocking) { NS_NOTREACHED("need sync downloader"); rv = NS_ERROR_NOT_IMPLEMENTED; } else { // kick off an async download of the base URI... rv = NS_NewDownloader(getter_AddRefs(mDownloader), this); if (NS_SUCCEEDED(rv)) rv = NS_OpenURI(mDownloader, nsnull, mJarBaseURI, nsnull, mLoadGroup, mCallbacks, - mLoadFlags & ~LOAD_DOCUMENT_URI); + mLoadFlags & ~(LOAD_DOCUMENT_URI /* | LOAD_CALL_CONTENT_SNIFFERS*/)); } return rv; } //----------------------------------------------------------------------------- // nsIRequest //----------------------------------------------------------------------------- @@ -599,16 +602,19 @@ nsJARChannel::SetContentLength(PRInt32 a NS_IMETHODIMP nsJARChannel::Open(nsIInputStream **stream) { LOG(("nsJARChannel::Open [this=%x]\n", this)); NS_ENSURE_TRUE(!mJarInput, NS_ERROR_IN_PROGRESS); NS_ENSURE_TRUE(!mIsPending, NS_ERROR_IN_PROGRESS); + mJarFile = nsnull; + mIsUnsafe = PR_TRUE; + nsresult rv = EnsureJarInput(PR_TRUE); if (NS_FAILED(rv)) return rv; if (!mJarInput) return NS_ERROR_UNEXPECTED; // force load the jar file now so GetContentLength will return a // meaningful value once we return. @@ -620,16 +626,19 @@ nsJARChannel::Open(nsIInputStream **stre NS_IMETHODIMP nsJARChannel::AsyncOpen(nsIStreamListener *listener, nsISupports *ctx) { LOG(("nsJARChannel::AsyncOpen [this=%x]\n", this)); NS_ENSURE_TRUE(!mIsPending, NS_ERROR_IN_PROGRESS); + mJarFile = nsnull; + mIsUnsafe = PR_TRUE; + // Initialize mProgressSink NS_QueryNotificationCallbacks(mCallbacks, mLoadGroup, mProgressSink); nsresult rv = EnsureJarInput(PR_FALSE); if (NS_FAILED(rv)) return rv; if (mJarInput) { // create input stream pump @@ -685,32 +694,54 @@ nsJARChannel::OnDownloadComplete(nsIDown rv = jarURIBranch->CloneWithJARFile(innerURI, getter_AddRefs(newURI)); if (NS_SUCCEEDED(rv)) { mJarURI = newURI; } } status = rv; } + + nsCOMPtr httpChannel(do_QueryInterface(channel)); + if (httpChannel) { + // We only want to run scripts if the server really intended to + // send us a JAR file. Check the server-supplied content type for + // a JAR type. + nsCAutoString header; + httpChannel->GetResponseHeader(NS_LITERAL_CSTRING("Content-Type"), + header); + + nsCAutoString contentType; + nsCAutoString charset; + NS_ParseContentType(header, contentType, charset); + + mIsUnsafe = !contentType.EqualsLiteral("application/java-archive") && + !contentType.EqualsLiteral("application/x-jar"); + } + } + + if (mIsUnsafe) { + status = NS_ERROR_UNSAFE_CONTENT_TYPE; } if (NS_SUCCEEDED(status)) { mJarFile = file; rv = CreateJarInput(nsnull); if (NS_SUCCEEDED(rv)) { // create input stream pump rv = NS_NewInputStreamPump(getter_AddRefs(mPump), mJarInput); if (NS_SUCCEEDED(rv)) rv = mPump->AsyncRead(this, nsnull); } status = rv; } if (NS_FAILED(status)) { + mStatus = status; OnStartRequest(nsnull, nsnull); OnStopRequest(nsnull, nsnull, status); } return NS_OK; } //----------------------------------------------------------------------------- Index: modules/libjar/nsJARChannel.h =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsJARChannel.h,v retrieving revision 1.46 diff -u -8 -p -r1.46 nsJARChannel.h --- modules/libjar/nsJARChannel.h 21 Apr 2004 14:58:45 -0000 1.46 +++ modules/libjar/nsJARChannel.h 14 Nov 2007 17:44:52 -0000 @@ -92,17 +92,18 @@ private: nsCOMPtr mLoadGroup; nsCOMPtr mListener; nsCOMPtr mListenerContext; nsCString mContentType; nsCString mContentCharset; PRInt32 mContentLength; PRUint32 mLoadFlags; nsresult mStatus; - PRBool mIsPending; + PRPackedBool mIsPending; + PRPackedBool mIsUnsafe; nsJARInputThunk *mJarInput; nsCOMPtr mDownloader; nsCOMPtr mPump; nsCOMPtr mJarFile; nsCOMPtr mJarBaseURI; nsCString mJarEntry; }; Index: netwerk/base/public/nsNetError.h =================================================================== RCS file: /cvsroot/mozilla/netwerk/base/public/nsNetError.h,v retrieving revision 1.5 diff -u -8 -p -r1.5 nsNetError.h --- netwerk/base/public/nsNetError.h 16 Jun 2004 19:51:19 -0000 1.5 +++ netwerk/base/public/nsNetError.h 14 Nov 2007 17:44:53 -0000 @@ -214,16 +214,23 @@ NS_ERROR_GENERATE_FAILURE(NS_ERROR_MODULE_NETWORK, 32) /** * The request failed as a result of a detected redirection loop. */ #define NS_ERROR_REDIRECT_LOOP \ NS_ERROR_GENERATE_FAILURE(NS_ERROR_MODULE_NETWORK, 31) +/** + * The request failed because the content type returned by the server was + * not a type expected by the channel (for nested channels such as the JAR + * channel). + */ +#define NS_ERROR_UNSAFE_CONTENT_TYPE \ + NS_ERROR_GENERATE_FAILURE(NS_ERROR_MODULE_NETWORK, 74) /****************************************************************************** * FTP specific error codes: * * XXX document me */ #define NS_ERROR_FTP_LOGIN \ mozilla-369814-2.patch: docshell/base/Makefile.in | 1 docshell/base/nsDocShell.cpp | 72 +++++++++++++++++++++++++++++++++++++++ docshell/base/nsDocShell.h | 2 + docshell/base/nsIDocShell.idl | 12 ++++++ modules/libjar/nsIJARChannel.idl | 12 ++++++ modules/libjar/nsJARChannel.cpp | 17 ++++++++- modules/libjar/nsJARChannel.h | 2 + modules/libpref/src/init/all.js | 5 ++ 8 files changed, 121 insertions(+), 2 deletions(-) --- NEW FILE mozilla-369814-2.patch --- diff -up mozilla/modules/libpref/src/init/all.js.mozilla-369814-2 mozilla/modules/libpref/src/init/all.js --- mozilla/modules/libpref/src/init/all.js.mozilla-369814-2 2007-11-22 12:10:29.000000000 +0100 +++ mozilla/modules/libpref/src/init/all.js 2007-11-22 12:10:30.000000000 +0100 @@ -570,6 +570,11 @@ pref("network.http.pipelining.maxrequest // +// If false, remote JAR files that are served with a content type other than +// application/java-archive or application/x-jar will not be opened +// by the jar channel. +pref("network.jar.open-unsafe-types", false); + // This preference controls whether or not internationalized domain names (IDN) // are handled. IDN requires a nsIIDNService implementation. pref("network.enableIDN", true); diff -up mozilla/modules/libjar/nsIJARChannel.idl.mozilla-369814-2 mozilla/modules/libjar/nsIJARChannel.idl --- mozilla/modules/libjar/nsIJARChannel.idl.mozilla-369814-2 2004-04-18 23:59:18.000000000 +0200 +++ mozilla/modules/libjar/nsIJARChannel.idl 2007-11-22 12:10:30.000000000 +0100 @@ -41,3 +41,15 @@ interface nsIJARChannel : nsIChannel { }; + +[scriptable, uuid(2ee6d5ab-248b-47d0-aac3-3c29417e2164)] +interface nsIJARChannel_MOZILLA_1_8_BRANCH : nsISupports +{ + /** + * Returns TRUE if the JAR file is not safe (if the content type reported + * by the server for a remote JAR is not of an expected type). Scripting, + * redirects, and plugins should be disabled when loading from this + * channel. + */ + readonly attribute boolean isUnsafe; +}; diff -up mozilla/modules/libjar/nsJARChannel.h.mozilla-369814-2 mozilla/modules/libjar/nsJARChannel.h --- mozilla/modules/libjar/nsJARChannel.h.mozilla-369814-2 2007-11-22 12:10:30.000000000 +0100 +++ mozilla/modules/libjar/nsJARChannel.h 2007-11-22 12:10:30.000000000 +0100 @@ -58,6 +58,7 @@ class nsJARInputThunk; //----------------------------------------------------------------------------- class nsJARChannel : public nsIJARChannel + , public nsIJARChannel_MOZILLA_1_8_BRANCH , public nsIDownloadObserver , public nsIStreamListener { @@ -66,6 +67,7 @@ public: NS_DECL_NSIREQUEST NS_DECL_NSICHANNEL NS_DECL_NSIJARCHANNEL + NS_DECL_NSIJARCHANNEL_MOZILLA_1_8_BRANCH NS_DECL_NSIDOWNLOADOBSERVER NS_DECL_NSIREQUESTOBSERVER NS_DECL_NSISTREAMLISTENER diff -up mozilla/modules/libjar/nsJARChannel.cpp.mozilla-369814-2 mozilla/modules/libjar/nsJARChannel.cpp --- mozilla/modules/libjar/nsJARChannel.cpp.mozilla-369814-2 2007-11-22 12:10:30.000000000 +0100 +++ mozilla/modules/libjar/nsJARChannel.cpp 2007-11-22 12:10:30.000000000 +0100 @@ -41,6 +41,8 @@ #include "nsMimeTypes.h" #include "nsNetUtil.h" #include "nsInt64.h" +#include "nsIPrefService.h" +#include "nsIPrefBranch.h" #include "nsIScriptSecurityManager.h" #include "nsIPrincipal.h" @@ -215,13 +217,14 @@ nsJARChannel::~nsJARChannel() NS_RELEASE(handler); // NULL parameter } -NS_IMPL_ISUPPORTS6(nsJARChannel, +NS_IMPL_ISUPPORTS7(nsJARChannel, nsIRequest, nsIChannel, nsIStreamListener, nsIRequestObserver, nsIDownloadObserver, - nsIJARChannel) + nsIJARChannel, + nsIJARChannel_MOZILLA_1_8_BRANCH) nsresult nsJARChannel::Init(nsIURI *uri) @@ -659,6 +662,16 @@ nsJARChannel::AsyncOpen(nsIStreamListene } //----------------------------------------------------------------------------- +// nsIJARChannel +//----------------------------------------------------------------------------- +NS_IMETHODIMP +nsJARChannel::GetIsUnsafe(PRBool *isUnsafe) +{ + *isUnsafe = mIsUnsafe; + return NS_OK; +} + +//----------------------------------------------------------------------------- // nsIDownloadObserver //----------------------------------------------------------------------------- diff -up mozilla/docshell/base/nsDocShell.cpp.mozilla-369814-2 mozilla/docshell/base/nsDocShell.cpp --- mozilla/docshell/base/nsDocShell.cpp.mozilla-369814-2 2007-11-22 12:10:30.000000000 +0100 +++ mozilla/docshell/base/nsDocShell.cpp 2007-11-22 12:25:52.000000000 +0100 @@ -148,6 +148,8 @@ #include "nsITextToSubURI.h" +#include "nsIJARChannel.h" + #include "prlog.h" #include "prmem.h" @@ -372,6 +374,7 @@ NS_IMPL_RELEASE_INHERITED(nsDocShell, ns NS_INTERFACE_MAP_BEGIN(nsDocShell) NS_INTERFACE_MAP_ENTRY(nsIDocShell) NS_INTERFACE_MAP_ENTRY(nsIDocShell_MOZILLA_1_8_BRANCH2) + NS_INTERFACE_MAP_ENTRY(nsIDocShell_MOZILLA_1_8_BRANCH3) NS_INTERFACE_MAP_ENTRY(nsIDocShellTreeItem) NS_INTERFACE_MAP_ENTRY(nsIDocShellTreeNode) NS_INTERFACE_MAP_ENTRY(nsIDocShellHistory) @@ -1522,11 +1525,50 @@ nsDocShell::SetDocumentCharsetInfo(nsIDo } NS_IMETHODIMP +nsDocShell::GetChannelIsUnsafe(PRBool *aUnsafe) +{ + *aUnsafe = PR_FALSE; + + nsCOMPtr channel; + if (!mContentViewer) { + return NS_OK; + } + + nsCOMPtr domDoc; + nsresult rv = mContentViewer->GetDOMDocument(getter_AddRefs(domDoc)); + if (NS_FAILED(rv)) { + return NS_OK; + } + + nsCOMPtr doc(do_QueryInterface(domDoc)); + if (doc) { + channel = doc->GetChannel(); + } + + if (!channel) { + return NS_OK; + } + + nsCOMPtr jarChannel = do_QueryInterface(channel); + if (!jarChannel) { + return NS_OK; + } + + return jarChannel->GetIsUnsafe(aUnsafe); +} + +NS_IMETHODIMP nsDocShell::GetAllowPlugins(PRBool * aAllowPlugins) { NS_ENSURE_ARG_POINTER(aAllowPlugins); *aAllowPlugins = mAllowPlugins; + if (!mAllowPlugins) { + return NS_OK; + } + + PRBool unsafe; + *aAllowPlugins = NS_SUCCEEDED(GetChannelIsUnsafe(&unsafe)) && !unsafe; return NS_OK; } @@ -1544,6 +1586,12 @@ nsDocShell::GetAllowJavascript(PRBool * NS_ENSURE_ARG_POINTER(aAllowJavascript); *aAllowJavascript = mAllowJavascript; + if (!mAllowJavascript) { + return NS_OK; + } + + PRBool unsafe; + *aAllowJavascript = NS_SUCCEEDED(GetChannelIsUnsafe(&unsafe)) && !unsafe; return NS_OK; } @@ -1559,6 +1607,12 @@ NS_IMETHODIMP nsDocShell::GetAllowMetaRe NS_ENSURE_ARG_POINTER(aReturn); *aReturn = mAllowMetaRedirects; + if (!mAllowMetaRedirects) { + return NS_OK; + } + + PRBool unsafe; + *aReturn = NS_SUCCEEDED(GetChannelIsUnsafe(&unsafe)) && !unsafe; return NS_OK; } @@ -6392,6 +6446,24 @@ nsDocShell::InternalLoad(nsIURI * aURI, (NS_SUCCEEDED(aURI->SchemeIs("data", &isScheme)) && isScheme); if (inherits) { + // Don't allow loads that would inherit our security context + // if this document came from an unsafe channel. + nsCOMPtr treeItem = this; + do { + nsCOMPtr itemDocShell = + do_QueryInterface(treeItem); + PRBool isUnsafe; + if (itemDocShell && + NS_SUCCEEDED(itemDocShell->GetChannelIsUnsafe(&isUnsafe)) && + isUnsafe) { + return NS_ERROR_DOM_SECURITY_ERR; + } + + nsCOMPtr parent; + treeItem->GetSameTypeParent(getter_AddRefs(parent)); + parent.swap(treeItem); + } while (treeItem); + owner = GetInheritedPrincipal(PR_TRUE); } } diff -up mozilla/docshell/base/nsIDocShell.idl.mozilla-369814-2 mozilla/docshell/base/nsIDocShell.idl --- mozilla/docshell/base/nsIDocShell.idl.mozilla-369814-2 2007-09-13 20:29:37.000000000 +0200 +++ mozilla/docshell/base/nsIDocShell.idl 2007-11-22 12:10:30.000000000 +0100 @@ -415,3 +415,15 @@ interface nsIDocShell_MOZILLA_1_8_BRANCH */ readonly attribute boolean isInUnload; }; + +[scriptable, uuid(833fdff8-e0ca-4987-bf13-e10e631e504d)] +interface nsIDocShell_MOZILLA_1_8_BRANCH3 : nsISupports +{ + /** + * Find out if the currently loaded document came from a suspicious channel + * (such as a JAR channel where the server-returned content type isn't a + * known JAR type). + */ + readonly attribute boolean channelIsUnsafe; +}; + diff -up mozilla/docshell/base/Makefile.in.mozilla-369814-2 mozilla/docshell/base/Makefile.in --- mozilla/docshell/base/Makefile.in.mozilla-369814-2 2005-08-10 03:45:30.000000000 +0200 +++ mozilla/docshell/base/Makefile.in 2007-11-22 12:10:30.000000000 +0100 @@ -84,6 +84,7 @@ REQUIRES = xpcom \ windowwatcher \ imglib2 \ mimetype \ + jar \ $(NULL) SDK_XPIDLSRCS = \ diff -up mozilla/docshell/base/nsDocShell.h.mozilla-369814-2 mozilla/docshell/base/nsDocShell.h --- mozilla/docshell/base/nsDocShell.h.mozilla-369814-2 2007-11-22 12:10:29.000000000 +0100 +++ mozilla/docshell/base/nsDocShell.h 2007-11-22 12:10:30.000000000 +0100 @@ -205,6 +205,7 @@ protected: class nsDocShell : public nsDocLoader, public nsIDocShell, public nsIDocShell_MOZILLA_1_8_BRANCH2, + public nsIDocShell_MOZILLA_1_8_BRANCH3, public nsIDocShellTreeItem, public nsIDocShellTreeNode, public nsIDocShellHistory, @@ -233,6 +234,7 @@ public: NS_DECL_NSIDOCSHELL NS_DECL_NSIDOCSHELL_MOZILLA_1_8_BRANCH2 + NS_DECL_NSIDOCSHELL_MOZILLA_1_8_BRANCH3 NS_DECL_NSIDOCSHELLTREEITEM NS_DECL_NSIDOCSHELLTREENODE NS_DECL_NSIDOCSHELLHISTORY mozilla-373911.patch: content/xbl/src/nsBindingManager.cpp | 48 +++++++++++++++++++++-------------- layout/base/nsPresShell.cpp | 9 ++++-- 2 files changed, 35 insertions(+), 22 deletions(-) --- NEW FILE mozilla-373911.patch --- https://bugzilla.mozilla.org/show_bug.cgi?id=373911 Index: content/xbl/src/nsBindingManager.cpp =================================================================== RCS file: /cvsroot/mozilla/content/xbl/src/nsBindingManager.cpp,v retrieving revision 1.136.2.6 diff -u -8 -p -r1.136.2.6 nsBindingManager.cpp --- content/xbl/src/nsBindingManager.cpp 4 Oct 2007 02:37:43 -0000 1.136.2.6 +++ content/xbl/src/nsBindingManager.cpp 23 Oct 2007 11:56:00 -0000 @@ -852,46 +852,56 @@ nsBindingManager::ProcessAttachedQueue() NS_RELEASE(binding); } mProcessingAttachedStack = PR_FALSE; NS_ASSERTION(mAttachedStack.Count() == 0, "How did we get here?"); return NS_OK; } +// Keep bindings and bound elements alive while executing detached handlers. +struct BindingTableReadClosure +{ + nsCOMArray mBoundElements; + nsVoidArray mBindings; +}; + PR_STATIC_CALLBACK(PLDHashOperator) AccumulateBindingsToDetach(nsISupports *aKey, nsXBLBinding *aBinding, - void* aVoidArray) + void* aClosure) { - nsVoidArray* arr = NS_STATIC_CAST(nsVoidArray*, aVoidArray); - // Hold an owning reference to this binding, just in case - if (arr->AppendElement(aBinding)) - NS_ADDREF(aBinding); - return PL_DHASH_NEXT; -} + BindingTableReadClosure* closure = + NS_STATIC_CAST(BindingTableReadClosure*, aClosure); + if (aBinding && closure->mBindings.AppendElement(aBinding)) { + if (!closure->mBoundElements.AppendObject(aBinding->GetBoundElement())) { + closure->mBindings.RemoveElementAt(closure->mBindings.Count() - 1); + } else { + NS_ADDREF(aBinding); + } + } -PR_STATIC_CALLBACK(PRBool) -ExecuteDetachedHandler(void* aBinding, void* aClosure) -{ - NS_PRECONDITION(aBinding, "Null binding in list?"); - nsXBLBinding* binding = NS_STATIC_CAST(nsXBLBinding*, aBinding); - binding->ExecuteDetachedHandler(); - // Drop our ref to the binding now - NS_RELEASE(binding); - return PR_TRUE; + return PL_DHASH_NEXT; } NS_IMETHODIMP nsBindingManager::ExecuteDetachedHandlers() { // Walk our hashtable of bindings. if (mBindingTable.IsInitialized()) { - nsVoidArray bindingsToDetach; - mBindingTable.EnumerateRead(AccumulateBindingsToDetach, &bindingsToDetach); - bindingsToDetach.EnumerateForwards(ExecuteDetachedHandler, nsnull); + BindingTableReadClosure closure; + mBindingTable.EnumerateRead(AccumulateBindingsToDetach, &closure); + PRUint32 i, count = closure.mBindings.Count(); + for (i = 0; i < count; ++i) { + NS_STATIC_CAST(nsXBLBinding*, closure.mBindings[i]) + ->ExecuteDetachedHandler(); + } + for (i = 0; i < count; ++i) { + nsXBLBinding* b = NS_STATIC_CAST(nsXBLBinding*, closure.mBindings[i]); + NS_RELEASE(b); + } } return NS_OK; } NS_IMETHODIMP nsBindingManager::PutXBLDocumentInfo(nsIXBLDocumentInfo* aDocumentInfo) { NS_PRECONDITION(aDocumentInfo, "Must have a non-null documentinfo!"); Index: layout/base/nsPresShell.cpp =================================================================== RCS file: /cvsroot/mozilla/layout/base/nsPresShell.cpp,v retrieving revision 3.852.2.23 diff -u -8 -p -r3.852.2.23 nsPresShell.cpp --- layout/base/nsPresShell.cpp 8 Oct 2007 19:30:56 -0000 3.852.2.23 +++ layout/base/nsPresShell.cpp 23 Oct 2007 11:56:03 -0000 @@ -5400,21 +5400,24 @@ PresShell::FlushPendingNotifications(moz NS_ASSERTION(aType & (Flush_StyleReresolves | Flush_OnlyReflow | Flush_OnlyPaint), "Why did we get called?"); PRBool isSafeToFlush; IsSafeToFlush(isSafeToFlush); NS_ASSERTION(!isSafeToFlush || mViewManager, "Must have view manager"); - if (isSafeToFlush && mViewManager) { + // Make sure the view manager stays alive while batching view updates. + nsCOMPtr viewManager = mViewManager; + if (isSafeToFlush && viewManager) { + // Style reresolves not in conjunction with reflows can't cause // painting or geometry changes, so don't bother with view update // batching if we only have style reresolve - mViewManager->BeginUpdateViewBatch(); + viewManager->BeginUpdateViewBatch(); if (aType & Flush_StyleReresolves) { // Processing pending restyles can kill us, and some callers only // hold weak refs when calling FlushPendingNotifications(). :( nsCOMPtr kungFuDeathGrip(this); mFrameConstructor->ProcessPendingRestyles(); if (mIsDestroying) { // We no longer have a view manager and all that. @@ -5444,17 +5447,17 @@ PresShell::FlushPendingNotifications(moz updateFlags = NS_VMREFRESH_IMMEDIATE; } else if (!(aType & Flush_OnlyReflow)) { // Not flushing reflows, so do deferred invalidates. This will keep us // from possibly flushing out reflows due to invalidates being processed // at the end of this view batch. updateFlags = NS_VMREFRESH_DEFERRED; } - mViewManager->EndUpdateViewBatch(updateFlags); + viewManager->EndUpdateViewBatch(updateFlags); } return NS_OK; } NS_IMETHODIMP PresShell::IsReflowLocked(PRBool* aIsReflowLocked) { mozilla-391028.patch: nsCanvasRenderingContext2D.cpp | 5 +++++ 1 files changed, 5 insertions(+) --- NEW FILE mozilla-391028.patch --- Index: mozilla/content/canvas/src/nsCanvasRenderingContext2D.cpp =================================================================== RCS file: /cvsroot/mozilla/content/canvas/src/nsCanvasRenderingContext2D.cpp,v retrieving revision 1.22.2.3.2.5 diff -d -u -p -r1.22.2.3.2.5 nsCanvasRenderingContext2D.cpp --- mozilla/content/canvas/src/nsCanvasRenderingContext2D.cpp 29 Nov 2006 21:22:41 -0000 1.22.2.3.2.5 +++ mozilla/content/canvas/src/nsCanvasRenderingContext2D.cpp 21 Nov 2007 19:45:28 -0000 @@ -1611,6 +1611,11 @@ nsCanvasRenderingContext2D::CairoSurface NS_ENSURE_SUCCESS(rv, rv); if (!imgRequest) return NS_ERROR_NOT_AVAILABLE; + + PRUint32 status; + imgRequest->GetImageStatus(&status); + if ((status & imgIRequest::STATUS_LOAD_COMPLETE) == 0) + return NS_ERROR_NOT_AVAILABLE; rv = imgRequest->GetImage(getter_AddRefs(imgContainer)); NS_ENSURE_SUCCESS(rv, rv); mozilla-393326.patch: nsXBLService.cpp | 3 +++ 1 files changed, 3 insertions(+) --- NEW FILE mozilla-393326.patch --- https://bugzilla.mozilla.org/show_bug.cgi?id=393326 Index: content/xbl/src/nsXBLService.cpp =================================================================== RCS file: /cvsroot/mozilla/content/xbl/src/nsXBLService.cpp,v retrieving revision 1.204.4.2 diff -u -p -d -8 -r1.204.4.2 nsXBLService.cpp --- content/xbl/src/nsXBLService.cpp 4 Apr 2006 18:09:29 -0000 1.204.4.2 +++ content/xbl/src/nsXBLService.cpp 6 Oct 2007 06:02:37 -0000 @@ -160,17 +160,20 @@ public: shell->GetPrimaryFrameFor(mBoundElement, &childFrame); if (!childFrame) { // Check to see if it's in the undisplayed content map. nsStyleContext* sc = shell->FrameManager()->GetUndisplayedContent(mBoundElement); if (!sc) { nsCOMPtr obs(do_QueryInterface(shell)); + nsCOMPtr doc = shell->GetDocument(); + obs->BeginUpdate(doc, UPDATE_CONTENT_MODEL); obs->ContentInserted(doc, parent, mBoundElement, index); + obs->EndUpdate(doc, UPDATE_CONTENT_MODEL); } } } } static nsIXBLService* gXBLService; static int gRefCnt; mozilla-402649.patch: nsGlobalWindow.h | 3 ++- nsLocation.cpp | 20 +++++++++++++++----- 2 files changed, 17 insertions(+), 6 deletions(-) --- NEW FILE mozilla-402649.patch --- Index: dom/src/base/nsGlobalWindow.h =================================================================== RCS file: /cvsroot/mozilla/dom/src/base/nsGlobalWindow.h,v retrieving revision 1.250.2.25 diff -u -p -d -8 -r1.250.2.25 nsGlobalWindow.h --- dom/src/base/nsGlobalWindow.h 11 Jul 2007 17:45:52 -0000 1.250.2.25 +++ dom/src/base/nsGlobalWindow.h 7 Nov 2007 05:13:30 -0000 @@ -751,17 +751,18 @@ protected: nsresult GetURI(nsIURI** aURL, PRBool aGetInnermostURI = PR_FALSE); nsresult GetWritableURI(nsIURI** aURL); nsresult SetURI(nsIURI* aURL, PRBool aReplace = PR_FALSE); nsresult SetHrefWithBase(const nsAString& aHref, nsIURI* aBase, PRBool aReplace); nsresult SetHrefWithContext(JSContext* cx, const nsAString& aHref, PRBool aReplace); - nsresult GetSourceURL(JSContext* cx, nsIURI** sourceURL); + nsresult GetSourceURL(JSContext* cx, nsIPrincipal* callerPrincipal, + nsIURI** sourceURL); nsresult GetSourceBaseURL(JSContext* cx, nsIURI** sourceURL); nsresult GetSourceDocument(JSContext* cx, nsIDocument** aDocument); nsresult CheckURL(nsIURI *url, nsIDocShellLoadInfo** aLoadInfo); nsresult FindUsableBaseURI(nsIURI * aBaseURI, nsIDocShell * aParent, nsIURI ** aUsableURI); nsWeakPtr mDocShell; }; Index: dom/src/base/nsLocation.cpp =================================================================== RCS file: /cvsroot/mozilla/dom/src/base/nsLocation.cpp,v retrieving revision 1.136.2.2 diff -u -p -d -8 -r1.136.2.2 nsLocation.cpp --- dom/src/base/nsLocation.cpp 22 Jun 2006 22:19:29 -0000 1.136.2.2 +++ dom/src/base/nsLocation.cpp 7 Nov 2007 05:16:45 -0000 @@ -215,17 +215,17 @@ nsLocation::CheckURL(nsIURI* aURI, nsIDo // Now get the principal to use when loading the URI nsCOMPtr principal; if (NS_FAILED(secMan->GetSubjectPrincipal(getter_AddRefs(principal))) || !principal) return NS_ERROR_FAILURE; owner = do_QueryInterface(principal); - GetSourceURL(cx, getter_AddRefs(sourceURI)); + GetSourceURL(cx, principal, getter_AddRefs(sourceURI)); } // Create load info nsCOMPtr loadInfo; docShell->CreateLoadInfo(getter_AddRefs(loadInfo)); NS_ENSURE_TRUE(loadInfo, NS_ERROR_FAILURE); loadInfo->SetOwner(owner); @@ -1021,20 +1021,30 @@ nsLocation::GetSourceBaseURL(JSContext* } else { *sourceURL = nsnull; } return rv; } nsresult -nsLocation::GetSourceURL(JSContext* cx, nsIURI** sourceURL) +nsLocation::GetSourceURL(JSContext* cx, nsIPrincipal* callerPrincipal, + nsIURI** sourceURL) { + NS_PRECONDITION(callerPrincipal, "Must have caller principal here"); + + *sourceURL = nsnull; + nsCOMPtr doc; nsresult rv = GetSourceDocument(cx, getter_AddRefs(doc)); if (doc) { - NS_IF_ADDREF(*sourceURL = doc->GetDocumentURI()); - } else { - *sourceURL = nsnull; + nsIPrincipal* docPrincipal = doc->GetPrincipal(); + if (docPrincipal) { + PRBool subsumes; + rv = callerPrincipal->Subsumes(docPrincipal, &subsumes); + if (NS_SUCCEEDED(rv) && subsumes) { + NS_IF_ADDREF(*sourceURL = doc->GetDocumentURI()); + } + } } return rv; } mozilla-403331.patch: nsIJARURI.idl | 10 +++++++++ nsJARChannel.cpp | 33 ++++++++++++++++++++++++++++--- nsJARURI.cpp | 58 ++++++++++++++++++++++++++++++++++++------------------- nsJARURI.h | 3 +- 4 files changed, 80 insertions(+), 24 deletions(-) --- NEW FILE mozilla-403331.patch --- ? netwerk/base/public/nsIAllowScriptsChannel.idl Index: modules/libjar/nsIJARURI.idl =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsIJARURI.idl,v retrieving revision 1.5 diff -u -8 -p -r1.5 nsIJARURI.idl --- modules/libjar/nsIJARURI.idl 18 Apr 2004 21:59:18 -0000 1.5 +++ modules/libjar/nsIJARURI.idl 13 Nov 2007 10:20:31 -0000 @@ -57,8 +57,18 @@ interface nsIJARURI : nsIURL { attribute nsIURI JARFile; /** * Returns the entry specified for this JAR URI. * eg ocean.html */ attribute AUTF8String JAREntry; }; + +[scriptable, uuid(66072817-f872-42ee-a0a1-cdedd59eb8cb)] +interface nsIJARURI_MOZILLA_1_8_BRANCH : nsISupports +{ + /** + * Create a clone of the JAR URI with a new root URI (the URI for the + * actual JAR file). + */ + nsIJARURI cloneWithJARFile(in nsIURI jarFile); +}; Index: modules/libjar/nsJARChannel.cpp =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsJARChannel.cpp,v retrieving revision 1.116.2.1 diff -u -8 -p -r1.116.2.1 nsJARChannel.cpp --- modules/libjar/nsJARChannel.cpp 13 Aug 2005 19:33:52 -0000 1.116.2.1 +++ modules/libjar/nsJARChannel.cpp 13 Nov 2007 10:20:32 -0000 @@ -655,25 +655,52 @@ nsJARChannel::AsyncOpen(nsIStreamListene NS_IMETHODIMP nsJARChannel::OnDownloadComplete(nsIDownloader *downloader, nsIRequest *request, nsISupports *context, nsresult status, nsIFile *file) { + nsresult rv; + // Grab the security info from our base channel nsCOMPtr channel(do_QueryInterface(request)); - if (channel) + if (channel) { channel->GetSecurityInfo(getter_AddRefs(mSecurityInfo)); - + + PRUint32 loadFlags; + channel->GetLoadFlags(&loadFlags); + if (loadFlags & LOAD_REPLACE) { + mLoadFlags |= LOAD_REPLACE; + + if (!mOriginalURI) { + SetOriginalURI(mJarURI); + } + + nsCOMPtr innerURI; + rv = channel->GetURI(getter_AddRefs(innerURI)); + if (NS_SUCCEEDED(rv)) { + nsCOMPtr newURI; + nsCOMPtr jarURIBranch = + do_QueryInterface(mJarURI); + rv = jarURIBranch->CloneWithJARFile(innerURI, + getter_AddRefs(newURI)); + if (NS_SUCCEEDED(rv)) { + mJarURI = newURI; + } + } + status = rv; + } + } + if (NS_SUCCEEDED(status)) { mJarFile = file; - nsresult rv = CreateJarInput(nsnull); + rv = CreateJarInput(nsnull); if (NS_SUCCEEDED(rv)) { // create input stream pump rv = NS_NewInputStreamPump(getter_AddRefs(mPump), mJarInput); if (NS_SUCCEEDED(rv)) rv = mPump->AsyncRead(this, nsnull); } status = rv; } Index: modules/libjar/nsJARURI.cpp =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsJARURI.cpp,v retrieving revision 1.51 diff -u -8 -p -r1.51 nsJARURI.cpp --- modules/libjar/nsJARURI.cpp 23 Jan 2005 23:03:39 -0000 1.51 +++ modules/libjar/nsJARURI.cpp 13 Nov 2007 10:20:33 -0000 @@ -65,16 +65,17 @@ nsJARURI::~nsJARURI() // XXX Why is this threadsafe? NS_IMPL_THREADSAFE_ADDREF(nsJARURI) NS_IMPL_THREADSAFE_RELEASE(nsJARURI) NS_INTERFACE_MAP_BEGIN(nsJARURI) NS_INTERFACE_MAP_ENTRY_AMBIGUOUS(nsISupports, nsIJARURI) NS_INTERFACE_MAP_ENTRY(nsIURI) NS_INTERFACE_MAP_ENTRY(nsIURL) NS_INTERFACE_MAP_ENTRY(nsIJARURI) + NS_INTERFACE_MAP_ENTRY(nsIJARURI_MOZILLA_1_8_BRANCH) NS_INTERFACE_MAP_ENTRY(nsISerializable) NS_INTERFACE_MAP_ENTRY(nsIClassInfo) // see nsJARURI::Equals if (aIID.Equals(NS_GET_IID(nsJARURI))) foundInterface = NS_REINTERPRET_CAST(nsISupports*, this); else NS_INTERFACE_MAP_END @@ -490,38 +491,21 @@ nsJARURI::SchemeIs(const char *i_Scheme, return NS_OK; } NS_IMETHODIMP nsJARURI::Clone(nsIURI **result) { nsresult rv; - nsCOMPtr newJARFile; - rv = mJARFile->Clone(getter_AddRefs(newJARFile)); - if (NS_FAILED(rv)) return rv; - - nsCOMPtr newJAREntryURI; - rv = mJAREntry->Clone(getter_AddRefs(newJAREntryURI)); + nsCOMPtr uri; + rv = CloneWithJARFile(mJARFile, getter_AddRefs(uri)); if (NS_FAILED(rv)) return rv; - nsCOMPtr newJAREntry(do_QueryInterface(newJAREntryURI)); - NS_ASSERTION(newJAREntry, "This had better QI to nsIURL!"); - - nsJARURI* uri = new nsJARURI(); - if (uri) { - NS_ADDREF(uri); - uri->mJARFile = newJARFile; - uri->mJAREntry = newJAREntry; - *result = uri; - } else { - rv = NS_ERROR_OUT_OF_MEMORY; - } - - return NS_OK; + return CallQueryInterface(uri, result); } NS_IMETHODIMP nsJARURI::Resolve(const nsACString &relativePath, nsACString &result) { nsresult rv; nsCOMPtr ioServ(do_GetIOService(&rv)); @@ -783,9 +767,43 @@ nsJARURI::GetJAREntry(nsACString &entryP NS_IMETHODIMP nsJARURI::SetJAREntry(const nsACString &entryPath) { return CreateEntryURL(entryPath, mCharsetHint.get(), getter_AddRefs(mJAREntry)); } +NS_IMETHODIMP +nsJARURI::CloneWithJARFile(nsIURI *jarFile, nsIJARURI **result) +{ + if (!jarFile) { + return NS_ERROR_INVALID_ARG; + } + + nsresult rv; + + nsCOMPtr newJARFile; + rv = jarFile->Clone(getter_AddRefs(newJARFile)); + if (NS_FAILED(rv)) return rv; + + nsCOMPtr newJAREntryURI; + rv = mJAREntry->Clone(getter_AddRefs(newJAREntryURI)); + if (NS_FAILED(rv)) return rv; + + nsCOMPtr newJAREntry(do_QueryInterface(newJAREntryURI)); + NS_ASSERTION(newJAREntry, "This had better QI to nsIURL!"); + + nsJARURI* uri = new nsJARURI(); + if (uri) { + NS_ADDREF(uri); + uri->mJARFile = newJARFile; + uri->mJAREntry = newJAREntry; + *result = uri; + rv = NS_OK; + } else { + rv = NS_ERROR_OUT_OF_MEMORY; + } + + return rv; +} + //////////////////////////////////////////////////////////////////////////////// Index: modules/libjar/nsJARURI.h =================================================================== RCS file: /cvsroot/mozilla/modules/libjar/nsJARURI.h,v retrieving revision 1.18 diff -u -8 -p -r1.18 nsJARURI.h --- modules/libjar/nsJARURI.h 23 Jan 2005 23:03:39 -0000 1.18 +++ modules/libjar/nsJARURI.h 13 Nov 2007 10:20:34 -0000 @@ -59,23 +59,24 @@ { /* 245abae2-b947-4ded-a46d-9829d3cca462 */ \ 0x245abae2, \ 0xb947, \ 0x4ded, \ {0xa4, 0x6d, 0x98, 0x29, 0xd3, 0xcc, 0xa4, 0x62} \ } -class nsJARURI : public nsIJARURI, nsISerializable, nsIClassInfo +class nsJARURI : public nsIJARURI, nsIJARURI_MOZILLA_1_8_BRANCH, nsISerializable, nsIClassInfo { public: NS_DECL_ISUPPORTS NS_DECL_NSIURI NS_DECL_NSIURL NS_DECL_NSIJARURI + NS_DECL_NSIJARURI_MOZILLA_1_8_BRANCH NS_DECL_NSISERIALIZABLE NS_DECL_NSICLASSINFO NS_DEFINE_STATIC_IID_ACCESSOR(NS_THIS_JARURI_IMPL_CID); // nsJARURI nsJARURI(); virtual ~nsJARURI(); Index: firefox.spec =================================================================== RCS file: /cvs/dist/rpms/firefox/FC-6/firefox.spec,v retrieving revision 1.174 retrieving revision 1.175 diff -u -r1.174 -r1.175 --- firefox.spec 19 Oct 2007 10:57:29 -0000 1.174 +++ firefox.spec 27 Nov 2007 01:41:07 -0000 1.175 @@ -11,7 +11,7 @@ Summary: Mozilla Firefox Web browser. Name: firefox Version: 1.5.0.12 -Release: 5%{?dist} +Release: 7%{?dist} URL: http://www.mozilla.org/projects/firefox/ License: MPL/LGPL Group: Applications/Internet @@ -51,6 +51,17 @@ Patch26: firefox-RC1-stock-icons-gnomestripe.patch Patch27: firefox-gnomestripe-0.1-livemarks.patch +# font system fixes +Patch31: firefox-1.5-nopangoxft.patch +Patch32: firefox-1.5-pango-mathml.patch +Patch33: firefox-1.5-pango-cursor-position.patch +Patch34: firefox-1.5-pango-printing.patch +Patch35: firefox-1.5-pango-cursor-position-more.patch +Patch36: firefox-1.5-pango-justified-range.patch +Patch37: firefox-1.5-pango-underline.patch +Patch38: firefox-1.5-xft-rangewidth.patch + + # local bugfixes Patch40: firefox-1.5-bullet-bill.patch Patch42: firefox-1.1-uriloader.patch @@ -81,16 +92,12 @@ Patch76: mozilla-325761.patch Patch77: mozilla-392149-180.patch - -# font system fixes -Patch81: firefox-1.5-nopangoxft.patch -Patch82: firefox-1.5-pango-mathml.patch -Patch83: firefox-1.5-pango-cursor-position.patch -Patch84: firefox-1.5-pango-printing.patch -Patch85: firefox-1.5-pango-cursor-position-more.patch -Patch86: firefox-1.5-pango-justified-range.patch -Patch87: firefox-1.5-pango-underline.patch -Patch88: firefox-1.5-xft-rangewidth.patch +Patch78: mozilla-373911.patch +Patch79: mozilla-391028.patch +Patch80: mozilla-393326.patch +Patch81: mozilla-403331.patch +Patch82: mozilla-369814-1.patch +Patch83: mozilla-369814-2.patch # Other Patch102: firefox-1.5-theme-change.patch @@ -180,6 +187,24 @@ #%patch25 -p0 #%patch26 -p0 #%patch27 -p1 + +# font system fixes +%patch31 -p1 -b .nopangoxft +%patch32 -p1 -b .pango-mathml +%patch33 -p1 -b .pango-cursor-position +%patch34 -p1 -b .pango-printing +%patch35 -p1 -b .pango-cursor-position-more +%patch36 -p1 -b .pango-justified-range +%patch37 -p1 -b .pango-underline +%patch38 -p1 -b .nopangoxft2 +pushd gfx/src/ps + # This sort of sucks, but it works for now. + ln -s ../gtk/nsFontMetricsPango.h . + ln -s ../gtk/nsFontMetricsPango.cpp . + ln -s ../gtk/mozilla-decoder.h . + ln -s ../gtk/mozilla-decoder.cpp . +popd + %patch40 -p1 %patch42 -p0 %patch50 -p1 @@ -209,22 +234,13 @@ %patch76 -p1 %patch77 -p1 -# font system fixes -%patch81 -p1 -b .nopangoxft -%patch82 -p1 -b .pango-mathml -%patch83 -p1 -b .pango-cursor-position -%patch84 -p1 -b .pango-printing -%patch85 -p1 -b .pango-cursor-position-more -%patch86 -p1 -b .pango-justified-range -%patch87 -p1 -b .pango-underline -%patch88 -p1 -b .nopangoxft2 -pushd gfx/src/ps - # This sort of sucks, but it works for now. - ln -s ../gtk/nsFontMetricsPango.h . - ln -s ../gtk/nsFontMetricsPango.cpp . - ln -s ../gtk/mozilla-decoder.h . - ln -s ../gtk/mozilla-decoder.cpp . -popd +%patch78 -p0 +%patch79 -p1 +%patch80 -p0 +%patch81 -p0 +%patch82 -p0 +%patch83 -p1 -b .mozilla-369814-2 + %patch102 -p0 -b .theme-change %patch103 -p1 -b .ppc64 @@ -510,6 +526,10 @@ #--------------------------------------------------------------------- %changelog +* Thu Nov 22 2007 Christopher Aillon - 1.5.0.12-7 +- Add patches for mozilla bugs: + 369814,373911,391028,393326,402649,403331 + * Fri Oct 19 2007 Martin Stransky 1.5.0.12-5 - Update to latest snapshot of Mozilla 1.8.0 branch - added pathes for Mozilla bugs 199088,267833,309322,345305,361745, From fedora-cvs-commits at redhat.com Tue Nov 27 15:15:57 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 10:15:57 -0500 Subject: rpms/kdelibs/FC-6 kdelibs.spec,1.212,1.213 Message-ID: <200711271515.lARFFva2023700@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv23619 Modified Files: kdelibs.spec Log Message: 3.5.8 Index: kdelibs.spec =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs.spec,v retrieving revision 1.212 retrieving revision 1.213 diff -u -r1.212 -r1.213 --- kdelibs.spec 26 Nov 2007 18:02:27 -0000 1.212 +++ kdelibs.spec 27 Nov 2007 15:15:55 -0000 1.213 @@ -13,7 +13,7 @@ %define qtdocdir %{_docdir}/qt-devel-%{qt_version} -%define make_cvs 0 +%define make_cvs 1 %define arts 1 Version: 3.5.8 From fedora-cvs-commits at redhat.com Tue Nov 27 15:49:26 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 10:49:26 -0500 Subject: rpms/kdelibs/FC-6 kdelibs.spec,1.213,1.214 Message-ID: <200711271549.lARFnQPv030028@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdelibs/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv29973 Modified Files: kdelibs.spec Log Message: 3.5.8 Index: kdelibs.spec =================================================================== RCS file: /cvs/dist/rpms/kdelibs/FC-6/kdelibs.spec,v retrieving revision 1.213 retrieving revision 1.214 diff -u -r1.213 -r1.214 --- kdelibs.spec 27 Nov 2007 15:15:55 -0000 1.213 +++ kdelibs.spec 27 Nov 2007 15:49:24 -0000 1.214 @@ -350,9 +350,10 @@ %{_bindir}/makekdewidgets %{_bindir}/meinproc %{_bindir}/preparetips +%{_bindir}/start_kdeinit +%{_bindir}/start_kdeinit_wrapper %attr(4755,root,root) %{_bindir}/kpac_dhcp_helper %attr(4755,root,root) %{_bindir}/kgrantpty -%{_bindir}/start_kdeinit %{_libdir}/lib*.so.* %{_libdir}/libkdeinit_*.so %{_libdir}/lib*.la From fedora-cvs-commits at redhat.com Tue Nov 27 16:30:08 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 11:30:08 -0500 Subject: rpms/kdebase/FC-6 kdebase-3.5.7-konsolesu.patch, NONE, 1.1 kdebase-3.5.8-gdm-socket.patch, NONE, 1.1 .cvsignore, 1.55, 1.56 kdebase.spec, 1.250, 1.251 sources, 1.77, 1.78 kdebase-3.5.7-1-redhat-startkde.patch, 1.1, NONE kdebase-3.5.7-bz#244906.patch, 1.1, NONE post-3.5.7-kdebase-kdm.diff, 1.1, NONE post-3.5.7-kdebase-konqueror-2.diff, 1.1, NONE Message-ID: <200711271630.lARGU8BN005580@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdebase/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv5166 Modified Files: .cvsignore kdebase.spec sources Added Files: kdebase-3.5.7-konsolesu.patch kdebase-3.5.8-gdm-socket.patch Removed Files: kdebase-3.5.7-1-redhat-startkde.patch kdebase-3.5.7-bz#244906.patch post-3.5.7-kdebase-kdm.diff post-3.5.7-kdebase-konqueror-2.diff Log Message: 3.5.8 kdebase-3.5.7-konsolesu.patch: konsolesu.desktop | 2 +- 1 files changed, 1 insertion(+), 1 deletion(-) --- NEW FILE kdebase-3.5.7-konsolesu.patch --- --- kdebase-3.5.7/konsole/konsolesu.desktop.orig 2007-09-27 13:47:40.000000000 +0200 +++ kdebase-3.5.7/konsole/konsolesu.desktop 2007-09-27 13:49:40.000000000 +0200 @@ -1,7 +1,7 @@ [Desktop Entry] Encoding=UTF-8 Type=Application -Exec=konsole --type su +Exec=kdesu konsole Icon=konsole DocPath=konsole/index.html MimeType=application/x-konsole kdebase-3.5.8-gdm-socket.patch: dmctl.cpp | 2 +- 1 files changed, 1 insertion(+), 1 deletion(-) --- NEW FILE kdebase-3.5.8-gdm-socket.patch --- --- kdebase-3.5.7/kdmlib/dmctl.cpp.orig 2007-08-20 23:43:58.000000000 +0200 +++ kdebase-3.5.7/kdmlib/dmctl.cpp 2007-08-20 23:44:36.000000000 +0200 @@ -66,7 +66,7 @@ return; sa.sun_family = AF_UNIX; if (DMType == GDM) - strcpy( sa.sun_path, "/tmp/.gdm_socket" ); + strcpy( sa.sun_path, "/var/run/gdm_socket" ); else { if ((ptr = strchr( dpy, ':' ))) ptr = strchr( ptr, '.' ); Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdebase/FC-6/.cvsignore,v retrieving revision 1.55 retrieving revision 1.56 diff -u -r1.55 -r1.56 --- .cvsignore 5 Jun 2007 14:33:12 -0000 1.55 +++ .cvsignore 27 Nov 2007 16:30:06 -0000 1.56 @@ -30,3 +30,4 @@ kdebase-3.5.5.tar.bz2 kde-redhat-config-3.5-fc6-1.tar.bz2 kdebase-3.5.7.tar.bz2 +kdebase-3.5.8.tar.bz2 Index: kdebase.spec =================================================================== RCS file: /cvs/dist/rpms/kdebase/FC-6/kdebase.spec,v retrieving revision 1.250 retrieving revision 1.251 diff -u -r1.250 -r1.251 --- kdebase.spec 2 Oct 2007 13:50:40 -0000 1.250 +++ kdebase.spec 27 Nov 2007 16:30:06 -0000 1.251 @@ -1,14 +1,14 @@ %define rhel 0 %define debug 0 -%define final 0 +%define final 1 %define redhatify 1 %define include_kappfinder 0 %define qt_version 3.3.8 -%define arts_version 1.5.7 -%define kde_version 3.5.7 +%define arts_version 1.5.8 +%define kde_version 3.5.8 %define kdelibs_epoch 6 %define arts_epoch 8 %define make_cvs 1 @@ -17,7 +17,7 @@ Summary: K Desktop Environment - core files Name: kdebase -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Epoch: 6 Url: http://www.kde.org @@ -38,7 +38,7 @@ Source11: cr48-app-package_games_kids.png Patch0: kdebase-3.5.5-redhat-pam.patch -Patch1: kdebase-3.5.7-1-redhat-startkde.patch +Patch1: kdebase-3.5.8-redhat-startkde.patch Patch2: kdebase-3.3.92-vroot.patch Patch3: kdebase-3.x-shortcuts.patch Patch4: kdebase-3.2.0-keymap.patch @@ -58,13 +58,8 @@ Patch24: kdebase-3.5.4-tango-icon-theme.patch Patch25: kdebase-3.5.4-konqueror-shortcut.patch Patch26: kdebase-3.5.5-suspend.patch -Patch27: kdebase-3.5.7-bz#244906.patch - -# security fixes -# CVE-2007-4224, CVE-2007-4225, CVE-2007-3820, Konqueror address bar spoofing -Patch500: post-3.5.7-kdebase-konqueror-2.diff -# CVE-2007-4569, kdm password-less login vulnerability -Patch501: post-3.5.7-kdebase-kdm.diff +Patch27: kdebase-3.5.7-konsolesu.patch +Patch28: kdebase-3.5.8-gdm-socket.patch Provides: %{name} = %{epoch}:%{version}-%{release}.%{_arch} @@ -183,11 +178,8 @@ %patch24 -p1 -b .tango-icon-theme %patch25 -p1 -b .konqueror-shortcut %patch26 -p1 -b .suspend -%patch27 -p1 -b .bz#244906 - -# security fixes -%patch500 -p0 -b .CVE-2007-4224-CVE-2007-4225-CVE-2007-3820 -%patch501 -p0 -b .CVE-2007-4569 +%patch27 -p1 -b .konsolesu +%patch28 -p1 -b .gdm-socket %if %{rhel} rm -rf kdeprint/kdeprintfax @@ -562,6 +554,9 @@ %exclude %{_libdir}/libkdeinit_*.so %changelog +* Tue Nov 27 2007 Than Ngo - 6:3.5.8-1 +- 3.5.8 + * Tue Oct 02 2007 Than Ngo - 6:3.5.7-1.fc6 - CVE-2007-4224, CVE-2007-4225, CVE-2007-3820 - rh#299741, CVE-2007-4569 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdebase/FC-6/sources,v retrieving revision 1.77 retrieving revision 1.78 diff -u -r1.77 -r1.78 --- sources 5 Jun 2007 14:33:12 -0000 1.77 +++ sources 27 Nov 2007 16:30:06 -0000 1.78 @@ -1,2 +1,2 @@ bda1b0de1fa68cbd39ae4658fffec2ea kde-redhat-config-3.5-fc6-1.tar.bz2 -b421e01b3ee712549ee967f58ed24de0 kdebase-3.5.7.tar.bz2 +9990c669229daaaa8fca4c5e354441fd kdebase-3.5.8.tar.bz2 --- kdebase-3.5.7-1-redhat-startkde.patch DELETED --- --- kdebase-3.5.7-bz#244906.patch DELETED --- --- post-3.5.7-kdebase-kdm.diff DELETED --- --- post-3.5.7-kdebase-konqueror-2.diff DELETED --- From fedora-cvs-commits at redhat.com Tue Nov 27 16:31:40 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 11:31:40 -0500 Subject: rpms/kdebase/FC-6 kdebase-3.5.8-redhat-startkde.patch,NONE,1.1 Message-ID: <200711271631.lARGVeRS005857@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdebase/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv5838 Added Files: kdebase-3.5.8-redhat-startkde.patch Log Message: 3.5.8 kdebase-3.5.8-redhat-startkde.patch: startkde | 67 ++++++++++++++++++++++++++++++++++++++++++++++++++++++--------- 1 files changed, 58 insertions(+), 9 deletions(-) --- NEW FILE kdebase-3.5.8-redhat-startkde.patch --- --- kdebase-3.5.5/startkde.redhat 2006-10-02 13:13:29.000000000 +0200 +++ kdebase-3.5.5/startkde 2006-10-10 17:35:53.000000000 +0200 @@ -1,7 +1,54 @@ #!/bin/sh # # DEFAULT KDE STARTUP SCRIPT ( KDE-3.5.8 ) -# +# Modified for Red Hat Linux + +unset BLOCK_SIZE # breaks parsing of df output +shopt -u -o noclobber # allow overwriting of files with '>' + +# set up user environment if not present +# check for space on /tmp and "$HOME" and for write access +# error exit, if not +space_tmp=`LANG=C df /tmp | xargs | cut -d" " -f11` +homedir_mount=`LANG=C df "$HOME" | xargs | cut -d" " -f8` + +if [ "$homedir_mount" = "AFS" -a -x "`which fs 2>/dev/null`" ] ; then + # check for AFS + space_home=`LANG=C fs df "$HOME" | xargs | cut -d" " -f10` +else + # check regular mounts + space_home=`LANG=C df "$HOME" | xargs | cut -d" " -f11` +fi + +if [ $space_tmp -lt 50 ]; then + echo $"Not enough free disk space on /tmp" + exit 1 +fi + +if [ $space_home -lt 25 ]; then + echo $"Not enough free disk space on "$HOME"" + exit 1 +fi +testfile_tmp=`mktemp /tmp/KDE.startkde.XXXXXX` +testfile_home=`mktemp "$HOME"/KDE.startkde.XXXXXX` + +if ! echo TEST_TEXT >$testfile_tmp 2>/dev/null ; then + echo $"You don't have write permissions for /tmp" + exit 1 +fi +rm -f $testfile_tmp + +if ! echo TEST_TEXT >$testfile_home 2>/dev/null ; then + echo $"You don't have write permissions for "$HOME"" + exit 1 +fi +rm -f $testfile_home + +[ -d "$HOME"/.kde/share/config ] || mkdir -p "$HOME"/.kde/share/config + +if [ ! -e "$HOME"/.kde/share/config/emaildefaults ]; then + /usr/bin/mailsettings >"$HOME"/.kde/share/config/emaildefaults +fi # When the X server dies we get a HUP signal from xinit. We must ignore it # because we still need to do some cleanup. @@ -14,12 +61,12 @@ exit 1 fi -# Set the background to plain grey. +# Set the background to the Red Hat default blue # The standard X background is nasty, causing moire effects and exploding # people's heads. We use colours from the standard KDE palette for those with # palettised displays. if test -z "$XDM_MANAGED" || echo "$XDM_MANAGED" | grep ",auto" > /dev/null; then - xsetroot -solid "#000000" + xsetroot -solid "#5477A0" fi # we have to unset this for Darwin since it will screw up KDE's dynamic-loading @@ -61,7 +108,7 @@ cat >$kdehome/share/config/startupconfigkeys </env/*.sh and /env/*.sh -# (where is $KDEHOME or ~/.kde, and is where KDE is installed) +# Source scripts found in /env/*.sh and /etc/kde/env/*.sh +# (where is $KDEHOME or ~/.kde) # # This is where you can define environment variables that will be available to # all KDE programs, so this is where you can run agents using e.g. eval `ssh-agent` @@ -170,9 +217,10 @@ # better use the Autostart folder. exepath=`kde-config --path exe | tr : '\n'` +envpath=/etc/kde/env/ -for prefix in `echo "$exepath" | sed -n -e 's,/bin[^/]*/,/env/,p'`; do - for file in "$prefix"*.sh; do +for prefix in `echo "$exepath" | sed -n -e 's,/bin[^/]*/,/env/,p'` $envpath ; do + for file in "$prefix"*.sh ; do test -r "$file" && . "$file" done done @@ -378,7 +426,8 @@ echo 'startkde: Running shutdown scripts...' 1>&2 # Run scripts found in $KDEDIRS/shutdown -for prefix in `echo "$exepath" | sed -n -e 's,/bin[^/]*/,/shutdown/,p'`; do +shutdownpath=/etc/kde/shutdown/ +for prefix in `echo "$exepath" | sed -n -e 's,/bin[^/]*/,/shutdown/,p'` $shutdownpath; do for file in `ls "$prefix" 2> /dev/null | egrep -v '(~|\.bak)$'`; do test -x "$prefix$file" && "$prefix$file" done From fedora-cvs-commits at redhat.com Tue Nov 27 18:15:45 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 13:15:45 -0500 Subject: rpms/kde-i18n/FC-6 .cvsignore, 1.39, 1.40 kde-i18n.spec, 1.72, 1.73 sources, 1.42, 1.43 Message-ID: <200711271815.lARIFjNO028681@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kde-i18n/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv28661 Modified Files: .cvsignore kde-i18n.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/.cvsignore,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- .cvsignore 16 Jun 2007 17:45:56 -0000 1.39 +++ .cvsignore 27 Nov 2007 18:15:43 -0000 1.40 @@ -414,3 +414,42 @@ kde-i18n-uk-3.5.7.tar.bz2 kde-i18n-zh_CN-3.5.7.tar.bz2 kde-i18n-zh_TW-3.5.7.tar.bz2 +kde-i18n-ar-3.5.8.tar.bz2 +kde-i18n-bg-3.5.8.tar.bz2 +kde-i18n-bn-3.5.8.tar.bz2 +kde-i18n-ca-3.5.8.tar.bz2 +kde-i18n-cs-3.5.8.tar.bz2 +kde-i18n-da-3.5.8.tar.bz2 +kde-i18n-de-3.5.8.tar.bz2 +kde-i18n-el-3.5.8.tar.bz2 +kde-i18n-en_GB-3.5.8.tar.bz2 +kde-i18n-es-3.5.8.tar.bz2 +kde-i18n-et-3.5.8.tar.bz2 +kde-i18n-fi-3.5.8.tar.bz2 +kde-i18n-fr-3.5.8.tar.bz2 +kde-i18n-he-3.5.8.tar.bz2 +kde-i18n-hi-3.5.8.tar.bz2 +kde-i18n-hu-3.5.8.tar.bz2 +kde-i18n-is-3.5.8.tar.bz2 +kde-i18n-it-3.5.8.tar.bz2 +kde-i18n-ja-3.5.8.tar.bz2 +kde-i18n-ko-3.5.8.tar.bz2 +kde-i18n-lt-3.5.8.tar.bz2 +kde-i18n-nb-3.5.8.tar.bz2 +kde-i18n-nl-3.5.8.tar.bz2 +kde-i18n-nn-3.5.8.tar.bz2 +kde-i18n-pa-3.5.8.tar.bz2 +kde-i18n-pl-3.5.8.tar.bz2 +kde-i18n-pt-3.5.8.tar.bz2 +kde-i18n-pt_BR-3.5.8.tar.bz2 +kde-i18n-ro-3.5.8.tar.bz2 +kde-i18n-ru-3.5.8.tar.bz2 +kde-i18n-sk-3.5.8.tar.bz2 +kde-i18n-sl-3.5.8.tar.bz2 +kde-i18n-sr-3.5.8.tar.bz2 +kde-i18n-sv-3.5.8.tar.bz2 +kde-i18n-ta-3.5.8.tar.bz2 +kde-i18n-tr-3.5.8.tar.bz2 +kde-i18n-uk-3.5.8.tar.bz2 +kde-i18n-zh_CN-3.5.8.tar.bz2 +kde-i18n-zh_TW-3.5.8.tar.bz2 Index: kde-i18n.spec =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/kde-i18n.spec,v retrieving revision 1.72 retrieving revision 1.73 diff -u -r1.72 -r1.73 --- kde-i18n.spec 16 Jun 2007 17:45:56 -0000 1.72 +++ kde-i18n.spec 27 Nov 2007 18:15:43 -0000 1.73 @@ -3,7 +3,7 @@ %define redhatify 1 Name: kde-i18n -Version: 3.5.7 +Version: 3.5.8 Release: 1%{dist} Url: http://www.kde.org Summary: Internationalization support for KDE @@ -741,6 +741,8 @@ %lang(ca) %{_datadir}/apps/katepart/syntax/logohighlightstyle.ca.xml %lang(ca) %{_datadir}/apps/kturtle/data/*.ca.xml %lang(ca) %{_datadir}/apps/kturtle/examples/ca +%lang(ca) %{_datadir}/apps/kanagram/data/ca +%lang(ca) %{_datadir}/apps/klatin/data/vocabs/ca %files Czech %defattr(-,root,root) @@ -985,8 +987,8 @@ %defattr(-,root,root) %lang(no) %{_datadir}/locale/nb/* #%lang(no) %doc %{_docdir}/HTML/nb -%lang(no) %{_datadir}/apps/khangman/data/nb -%lang(no) %{_datadir}/apps/khangman/nb.txt +#%lang(no) %{_datadir}/apps/khangman/data/nb +#%lang(no) %{_datadir}/apps/khangman/nb.txt %files Norwegian-Nynorsk %defattr(-,root,root) @@ -1154,15 +1156,12 @@ %lang(zh_TW) %doc %{_docdir}/HTML/zh_TW %changelog -* Sat Jun 16 2007 Than Ngo - 1:3.5.7-1.fc6 -- 3.5.7 +* Tue Oct 16 2007 Than Ngo 3.5.8-1 +- 3.5.8 -* Tue Jan 30 2007 Than Ngo - 1:3.5.6-0.1.fc6 +* Tue Feb 06 2007 Than Ngo 1:3.5.6-1.fc7 - 3.5.6 -* Thu Oct 26 2006 Than Ngo 1:3.5.5-0.1 -- 3.5.5 - * Tue Aug 08 2006 Than Ngo 1:3.5.4-1 - 3.5.4 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/sources,v retrieving revision 1.42 retrieving revision 1.43 diff -u -r1.42 -r1.43 --- sources 16 Jun 2007 17:45:56 -0000 1.42 +++ sources 27 Nov 2007 18:15:43 -0000 1.43 @@ -1,39 +1,39 @@ -d2d0628ce887766965b6bca2015f99c8 kde-i18n-ar-3.5.7.tar.bz2 -f865993d0be0eef709e86fcefd4e9d01 kde-i18n-bg-3.5.7.tar.bz2 -9e329981b6938e358c9b6647fb07b8c2 kde-i18n-bn-3.5.7.tar.bz2 -4ca083e7a1702365f2de35ff79fd41e0 kde-i18n-ca-3.5.7.tar.bz2 -350a29c5166640bb7f4030dc45da6c48 kde-i18n-cs-3.5.7.tar.bz2 -a13e84cbdb6b6fd89034efa33ea87266 kde-i18n-da-3.5.7.tar.bz2 -ffba95578d4ffd07dd5488a6610cb3c8 kde-i18n-de-3.5.7.tar.bz2 -995d8c13bc0eccacc5c53d40b948e03e kde-i18n-el-3.5.7.tar.bz2 -1efad85761ec1fa03290204e562adac4 kde-i18n-en_GB-3.5.7.tar.bz2 -cc0c23885bc71637cb045069896545b5 kde-i18n-es-3.5.7.tar.bz2 -4103433d895c818c4213993ec818aad1 kde-i18n-et-3.5.7.tar.bz2 -18682d8351c70d2b483c2b55706025f0 kde-i18n-fi-3.5.7.tar.bz2 -f6ddf4a9eeb3748fcbf781ff4c3c4edb kde-i18n-fr-3.5.7.tar.bz2 -0f2fb7c7538ce15fbbfb5a4f19e78b73 kde-i18n-he-3.5.7.tar.bz2 -46cc5b60e42f260a6ee4d4b5cc53851b kde-i18n-hi-3.5.7.tar.bz2 -f10056e1dbb1955f2ba3cbba8a50a08b kde-i18n-hu-3.5.7.tar.bz2 -b86b28fec7ff948c97df15c972553900 kde-i18n-is-3.5.7.tar.bz2 -a04a26135303cef25f74373e07df0157 kde-i18n-it-3.5.7.tar.bz2 -797df078ef3dc7f3cd095311a62c56e2 kde-i18n-ja-3.5.7.tar.bz2 -32ede9542bdc84f33ea56d5d4b33c7f2 kde-i18n-ko-3.5.7.tar.bz2 -6774803f35f4accba712a7fa1fce50d8 kde-i18n-lt-3.5.7.tar.bz2 -0b66b0265556c7892f13d20d30f61423 kde-i18n-nb-3.5.7.tar.bz2 -0bc7c76717a67da18a5bcfb1dda278ef kde-i18n-nl-3.5.7.tar.bz2 -9364ceaf89c1e3b1d5d957d0f8cc9826 kde-i18n-nn-3.5.7.tar.bz2 -20d4043b002dad7fc9ff4aa319561f27 kde-i18n-pa-3.5.7.tar.bz2 -c5a58fb84ce0f19e908b3a65f699e880 kde-i18n-pl-3.5.7.tar.bz2 -696b4d75f81231e43f898e7c703d133d kde-i18n-pt-3.5.7.tar.bz2 -c7fc3d50c3fb27d8560412156dc464fb kde-i18n-pt_BR-3.5.7.tar.bz2 -81eb9ede8fa9073a997d3366ca236f96 kde-i18n-ro-3.5.7.tar.bz2 -b0a0edf56a5444d74dca527556a59ae3 kde-i18n-ru-3.5.7.tar.bz2 -b2c5da89f8b5df63991deb47674bdbb9 kde-i18n-sk-3.5.7.tar.bz2 -5b2eff146028bffeb84315aaafa5ea5d kde-i18n-sl-3.5.7.tar.bz2 -06099c0a4a7c84115e06c40256ed97ff kde-i18n-sr-3.5.7.tar.bz2 -26fcaf78f44e67e3bda09e187fa85374 kde-i18n-sv-3.5.7.tar.bz2 -c6798c99e32ea3b1e4817b1f1e2857b5 kde-i18n-ta-3.5.7.tar.bz2 -90326b113d8e77497a3eb1d0d87ed65c kde-i18n-tr-3.5.7.tar.bz2 -cee28788e68efeb77fd672a31e206e8e kde-i18n-uk-3.5.7.tar.bz2 -ef0bf6dcdf3c05bf6a775abfae1944b9 kde-i18n-zh_CN-3.5.7.tar.bz2 -d5a68ed78b436874bb41c1e9c423b3ac kde-i18n-zh_TW-3.5.7.tar.bz2 +3f61f06685f66214ce28426a42419696 kde-i18n-ar-3.5.8.tar.bz2 +071791e43caac2c3ca1b5f676c3486d7 kde-i18n-bg-3.5.8.tar.bz2 +ce4076af2523378de16d52c553a5570a kde-i18n-bn-3.5.8.tar.bz2 +9f1d629826873f17c0c080da113160e7 kde-i18n-ca-3.5.8.tar.bz2 +db203a2ae671d59032b50511f5f590b4 kde-i18n-cs-3.5.8.tar.bz2 +1fd0439f89c93563a5e0c88e9fe91b88 kde-i18n-da-3.5.8.tar.bz2 +541d0f5189126addfdece3410027a6cd kde-i18n-de-3.5.8.tar.bz2 +292682993de7ad01f25715e984ef679e kde-i18n-el-3.5.8.tar.bz2 +656f2b65b1d4157deee397974969e38c kde-i18n-en_GB-3.5.8.tar.bz2 +d6faefeee2d7351cdff5d09d12585785 kde-i18n-es-3.5.8.tar.bz2 +3cc413ec7e20a11784779c55c059923f kde-i18n-et-3.5.8.tar.bz2 +126039c2f5e3f4bff0036971069a8bed kde-i18n-fi-3.5.8.tar.bz2 +2a64410a4692b7e248fde1e4bdc09f86 kde-i18n-fr-3.5.8.tar.bz2 +fc1c6cba3c11fdc184f334674228a9f3 kde-i18n-he-3.5.8.tar.bz2 +c41c26db86e54efa21748f02ef2f5be4 kde-i18n-hi-3.5.8.tar.bz2 +cb519a636b9c8d178578474279a4819f kde-i18n-hu-3.5.8.tar.bz2 +50c914274a83c81bc0e000e56aeb7e85 kde-i18n-is-3.5.8.tar.bz2 +00f433d262edcea8f2aac4ce02d1ea63 kde-i18n-it-3.5.8.tar.bz2 +1a1b8c4c752c43fcb38767608134fc78 kde-i18n-ja-3.5.8.tar.bz2 +ffb76e99343d36c10e88c2c208610f67 kde-i18n-ko-3.5.8.tar.bz2 +2d59da372e7b4421fc91c4cb5597a418 kde-i18n-lt-3.5.8.tar.bz2 +01d114b6fa87ad9b5f2048955e7d52e0 kde-i18n-nb-3.5.8.tar.bz2 +97775bbdcaf8d8185eff9ee0f031ab1b kde-i18n-nl-3.5.8.tar.bz2 +67b4f67411042fbb47225d796519e259 kde-i18n-nn-3.5.8.tar.bz2 +dd46c1dcfa3d5e1c0d28a91ce80a7e08 kde-i18n-pa-3.5.8.tar.bz2 +5467708649518662692c93d3c12dcebb kde-i18n-pl-3.5.8.tar.bz2 +eef833022d79bbb27e14ab3b9b2ea4c5 kde-i18n-pt-3.5.8.tar.bz2 +615fb261ba06abc14ea7128ba142ccab kde-i18n-pt_BR-3.5.8.tar.bz2 +459971f0e4ed5cdb6741733ac8aa4979 kde-i18n-ro-3.5.8.tar.bz2 +5b88cf9e5ab1e226885118b2022b29b3 kde-i18n-ru-3.5.8.tar.bz2 +bdc21017fdee0fc26045ed8b14cb72d8 kde-i18n-sk-3.5.8.tar.bz2 +c5393c84882a953acb2b92296d2324a2 kde-i18n-sl-3.5.8.tar.bz2 +ceadb723611f3c32cc8f57a61dbb4ef1 kde-i18n-sr-3.5.8.tar.bz2 +8b7fe01c959630fca516151b5635b525 kde-i18n-sv-3.5.8.tar.bz2 +59e6f48dc6ce52ad6792579dd97a468b kde-i18n-ta-3.5.8.tar.bz2 +317e4f9dd07e907f88f2c0331692a7c7 kde-i18n-tr-3.5.8.tar.bz2 +2187a208bfdff609078e3afeaf8e02f3 kde-i18n-uk-3.5.8.tar.bz2 +29e2e6756afa3a6ad1b9014c91137b18 kde-i18n-zh_CN-3.5.8.tar.bz2 +7defcfa0506759695f92e2835b06abeb kde-i18n-zh_TW-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Tue Nov 27 20:44:10 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 15:44:10 -0500 Subject: rpms/kdepim/FC-6 .cvsignore, 1.36, 1.37 kdepim.spec, 1.120, 1.121 sources, 1.40, 1.41 Message-ID: <200711272044.lARKiAYu025501@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdepim/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv25484 Modified Files: .cvsignore kdepim.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdepim/FC-6/.cvsignore,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- .cvsignore 15 Jun 2007 19:57:12 -0000 1.36 +++ .cvsignore 27 Nov 2007 20:44:08 -0000 1.37 @@ -15,3 +15,4 @@ kdepim-3.5.6.tar.bz2 kdepim-3.5.7.tar.bz2 pilot-link-0.12.2.tar.bz2 +kdepim-3.5.8.tar.bz2 Index: kdepim.spec =================================================================== RCS file: /cvs/dist/rpms/kdepim/FC-6/kdepim.spec,v retrieving revision 1.120 retrieving revision 1.121 diff -u -r1.120 -r1.121 --- kdepim.spec 16 Jun 2007 08:30:13 -0000 1.120 +++ kdepim.spec 27 Nov 2007 20:44:08 -0000 1.121 @@ -4,13 +4,13 @@ %define kdelibs_epoch 6 %define kdebase_epoch 6 %define qt_version 1:3.3.8 -%define arts_version 8:1.5.7 +%define arts_version 8:1.5.8 %define make_cvs 0 %define pilot_version 0.12.2 %define appdir %{_datadir}/applications/kde -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist}.2 Name: kdepim Summary: PIM (Personal Information Manager) for KDE @@ -217,6 +217,9 @@ %exclude %{_libdir}/libknodecommon.so %changelog +* Tue Nov 27 2007 Than Ngo - 6:3.5.8-1.fc6 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo 3.5.7-1.fc6.2 - rebuild Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdepim/FC-6/sources,v retrieving revision 1.40 retrieving revision 1.41 diff -u -r1.40 -r1.41 --- sources 15 Jun 2007 19:57:12 -0000 1.40 +++ sources 27 Nov 2007 20:44:08 -0000 1.41 @@ -1,2 +1,2 @@ -8571db6dcf4168614c96bb72c493f931 kdepim-3.5.7.tar.bz2 c1f4db8f32a2ee916fedb9a2dac8aa26 pilot-link-0.12.2.tar.bz2 +a1ffff553f1d6739c7791891028b176b kdepim-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Tue Nov 27 21:43:01 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 16:43:01 -0500 Subject: rpms/kde-i18n/FC-6 kde-i18n.spec,1.73,1.74 Message-ID: <200711272143.lARLh1X0004253@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kde-i18n/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv4097 Modified Files: kde-i18n.spec Log Message: 3.5.8 Index: kde-i18n.spec =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/kde-i18n.spec,v retrieving revision 1.73 retrieving revision 1.74 diff -u -r1.73 -r1.74 --- kde-i18n.spec 27 Nov 2007 18:15:43 -0000 1.73 +++ kde-i18n.spec 27 Nov 2007 21:42:59 -0000 1.74 @@ -55,9 +55,10 @@ Requires: kdelibs >= 6:%{version} -BuildPrereq: kdelibs-devel -BuildPrereq: findutils -BuildPrereq: gettext +BuildRequires: perl +BuildRequires: kdelibs-devel +BuildRequires: findutils +BuildRequires: gettext %description Internationalization support for KDE @@ -621,6 +622,7 @@ for i in $(cat %{SOURCE1000}) ; do tar jxf %{_sourcedir}/%{name}-$i-%{version}.tar.bz2 done +perl -pi -e "s,#~ msgctxt.*,," */messages/*/*.po %build for i in $(cat %{SOURCE1000}) ; do From fedora-cvs-commits at redhat.com Tue Nov 27 22:15:44 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 17:15:44 -0500 Subject: rpms/kdepim/FC-6 kdepim-3.5.8-pilot-link-0.12.patch, NONE, 1.1 kdepim.spec, 1.121, 1.122 kdepim-3.5.7-pilot-link-0.12.patch, 1.1, NONE Message-ID: <200711272215.lARMFiix010354@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdepim/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv10313 Modified Files: kdepim.spec Added Files: kdepim-3.5.8-pilot-link-0.12.patch Removed Files: kdepim-3.5.7-pilot-link-0.12.patch Log Message: 3.5.8 kdepim-3.5.8-pilot-link-0.12.patch: configure | 24 ++++++++++++------------ 1 files changed, 12 insertions(+), 12 deletions(-) --- NEW FILE kdepim-3.5.8-pilot-link-0.12.patch --- --- kdepim-3.5.8/configure.orig 2007-11-27 23:04:48.000000000 +0100 +++ kdepim-3.5.8/configure 2007-11-27 23:13:36.000000000 +0100 @@ -42231,7 +42231,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock $LIBS" +LIBS="-lpisock -lusb -lpthread -lbluetooth $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -42287,7 +42287,7 @@ { echo "$as_me:$LINENO: result: $ac_cv_lib_pisock_pi_accept" >&5 echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then - PISOCK_LIB="-lpisock" + PISOCK_LIB="-lpisock -lusb -lpthread -lbluetooth" HAVE_PISOCK=1 else @@ -42299,7 +42299,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock -lsocket +LIBS="-lpisock -lsocket -lusb -lpthread -lbluetooth $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ @@ -42356,7 +42356,7 @@ { echo "$as_me:$LINENO: result: $ac_cv_lib_pisock_pi_accept" >&5 echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then - PISOCK_LIB="-lpisock -lsocket" + PISOCK_LIB="-lpisock -lsocket -lusb -lpthread -lbluetooth" HAVE_PISOCK=1 else @@ -42368,7 +42368,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock -lsocket -lxnet +LIBS="-lpisock -lsocket -lusb -lpthread -lbluetooth -lxnet $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ @@ -42425,7 +42425,7 @@ { echo "$as_me:$LINENO: result: $ac_cv_lib_pisock_pi_accept" >&5 echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then - PISOCK_LIB="-lpisock -lsocket -lxnet" + PISOCK_LIB="-lpisock -lsocket -lusb -lpthread -lbluetooth -lxnet" HAVE_PISOCK=1 else @@ -42436,7 +42436,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock $LIBS" +LIBS="-lpisock -lusb -lpthread -lbluetooth $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -42492,7 +42492,7 @@ { echo "$as_me:$LINENO: result: $ac_cv_lib_pisock_pi_accept" >&5 echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then - PISOCK_LIB="-lpisock -lnsl -lsocket" + PISOCK_LIB="-lpisock -lusb -lpthread -lbluetooth -lnsl -lsocket" HAVE_PISOCK=1 else @@ -42532,7 +42532,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock $LIBS" +LIBS="-lpisock -lusb -lpthread -lbluetooth $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -42589,7 +42589,7 @@ echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then PISOCK_LDFLAGS="-L$i -R$i" - PISOCK_LIB="-lpisock" + PISOCK_LIB="-lpisock -lusb -lpthread -lbluetooth" HAVE_PISOCK=1 fi @@ -42606,7 +42606,7 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpisock $LIBS" +LIBS="-lpisock -lusb -lpthread -lbluetooth $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -42663,7 +42663,7 @@ echo "${ECHO_T}$ac_cv_lib_pisock_pi_accept" >&6; } if test $ac_cv_lib_pisock_pi_accept = yes; then PISOCK_LDFLAGS="-L$with_pilot_link/lib -R$with_pilot_link/lib" - PISOCK_LIB="-lpisock" + PISOCK_LIB="lpisock -lusb -lpthread -lbluetooth" HAVE_PISOCK=1 fi Index: kdepim.spec =================================================================== RCS file: /cvs/dist/rpms/kdepim/FC-6/kdepim.spec,v retrieving revision 1.121 retrieving revision 1.122 diff -u -r1.121 -r1.122 --- kdepim.spec 27 Nov 2007 20:44:08 -0000 1.121 +++ kdepim.spec 27 Nov 2007 22:15:41 -0000 1.122 @@ -29,7 +29,7 @@ Patch2: kdepim-3.4.0-s390.patch Patch3: kdepim-3.4.0-kandy-icons.patch Patch4: kdepim-3.4.92-libz.patch -Patch5: kdepim-3.5.7-pilot-link-0.12.patch +Patch5: kdepim-3.5.8-pilot-link-0.12.patch # pilot link Patch100: pilot-link-0.12.1-var.patch --- kdepim-3.5.7-pilot-link-0.12.patch DELETED --- From fedora-cvs-commits at redhat.com Tue Nov 27 22:31:44 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 17:31:44 -0500 Subject: rpms/kde-i18n/FC-6 kde-i18n.spec,1.74,1.75 Message-ID: <200711272231.lARMViL0013270@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kde-i18n/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv13256 Modified Files: kde-i18n.spec Log Message: 3.5.8 Index: kde-i18n.spec =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/kde-i18n.spec,v retrieving revision 1.74 retrieving revision 1.75 diff -u -r1.74 -r1.75 --- kde-i18n.spec 27 Nov 2007 21:42:59 -0000 1.74 +++ kde-i18n.spec 27 Nov 2007 22:31:41 -0000 1.75 @@ -622,11 +622,11 @@ for i in $(cat %{SOURCE1000}) ; do tar jxf %{_sourcedir}/%{name}-$i-%{version}.tar.bz2 done -perl -pi -e "s,#~ msgctxt.*,," */messages/*/*.po %build for i in $(cat %{SOURCE1000}) ; do pushd %{name}-$i-%{version} + perl -pi -e "s,#~ msgctxt.*,," messages/*/*.po %configure make %{?_smp_mflags} popd From fedora-cvs-commits at redhat.com Tue Nov 27 22:36:11 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Tue, 27 Nov 2007 17:36:11 -0500 Subject: rpms/kdepim/FC-6 kdepim-3.5.8-pilot-link-0.12.patch,1.1,1.2 Message-ID: <200711272236.lARMaB8a014038@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdepim/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv13997 Modified Files: kdepim-3.5.8-pilot-link-0.12.patch Log Message: 3.5.8 kdepim-3.5.8-pilot-link-0.12.patch: configure | 24 ++++++++++++------------ 1 files changed, 12 insertions(+), 12 deletions(-) Index: kdepim-3.5.8-pilot-link-0.12.patch =================================================================== RCS file: /cvs/dist/rpms/kdepim/FC-6/kdepim-3.5.8-pilot-link-0.12.patch,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- kdepim-3.5.8-pilot-link-0.12.patch 27 Nov 2007 22:15:41 -0000 1.1 +++ kdepim-3.5.8-pilot-link-0.12.patch 27 Nov 2007 22:36:09 -0000 1.2 @@ -104,7 +104,7 @@ if test $ac_cv_lib_pisock_pi_accept = yes; then PISOCK_LDFLAGS="-L$with_pilot_link/lib -R$with_pilot_link/lib" - PISOCK_LIB="-lpisock" -+ PISOCK_LIB="lpisock -lusb -lpthread -lbluetooth" ++ PISOCK_LIB="-lpisock -lusb -lpthread -lbluetooth" HAVE_PISOCK=1 fi From fedora-cvs-commits at redhat.com Wed Nov 28 11:00:44 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 06:00:44 -0500 Subject: rpms/htdig/FC-6 htdig-3.2-CVE-2007-6110.patch, NONE, 1.1 htdig.spec, 1.33, 1.34 htdig-3.2.0b6-sigfault.patch, 1.1, NONE Message-ID: <200711281100.lASB0i82012868@cvs.devel.redhat.com> Author: atkac Update of /cvs/dist/rpms/htdig/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv12813 Modified Files: htdig.spec Added Files: htdig-3.2-CVE-2007-6110.patch Removed Files: htdig-3.2.0b6-sigfault.patch Log Message: - CVE-2007-6110 htdig-3.2-CVE-2007-6110.patch: htsearch/Display.cc | 2 +- libhtdig/ResultFetch.cc | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE htdig-3.2-CVE-2007-6110.patch --- --- htdig-3.2.0b6/htsearch/Display.cc +++ htdig-3.2.0b6/htsearch/Display.cc @@ -137,7 +137,7 @@ Display::display(int pageNumber) // Must temporarily stash the message in a String, since // displaySyntaxError will overwrite the static temp used in form. - String s(form("No such sort method: `%s'", (const char*)config->Find("sort"))); + String s("invalid sort method"); displaySyntaxError(s); return; --- htdig-3.2.0b6/libhtdig/ResultFetch.cc +++ htdig-3.2.0b6/libhtdig/ResultFetch.cc @@ -142,7 +142,7 @@ ResultFetch::fetch() // Must temporarily stash the message in a String, since // displaySyntaxError will overwrite the static temp used in form. - String s(form("No such sort method: `%s'", (const char *) config->Find("sort"))); + String s("invalid sort method"); displaySyntaxError(s); //return; Index: htdig.spec =================================================================== RCS file: /cvs/dist/rpms/htdig/FC-6/htdig.spec,v retrieving revision 1.33 retrieving revision 1.34 diff -u -r1.33 -r1.34 --- htdig.spec 6 Mar 2007 08:18:42 -0000 1.33 +++ htdig.spec 28 Nov 2007 11:00:41 -0000 1.34 @@ -5,7 +5,7 @@ Summary: ht://Dig - Web search engine Name: htdig Version: 3.2.0b6 -Release: 8%{?dist} +Release: 9%{?dist} Epoch: 3 License: GPL Group: Applications/Internet @@ -23,8 +23,9 @@ Patch7: htdig-3.2.0b-versioncheck.patch Patch8: htdig-3.2.0b6-compile-fix.patch Patch9: htdig-3.2.0b6-opts.patch +Patch10:htdig-3.2-CVE-2007-6110.patch BuildRequires: flex >= 2.5.4a-13 -BuildRequires: zlib-devel httpd openssl-devel +BuildRequires: zlib-devel openssl-devel httpd BuildRoot: %{_tmppath}/%{name}-root %package web @@ -75,6 +76,7 @@ %patch7 -p1 -b .versioncheck %patch8 -p1 -b .compile-fix %patch9 -p1 -b .opts +%patch10 -p1 -b .CVE-2007-6110 %build %configure \ @@ -92,7 +94,7 @@ --with-apache=/usr/sbin/httpd \ --with-zlib=/usr \ --with-ssl -make +make %{?_smp_mflags} %install rm -rf $RPM_BUILD_ROOT @@ -145,11 +147,14 @@ %endif %changelog +* Wed Nov 28 2007 Adam Tkac 3:3.2.0b6-9 +- CVE-2007-6110 + * Tue Mar 06 2007 Adam Tkac 3:3.2.0b6-8.fc6 -- fired away sigfault patch because it causes sigfaults :) (#230931) +- fired away segfault patch because it causes segfaults :) (#230931) * Wed Dec 20 2006 Adam Tkac 3:3.2.0b6-7.fc6 -- fixed htfuzzy's sigfaults (#130528) +- fixed htfuzzy's segfaults (#130528) * Tue Aug 8 2006 Jitka Kudrnacova - 3:3.2.0b6-6.4.3 - built with --with-ssl (#174162) to enable indexing ssl pages, BuildRequires openssl-devel --- htdig-3.2.0b6-sigfault.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 11:05:25 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 06:05:25 -0500 Subject: rpms/kde-i18n/FC-6 kde-i18n.spec,1.75,1.76 Message-ID: <200711281105.lASB5PNM013850@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kde-i18n/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv13825 Modified Files: kde-i18n.spec Log Message: 3.5.8 Index: kde-i18n.spec =================================================================== RCS file: /cvs/dist/rpms/kde-i18n/FC-6/kde-i18n.spec,v retrieving revision 1.75 retrieving revision 1.76 diff -u -r1.75 -r1.76 --- kde-i18n.spec 27 Nov 2007 22:31:41 -0000 1.75 +++ kde-i18n.spec 28 Nov 2007 11:05:23 -0000 1.76 @@ -626,7 +626,7 @@ %build for i in $(cat %{SOURCE1000}) ; do pushd %{name}-$i-%{version} - perl -pi -e "s,#~ msgctxt.*,," messages/*/*.po + perl -pi -e "s,^#~.*,," messages/*/*.po %configure make %{?_smp_mflags} popd From fedora-cvs-commits at redhat.com Wed Nov 28 12:43:31 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 07:43:31 -0500 Subject: rpms/kdemultimedia/FC-6 .cvsignore, 1.38, 1.39 kdemultimedia.spec, 1.80, 1.81 sources, 1.40, 1.41 Message-ID: <200711281243.lASChVIi030725@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdemultimedia/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv30709 Modified Files: .cvsignore kdemultimedia.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdemultimedia/FC-6/.cvsignore,v retrieving revision 1.38 retrieving revision 1.39 diff -u -r1.38 -r1.39 --- .cvsignore 15 Jun 2007 16:25:09 -0000 1.38 +++ .cvsignore 28 Nov 2007 12:43:29 -0000 1.39 @@ -15,3 +15,4 @@ kdemultimedia-3.5.4-patched.tar.bz2 kdemultimedia-3.5.6-patched.tar.bz2 kdemultimedia-3.5.7-patched.tar.bz2 +kdemultimedia-3.5.8-patched.tar.bz2 Index: kdemultimedia.spec =================================================================== RCS file: /cvs/dist/rpms/kdemultimedia/FC-6/kdemultimedia.spec,v retrieving revision 1.80 retrieving revision 1.81 diff -u -r1.80 -r1.81 --- kdemultimedia.spec 15 Jun 2007 16:46:18 -0000 1.80 +++ kdemultimedia.spec 28 Nov 2007 12:43:29 -0000 1.81 @@ -11,14 +11,14 @@ %define appdir %{_datadir}/applications/kde -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Epoch: 6 Name: kdemultimedia Summary: Multimedia applications for the K Desktop Environment (KDE). Group: Applications/Multimedia BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) -License: GPL +License: GPLv2 Url: http://www.kde.org Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}-patched.tar.bz2 Patch2: kdemultimedia-3.5.6-config.patch @@ -211,6 +211,9 @@ %exclude %{_libdir}/libwinskinvis.so %changelog +* Tue Nov 28 2007 Than Ngo - 6:3.5.8-1 +- 3.5.8 + * Fri Jun 15 2007 Than Ngo - 6:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdemultimedia/FC-6/sources,v retrieving revision 1.40 retrieving revision 1.41 diff -u -r1.40 -r1.41 --- sources 15 Jun 2007 16:25:09 -0000 1.40 +++ sources 28 Nov 2007 12:43:29 -0000 1.41 @@ -1 +1 @@ -ae3583937e8737a63cf86c43efa2f641 kdemultimedia-3.5.7-patched.tar.bz2 +09451109c854e34ba237d8d267f7bbd2 kdemultimedia-3.5.8-patched.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 13:44:18 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 08:44:18 -0500 Subject: rpms/kdeaccessibility/FC-6 .cvsignore, 1.14, 1.15 kdeaccessibility.spec, 1.27, 1.28 sources, 1.17, 1.18 Message-ID: <200711281344.lASDiIB9008812@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeaccessibility/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv8777 Modified Files: .cvsignore kdeaccessibility.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeaccessibility/FC-6/.cvsignore,v retrieving revision 1.14 retrieving revision 1.15 diff -u -r1.14 -r1.15 --- .cvsignore 16 Jun 2007 13:33:22 -0000 1.14 +++ .cvsignore 28 Nov 2007 13:44:16 -0000 1.15 @@ -11,3 +11,4 @@ kdeaccessibility-3.5.4.tar.bz2 kdeaccessibility-3.5.6.tar.bz2 kdeaccessibility-3.5.7.tar.bz2 +kdeaccessibility-3.5.8.tar.bz2 Index: kdeaccessibility.spec =================================================================== RCS file: /cvs/dist/rpms/kdeaccessibility/FC-6/kdeaccessibility.spec,v retrieving revision 1.27 retrieving revision 1.28 diff -u -r1.27 -r1.28 --- kdeaccessibility.spec 16 Jun 2007 13:33:22 -0000 1.27 +++ kdeaccessibility.spec 28 Nov 2007 13:44:16 -0000 1.28 @@ -4,12 +4,12 @@ %define qt_version 3.3.8 %define kdebase_epoch 6 -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Epoch: 1 Summary: K Desktop Environment - Accessibility Name: kdeaccessibility -License: GPL +License: GPLv2 Group: Amusements/Games BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Url: http://www.kde.org @@ -125,6 +125,9 @@ %{_libdir}/lib*.so %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 1:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeaccessibility/FC-6/sources,v retrieving revision 1.17 retrieving revision 1.18 diff -u -r1.17 -r1.18 --- sources 16 Jun 2007 13:33:22 -0000 1.17 +++ sources 28 Nov 2007 13:44:16 -0000 1.18 @@ -1 +1 @@ -49a3ffc5303a0c59abf9dcfef185f8bc kdeaccessibility-3.5.7.tar.bz2 +0ede2d48df626aa436dbe6c741d575f1 kdeaccessibility-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 14:39:47 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 09:39:47 -0500 Subject: rpms/kdeaddons/FC-6 .cvsignore, 1.34, 1.35 kdeaddons.spec, 1.60, 1.61 sources, 1.37, 1.38 Message-ID: <200711281439.lASEdlAS019267@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeaddons/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv19244 Modified Files: .cvsignore kdeaddons.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeaddons/FC-6/.cvsignore,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- .cvsignore 16 Jun 2007 13:22:41 -0000 1.34 +++ .cvsignore 28 Nov 2007 14:39:45 -0000 1.35 @@ -14,3 +14,4 @@ kdeaddons-3.5.6.tar.bz2 metabar-fedora.tar.bz2 kdeaddons-3.5.7.tar.bz2 +kdeaddons-3.5.8.tar.bz2 Index: kdeaddons.spec =================================================================== RCS file: /cvs/dist/rpms/kdeaddons/FC-6/kdeaddons.spec,v retrieving revision 1.60 retrieving revision 1.61 diff -u -r1.60 -r1.61 --- kdeaddons.spec 16 Jun 2007 13:22:42 -0000 1.60 +++ kdeaddons.spec 28 Nov 2007 14:39:45 -0000 1.61 @@ -4,7 +4,7 @@ %define make_cvs 0 %define qt_version 3.3.8 -%define arts_version 1.5.7 +%define arts_version 1.5.8 %define sdl_version 1.2.0 %define kdelibs_epoch 6 @@ -12,13 +12,13 @@ %define arts_epoch 8 %define arts 1 -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Name: kdeaddons Summary: K Desktop Environment - Plugins Group: User Interface/Desktops BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) -License: GPL +License: GPLv2 Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 Source1: metabar-fedora.tar.bz2 @@ -190,6 +190,9 @@ %endif %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeaddons/FC-6/sources,v retrieving revision 1.37 retrieving revision 1.38 diff -u -r1.37 -r1.38 --- sources 16 Jun 2007 13:22:42 -0000 1.37 +++ sources 28 Nov 2007 14:39:45 -0000 1.38 @@ -1,2 +1,2 @@ 0bec436d63d3d04878c1231061326d4a metabar-fedora.tar.bz2 -7b50fa8e103bd722dfcdfc329126ff28 kdeaddons-3.5.7.tar.bz2 +4a338f14210ad920bb54624cd330dd89 kdeaddons-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 14:44:14 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 09:44:14 -0500 Subject: rpms/kdeadmin/FC-6 .cvsignore, 1.37, 1.38 kdeadmin.spec, 1.69, 1.70 sources, 1.39, 1.40 Message-ID: <200711281444.lASEiEbr020364@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeadmin/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv20287 Modified Files: .cvsignore kdeadmin.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeadmin/FC-6/.cvsignore,v retrieving revision 1.37 retrieving revision 1.38 diff -u -r1.37 -r1.38 --- .cvsignore 16 Jun 2007 16:25:27 -0000 1.37 +++ .cvsignore 28 Nov 2007 14:44:12 -0000 1.38 @@ -13,3 +13,4 @@ kdeadmin-3.5.4.tar.bz2 kdeadmin-3.5.6.tar.bz2 kdeadmin-3.5.7.tar.bz2 +kdeadmin-3.5.8.tar.bz2 Index: kdeadmin.spec =================================================================== RCS file: /cvs/dist/rpms/kdeadmin/FC-6/kdeadmin.spec,v retrieving revision 1.69 retrieving revision 1.70 diff -u -r1.69 -r1.70 --- kdeadmin.spec 16 Jun 2007 16:25:27 -0000 1.69 +++ kdeadmin.spec 28 Nov 2007 14:44:12 -0000 1.70 @@ -23,14 +23,14 @@ %define kdebase_epoch 6 %define appdir %{_datadir}/applications/kde -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Name: kdeadmin Summary: Administrative tools for KDE. Epoch: 7 Group: User Interface/Desktops BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) -License: GPL +License: LGPLv2 Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 Source1: kuser.pam @@ -316,6 +316,9 @@ %endif %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 7:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeadmin/FC-6/sources,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- sources 16 Jun 2007 16:25:27 -0000 1.39 +++ sources 28 Nov 2007 14:44:12 -0000 1.40 @@ -1 +1 @@ -fdf4e7e230d9b5688d72f0e1a8039e12 kdeadmin-3.5.7.tar.bz2 +324a44d854a92177e71954f9264c98a8 kdeadmin-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 14:50:23 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 09:50:23 -0500 Subject: rpms/kdeartwork/FC-6 .cvsignore, 1.34, 1.35 kdeartwork.spec, 1.55, 1.56 sources, 1.36, 1.37 Message-ID: <200711281450.lASEoNlt021764@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeartwork/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv21743 Modified Files: .cvsignore kdeartwork.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeartwork/FC-6/.cvsignore,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- .cvsignore 16 Jun 2007 16:38:23 -0000 1.34 +++ .cvsignore 28 Nov 2007 14:50:20 -0000 1.35 @@ -14,3 +14,4 @@ kdeartwork-3.5.4.tar.bz2 kdeartwork-3.5.6.tar.bz2 kdeartwork-3.5.7.tar.bz2 +kdeartwork-3.5.8.tar.bz2 Index: kdeartwork.spec =================================================================== RCS file: /cvs/dist/rpms/kdeartwork/FC-6/kdeartwork.spec,v retrieving revision 1.55 retrieving revision 1.56 diff -u -r1.55 -r1.56 --- kdeartwork.spec 16 Jun 2007 16:38:23 -0000 1.55 +++ kdeartwork.spec 28 Nov 2007 14:50:20 -0000 1.56 @@ -11,11 +11,11 @@ %define arts 1 Name: kdeartwork -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: Additional artwork (themes, sound themes, ...) for KDE URL: http://www.kde.org/ -License: GPL +License: LGPLv2 Group: User Interface/Desktops BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 @@ -124,6 +124,9 @@ %{_datadir}/icons/* %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo -3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeartwork/FC-6/sources,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- sources 16 Jun 2007 16:38:23 -0000 1.36 +++ sources 28 Nov 2007 14:50:20 -0000 1.37 @@ -1 +1 @@ -4ce75cd6f98b8662e450be735bc0b060 kdeartwork-3.5.7.tar.bz2 +03becf82a233e6007e9372ffa5756d0b kdeartwork-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 15:49:43 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 10:49:43 -0500 Subject: rpms/kdebindings/FC-6 kdebindings-3.5.6-libgcj.patch, NONE, 1.1 .cvsignore, 1.33, 1.34 kdebindings.spec, 1.63, 1.64 sources, 1.35, 1.36 kdebindings-3.1-python2.4.patch, 1.1, NONE kdebindings-3.1-ssl-krb5.patch, 1.1, NONE kdebindings-3.3.0-python.patch, 1.1, NONE kdebindings-3.3.92-xdg.patch, 1.2, NONE Message-ID: <200711281549.lASFnhti000320@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdebindings/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv303 Modified Files: .cvsignore kdebindings.spec sources Added Files: kdebindings-3.5.6-libgcj.patch Removed Files: kdebindings-3.1-python2.4.patch kdebindings-3.1-ssl-krb5.patch kdebindings-3.3.0-python.patch kdebindings-3.3.92-xdg.patch Log Message: 3.5.8 kdebindings-3.5.6-libgcj.patch: acinclude.m4.in | 25 +++++++++++++++++++------ 1 files changed, 19 insertions(+), 6 deletions(-) --- NEW FILE kdebindings-3.5.6-libgcj.patch --- --- kdebindings-3.5.6/admin/acinclude.m4.in.libgcj 2007-01-15 17:16:52.000000000 -0600 +++ kdebindings-3.5.6/admin/acinclude.m4.in 2007-03-19 12:08:45.000000000 -0500 @@ -5261,7 +5261,18 @@ dnl Look for libjvm.so kde_java_libjvmdir=`find $kde_java_bindir/.. -name libjvm.so | sed 's,libjvm.so,,'|head -n 1` dnl Look for libgcj.so - kde_java_libgcjdir=`find $kde_java_bindir/.. -name libgcj.so | sed 's,libgcj.so,,'|head -n 1` + if test -z "$PKG_CONFIG"; then + AC_PATH_PROG(PKG_CONFIG, pkg-config, no) + fi + if (`$PKG_CONFIG --exists libgcj-4.1`) ; then + JVMLIBS=`$PKG_CONFIG --libs libgcj-4.1` + kde_java_libgcjdir=`$PKG_CONFIG --variable=libdir libgcj-4.1` + elif (`$PKG_CONFIG --exists libgcj`) ; then + JVMLIBS=`$PKG_CONFIG --libs libgcj` + kde_java_libgcjdir=`$PKG_CONFIG --variable=libdir libgcj` + else + kde_java_libgcjdir=`find $kde_java_bindir/.. -name libgcj.so | sed 's,libgcj.so,,'|head -n 1` + fi dnl Look for libhpi.so and avoid green threads kde_java_libhpidir=`find $kde_java_bindir/.. -name libhpi.so | grep -v green | sed 's,libhpi.so,,' | head -n 1` @@ -5302,10 +5313,6 @@ if test ! -r "$kde_java_libjvmdir/libjvm.so"; then AC_MSG_ERROR([libjvm.so not found under $kde_java_libjvmdir. Use --without-java.]) fi - else - if test ! -r "$kde_java_libgcjdir/libgcj.so"; then - AC_MSG_ERROR([libgcj.so not found under $kde_java_libgcjdir. Use --without-java.]) - fi fi if test ! -x "$kde_java_bindir/java"; then @@ -5359,7 +5366,13 @@ if test "x$kde_java_libgcjdir" = "x"; then JVMLIBS="-L$kde_java_libjvmdir -ljvm -L$kde_java_libhpidir -lhpi" else - JVMLIBS="-L$kde_java_libgcjdir -lgcj" + if test "x$JVMLIBS" = "x"; then + if test ! -r "$kde_java_libgcjdir/libgcj.so"; then + AC_MSG_ERROR([libgcj.so not found under $kde_java_libgcjdir. Use --without-java.]) + else + JVMLIBS="-L$kde_java_libgcjdir -lgcj" + fi + fi fi AC_MSG_RESULT([java JDK in $kde_java_bindir]) Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdebindings/FC-6/.cvsignore,v retrieving revision 1.33 retrieving revision 1.34 diff -u -r1.33 -r1.34 --- .cvsignore 16 Jun 2007 16:41:28 -0000 1.33 +++ .cvsignore 28 Nov 2007 15:49:40 -0000 1.34 @@ -13,3 +13,4 @@ kdebindings-3.5.4.tar.bz2 kdebindings-3.5.6.tar.bz2 kdebindings-3.5.7.tar.bz2 +kdebindings-3.5.8.tar.bz2 Index: kdebindings.spec =================================================================== RCS file: /cvs/dist/rpms/kdebindings/FC-6/kdebindings.spec,v retrieving revision 1.63 retrieving revision 1.64 diff -u -r1.63 -r1.64 --- kdebindings.spec 16 Jun 2007 18:03:23 -0000 1.63 +++ kdebindings.spec 28 Nov 2007 15:49:40 -0000 1.64 @@ -1,16 +1,10 @@ %define debug 0 %define final 0 -%define appdir %{_datadir}/applications/kde - -%{expand: %%define pythonver %(python -c 'import sys;print(sys.version[0:3])')} %define qt_version 3.3.8 -%define arts_version 1.5.7 +%define arts_version 1.5.8 %define kdelibs_epoch 6 %define kdebase_epoch 6 -%define perlver 5.8 -%define perlepoch 3 -%define rubyver 1.8 %define arts 1 %define perl 1 @@ -18,20 +12,17 @@ %define ruby 1 %define pyqt 0 -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Name: kdebindings Summary: KDE bindings to non-C++ languages URL: http://www.kde.org/ -License: GPL +License: GPLv2 Group: User Interface/Desktops BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 -Patch4: kdebindings-3.1-ssl-krb5.patch -Patch6: kdebindings-3.1-python2.4.patch -Patch8: kdebindings-3.3.0-python.patch -Patch9: kdebindings-3.3.92-xdg.patch +Patch1: kdebindings-3.5.6-libgcj.patch BuildRequires: zlib-devel BuildRequires: kdelibs-devel @@ -44,20 +35,23 @@ BuildRequires: desktop-file-utils %if %{perl} -BuildRequires: perl >= %{perlver} -Requires: perl >= %{perlepoch}:%{perlver} +BuildRequires: BuildRequires: perl(ExtUtils::MakeMaker) +%define perl_ver %{expand:%%(eval `perl -V:version`; echo $version)} +%define perl_vendorarch %{expand:%%(eval `perl -V:installvendorarch`; echo $installvendorarch)} +%define perl_vendorlib %{expand:%%(eval `perl -V:installvendorlib`; echo $installvendorlib)} +%define perl_man3dir %{expand:%%(eval `perl -V:installman3dir`; echo $installman3dir)} %endif %if %{python} -BuildRequires: python >= %{pythonver} -BuildRequires: python-devel >= %{pythonver} -Requires: python-abi = %{pythonver} +BuildRequires: python-devel +%define python_ver %{expand:%%(%{__python} -c "import sys ; print sys.version[:3]")} +%define python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)") %endif %if %{ruby} -BuildRequires: ruby >= %{rubyver} -BuildRequires: ruby-devel >= %{rubyver} -Requires: ruby >= %{rubyver} +BuildRequires: ruby-devel >= 1.8, ruby +%{!?ruby_sitelib: %define ruby_sitelib %(ruby -rrbconfig -e 'puts Config::CONFIG["sitelibdir"]')} +%{!?ruby_sitearch: %define ruby_sitearch %(ruby -rrbconfig -e 'puts Config::CONFIG["sitearchdir"]')} %endif Requires(post): /sbin/ldconfig @@ -80,40 +74,18 @@ Install %{name}-devel if you want to develop non-KDE applications that talk to KDE. -%package perl -Summary: Perl bindings to DCOP -Group: Development/Libraries -Requires: kdelibs >= %{kdelibs_epoch}:%{version} -Requires: perl >= %{perlver} - -%description perl -Perl bindings to the DCOP interprocess communication protocol used by KDE - -%package python -Summary: Python bindings to DCOP -Group: Development/Libraries -Requires: kdelibs >= %{kdelibs_epoch}:%{version} -Requires: python-abi = %{pythonver} - -%description python -Python bindings to the DCOP interprocess communication protocol used by KDE - %prep %setup -q -%patch4 -p1 -b .ssl-krb5 -%patch6 -p1 -b .python2 -# don't build sip/pyqt, we have separates packages -%if %{pyqt} == 0 -%patch8 -p1 -b .python -rm -rf python -%endif -%patch9 -p1 -b .xdg +%patch1 -p1 -b .libgcj + +make -f admin/Makefile.common %build unset QTDIR && . /etc/profile.d/qt.sh -make -f admin/Makefile.common cvs +# sip/PyQt/PyKDE built separately, not here +export DO_NOT_COMPILE="$DO_NOT_COMPILE python" suffix="" if [ "%{_lib}" == "lib64" ] ; then @@ -140,21 +112,21 @@ %endif --without-java -make #%{?_smp_mflags} +pushd dcopperl +CFLAGS="$RPM_OPT_FLAGS" perl Makefile.PL INSTALLDIRS=vendor +make OPTIMIZE="$RPM_OPT_FLAGS" ||: +popd + +# smoke/ not smp-safe +make -C smoke/ +make %{?_smp_mflags} PYTHON=%{__python} + %install rm -rf %{buildroot} make install DESTDIR=%{buildroot} -desktop-file-install \ - --vendor "" \ - --dir %{buildroot}%{appdir} \ - --delete-original \ - --add-only-show-in KDE \ - %{buildroot}%{appdir}/kjscmd.desktop \ - %{buildroot}%{appdir}/embedjs.desktop - %clean rm -rf %{buildroot} @@ -184,10 +156,12 @@ %{_datadir}/servicetypes/* %{_bindir}/* %if %{ruby} -%{_prefix}/lib*/ruby/site_ruby/%{rubyver}/* +%{ruby_sitearch}/* +%{ruby_sitelib}/K* +%{ruby_sitelib}/Qt* %endif %if %{python} -%{_libdir}/python*/* +%{python_sitearch}/* %endif %{_libdir}/perl5 @@ -198,6 +172,9 @@ %{_mandir}/man*/* %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdebindings/FC-6/sources,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- sources 16 Jun 2007 16:41:28 -0000 1.35 +++ sources 28 Nov 2007 15:49:40 -0000 1.36 @@ -1 +1 @@ -bc8a95f0cfd52ad0559a775cf045f230 kdebindings-3.5.7.tar.bz2 +4325d22ac70d3945609bd952c19e793b kdebindings-3.5.8.tar.bz2 --- kdebindings-3.1-python2.4.patch DELETED --- --- kdebindings-3.1-ssl-krb5.patch DELETED --- --- kdebindings-3.3.0-python.patch DELETED --- --- kdebindings-3.3.92-xdg.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 15:57:24 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 10:57:24 -0500 Subject: rpms/kdeedu/FC-6 .cvsignore, 1.31, 1.32 kdeedu.spec, 1.55, 1.56 sources, 1.34, 1.35 Message-ID: <200711281557.lASFvODs002661@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeedu/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv2628 Modified Files: .cvsignore kdeedu.spec sources Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeedu/FC-6/.cvsignore,v retrieving revision 1.31 retrieving revision 1.32 diff -u -r1.31 -r1.32 --- .cvsignore 16 Jun 2007 16:46:16 -0000 1.31 +++ .cvsignore 28 Nov 2007 15:57:22 -0000 1.32 @@ -15,3 +15,4 @@ kdeedu-3.5.4.tar.bz2 kdeedu-3.5.6.tar.bz2 kdeedu-3.5.7.tar.bz2 +kdeedu-3.5.8.tar.bz2 Index: kdeedu.spec =================================================================== RCS file: /cvs/dist/rpms/kdeedu/FC-6/kdeedu.spec,v retrieving revision 1.55 retrieving revision 1.56 diff -u -r1.55 -r1.56 --- kdeedu.spec 16 Jun 2007 16:46:16 -0000 1.55 +++ kdeedu.spec 28 Nov 2007 15:57:22 -0000 1.56 @@ -10,7 +10,7 @@ %define qt_epoch 1 Name: kdeedu -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: Educational/Edutainment applications for KDE URL: http://www.kde.org/ @@ -148,6 +148,9 @@ %{_libdir}/*.so %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeedu/FC-6/sources,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- sources 16 Jun 2007 16:46:16 -0000 1.34 +++ sources 28 Nov 2007 15:57:22 -0000 1.35 @@ -1 +1 @@ -e2568148df3bf5aecec2ed21c4a0e0a1 kdeedu-3.5.7.tar.bz2 +aaae4c6fe82c806eb20942178cadad9e kdeedu-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 16:01:39 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:01:39 -0500 Subject: rpms/kdebindings/FC-6 kdebindings.spec,1.64,1.65 Message-ID: <200711281601.lASG1dJQ003944@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdebindings/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv3920 Modified Files: kdebindings.spec Log Message: 3.5.8 Index: kdebindings.spec =================================================================== RCS file: /cvs/dist/rpms/kdebindings/FC-6/kdebindings.spec,v retrieving revision 1.64 retrieving revision 1.65 diff -u -r1.64 -r1.65 --- kdebindings.spec 28 Nov 2007 15:49:40 -0000 1.64 +++ kdebindings.spec 28 Nov 2007 16:01:37 -0000 1.65 @@ -35,7 +35,7 @@ BuildRequires: desktop-file-utils %if %{perl} -BuildRequires: BuildRequires: perl(ExtUtils::MakeMaker) +BuildRequires: perl(ExtUtils::MakeMaker) %define perl_ver %{expand:%%(eval `perl -V:version`; echo $version)} %define perl_vendorarch %{expand:%%(eval `perl -V:installvendorarch`; echo $installvendorarch)} %define perl_vendorlib %{expand:%%(eval `perl -V:installvendorlib`; echo $installvendorlib)} From fedora-cvs-commits at redhat.com Wed Nov 28 16:07:22 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:07:22 -0500 Subject: rpms/kdegames/FC-6 kdegames-3.5.8-kpat_background.patch, NONE, 1.1 kdegames-3.5.8-trademarks.patch, NONE, 1.1 .cvsignore, 1.37, 1.38 kdegames.spec, 1.59, 1.60 sources, 1.40, 1.41 kdegames-3.5.7-trademarks.patch, 1.1, NONE Message-ID: <200711281607.lASG7MqV005006@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdegames/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv4990 Modified Files: .cvsignore kdegames.spec sources Added Files: kdegames-3.5.8-kpat_background.patch kdegames-3.5.8-trademarks.patch Removed Files: kdegames-3.5.7-trademarks.patch Log Message: 3.5.8 kdegames-3.5.8-kpat_background.patch: pwidget.cpp | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE kdegames-3.5.8-kpat_background.patch --- diff -up kdegames-3.5.8/kpat/pwidget.cpp.kpat_background kdegames-3.5.8/kpat/pwidget.cpp --- kdegames-3.5.8/kpat/pwidget.cpp.kpat_background 2005-09-10 03:18:32.000000000 -0500 +++ kdegames-3.5.8/kpat/pwidget.cpp 2007-11-19 08:28:06.000000000 -0600 @@ -125,7 +125,7 @@ pWidget::pWidget() } wallpapers->setItems(list2); - wallpapers->setCurrentItem(list2.findIndex("No-Ones-Laughing-3")); + wallpapers->setCurrentItem(list2.findIndex("green")); changeWallpaper(); @@ -151,7 +151,7 @@ pWidget::pWidget() QString bgpath = config->readPathEntry("Background"); kdDebug(11111) << "bgpath '" << bgpath << "'" << endl; if (bgpath.isEmpty()) - bgpath = locate("wallpaper", "No-Ones-Laughing-3.jpg"); + bgpath = locate("wallpaper", "green.png"); background = QPixmap(bgpath); bool animate = config->readBoolEntry( "Animation", true); kdegames-3.5.8-trademarks.patch: README | 10 ++-- doc/katomic/index.docbook | 4 - doc/ksokoban/index.docbook | 38 ++++++++-------- doc/ktron/index.docbook | 28 +++++------ katomic/katomic.desktop | 72 +++++++++++++++--------------- ksokoban/AUTHORS | 36 +++------------ ksokoban/Bookmark.cpp | 2 ksokoban/Bookmark.h | 2 ksokoban/History.cpp | 2 ksokoban/History.h | 2 ksokoban/HtmlPrinter.cpp | 2 ksokoban/ImageData.cpp | 2 ksokoban/ImageData.h | 2 ksokoban/InternalCollections.h | 2 ksokoban/LevelCollection.h | 2 ksokoban/LevelMap.cpp | 2 ksokoban/LevelMap.h | 2 ksokoban/MainWindow.cpp | 2 ksokoban/MainWindow.h | 2 ksokoban/Map.cpp | 2 ksokoban/Map.h | 2 ksokoban/MapDelta.cpp | 2 ksokoban/MapDelta.h | 2 ksokoban/ModalLabel.cpp | 2 ksokoban/ModalLabel.h | 2 ksokoban/Move.cpp | 2 ksokoban/Move.h | 2 ksokoban/MoveSequence.cpp | 2 ksokoban/MoveSequence.h | 2 ksokoban/NEWS | 6 +- ksokoban/PathFinder.cpp | 2 ksokoban/PathFinder.h | 2 ksokoban/PlayField.cpp | 2 ksokoban/PlayField.h | 2 ksokoban/Queue.h | 2 ksokoban/README | 6 +- ksokoban/StaticImage.cpp | 2 ksokoban/StaticImage.h | 2 ksokoban/data/ksokoban.desktop | 84 +++++++++++++++++------------------ ksokoban/main.cpp | 6 +- ktron/README | 8 +-- ktron/TODO | 3 - ktron/ktron.cpp | 24 +++++----- ktron/ktron.desktop | 96 ++++++++++++++++++++--------------------- ktron/ktron.h | 12 ++--- ktron/main.cpp | 8 +-- ktron/player.cpp | 2 ktron/player.h | 2 ktron/tron.cpp | 72 +++++++++++++++--------------- ktron/tron.h | 14 ++--- 50 files changed, 286 insertions(+), 305 deletions(-) --- NEW FILE kdegames-3.5.8-trademarks.patch --- diff -up kdegames-3.5.8/ksokoban/MainWindow.h.trademarks kdegames-3.5.8/ksokoban/MainWindow.h --- kdegames-3.5.8/ksokoban/MainWindow.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MainWindow.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/Move.h.trademarks kdegames-3.5.8/ksokoban/Move.h --- kdegames-3.5.8/ksokoban/Move.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Move.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/PlayField.cpp.trademarks kdegames-3.5.8/ksokoban/PlayField.cpp --- kdegames-3.5.8/ksokoban/PlayField.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/PlayField.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/MapDelta.h.trademarks kdegames-3.5.8/ksokoban/MapDelta.h --- kdegames-3.5.8/ksokoban/MapDelta.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MapDelta.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/InternalCollections.h.trademarks kdegames-3.5.8/ksokoban/InternalCollections.h --- kdegames-3.5.8/ksokoban/InternalCollections.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/InternalCollections.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998-2000 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/PathFinder.h.trademarks kdegames-3.5.8/ksokoban/PathFinder.h --- kdegames-3.5.8/ksokoban/PathFinder.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/PathFinder.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/StaticImage.h.trademarks kdegames-3.5.8/ksokoban/StaticImage.h --- kdegames-3.5.8/ksokoban/StaticImage.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/StaticImage.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/PathFinder.cpp.trademarks kdegames-3.5.8/ksokoban/PathFinder.cpp --- kdegames-3.5.8/ksokoban/PathFinder.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/PathFinder.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/main.cpp.trademarks kdegames-3.5.8/ksokoban/main.cpp --- kdegames-3.5.8/ksokoban/main.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/main.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998-2000 Anders Widell * * This program is free software; you can redistribute it and/or modify @@ -42,7 +42,7 @@ static KCmdLineOptions options[] = int main (int argc, char **argv) { - KAboutData aboutData("ksokoban", I18N_NOOP("KSokoban"), + KAboutData aboutData("ksokoban", I18N_NOOP("KBoxPush"), version, description, KAboutData::License_GPL, "(c) 1998-2001 Anders Widell", 0, "http://hem.passagen.se/awl/ksokoban/"); @@ -50,7 +50,7 @@ main (int argc, char **argv) "awl at passagen.se", "http://hem.passagen.se/awl/"); aboutData.addCredit("David W. Skinner", - I18N_NOOP("For contributing the Sokoban levels included in this game"), + I18N_NOOP("For contributing the BoxPush levels included in this game"), "sasquatch at bentonrea.com", "http://users.bentonrea.com/~sasquatch/"); KCmdLineArgs::init(argc, argv, &aboutData); diff -up kdegames-3.5.8/ksokoban/Bookmark.h.trademarks kdegames-3.5.8/ksokoban/Bookmark.h --- kdegames-3.5.8/ksokoban/Bookmark.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Bookmark.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/MapDelta.cpp.trademarks kdegames-3.5.8/ksokoban/MapDelta.cpp --- kdegames-3.5.8/ksokoban/MapDelta.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MapDelta.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/MoveSequence.cpp.trademarks kdegames-3.5.8/ksokoban/MoveSequence.cpp --- kdegames-3.5.8/ksokoban/MoveSequence.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MoveSequence.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/LevelMap.cpp.trademarks kdegames-3.5.8/ksokoban/LevelMap.cpp --- kdegames-3.5.8/ksokoban/LevelMap.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/LevelMap.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/Queue.h.trademarks kdegames-3.5.8/ksokoban/Queue.h --- kdegames-3.5.8/ksokoban/Queue.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Queue.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/README.trademarks kdegames-3.5.8/ksokoban/README --- kdegames-3.5.8/ksokoban/README.trademarks 2005-09-10 03:18:19.000000000 -0500 +++ kdegames-3.5.8/ksokoban/README 2007-10-13 13:29:40.000000000 -0500 @@ -1,12 +1,12 @@ -ksokoban 0.2.2 - a Sokoban game for KDE +KBoxPush 0.2.2 - a BoxPush game for KDE copyright 1998 Anders Widell -ksokoban is free software; you can redistribute it and/or modify it +KBoxPush is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License. See the file COPYING for details. -See http://hem.passagen.se/awl/ksokoban/ for later versions of ksokoban. +See http://hem.passagen.se/awl/ksokoban/ for later versions of KBoxPush. See the file AUTHORS for details about where the levels come from. ------------------------------------------------------------------------ diff -up kdegames-3.5.8/ksokoban/Map.cpp.trademarks kdegames-3.5.8/ksokoban/Map.cpp --- kdegames-3.5.8/ksokoban/Map.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Map.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/NEWS.trademarks kdegames-3.5.8/ksokoban/NEWS --- kdegames-3.5.8/ksokoban/NEWS.trademarks 2005-09-10 03:18:19.000000000 -0500 +++ kdegames-3.5.8/ksokoban/NEWS 2007-10-13 13:29:40.000000000 -0500 @@ -52,17 +52,17 @@ New features: * Internationalisation ------------------------------------------------------------------------------- -version 0.1.2: ksokoban imported to CVS. Date 1998-08-30 +version 0.1.2: imported to CVS. Date 1998-08-30 ------------------------------------------------------------------------------- version 0.1.1: bugfix release. Date 1998-08-25 -* BUGFIX: ksokoban now ignores mouseclicks while a move is in progress. +* BUGFIX: now ignores mouseclicks while a move is in progress. Previously such a click would cause a memory leak and a corrupted undo/redo history (or a failed assertion if debugging was turned on). Thanks to Natali Giuliano for reporting this. -* ksokoban should now work with older zlib & Qt libraries. +* should now work with older zlib & Qt libraries. I have tested it with zlib 1.0.3 and Qt 1.33 * Detects the old gcc 2.7 and turns off optimisations if it is found. diff -up kdegames-3.5.8/ksokoban/Bookmark.cpp.trademarks kdegames-3.5.8/ksokoban/Bookmark.cpp --- kdegames-3.5.8/ksokoban/Bookmark.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Bookmark.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/MainWindow.cpp.trademarks kdegames-3.5.8/ksokoban/MainWindow.cpp --- kdegames-3.5.8/ksokoban/MainWindow.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MainWindow.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/LevelMap.h.trademarks kdegames-3.5.8/ksokoban/LevelMap.h --- kdegames-3.5.8/ksokoban/LevelMap.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/LevelMap.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/Move.cpp.trademarks kdegames-3.5.8/ksokoban/Move.cpp --- kdegames-3.5.8/ksokoban/Move.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Move.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/data/ksokoban.desktop.trademarks kdegames-3.5.8/ksokoban/data/ksokoban.desktop --- kdegames-3.5.8/ksokoban/data/ksokoban.desktop.trademarks 2007-10-08 04:48:27.000000000 -0500 +++ kdegames-3.5.8/ksokoban/data/ksokoban.desktop 2007-10-13 13:37:16.000000000 -0500 @@ -1,65 +1,65 @@ [Desktop Entry] Encoding=UTF-8 -Name=KSokoban +Name=KBoxPush Name[af]=Ksokoban Name[be]=?????????????? Name[bn]=??????-????????????????????? -Name[eo]=Sokobano +Name[eo]=BoxPusho Name[hi]=??????-????????????????????? Name[mk]=???????????????? -Name[nb]=Sokoban +Name[nb]=BoxPush Name[ne]=??????????????? ????????????????????? -Name[pl]=Sokoban +Name[pl]=BoxPush Name[sv]=Ksokoban Name[ta]=K???????????????????????? Name[tg]=K?????????????? -Name[zh_TW]=KSokoban ????????? -Name[zu]=I-KSokoban -GenericName=Sokoban Game +Name[zh_TW]=KBoxPush ????????? +Name[zu]=I-KBoxPush +GenericName=BoxPush Game GenericName[be]=???????????? ?????????????? GenericName[bg]=?????????????????? ???????? GenericName[bn]=????????????????????? ???????????? -GenericName[bs]=Igra Sokoban -GenericName[ca]=Joc Sokoban -GenericName[cs]=Hra Sokoban -GenericName[cy]=G??m Sokoban -GenericName[da]=Sokoban spil -GenericName[de]=Sokoban Spiel -GenericName[el]=???????????????? Sokoban -GenericName[es]=Juego Sokoban -GenericName[et]=Sokoban -GenericName[eu]=Sokoban jokoa -GenericName[fa]=???????? Sokoban -GenericName[fi]=Sokoban -GenericName[fr]=Jeu Sokoban -GenericName[ga]=Cluiche Sokoban -GenericName[he]=???????? Sokoban -GenericName[hr]=Sokoban -GenericName[hu]=Sokoban -GenericName[is]=Sokoban leikur -GenericName[it]=Gioco del Sokoban +GenericName[bs]=Igra BoxPush +GenericName[ca]=Joc BoxPush +GenericName[cs]=Hra BoxPush +GenericName[cy]=G??m BoxPush +GenericName[da]=BoxPush spil +GenericName[de]=BoxPush Spiel +GenericName[el]=???????????????? BoxPush +GenericName[es]=Juego BoxPush +GenericName[et]=BoxPush +GenericName[eu]=BoxPush jokoa +GenericName[fa]=???????? BoxPush +GenericName[fi]=BoxPush +GenericName[fr]=Jeu BoxPush +GenericName[ga]=Cluiche BoxPush +GenericName[he]=???????? BoxPush +GenericName[hr]=BoxPush +GenericName[hu]=BoxPush +GenericName[is]=BoxPush leikur +GenericName[it]=Gioco del BoxPush GenericName[ja]=?????????????????? GenericName[km]=??????????????????????????????????????? -GenericName[lt]=Sokoban ??aidimas -GenericName[lv]=Sokoban sp??le +GenericName[lt]=BoxPush ??aidimas +GenericName[lv]=BoxPush sp??le GenericName[mk]=???????? ?????????????? -GenericName[nb]=Sokoban-spill -GenericName[nds]=Sokoban-Speel +GenericName[nb]=BoxPush-spill +GenericName[nds]=BoxPush-Speel GenericName[ne]=????????????????????? ????????? -GenericName[nl]=Sokobanspel -GenericName[nn]=Sokoban-spel -GenericName[pl]=Sokoban -GenericName[pt]=Jogo de Sokoban -GenericName[pt_BR]=Jogo de Sokoban +GenericName[nl]=BoxPushspel +GenericName[nn]=BoxPush-spel +GenericName[pl]=BoxPush +GenericName[pt]=Jogo de BoxPush +GenericName[pt_BR]=Jogo de BoxPush GenericName[ru]=?????????????? -GenericName[se]=Sokoban-speallu -GenericName[sk]=Hra Sokoban -GenericName[sl]=Igra Sokobana -GenericName[sr]=???????? Sokoban-?? -GenericName[sr at Latn]=Igra Sokoban-a -GenericName[sv]=Sokoban-spel +GenericName[se]=BoxPush-speallu +GenericName[sk]=Hra BoxPush +GenericName[sl]=Igra BoxPusha +GenericName[sr]=???????? BoxPush-?? +GenericName[sr at Latn]=Igra BoxPush-a +GenericName[sv]=BoxPush-spel GenericName[ta]=???????????????????????? ?????????????????????????????? -GenericName[uk]=?????? Sokoban +GenericName[uk]=?????? BoxPush GenericName[zh_TW]=??????????????? DocPath=ksokoban/index.html Exec=ksokoban %i %m -caption "%c" diff -up kdegames-3.5.8/ksokoban/History.h.trademarks kdegames-3.5.8/ksokoban/History.h --- kdegames-3.5.8/ksokoban/History.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/History.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/ModalLabel.cpp.trademarks kdegames-3.5.8/ksokoban/ModalLabel.cpp --- kdegames-3.5.8/ksokoban/ModalLabel.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/ModalLabel.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/MoveSequence.h.trademarks kdegames-3.5.8/ksokoban/MoveSequence.h --- kdegames-3.5.8/ksokoban/MoveSequence.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/MoveSequence.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/History.cpp.trademarks kdegames-3.5.8/ksokoban/History.cpp --- kdegames-3.5.8/ksokoban/History.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/History.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/ModalLabel.h.trademarks kdegames-3.5.8/ksokoban/ModalLabel.h --- kdegames-3.5.8/ksokoban/ModalLabel.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/ModalLabel.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/HtmlPrinter.cpp.trademarks kdegames-3.5.8/ksokoban/HtmlPrinter.cpp --- kdegames-3.5.8/ksokoban/HtmlPrinter.cpp.trademarks 2005-09-10 03:18:19.000000000 -0500 +++ kdegames-3.5.8/ksokoban/HtmlPrinter.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -81,7 +81,7 @@ HtmlPrinter::printHtml (LevelMap *lm) { printf ("\ \n\ \n\ -ksokoban level\n\ +KBoxPush level\n\ \n\ \n\ "); diff -up kdegames-3.5.8/ksokoban/LevelCollection.h.trademarks kdegames-3.5.8/ksokoban/LevelCollection.h --- kdegames-3.5.8/ksokoban/LevelCollection.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/LevelCollection.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998,1999 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/ImageData.cpp.trademarks kdegames-3.5.8/ksokoban/ImageData.cpp --- kdegames-3.5.8/ksokoban/ImageData.cpp.trademarks 2007-05-14 02:39:12.000000000 -0500 +++ kdegames-3.5.8/ksokoban/ImageData.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/StaticImage.cpp.trademarks kdegames-3.5.8/ksokoban/StaticImage.cpp --- kdegames-3.5.8/ksokoban/StaticImage.cpp.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/StaticImage.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/AUTHORS.trademarks kdegames-3.5.8/ksokoban/AUTHORS --- kdegames-3.5.8/ksokoban/AUTHORS.trademarks 2005-09-10 03:18:19.000000000 -0500 +++ kdegames-3.5.8/ksokoban/AUTHORS 2007-10-13 13:29:40.000000000 -0500 @@ -1,36 +1,15 @@ ------------------------------------------------------------------------ -ksokoban is written by: +KBoxPush is written by: Anders Widell ------------------------------------------------------------------------ -The levels were taken from: - -xsokoban 3.3c for X-windows - www: http://xsokoban.lcs.mit.edu/xsokoban.html - author: Andrew Myers - -MacSokoban 3.0.3 for Macintosh - www: http://www.lysator.liu.se/~ingemar/games.html - author: Ingemar Ragnemalm - -Sokoban 2.4 for Macintosh - www: http://members.aol.com/SokobanMac/ - author: Scott Lindhurst - ------------------------------------------------------------------------- -The levels originally come from: - -Original the 50 original sokoban levels - made by Thinking rabbit Inc. in Japan -Extra some more levels from xsokoban -Still more by J. Franklin Mentzer -MacTommy inventions by a guy called Tommy in Pennsylvania -Yoshio's autogenerated by Yoshio Murase - see http://www.ne.jp/asahi/ai/yoshio/sokoban/main.htm -For the kids by Ross (W.R.) Brown -Simple Sokoban simplified original levels - by Phil Shapiro -Dimitri & Yorick by Jacques Duthen +The included level sets (Sasquatch, Mas Sasquatch, Sasquatch III, +Sasquatch IV and Microban) are the work of: +David W. Skinner +http://users.bentonrea.com/~sasquatch/sokoban/ +From the web page: +> These sets may be freely distributed provided they remain unchanged +> and credited with my name and email address. ------------------------------------------------------------------------ diff -up kdegames-3.5.8/ksokoban/ImageData.h.trademarks kdegames-3.5.8/ksokoban/ImageData.h --- kdegames-3.5.8/ksokoban/ImageData.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/ImageData.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/Map.h.trademarks kdegames-3.5.8/ksokoban/Map.h --- kdegames-3.5.8/ksokoban/Map.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/Map.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ksokoban/PlayField.h.trademarks kdegames-3.5.8/ksokoban/PlayField.h --- kdegames-3.5.8/ksokoban/PlayField.h.trademarks 2005-10-10 09:56:05.000000000 -0500 +++ kdegames-3.5.8/ksokoban/PlayField.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* - * ksokoban - a Sokoban game for KDE + * ksokoban - a BoxPush game for KDE * Copyright (C) 1998 Anders Widell * * This program is free software; you can redistribute it and/or modify diff -up kdegames-3.5.8/ktron/tron.h.trademarks kdegames-3.5.8/ktron/tron.h --- kdegames-3.5.8/ktron/tron.h.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/tron.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* ******************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer @@ -43,13 +43,13 @@ enum {BACKGROUND=0, PLAYER1=1,PLAYER2=2, /** * @short The playingfield */ -class Tron : public QWidget +class SnakeDuel : public QWidget { Q_OBJECT public: - Tron(QWidget *parent=0, const char *name=0); - ~Tron(); + SnakeDuel(QWidget *parent=0, const char *name=0); + ~SnakeDuel(); void setActionCollection(KActionCollection*); void updatePixmap(); void setBackgroundPix(QPixmap); @@ -77,7 +77,7 @@ signals: void gameReset(); protected: - /** bitBlt?s the rect that has to be updated from the + /** bitBlt???s the rect that has to be updated from the * bufferpixmap on the screen and writes eventually text */ void paintEvent(QPaintEvent *); @@ -136,7 +136,7 @@ private: void createNewPlayfield(); /** paints players at current player coordinates */ void paintPlayers(); - /** draws a rect in current TronStyle at position x,y of the playingfield */ + /** draws a rect in current SnakeDuelStyle at position x,y of the playingfield */ void drawRect(QPainter & p, int x, int y); /** emits gameEnds(Player) and displays the winner by changing color*/ void showWinner(Player winner); @@ -162,7 +162,7 @@ private: private slots: /** - * This is the main function of KTron. + * This is the main function of KSnakeDuel. * It checkes if an accelerator is pressed and than moves this player * forward. Then it checkes if a crash occurred. * If no crash happen it moves both players forward and checks again diff -up kdegames-3.5.8/ktron/tron.cpp.trademarks kdegames-3.5.8/ktron/tron.cpp --- kdegames-3.5.8/ktron/tron.cpp.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/tron.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /**************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer @@ -41,7 +41,7 @@ * init-functions **/ -Tron::Tron(QWidget *parent,const char *name) +SnakeDuel::SnakeDuel(QWidget *parent,const char *name) : QWidget(parent,name) { pixmap=0; @@ -63,7 +63,7 @@ Tron::Tron(QWidget *parent,const char *n QTimer::singleShot(15000, this,SLOT(showBeginHint())); } -void Tron::loadSettings(){ +void SnakeDuel::loadSettings(){ setPalette(Settings::color_Background()); // Size @@ -107,7 +107,7 @@ void Tron::loadSettings(){ setComputerplayer(Two, Settings::computerplayer2()); } -Tron::~Tron() +SnakeDuel::~SnakeDuel() { if(playfield) { @@ -119,7 +119,7 @@ Tron::~Tron() } -void Tron::createNewPlayfield() +void SnakeDuel::createNewPlayfield() { if(playfield) delete [] playfield; @@ -143,7 +143,7 @@ void Tron::createNewPlayfield() //lookForward=min/4; } -void Tron::newGame() +void SnakeDuel::newGame() { players[0].score=0; players[1].score=0; @@ -153,7 +153,7 @@ void Tron::newGame() QTimer::singleShot(15000,this,SLOT(showBeginHint())); } -void Tron::reset() +void SnakeDuel::reset() { gamePaused=false; stopGame(); @@ -188,7 +188,7 @@ void Tron::reset() emit gameReset(); } -void Tron::computerStart() +void SnakeDuel::computerStart() { if(isComputer(Both)) { @@ -201,14 +201,14 @@ void Tron::computerStart() ** ??? functions ** ** *************************************************************** */ -void Tron::startGame() +void SnakeDuel::startGame() { gameEnded=false; beginHint=false; timer->start(velocity); } -void Tron::stopGame() +void SnakeDuel::stopGame() { timer->stop(); gameEnded=true; @@ -216,7 +216,7 @@ void Tron::stopGame() players[1].last_dir = Directions::None; } -void Tron::togglePause() // pause or continue game +void SnakeDuel::togglePause() // pause or continue game { if(!gameEnded) { @@ -235,7 +235,7 @@ void Tron::togglePause() // pause or con } } -void Tron::showWinner(Player player) +void SnakeDuel::showWinner(Player player) { int i,j; @@ -282,7 +282,7 @@ void Tron::showWinner(Player player) ** paint functions ** ** *************************************************************** */ -void Tron::updatePixmap() +void SnakeDuel::updatePixmap() { int i,j; @@ -302,7 +302,7 @@ void Tron::updatePixmap() QPainter p; p.begin(pixmap); - // alle Pixel pr?fen und evt. zeichnen + // alle Pixel pr???fen und evt. zeichnen for(i=0;ichangeInterval(velocity); } -void Tron::setComputerplayer(Player player, bool flag) { +void SnakeDuel::setComputerplayer(Player player, bool flag) { if(player==One) players[0].setComputer(flag); else if(player==Two) @@ -456,7 +456,7 @@ void Tron::setComputerplayer(Player play QTimer::singleShot(1000,this,SLOT(computerStart())); } -bool Tron::isComputer(Player player) +bool SnakeDuel::isComputer(Player player) { if(player==One) return players[0].computer; @@ -475,7 +475,7 @@ bool Tron::isComputer(Player player) ** moving functions ** ** *************************************************************** */ -bool Tron::crashed(int playerNr,int xInc, int yInc) const +bool SnakeDuel::crashed(int playerNr,int xInc, int yInc) const { bool flag; int newX=players[playerNr].xCoordinate+xInc; @@ -490,7 +490,7 @@ bool Tron::crashed(int playerNr,int xInc return flag; } -void Tron::switchDir(int playerNr,Directions::Direction newDirection) +void SnakeDuel::switchDir(int playerNr,Directions::Direction newDirection) { if(playerNr!=0 && playerNr != 1) { @@ -513,7 +513,7 @@ void Tron::switchDir(int playerNr,Direct players[playerNr].dir=newDirection; } -void Tron::updateDirections(int playerNr) +void SnakeDuel::updateDirections(int playerNr) { if(playerNr==-1 || playerNr==0) { @@ -581,7 +581,7 @@ void Tron::updateDirections(int playerNr ** Events ** ** *************************************************************** */ -void Tron::paintEvent(QPaintEvent *e) +void SnakeDuel::paintEvent(QPaintEvent *e) { bitBlt(this,e->rect().topLeft(),pixmap,e->rect()); @@ -629,13 +629,13 @@ void Tron::paintEvent(QPaintEvent *e) } } -void Tron::resizeEvent(QResizeEvent *) +void SnakeDuel::resizeEvent(QResizeEvent *) { createNewPlayfield(); reset(); } -void Tron::keyPressEvent(QKeyEvent *e) +void SnakeDuel::keyPressEvent(QKeyEvent *e) { KKey key(e); if(!players[1].computer) @@ -718,7 +718,7 @@ void Tron::keyPressEvent(QKeyEvent *e) } } -void Tron::keyReleaseEvent(QKeyEvent * e) +void SnakeDuel::keyReleaseEvent(QKeyEvent * e) { KKey key(e); @@ -785,7 +785,7 @@ void Tron::keyReleaseEvent(QKeyEvent * e } // if playingfield loses keyboard focus, pause game -void Tron::focusOutEvent(QFocusEvent *) +void SnakeDuel::focusOutEvent(QFocusEvent *) { if(!gameEnded && !gamePaused) { @@ -797,12 +797,12 @@ void Tron::focusOutEvent(QFocusEvent *) ** slots ** ** *************************************************************** */ -void Tron::unblockGame() +void SnakeDuel::unblockGame() { gameBlocked=false; } -void Tron::showBeginHint() +void SnakeDuel::showBeginHint() { if(gameEnded) { @@ -816,12 +816,12 @@ void Tron::showBeginHint() } // doMove() is called from QTimer -void Tron::doMove() +void SnakeDuel::doMove() { int i; for(i=0;i<2;i++) { - // ?berpr?fen, ob Acceleratortaste gedr?ckt wurde... + // ???berpr???fen, ob Acceleratortaste gedr???ckt wurde... if(players[i].accelerated) { updateDirections(i); @@ -1067,7 +1067,7 @@ void Tron::doMove() // This part is partly ported from // xtron-1.1 by Rhett D. Jacobs -void Tron::think(int playerNr) +void SnakeDuel::think(int playerNr) { if(Settings::skill() != Settings::EnumSkill::Easy) { @@ -1598,7 +1598,7 @@ else // Settings::skill() == Settings::E } } -void Tron::changeDirection(int playerNr,int dis_right,int dis_left) +void SnakeDuel::changeDirection(int playerNr,int dis_right,int dis_left) { Directions::Direction currentDir=players[playerNr].dir; Directions::Direction sides[2]; diff -up kdegames-3.5.8/ktron/player.h.trademarks kdegames-3.5.8/ktron/player.h --- kdegames-3.5.8/ktron/player.h.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/player.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* ******************************************************************************** - This file is part of the kde-game 'KTron' + This file is part of the kde-game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer diff -up kdegames-3.5.8/ktron/main.cpp.trademarks kdegames-3.5.8/ktron/main.cpp --- kdegames-3.5.8/ktron/main.cpp.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/main.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /****************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer @@ -34,7 +34,7 @@ static const char notice[] = I18N_NOOP(" int main(int argc, char* argv[]) { - KAboutData aboutData( "ktron", I18N_NOOP("KTron"), + KAboutData aboutData( "ktron", I18N_NOOP("KSnakeDuel"), KTRON_VERSION, description, KAboutData::License_GPL, notice); aboutData.addAuthor("Matthias Kiefer",I18N_NOOP("Original author"), "matthias.kiefer at gmx.de"); aboutData.addAuthor("Benjamin Meyer",I18N_NOOP("Various improvements"), "ben+ktron at meyerhome.net"); @@ -47,10 +47,10 @@ int main(int argc, char* argv[]) KImageIO::registerFormats(); if(a.isRestored()){ - RESTORE(KTron) + RESTORE(KSnakeDuel) } else { - KTron *ktron = new KTron(); + KSnakeDuel *ktron = new KSnakeDuel(); a.setMainWidget(ktron); ktron->show(); } diff -up kdegames-3.5.8/ktron/README.trademarks kdegames-3.5.8/ktron/README --- kdegames-3.5.8/ktron/README.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/README 2007-10-13 13:29:40.000000000 -0500 @@ -1,6 +1,6 @@ Hello! -KTron is a simple tron-clone for the K Desktop Environment. +KSnakeDuel is a simple snake duel game for the K Desktop Environment. I think it's just nothing to say about the game: avoid running into walls, your own tail, and that of your opponent. @@ -14,15 +14,15 @@ are from xtron-1.1 by Rhett D. Jacobs -KTron is free software; you can redistribute it and/or modify +KSnakeDuel is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 or any later version. -KTron is distributed in the hope that it will be useful, +KSnakeDuel is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. diff -up kdegames-3.5.8/ktron/ktron.cpp.trademarks kdegames-3.5.8/ktron/ktron.cpp --- kdegames-3.5.8/ktron/ktron.cpp.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/ktron.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* **************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer @@ -42,10 +42,10 @@ /** * Constuctor */ -KTron::KTron(QWidget *parent, const char *name) : KMainWindow(parent, name) { +KSnakeDuel::KSnakeDuel(QWidget *parent, const char *name) : KMainWindow(parent, name) { playerPoints[0]=playerPoints[1]=0; - tron=new Tron(this, "Tron"); + tron=new SnakeDuel(this, "SnakeDuel"); connect(tron,SIGNAL(gameEnds(Player)),SLOT(changeStatus(Player))); setCentralWidget(tron); tron->setMinimumSize(200,180); @@ -54,7 +54,7 @@ KTron::KTron(QWidget *parent, const char statusBar()->insertItem("abcdefghijklmnopqrst: 0 ",ID_STATUS_BASE+1); statusBar()->insertItem("abcdefghijklmnopqrst: 0 ",ID_STATUS_BASE+2); - // We match up keyboard events ourselves in Tron::keyPressEvent() + // We match up keyboard events ourselves in SnakeDuel::keyPressEvent() // We must disable the actions, otherwise we don't get the keyPressEvent's KAction *act; act = new KAction(i18n("Player 1 Up"), Key_R, 0, 0, actionCollection(), "Pl1Up"); @@ -90,7 +90,7 @@ KTron::KTron(QWidget *parent, const char loadSettings(); } -void KTron::loadSettings() { +void KSnakeDuel::loadSettings() { playerName[0]=Settings::namePlayer1(); if ( playerName[0].isEmpty() ) playerName[0] = i18n("Player 1"); @@ -101,7 +101,7 @@ void KTron::loadSettings() { updateStatusbar(); } -void KTron::updateStatusbar(){ +void KSnakeDuel::updateStatusbar(){ for(int i=0;i<2;i++){ Player player; player=(i==0?One:Two); @@ -118,7 +118,7 @@ void KTron::updateStatusbar(){ } } -void KTron::changeStatus(Player player) { +void KSnakeDuel::changeStatus(Player player) { // if player=Nobody, then new game if(player==Nobody){ playerPoints[0]=playerPoints[1]=0; @@ -143,18 +143,18 @@ void KTron::changeStatus(Player player) showWinner(Two); } -void KTron::showWinner(Player winner){ +void KSnakeDuel::showWinner(Player winner){ if(tron->isComputer(Both) || (winner != One && winner != Two)) return; - QString loserName = i18n("KTron"); + QString loserName = i18n("KSnakeDuel"); int loser = Two; if(winner == Two) loser = One; if(!tron->isComputer(((Player)loser))) loserName = playerName[loser]; - QString winnerName = i18n("KTron"); + QString winnerName = i18n("KSnakeDuel"); if(!tron->isComputer(winner)) winnerName = playerName[winner]; @@ -169,7 +169,7 @@ void KTron::showWinner(Player winner){ tron->newGame(); } -void KTron::paletteChange(const QPalette &/*oldPalette*/){ +void KSnakeDuel::paletteChange(const QPalette &/*oldPalette*/){ update(); tron->updatePixmap(); tron->update(); @@ -178,7 +178,7 @@ void KTron::paletteChange(const QPalette /** * Show Settings dialog. */ -void KTron::showSettings(){ +void KSnakeDuel::showSettings(){ if(KConfigDialog::showDialog("settings")) return; diff -up kdegames-3.5.8/ktron/ktron.desktop.trademarks kdegames-3.5.8/ktron/ktron.desktop --- kdegames-3.5.8/ktron/ktron.desktop.trademarks 2007-05-14 02:39:12.000000000 -0500 +++ kdegames-3.5.8/ktron/ktron.desktop 2007-10-13 13:29:40.000000000 -0500 @@ -4,64 +4,64 @@ Type=Application Exec=ktron -caption "%c" %i %m Icon=ktron DocPath=ktron/index.html -GenericName=Tron-like Game -GenericName[be]=???????????? ???????? +GenericName=SnakeDuel-like Game +GenericName[be]=???????????? SnakeDuel GenericName[bg]=?????????????????? ???????? GenericName[bn]=????????????-??????????????? ???????????? -GenericName[br]=C'hoari doare Tron -GenericName[bs]=Igra nalik na Tron -GenericName[ca]=Joc a l'estil Tron -GenericName[cs]=Hra podobn?? Tronu -GenericName[cy]=G??m sy'n debyg i Tron -GenericName[da]=Tron-lignende spil -GenericName[de]=Tron-??hnliches Spiel -GenericName[el]=???????????????? ???????????????? ???? ???? Tron -GenericName[es]=Juego similar a Tron -GenericName[et]=Tron -GenericName[eu]=Tron-en antzeko jokoa -GenericName[fa]=???????? ????????Tron -GenericName[fi]=Tron-tyylinen peli -GenericName[fr]=Jeu dans le style de Tron -GenericName[he]=???????? ?????????? Tron -GenericName[hr]=Igra poput Trona -GenericName[hu]=Tron-szer?? -GenericName[is]=Leikur sem l??kist Tron -GenericName[it]=Gioco simile a Tron +GenericName[br]=C'hoari doare SnakeDuel +GenericName[bs]=Igra nalik na SnakeDuel +GenericName[ca]=Joc a l'estil SnakeDuel +GenericName[cs]=Hra podobn?? SnakeDuelu +GenericName[cy]=G??m sy'n debyg i SnakeDuel +GenericName[da]=SnakeDuel-lignende spil +GenericName[de]=SnakeDuel-??hnliches Spiel +GenericName[el]=???????????????? ???????????????? ???? ???? SnakeDuel +GenericName[es]=Juego similar a SnakeDuel +GenericName[et]=SnakeDuel +GenericName[eu]=SnakeDuel-en antzeko jokoa +GenericName[fa]=???????? ????????SnakeDuel +GenericName[fi]=SnakeDuel-tyylinen peli +GenericName[fr]=Jeu dans le style de SnakeDuel +GenericName[he]=???????? ?????????? SnakeDuel +GenericName[hr]=Igra poput SnakeDuela +GenericName[hu]=SnakeDuel-szer?? +GenericName[is]=Leikur sem l??kist SnakeDuel +GenericName[it]=Gioco simile a SnakeDuel GenericName[ja]=?????????????????????????????? -GenericName[km]=??????????????????????????? Tron -GenericName[lv]=Tron l??dz??ga sp??le -GenericName[mk]=???????? ???????????? ???? Tron -GenericName[nb]=Tron-lignende spill -GenericName[nds]=Tron-liek Speel +GenericName[km]=??????????????????????????? SnakeDuel +GenericName[lv]=SnakeDuel l??dz??ga sp??le +GenericName[mk]=???????? ???????????? ???? SnakeDuel +GenericName[nb]=SnakeDuel-lignende spill +GenericName[nds]=SnakeDuel-liek Speel GenericName[ne]=??????????????? ??????????????? ????????? -GenericName[nl]=Tron-achtig spel -GenericName[nn]=Tron-liknande spel -GenericName[pl]=Gra typu Tron -GenericName[pt]=Jogo tipo Tron -GenericName[pt_BR]=Jogo parecido com Tron -GenericName[ru]=???????? -GenericName[se]=Tron-l??gan speallu -GenericName[sk]=Hra typu Tron -GenericName[sl]=Igra podobna Tronu -GenericName[sr]=???????? ?????????? ???? Tron -GenericName[sr at Latn]=Igra nalik na Tron -GenericName[sv]=Tron-liknande spel +GenericName[nl]=SnakeDuel-achtig spel +GenericName[nn]=SnakeDuel-liknande spel +GenericName[pl]=Gra typu SnakeDuel +GenericName[pt]=Jogo tipo SnakeDuel +GenericName[pt_BR]=Jogo parecido com SnakeDuel +GenericName[ru]=SnakeDuel +GenericName[se]=SnakeDuel-l??gan speallu +GenericName[sk]=Hra typu SnakeDuel +GenericName[sl]=Igra podobna SnakeDuelu +GenericName[sr]=???????? ?????????? ???? SnakeDuel +GenericName[sr at Latn]=Igra nalik na SnakeDuel +GenericName[sv]=SnakeDuel-liknande spel GenericName[ta]=?????????????????? ??????????????? ?????????????????????????????? -GenericName[uk]=?????? ?????????? ???? ?????? "????????" -GenericName[zh_TW]=?????? Tron ?????? +GenericName[uk]=?????? ?????????? ???? ?????? "SnakeDuel" +GenericName[zh_TW]=?????? SnakeDuel ?????? Terminal=false -Name=KTron -Name[af]=Ktron -Name[be]=???????? +Name=KSnakeDuel +Name[af]=KSnakeDuel +Name[be]=SnakeDuel Name[bn]=??????-???????????? -Name[eo]=Trono +Name[eo]=SnakeDuelo Name[hi]=??????-??????????????? -Name[nb]=Tron +Name[nb]=SnakeDuel Name[ne]=??????????????? ??????????????? -Name[sv]=Ktron +Name[sv]=KSnakeDuel Name[ta]=K?????????????????? -Name[tg]=K???????? -Name[zu]=I-KTron +Name[tg]=KSnakeDuel +Name[zu]=I-KSnakeDuel X-KDE-StartupNotify=true X-DCOP-ServiceType=Multi Categories=Qt;KDE;Game;ArcadeGame; diff -up kdegames-3.5.8/ktron/TODO.trademarks kdegames-3.5.8/ktron/TODO --- kdegames-3.5.8/ktron/TODO.trademarks 2005-09-10 03:18:12.000000000 -0500 +++ kdegames-3.5.8/ktron/TODO 2007-10-13 13:29:40.000000000 -0500 @@ -1,8 +1,8 @@ -KTron in general does everything I wanted it to do. :-) +KSnakeDuel in general does everything I wanted it to do. :-) Plans for the future are: - possibility to create, load, save playfield with walls -- real cool would be to play KTron over the internet +- real cool would be to play KSnakeDuel over the internet ------------------ Matthias Kiefer diff -up kdegames-3.5.8/ktron/player.cpp.trademarks kdegames-3.5.8/ktron/player.cpp --- kdegames-3.5.8/ktron/player.cpp.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/player.cpp 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /********************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer diff -up kdegames-3.5.8/ktron/ktron.h.trademarks kdegames-3.5.8/ktron/ktron.h --- kdegames-3.5.8/ktron/ktron.h.trademarks 2005-10-10 09:56:04.000000000 -0500 +++ kdegames-3.5.8/ktron/ktron.h 2007-10-13 13:29:40.000000000 -0500 @@ -1,5 +1,5 @@ /* *************************************************************************** - This file is part of the game 'KTron' + This file is part of the game 'KSnakeDuel' Copyright (C) 1998-2000 by Matthias Kiefer @@ -31,21 +31,21 @@ class KAccel; class KSelectAction; -class Tron; +class SnakeDuel; /** - * @short The main window of KTron + * @short The main window of KSnakeDuel */ -class KTron : public KMainWindow { +class KSnakeDuel : public KMainWindow { Q_OBJECT public: - KTron(QWidget *parent=0, const char *name=0); + KSnakeDuel(QWidget *parent=0, const char *name=0); private: KAccel *accel; - Tron *tron; + SnakeDuel *tron; QString playerName[2]; int playerPoints[2]; void updateStatusbar(); diff -up kdegames-3.5.8/doc/ksokoban/index.docbook.trademarks kdegames-3.5.8/doc/ksokoban/index.docbook --- kdegames-3.5.8/doc/ksokoban/index.docbook.trademarks 2006-07-22 03:10:04.000000000 -0500 +++ kdegames-3.5.8/doc/ksokoban/index.docbook 2007-10-13 13:29:40.000000000 -0500 @@ -1,6 +1,6 @@ + KBoxPush"> @@ -8,7 +8,7 @@ -The &ksokoban; Handbook +The <application>KBoxPush</application> Handbook @@ -33,8 +33,8 @@ -&ksokoban; is a &kde; implementation of the Japanese warehouse keeper -game sokoban. +KBoxPush is a &kde; implementation of the Japanese warehouse keeper +box pushing game. @@ -42,8 +42,8 @@ game sokoban. KDE kdegames game -sokoban -ksokoban +boxpush +kboxpush @@ -51,8 +51,8 @@ game sokoban. Introduction -The first sokoban game was created in 1982 by Hiroyuki Imabayashi at -the Japanese company Thinking Rabbit, Inc. Sokoban is +The first BoxPush game was created in 1982 by Hiroyuki Imabayashi at +the Japanese company Thinking Rabbit, Inc. The original name is japanese for warehouse keeper. The idea is that you are a warehouse keeper trying to push crates to their proper locations in a warehouse. @@ -72,7 +72,7 @@ and/or pushes you use to solve the level To make the game more fun for small kids (below 10 years or so), some -collections with easier levels are also included in &ksokoban;. These +collections with easier levels are also included in KBoxPush. These are marked (easy) in the level collection menu. Of course, these levels can be fun for adults too, for example if you don't want to expose yourself to too much mental strain. @@ -138,11 +138,11 @@ can of course also restart the level fro Loading external levels -&ksokoban; has the ability to load external sokoban levels from text +KBoxPush has the ability to load external levels from text files. You can load levels using the menu entry Game Load Levels... , or by specifying the level file -&URL; as a command line argument when starting &ksokoban; from a +&URL; as a command line argument when starting KBoxPush from a shell. @@ -193,7 +193,7 @@ As an example, below is a text represent Menu Reference -This is a complete guide to the menus of &ksokoban;. +This is a complete guide to the menus of KBoxPush. The <guimenu>Game</guimenu> Menu @@ -250,7 +250,7 @@ more information. Level Collection -Change to a different set of levels. &ksokoban; +Change to a different set of levels. KBoxPush comes with several level sets, and you can load more that you can find on the internet. @@ -286,7 +286,7 @@ above. Quit -Exit &ksokoban;. +Exit KBoxPush. @@ -354,7 +354,7 @@ The Animation Menu al Set Bookmark -&ksokoban; allows you to set bookmarks with a level at a +KBoxPush allows you to set bookmarks with a level at a particular state. You might use this to save yourself repeating the same initial steps in a level. You can have up to ten bookmarks at a time, and access them via the @@ -389,9 +389,9 @@ bookmark. Credits and License -&ksokoban; is copyright © 1998-2000 by &Anders.Widell; +KBoxPush is copyright © 1998-2000 by &Anders.Widell; &Anders.Widell.mail;. For -the latest info on &ksokoban;, see the &ksokoban; home page at +the latest info on KBoxPush, see the KBoxPush home page at http://hem.passagen.se/awl/ksokoban/ @@ -404,8 +404,8 @@ the -All the currently included sokoban levels were created by David W. -Skinner sasquatch at bentonrea.com. See his sokoban page +All the currently included levels were created by David W. +Skinner sasquatch at bentonrea.com. See his page at http://users.bentonrea.com/~sasquatch/sokoban/ diff -up kdegames-3.5.8/doc/ktron/index.docbook.trademarks kdegames-3.5.8/doc/ktron/index.docbook --- kdegames-3.5.8/doc/ktron/index.docbook.trademarks 2006-07-22 03:10:04.000000000 -0500 +++ kdegames-3.5.8/doc/ktron/index.docbook 2007-10-13 13:29:40.000000000 -0500 @@ -1,6 +1,6 @@ + KSnakeDuel"> @@ -8,7 +8,7 @@ -The &ktron; Handbook +The <application>KSnakeDuel</application> Handbook @@ -57,7 +57,7 @@ -&ktron; is a simple Tron clone for &kde;, which you can +KSnakeDuel is a simple SnakeDuel clone for &kde;, which you can play alone or against a friend. @@ -65,9 +65,9 @@ play alone or against a friend. KDE kdegames -KTron +KSnakeDuel game -tron +snakeduel @@ -75,9 +75,9 @@ play alone or against a friend. Introduction -&ktron; is a simple Tron-Clone for the +KSnakeDuel is a simple SnakeDuel-Clone for the K Desktop Environment. You can play -&ktron; against the computer or a friend. +KSnakeDuel against the computer or a friend. @@ -88,7 +88,7 @@ avoid running into a wall, your own tail -Playing &ktron; +Playing <application>KSnakeDuel</application> Rules @@ -353,7 +353,7 @@ to configure various options. &Ctrl;Q -Quit &ktron; +Quit KSnakeDuel F1 @@ -395,7 +395,7 @@ you tweak &kappname;'s behavior. Show winner by changing color Enable this box to improve visualizing that the game is over -by making &ktron; change the color of the loser's trail to the color of +by making KSnakeDuel change the color of the loser's trail to the color of the winner. @@ -508,7 +508,7 @@ player. Credits and License -&ktron; +KSnakeDuel Program Copyright 1999 &Matthias.Kiefer; &Matthias.Kiefer.mail; @@ -538,7 +538,7 @@ Documentation Copyright 1999 &Matthias.K Installation -How to obtain &ktron; +How to obtain <application>KSnakeDuel</application> &install.intro.documentation; @@ -548,8 +548,8 @@ Documentation Copyright 1999 &Matthias.K Requirements -In order to successfully compile &ktron;, you need &kde; 3.0. All -required libraries as well as &ktron; itself can be found on &kde-ftp;. +In order to successfully compile KSnakeDuel, you need &kde; 3.0. All +required libraries as well as KSnakeDuel itself can be found on &kde-ftp;. diff -up kdegames-3.5.8/doc/katomic/index.docbook.trademarks kdegames-3.5.8/doc/katomic/index.docbook --- kdegames-3.5.8/doc/katomic/index.docbook.trademarks 2006-01-19 10:36:48.000000000 -0600 +++ kdegames-3.5.8/doc/katomic/index.docbook 2007-10-13 13:29:40.000000000 -0500 @@ -50,8 +50,8 @@ Introduction Atomic Entertainment is a small game which resembles -Sokoban. The object of the game is to build chemical -molecules on a Sokoban like board. +BoxPush. The object of the game is to build chemical +molecules on a BoxPush like board. diff -up kdegames-3.5.8/README.trademarks kdegames-3.5.8/README --- kdegames-3.5.8/README.trademarks 2005-09-10 03:18:37.000000000 -0500 +++ kdegames-3.5.8/README 2007-10-13 13:29:40.000000000 -0500 @@ -38,6 +38,9 @@ This is a compilation of various games * kbounce Claim areas and don't get disturbed. +* kboxpush + Move all storage boxes into the cabinet. + * keneloba Push pieces of your opponent out of the board (an Abalone type game). @@ -89,15 +92,12 @@ This is a compilation of various games * ksnake Don't bite yourself, eat apples! -* ksokoban - Move all storage boxes into the cabinet. +* ksnakeduel + Like ksnake, but without fruits. * kspaceduel Two player game with shooting spaceships flying around a sun. -* ktron - Like ksnake, but without fruits. - * ktuberling Kids game: make your own potato (NO french fries!) diff -up kdegames-3.5.8/katomic/katomic.desktop.trademarks kdegames-3.5.8/katomic/katomic.desktop --- kdegames-3.5.8/katomic/katomic.desktop.trademarks 2007-10-08 04:48:26.000000000 -0500 +++ kdegames-3.5.8/katomic/katomic.desktop 2007-10-13 13:36:37.000000000 -0500 @@ -21,48 +21,48 @@ Icon=katomic Type=Application Exec=katomic %i %m -caption "%c" DocPath=katomic/index.html -GenericName=Sokoban-like Logic Game -GenericName[be]=???????????????? ???????????? ???????? Sokoban +GenericName=BoxPush-like Logic Game +GenericName[be]=???????????????? ???????????? ???????? BoxPush GenericName[bg]=?????????????????? ???????? ?? ?????????? GenericName[bn]=?????????????????????-?????? ?????? ????????????????????? ???????????? -GenericName[bs]=Logi??ka igra nalik na Sokoban -GenericName[ca]=Joc de l??gica similar al Sokoban -GenericName[cs]=Logick?? hra jako Sokoban -GenericName[cy]=G??m Resymeg sy'n debyg i Sokoban -GenericName[da]=Sokoban-lignende logisk spil -GenericName[de]=Logikspiel (??hnlich Sokoban) -GenericName[el]=???????????????? ?????????????? ???????????????? ???? ???? Sokoban -GenericName[es]=Juego de l??gica similar al Sokoban -GenericName[et]=Sokobani moodi loogikam??ng -GenericName[eu]=Sokoban-en antzeko joko logikoa -GenericName[fi]=Sokoban-tyylinen Logiikkapeli -GenericName[fr]=Jeu de logique dans le style de Sokoban -GenericName[ga]=Cluiche Loighce Mar Sokoban -GenericName[he]=?????????? Sokoban, ???????? ???????? -GenericName[hr]=Logi??ka igra poput Sokobana -GenericName[hu]=Sokoban-szer?? logikai -GenericName[is]=Leikur sem l??kist Sokoban -GenericName[it]=Gioco di logica simile a Sokoban +GenericName[bs]=Logi??ka igra nalik na BoxPush +GenericName[ca]=Joc de l??gica similar al BoxPush +GenericName[cs]=Logick?? hra jako BoxPush +GenericName[cy]=G??m Resymeg sy'n debyg i BoxPush +GenericName[da]=BoxPush-lignende logisk spil +GenericName[de]=Logikspiel (??hnlich BoxPush) +GenericName[el]=???????????????? ?????????????? ???????????????? ???? ???? BoxPush +GenericName[es]=Juego de l??gica similar al BoxPush +GenericName[et]=BoxPushi moodi loogikam??ng +GenericName[eu]=BoxPush-en antzeko joko logikoa +GenericName[fi]=BoxPush-tyylinen Logiikkapeli +GenericName[fr]=Jeu de logique dans le style de BoxPush +GenericName[ga]=Cluiche Loighce Mar BoxPush +GenericName[he]=?????????? BoxPush, ???????? ???????? +GenericName[hr]=Logi??ka igra poput BoxPusha +GenericName[hu]=BoxPush-szer?? logikai +GenericName[is]=Leikur sem l??kist BoxPush +GenericName[it]=Gioco di logica simile a BoxPush GenericName[ja]=???????????????????????????????????? -GenericName[km]=?????????????????????????????????????????? Sokoban -GenericName[lt]=Sokoban tipo loginis ??aidimas -GenericName[lv]=Sokoban l??dz??ga lo??isk?? sp??le +GenericName[km]=?????????????????????????????????????????? BoxPush +GenericName[lt]=BoxPush tipo loginis ??aidimas +GenericName[lv]=BoxPush l??dz??ga lo??isk?? sp??le GenericName[mk]=?????????????? ???????? ???????????? ???? ?????????????? -GenericName[nb]=Sokoban-lignende logikkspill -GenericName[nds]=Sokoban-liek Logikspeel +GenericName[nb]=BoxPush-lignende logikkspill +GenericName[nds]=BoxPush-liek Logikspeel GenericName[ne]=????????????????????? ??????????????? ?????????????????????????????? ????????? -GenericName[nl]=Sokoban-achtig logisch spel -GenericName[nn]=Sokoban-liknande logikkspel -GenericName[pl]=Gra logiczna typu Sokoban -GenericName[pt]=Jogo de L??gica tipo Sokoban -GenericName[pt_BR]=Jogo L??gico parecido com Sokoban +GenericName[nl]=BoxPush-achtig logisch spel +GenericName[nn]=BoxPush-liknande logikkspel +GenericName[pl]=Gra logiczna typu BoxPush +GenericName[pt]=Jogo de L??gica tipo BoxPush +GenericName[pt_BR]=Jogo L??gico parecido com BoxPush GenericName[ru]=???????????????? ?????????? -GenericName[se]=Sokoban-l??gan logihkkaspeallu -GenericName[sk]=Logick?? hra ako Sokoban -GenericName[sl]=Logi??na igra podobna Sokobanu -GenericName[sr]=?????????????? ???????? ?????????? ???? Sokoban -GenericName[sr at Latn]=Logi??ka igra nalik na Sokoban -GenericName[sv]=Sokoban-liknande logiskt spel +GenericName[se]=BoxPush-l??gan logihkkaspeallu +GenericName[sk]=Logick?? hra ako BoxPush +GenericName[sl]=Logi??na igra podobna BoxPushu +GenericName[sr]=?????????????? ???????? ?????????? ???? BoxPush +GenericName[sr at Latn]=Logi??ka igra nalik na BoxPush +GenericName[sv]=BoxPush-liknande logiskt spel GenericName[ta]=???????????????????????? ??????????????? ?????????????????? ?????????????????????????????? GenericName[uk]=?????? ???? ???????????? ?????????????? ???? ???????????????? GenericName[wa]=Djeu di lodjike rishonnant a sokoban Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdegames/FC-6/.cvsignore,v retrieving revision 1.37 retrieving revision 1.38 diff -u -r1.37 -r1.38 --- .cvsignore 16 Jun 2007 13:30:03 -0000 1.37 +++ .cvsignore 28 Nov 2007 16:07:20 -0000 1.38 @@ -15,3 +15,4 @@ kdegames-3.5.4-patched.tar.bz2 kdegames-3.5.6-patched.tar.bz2 kdegames-3.5.7.tar.bz2 +kdegames-3.5.8.tar.bz2 Index: kdegames.spec =================================================================== RCS file: /cvs/dist/rpms/kdegames/FC-6/kdegames.spec,v retrieving revision 1.59 retrieving revision 1.60 diff -u -r1.59 -r1.60 --- kdegames.spec 20 Sep 2007 20:57:36 -0000 1.59 +++ kdegames.spec 28 Nov 2007 16:07:20 -0000 1.60 @@ -9,19 +9,20 @@ %define kdelibs_epoch 6 %define kdebase_epoch 6 -Version: 3.5.7 -Release: 1.1%{?dist} +Version: 3.5.8 +Release: 1%{?dist} Epoch: 6 Summary: K Desktop Environment - Games Name: kdegames -License: GPL +License: LGPLv2 Group: Amusements/Games BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Url: http://www.kde.org Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 Patch1: kdegames-3.1.1-konquest.patch -Patch2: kdegames-3.5.7-trademarks.patch +Patch2: kdegames-3.5.8-trademarks.patch +Patch3: kdegames-3.5.8-kpat_background.patch Requires: kdelibs >= %{kdelibs_epoch}:%{version} Requires: kdebase >= %{kdebase_epoch}:%{version} @@ -62,6 +63,7 @@ %patch1 -p1 -b .konquest %patch2 -p1 -b .trademarks +%patch3 -p1 -b .kpat_background %if %{make_cvs} make -f admin/Makefile.common cvs @@ -150,6 +152,9 @@ %exclude %{_libdir}/libkdeinit_*.so %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Thu Sep 20 2007 Than Ngo 3.5.7-1.1.fc6 - bz248343, removes the Tron and Sokoban trademarks, thanks to Kevin Kofler Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdegames/FC-6/sources,v retrieving revision 1.40 retrieving revision 1.41 diff -u -r1.40 -r1.41 --- sources 16 Jun 2007 13:30:03 -0000 1.40 +++ sources 28 Nov 2007 16:07:20 -0000 1.41 @@ -1 +1 @@ -49ada123885195673d8bcbada4e9c82c kdegames-3.5.7.tar.bz2 +786ee4e47820d92aef7db73424b9604c kdegames-3.5.8.tar.bz2 --- kdegames-3.5.7-trademarks.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 16:15:30 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:15:30 -0500 Subject: rpms/kdegraphics/FC-6 post-3.5.8-kdegraphics-kpdf.diff, NONE, 1.1 .cvsignore, 1.35, 1.36 kdegraphics.spec, 1.100, 1.101 sources, 1.38, 1.39 post-3.5.7-kdegraphics-CVE-2007-3387.diff, 1.1, NONE Message-ID: <200711281615.lASGFU3d007496@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdegraphics/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv7475 Modified Files: .cvsignore kdegraphics.spec sources Added Files: post-3.5.8-kdegraphics-kpdf.diff Removed Files: post-3.5.7-kdegraphics-CVE-2007-3387.diff Log Message: 3.5.8 post-3.5.8-kdegraphics-kpdf.diff: Stream.cc | 419 +++++++++++++++++++++++++++++++++++--------------------------- Stream.h | 10 - 2 files changed, 246 insertions(+), 183 deletions(-) --- NEW FILE post-3.5.8-kdegraphics-kpdf.diff --- --- kpdf/xpdf/xpdf/Stream.cc +++ kpdf/xpdf/xpdf/Stream.cc @@ -1245,23 +1245,26 @@ CCITTFaxStream::CCITTFaxStream(Stream *s columns = columnsA; if (columns < 1) { columns = 1; - } - if (columns + 4 <= 0) { - columns = INT_MAX - 4; + } else if (columns > INT_MAX - 2) { + columns = INT_MAX - 2; } rows = rowsA; endOfBlock = endOfBlockA; black = blackA; - refLine = (short *)gmallocn(columns + 3, sizeof(short)); - codingLine = (short *)gmallocn(columns + 2, sizeof(short)); + // 0 <= codingLine[0] < codingLine[1] < ... < codingLine[n] = columns + // ---> max codingLine size = columns + 1 + // refLine has one extra guard entry at the end + // ---> max refLine size = columns + 2 + codingLine = (int *)gmallocn(columns + 1, sizeof(int)); + refLine = (int *)gmallocn(columns + 2, sizeof(int)); eof = gFalse; row = 0; nextLine2D = encoding < 0; inputBits = 0; - codingLine[0] = 0; - codingLine[1] = refLine[2] = columns; - a0 = 1; + codingLine[0] = columns; + a0i = 0; + outputBits = 0; buf = EOF; } @@ -1280,9 +1283,9 @@ void CCITTFaxStream::reset() { row = 0; nextLine2D = encoding < 0; inputBits = 0; - codingLine[0] = 0; - codingLine[1] = columns; - a0 = 1; + codingLine[0] = columns; + a0i = 0; + outputBits = 0; buf = EOF; // skip any initial zero bits and end-of-line marker, and get the 2D @@ -1299,211 +1302,230 @@ void CCITTFaxStream::reset() { } } +inline void CCITTFaxStream::addPixels(int a1, int blackPixels) { + if (a1 > codingLine[a0i]) { + if (a1 > columns) { + error(getPos(), "CCITTFax row is wrong length (%d)", a1); + err = gTrue; + a1 = columns; + } + if ((a0i & 1) ^ blackPixels) { + ++a0i; + } + codingLine[a0i] = a1; + } +} + +inline void CCITTFaxStream::addPixelsNeg(int a1, int blackPixels) { + if (a1 > codingLine[a0i]) { + if (a1 > columns) { + error(getPos(), "CCITTFax row is wrong length (%d)", a1); + err = gTrue; + a1 = columns; + } + if ((a0i & 1) ^ blackPixels) { + ++a0i; + } + codingLine[a0i] = a1; + } else if (a1 < codingLine[a0i]) { + if (a1 < 0) { + error(getPos(), "Invalid CCITTFax code"); + err = gTrue; + a1 = 0; + } + while (a0i > 0 && a1 <= codingLine[a0i - 1]) { + --a0i; + } + codingLine[a0i] = a1; + } +} + int CCITTFaxStream::lookChar() { short code1, code2, code3; - int a0New; - GBool err, gotEOL; - int ret; - int bits, i; + int b1i, blackPixels, i, bits; + GBool gotEOL; - // if at eof just return EOF - if (eof && codingLine[a0] >= columns) { - return EOF; + if (buf != EOF) { + return buf; } // read the next row - err = gFalse; - if (codingLine[a0] >= columns) { + if (outputBits == 0) { + + // if at eof just return EOF + if (eof) { + return EOF; + } + + err = gFalse; // 2-D encoding if (nextLine2D) { - // state: - // a0New = current position in coding line (0 <= a0New <= columns) - // codingLine[a0] = last change in coding line - // (black-to-white if a0 is even, - // white-to-black if a0 is odd) - // refLine[b1] = next change in reference line of opposite color - // to a0 - // invariants: - // 0 <= codingLine[a0] <= a0New - // <= refLine[b1] <= refLine[b1+1] <= columns - // 0 <= a0 <= columns+1 - // refLine[0] = 0 - // refLine[n] = refLine[n+1] = columns - // -- for some 1 <= n <= columns+1 - // end condition: - // 0 = codingLine[0] <= codingLine[1] < codingLine[2] < ... - // < codingLine[n-1] < codingLine[n] = columns - // -- where 1 <= n <= columns+1 for (i = 0; codingLine[i] < columns; ++i) { refLine[i] = codingLine[i]; } - refLine[i] = refLine[i + 1] = columns; - b1 = 1; - a0New = codingLine[a0 = 0] = 0; - do { + refLine[i++] = columns; + refLine[i] = columns; + codingLine[0] = 0; + a0i = 0; + b1i = 0; + blackPixels = 0; + // invariant: + // refLine[b1i-1] <= codingLine[a0i] < refLine[b1i] < refLine[b1i+1] + // <= columns + // exception at left edge: + // codingLine[a0i = 0] = refLine[b1i = 0] = 0 is possible + // exception at right edge: + // refLine[b1i] = refLine[b1i+1] = columns is possible + while (codingLine[a0i] < columns) { code1 = getTwoDimCode(); switch (code1) { case twoDimPass: - if (refLine[b1] < columns) { - a0New = refLine[b1 + 1]; - b1 += 2; + addPixels(refLine[b1i + 1], blackPixels); + if (refLine[b1i + 1] < columns) { + b1i += 2; } break; case twoDimHoriz: - if ((a0 & 1) == 0) { - code1 = code2 = 0; + code1 = code2 = 0; + if (blackPixels) { do { - code1 += code3 = getWhiteCode(); + code1 += code3 = getBlackCode(); } while (code3 >= 64); do { - code2 += code3 = getBlackCode(); + code2 += code3 = getWhiteCode(); } while (code3 >= 64); } else { - code1 = code2 = 0; do { - code1 += code3 = getBlackCode(); + code1 += code3 = getWhiteCode(); } while (code3 >= 64); do { - code2 += code3 = getWhiteCode(); + code2 += code3 = getBlackCode(); } while (code3 >= 64); } - if (code1 > 0 || code2 > 0) { - if (a0New + code1 <= columns) { - codingLine[a0 + 1] = a0New + code1; - } else { - codingLine[a0 + 1] = columns; - } - ++a0; - if (codingLine[a0] + code2 <= columns) { - codingLine[a0 + 1] = codingLine[a0] + code2; - } else { - codingLine[a0 + 1] = columns; - } - ++a0; - a0New = codingLine[a0]; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + addPixels(codingLine[a0i] + code1, blackPixels); + if (codingLine[a0i] < columns) { + addPixels(codingLine[a0i] + code2, blackPixels ^ 1); + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; + } + break; + case twoDimVertR3: + addPixels(refLine[b1i] + 3, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } } break; - case twoDimVert0: - if (refLine[b1] < columns) { - a0New = codingLine[++a0] = refLine[b1]; - ++b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + case twoDimVertR2: + addPixels(refLine[b1i] + 2, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } - } else { - a0New = codingLine[++a0] = columns; } break; case twoDimVertR1: - if (refLine[b1] + 1 < columns) { - a0New = codingLine[++a0] = refLine[b1] + 1; - ++b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + addPixels(refLine[b1i] + 1, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } - } else { - a0New = codingLine[++a0] = columns; } break; - case twoDimVertL1: - if (refLine[b1] - 1 > a0New || (a0 == 0 && refLine[b1] == 1)) { - a0New = codingLine[++a0] = refLine[b1] - 1; - --b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + case twoDimVert0: + addPixels(refLine[b1i], blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + ++b1i; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } } break; - case twoDimVertR2: - if (refLine[b1] + 2 < columns) { - a0New = codingLine[++a0] = refLine[b1] + 2; - ++b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + case twoDimVertL3: + addPixelsNeg(refLine[b1i] - 3, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } - } else { - a0New = codingLine[++a0] = columns; } break; case twoDimVertL2: - if (refLine[b1] - 2 > a0New || (a0 == 0 && refLine[b1] == 2)) { - a0New = codingLine[++a0] = refLine[b1] - 2; - --b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + addPixelsNeg(refLine[b1i] - 2, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; } - } - break; - case twoDimVertR3: - if (refLine[b1] + 3 < columns) { - a0New = codingLine[++a0] = refLine[b1] + 3; - ++b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } - } else { - a0New = codingLine[++a0] = columns; } break; - case twoDimVertL3: - if (refLine[b1] - 3 > a0New || (a0 == 0 && refLine[b1] == 3)) { - a0New = codingLine[++a0] = refLine[b1] - 3; - --b1; - while (refLine[b1] <= a0New && refLine[b1] < columns) { - b1 += 2; + case twoDimVertL1: + addPixelsNeg(refLine[b1i] - 1, blackPixels); + blackPixels ^= 1; + if (codingLine[a0i] < columns) { + if (b1i > 0) { + --b1i; + } else { + ++b1i; + } + while (refLine[b1i] <= codingLine[a0i] && refLine[b1i] < columns) { + b1i += 2; } } break; case EOF: + addPixels(columns, 0); eof = gTrue; - codingLine[a0 = 0] = columns; - return EOF; + break; default: error(getPos(), "Bad 2D code %04x in CCITTFax stream", code1); + addPixels(columns, 0); err = gTrue; break; } - } while (codingLine[a0] < columns); + } // 1-D encoding } else { - codingLine[a0 = 0] = 0; - while (1) { + codingLine[0] = 0; + a0i = 0; + blackPixels = 0; + while (codingLine[a0i] < columns) { code1 = 0; - do { - code1 += code3 = getWhiteCode(); - } while (code3 >= 64); - codingLine[a0+1] = codingLine[a0] + code1; - ++a0; - if (codingLine[a0] >= columns) { - break; - } - code2 = 0; - do { - code2 += code3 = getBlackCode(); - } while (code3 >= 64); - codingLine[a0+1] = codingLine[a0] + code2; - ++a0; - if (codingLine[a0] >= columns) { - break; + if (blackPixels) { + do { + code1 += code3 = getBlackCode(); + } while (code3 >= 64); + } else { + do { + code1 += code3 = getWhiteCode(); + } while (code3 >= 64); } + addPixels(codingLine[a0i] + code1, blackPixels); + blackPixels ^= 1; } } - if (codingLine[a0] != columns) { - error(getPos(), "CCITTFax row is wrong length (%d)", codingLine[a0]); - // force the row to be the correct length - while (codingLine[a0] > columns) { - --a0; - } - codingLine[++a0] = columns; - err = gTrue; - } - // byte-align the row if (byteAlign) { inputBits &= ~7; @@ -1562,14 +1584,17 @@ int CCITTFaxStream::lookChar() { // this if we know the stream contains end-of-line markers because // the "just plow on" technique tends to work better otherwise } else if (err && endOfLine) { - do { + while (1) { + code1 = lookBits(13); if (code1 == EOF) { eof = gTrue; return EOF; } + if ((code1 >> 1) == 0x001) { + break; + } eatBits(1); - code1 = lookBits(13); - } while ((code1 >> 1) != 0x001); + } eatBits(12); if (encoding > 0) { eatBits(1); @@ -1577,11 +1602,11 @@ int CCITTFaxStream::lookChar() { } } - a0 = 0; - outputBits = codingLine[1] - codingLine[0]; - if (outputBits == 0) { - a0 = 1; - outputBits = codingLine[2] - codingLine[1]; + // set up for output + if (codingLine[0] > 0) { + outputBits = codingLine[a0i = 0]; + } else { + outputBits = codingLine[a0i = 1]; } ++row; @@ -1589,39 +1614,43 @@ int CCITTFaxStream::lookChar() { // get a byte if (outputBits >= 8) { - ret = ((a0 & 1) == 0) ? 0xff : 0x00; - if ((outputBits -= 8) == 0) { - ++a0; - if (codingLine[a0] < columns) { - outputBits = codingLine[a0 + 1] - codingLine[a0]; - } + buf = (a0i & 1) ? 0x00 : 0xff; + outputBits -= 8; + if (outputBits == 0 && codingLine[a0i] < columns) { + ++a0i; + outputBits = codingLine[a0i] - codingLine[a0i - 1]; } } else { bits = 8; - ret = 0; + buf = 0; do { if (outputBits > bits) { - i = bits; - bits = 0; - if ((a0 & 1) == 0) { - ret |= 0xff >> (8 - i); + buf <<= bits; + if (!(a0i & 1)) { + buf |= 0xff >> (8 - bits); } - outputBits -= i; + outputBits -= bits; + bits = 0; } else { - i = outputBits; - bits -= outputBits; - if ((a0 & 1) == 0) { - ret |= (0xff >> (8 - i)) << bits; + buf <<= outputBits; + if (!(a0i & 1)) { + buf |= 0xff >> (8 - outputBits); } + bits -= outputBits; outputBits = 0; - ++a0; - if (codingLine[a0] < columns) { - outputBits = codingLine[a0 + 1] - codingLine[a0]; + if (codingLine[a0i] < columns) { + ++a0i; + outputBits = codingLine[a0i] - codingLine[a0i - 1]; + } else if (bits > 0) { + buf <<= bits; + bits = 0; } } - } while (bits > 0 && codingLine[a0] < columns); + } while (bits); + } + if (black) { + buf ^= 0xff; } - buf = black ? (ret ^ 0xff) : ret; return buf; } @@ -1663,6 +1692,9 @@ short CCITTFaxStream::getWhiteCode() { code = 0; // make gcc happy if (endOfBlock) { code = lookBits(12); + if (code == EOF) { + return 1; + } if ((code >> 5) == 0) { p = &whiteTab1[code]; } else { @@ -1675,6 +1707,9 @@ short CCITTFaxStream::getWhiteCode() { } else { for (n = 1; n <= 9; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 9) { code <<= 9 - n; } @@ -1686,6 +1721,9 @@ short CCITTFaxStream::getWhiteCode() { } for (n = 11; n <= 12; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 12) { code <<= 12 - n; } @@ -1711,9 +1749,12 @@ short CCITTFaxStream::getBlackCode() { code = 0; // make gcc happy if (endOfBlock) { code = lookBits(13); + if (code == EOF) { + return 1; + } if ((code >> 7) == 0) { p = &blackTab1[code]; - } else if ((code >> 9) == 0) { + } else if ((code >> 9) == 0 && (code >> 7) != 0) { p = &blackTab2[(code >> 1) - 64]; } else { p = &blackTab3[code >> 7]; @@ -1725,6 +1766,9 @@ short CCITTFaxStream::getBlackCode() { } else { for (n = 2; n <= 6; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 6) { code <<= 6 - n; } @@ -1736,6 +1780,9 @@ short CCITTFaxStream::getBlackCode() { } for (n = 7; n <= 12; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 12) { code <<= 12 - n; } @@ -1749,6 +1796,9 @@ short CCITTFaxStream::getBlackCode() { } for (n = 10; n <= 13; ++n) { code = lookBits(n); + if (code == EOF) { + return 1; + } if (n < 13) { code <<= 13 - n; } @@ -1963,6 +2013,12 @@ void DCTStream::reset() { // allocate a buffer for the whole image bufWidth = ((width + mcuWidth - 1) / mcuWidth) * mcuWidth; bufHeight = ((height + mcuHeight - 1) / mcuHeight) * mcuHeight; + if (bufWidth <= 0 || bufHeight <= 0 || + bufWidth > INT_MAX / bufWidth / (int)sizeof(int)) { + error(getPos(), "Invalid image size in DCT stream"); + y = height; + return; + } for (i = 0; i < numComps; ++i) { frameBuf[i] = (int *)gmallocn(bufWidth * bufHeight, sizeof(int)); memset(frameBuf[i], 0, bufWidth * bufHeight * sizeof(int)); @@ -3038,6 +3094,11 @@ GBool DCTStream::readScanInfo() { } scanInfo.firstCoeff = str->getChar(); scanInfo.lastCoeff = str->getChar(); + if (scanInfo.firstCoeff < 0 || scanInfo.lastCoeff > 63 || + scanInfo.firstCoeff > scanInfo.lastCoeff) { + error(getPos(), "Bad DCT coefficient numbers in scan info block"); + return gFalse; + } c = str->getChar(); scanInfo.ah = (c >> 4) & 0x0f; scanInfo.al = c & 0x0f; --- kpdf/xpdf/xpdf/Stream.h +++ kpdf/xpdf/xpdf/Stream.h @@ -528,13 +528,15 @@ private: int row; // current row int inputBuf; // input buffer int inputBits; // number of bits in input buffer - short *refLine; // reference line changing elements - int b1; // index into refLine - short *codingLine; // coding line changing elements - int a0; // index into codingLine + int *codingLine; // coding line changing elements + int *refLine; // reference line changing elements + int a0i; // index into codingLine + GBool err; // error on current line int outputBits; // remaining ouput bits int buf; // character buffer + void addPixels(int a1, int black); + void addPixelsNeg(int a1, int black); short getTwoDimCode(); short getWhiteCode(); short getBlackCode(); Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdegraphics/FC-6/.cvsignore,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- .cvsignore 16 Jun 2007 16:53:35 -0000 1.35 +++ .cvsignore 28 Nov 2007 16:15:28 -0000 1.36 @@ -14,3 +14,4 @@ kdegraphics-3.5.4.tar.bz2 kdegraphics-3.5.6.tar.bz2 kdegraphics-3.5.7.tar.bz2 +kdegraphics-3.5.8.tar.bz2 Index: kdegraphics.spec =================================================================== RCS file: /cvs/dist/rpms/kdegraphics/FC-6/kdegraphics.spec,v retrieving revision 1.100 retrieving revision 1.101 diff -u -r1.100 -r1.101 --- kdegraphics.spec 29 Aug 2007 13:13:47 -0000 1.100 +++ kdegraphics.spec 28 Nov 2007 16:15:28 -0000 1.101 @@ -15,14 +15,14 @@ %define no_scanner_archs s390 s390x -Version: 3.5.7 -Release: 1%{?dist}.1 +Version: 3.5.8 +Release: 1%{?dist} Name: kdegraphics Summary: K Desktop Environment - Graphics Applications Epoch: 7 Group: Applications/Multimedia BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) -License: GPL +License: GPLv2 Url: http://www.kde.org Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 @@ -31,8 +31,7 @@ Patch3: kdegraphics-3.5.1-warning.patch # security fixes -# kpdf stack based buffer overflow, CVE-2007-3387 -Patch100: post-3.5.7-kdegraphics-CVE-2007-3387.diff +Patch100: post-3.5.8-kdegraphics-kpdf.diff %ifnarch %{no_scanner_archs} BuildRequires: sane-backends-devel >= 1.0.3-10 @@ -93,7 +92,7 @@ %patch3 -p1 -b .gcc-warning # security fixes -%patch100 -p0 -b .CVE-2007-3387 +%patch100 -p0 -b .CVE-2007-4352-5392-5393 %if %{rhel} echo "DO_NOT_COMPILE=\"\$DO_NOT_COMPILE kfax\"" >kfax/configure.in.in @@ -204,6 +203,9 @@ %exclude %{_libdir}/libkfaximage.so %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Wed Aug 29 2007 Than Ngo - 7:3.5.7-1.fc6.1 - resolves bz#251511, CVE-2007-3387 kpdf integer overflow Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdegraphics/FC-6/sources,v retrieving revision 1.38 retrieving revision 1.39 diff -u -r1.38 -r1.39 --- sources 16 Jun 2007 16:53:35 -0000 1.38 +++ sources 28 Nov 2007 16:15:28 -0000 1.39 @@ -1 +1 @@ -eae753e80c5f8dd304e7fd0dca84ae67 kdegraphics-3.5.7.tar.bz2 +a3a31fc0e5b791ef330dd0627095d90f kdegraphics-3.5.8.tar.bz2 --- post-3.5.7-kdegraphics-CVE-2007-3387.diff DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 16:17:41 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:17:41 -0500 Subject: rpms/kdeedu/FC-6 kdeedu.spec,1.56,1.57 Message-ID: <200711281617.lASGHfTg007928@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeedu/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv7836 Modified Files: kdeedu.spec Log Message: 3.5.8 Index: kdeedu.spec =================================================================== RCS file: /cvs/dist/rpms/kdeedu/FC-6/kdeedu.spec,v retrieving revision 1.56 retrieving revision 1.57 diff -u -r1.56 -r1.57 --- kdeedu.spec 28 Nov 2007 15:57:22 -0000 1.56 +++ kdeedu.spec 28 Nov 2007 16:17:38 -0000 1.57 @@ -136,7 +136,7 @@ %{_datadir}/applications/kde/* %{_datadir}/applnk/Edutainment/* %{_datadir}/apps/* -%{_datadir}/mimelnk/application/* +%{_datadir}/mimelnk/*/* %{_datadir}/icons/*/*/*/* %{_datadir}/services/* %{_datadir}/config.kcfg/* From fedora-cvs-commits at redhat.com Wed Nov 28 16:24:21 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:24:21 -0500 Subject: rpms/kdebindings/FC-6 kdebindings.spec,1.65,1.66 Message-ID: <200711281624.lASGOLct009221@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdebindings/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv9204 Modified Files: kdebindings.spec Log Message: 3.5.8 Index: kdebindings.spec =================================================================== RCS file: /cvs/dist/rpms/kdebindings/FC-6/kdebindings.spec,v retrieving revision 1.65 retrieving revision 1.66 diff -u -r1.65 -r1.66 --- kdebindings.spec 28 Nov 2007 16:01:37 -0000 1.65 +++ kdebindings.spec 28 Nov 2007 16:24:19 -0000 1.66 @@ -125,7 +125,17 @@ %install rm -rf %{buildroot} -make install DESTDIR=%{buildroot} +make install DESTDIR=%{buildroot} PYTHON=%{__python} + +desktop-file-install \ + --vendor="" \ + --add-category="Qt" \ + --add-category="KDE" \ + --add-category="Utility" \ + --delete-original \ + --add-only-show-in KDE \ + --dir %{buildroot}%{_datadir}/applications/kde \ + %{buildroot}%{_datadir}/applnk/Utilities/*.desktop ||: %clean rm -rf %{buildroot} @@ -161,6 +171,7 @@ %{ruby_sitelib}/Qt* %endif %if %{python} +%{_libdir}/python%{python_ver}/*.py* %{python_sitearch}/* %endif %{_libdir}/perl5 From fedora-cvs-commits at redhat.com Wed Nov 28 16:36:23 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:36:23 -0500 Subject: rpms/kdenetwork/FC-6 kdenetwork-3.5.7-ppp.patch, NONE, 1.1 kdenetwork-3.5.8-kppp.patch, NONE, 1.1 .cvsignore, 1.40, 1.41 kdenetwork.spec, 1.96, 1.97 sources, 1.46, 1.47 kdenetwork-3.3.92-kppp.patch, 1.2, NONE Message-ID: <200711281636.lASGaNgd012047@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdenetwork/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv11931 Modified Files: .cvsignore kdenetwork.spec sources Added Files: kdenetwork-3.5.7-ppp.patch kdenetwork-3.5.8-kppp.patch Removed Files: kdenetwork-3.3.92-kppp.patch Log Message: 3.5.8 kdenetwork-3.5.7-ppp.patch: configure.in.in | 3 +++ opener.cpp | 3 +++ pppstats.cpp | 3 +++ 3 files changed, 9 insertions(+) --- NEW FILE kdenetwork-3.5.7-ppp.patch --- diff -up kdenetwork-3.5.7/kppp/pppstats.cpp.ppp kdenetwork-3.5.7/kppp/pppstats.cpp --- kdenetwork-3.5.7/kppp/pppstats.cpp.ppp 2006-03-17 04:12:34.000000000 -0600 +++ kdenetwork-3.5.7/kppp/pppstats.cpp 2007-09-18 13:49:36.000000000 -0500 @@ -69,6 +69,9 @@ #ifndef HAVE_NET_IF_PPP_H #ifdef HAVE_LINUX_IF_PPP_H #include + #ifndef aligned_u64 + #define aligned_u64 unsigned long long __attribute__((aligned(8))) + #endif #include #endif #else diff -up kdenetwork-3.5.7/kppp/opener.cpp.ppp kdenetwork-3.5.7/kppp/opener.cpp --- kdenetwork-3.5.7/kppp/opener.cpp.ppp 2005-09-10 03:20:37.000000000 -0500 +++ kdenetwork-3.5.7/kppp/opener.cpp 2007-09-18 13:46:39.000000000 -0500 @@ -69,6 +69,9 @@ extern "C" int _Precvmsg(int, void*, int #ifndef HAVE_NET_IF_PPP_H # ifdef HAVE_LINUX_IF_PPP_H +# ifndef aligned_u64 +# define aligned_u64 unsigned long long __attribute__((aligned(8))) +# endif # include # endif #else diff -up kdenetwork-3.5.7/kppp/configure.in.in.ppp kdenetwork-3.5.7/kppp/configure.in.in --- kdenetwork-3.5.7/kppp/configure.in.in.ppp 2005-09-10 03:20:37.000000000 -0500 +++ kdenetwork-3.5.7/kppp/configure.in.in 2007-09-18 13:46:39.000000000 -0500 @@ -26,6 +26,9 @@ AC_TRY_LINK([ #ifndef STREAMS #if defined(linux) + #ifndef aligned_u64 + #define aligned_u64 unsigned long long __attribute__((aligned(8))) + #endif #include #else #include /* BSD, NeXT, etc. */ kdenetwork-3.5.8-kppp.patch: Kppp.desktop | 1 - 1 files changed, 1 deletion(-) --- NEW FILE kdenetwork-3.5.8-kppp.patch --- diff -up kdenetwork-3.5.8/kppp/Kppp.desktop.kppp kdenetwork-3.5.8/kppp/Kppp.desktop --- kdenetwork-3.5.8/kppp/Kppp.desktop.kppp 2007-10-08 04:49:13.000000000 -0500 +++ kdenetwork-3.5.8/kppp/Kppp.desktop 2007-10-13 16:03:03.000000000 -0500 @@ -66,5 +66,4 @@ Path= Type=Application Terminal=false X-KDE-StartupNotify=true -X-DCOP-ServiceType=Multi Categories=Qt;KDE;Network;Dialup; Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdenetwork/FC-6/.cvsignore,v retrieving revision 1.40 retrieving revision 1.41 diff -u -r1.40 -r1.41 --- .cvsignore 16 Jun 2007 17:39:22 -0000 1.40 +++ .cvsignore 28 Nov 2007 16:36:20 -0000 1.41 @@ -13,3 +13,4 @@ kdenetwork-3.5.4.tar.bz2 kdenetwork-3.5.6.tar.bz2 kdenetwork-3.5.7.tar.bz2 +kdenetwork-3.5.8.tar.bz2 Index: kdenetwork.spec =================================================================== RCS file: /cvs/dist/rpms/kdenetwork/FC-6/kdenetwork.spec,v retrieving revision 1.96 retrieving revision 1.97 diff -u -r1.96 -r1.97 --- kdenetwork.spec 16 Jun 2007 17:39:22 -0000 1.96 +++ kdenetwork.spec 28 Nov 2007 16:36:20 -0000 1.97 @@ -12,7 +12,7 @@ %define appdir %{_datadir}/applications/kde Name: kdenetwork -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: K Desktop Environment - Network Applications Epoch: 7 @@ -29,8 +29,9 @@ Patch0: kdenetwork-3.1-desktop.patch Patch1: kdenetwork-3.1-buildroot.patch -Patch3: kdenetwork-3.3.92-kppp.patch +Patch3: kdenetwork-3.5.8-kppp.patch Patch4: kdenetwork-3.2.3-resolv.patch +Patch5: kdenetwork-3.5.7-ppp.patch Requires: kdelibs >= %{kdelibs_epoch}:%{version} Requires: kdebase >= %{kdebase_epoch}:%{version} @@ -71,7 +72,8 @@ %patch0 -p1 -b .dt %patch1 -p1 -b .buildroot %patch3 -p1 -b .kppp -%patch4 -p1 -b .ppp +%patch4 -p1 -b .resolv +%patch5 -p1 -b .ppp echo "DO_NOT_COMPILE=\"\$DO_NOT_COMPILE nowlistening\"" > kopete/plugins/nowlistening/configure.in.in @@ -216,6 +218,9 @@ %endif %changelog +* Wed Nov 28 2007 Than Ngo 7:3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 7:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdenetwork/FC-6/sources,v retrieving revision 1.46 retrieving revision 1.47 diff -u -r1.46 -r1.47 --- sources 16 Jun 2007 17:39:22 -0000 1.46 +++ sources 28 Nov 2007 16:36:20 -0000 1.47 @@ -1 +1 @@ -d7f2a05a7e304b33128123c3f67ea636 kdenetwork-3.5.7.tar.bz2 +0e79374d1109d937b0c9bdd3a75e7476 kdenetwork-3.5.8.tar.bz2 --- kdenetwork-3.3.92-kppp.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 16:41:30 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:41:30 -0500 Subject: rpms/kdesdk/FC-6 kdesdk-3.5.7-subversion.patch, NONE, 1.1 .cvsignore, 1.34, 1.35 kdesdk.spec, 1.65, 1.66 sources, 1.36, 1.37 kdesdk-3.4.0-db4.patch, 1.1, NONE Message-ID: <200711281641.lASGfUqS013085@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdesdk/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv13051 Modified Files: .cvsignore kdesdk.spec sources Added Files: kdesdk-3.5.7-subversion.patch Removed Files: kdesdk-3.4.0-db4.patch Log Message: 3.5.8 kdesdk-3.5.7-subversion.patch: configure.in.in | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE kdesdk-3.5.7-subversion.patch --- diff -up kdesdk-3.5.7/kioslave/svn/configure.in.in.svn kdesdk-3.5.7/kioslave/svn/configure.in.in --- kdesdk-3.5.7/kioslave/svn/configure.in.in.svn 2005-10-10 09:58:25.000000000 -0500 +++ kdesdk-3.5.7/kioslave/svn/configure.in.in 2007-09-12 09:39:42.000000000 -0500 @@ -86,7 +86,7 @@ fi AC_SUBST(SVNCONFIG) if test -x "$SVNCONFIG"; then SVNLD="`$SVNCONFIG --ldflags`" - SVN_LIB="`$SVNCONFIG --libs` -lsvn_client-1" + SVN_LIB="`$SVNCONFIG --libs` -lsvn_client-1 -lsvn_subr-1" SVN_CPPFLAGS="`$SVNCONFIG --cppflags`" dnl ugly hack for subversion svn-config problems in 0.14.x, to be removed when svn-config is fixed SVN_INCLUDE="`$SVNCONFIG --includes` -I$_SVNCONFIG/include/subversion-1/" @@ -141,7 +141,7 @@ dnl AC_MSG_ERROR([Subversion headers ar SVN_SUBDIR= fi fi -SVN_LIB="$SVN_LIB $APR_LIBS -lsvn_client-1" +SVN_LIB="$SVN_LIB $APR_LIBS -lsvn_client-1 -lsvn_subr-1" SVN_INCLUDE="$SVN_INCLUDE $APR_INCLUDE" SVN_CPPFLAGS="$APR_CPPFLAGS $SVN_CPPFLAGS" Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdesdk/FC-6/.cvsignore,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- .cvsignore 16 Jun 2007 17:52:02 -0000 1.34 +++ .cvsignore 28 Nov 2007 16:41:27 -0000 1.35 @@ -13,3 +13,4 @@ kdesdk-3.5.4.tar.bz2 kdesdk-3.5.6.tar.bz2 kdesdk-3.5.7.tar.bz2 +kdesdk-3.5.8.tar.bz2 Index: kdesdk.spec =================================================================== RCS file: /cvs/dist/rpms/kdesdk/FC-6/kdesdk.spec,v retrieving revision 1.65 retrieving revision 1.66 diff -u -r1.65 -r1.66 --- kdesdk.spec 16 Jun 2007 17:52:02 -0000 1.65 +++ kdesdk.spec 28 Nov 2007 16:41:28 -0000 1.66 @@ -12,15 +12,15 @@ %define appdir %{_datadir}/applications/kde Name: kdesdk -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: The KDE Software Development Kit (SDK) URL: http://www.kde.org/ -License: GPL +License: GPLv2 Group: User Interface/Desktops BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 -Patch1: kdesdk-3.4.0-db4.patch +Patch1: kdesdk-3.5.7-subversion.patch Patch2: kdesdk-3.5.4-multilib.patch Requires(post): /sbin/ldconfig @@ -53,7 +53,7 @@ %prep %setup -q -%patch1 -p1 -b .db4 +%patch1 -p1 -b .subversion %patch2 -p1 -b .multilib %build @@ -161,6 +161,9 @@ %{_mandir}/man1/* %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdesdk/FC-6/sources,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- sources 16 Jun 2007 17:52:02 -0000 1.36 +++ sources 28 Nov 2007 16:41:28 -0000 1.37 @@ -1 +1 @@ -6a8f7b7fea753e2a4517301dee76d84a kdesdk-3.5.7.tar.bz2 +c809c15eb8c09a7eb2d070395202910b kdesdk-3.5.8.tar.bz2 --- kdesdk-3.4.0-db4.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 16:48:56 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:48:56 -0500 Subject: rpms/kdeutils/FC-6 kdeutils-3.5.7-klaptopdaemon_libXss.patch, NONE, 1.1 .cvsignore, 1.36, 1.37 kdeutils.spec, 1.81, 1.82 sources, 1.38, 1.39 Message-ID: <200711281648.lASGmuxf014208@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeutils/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv14190 Modified Files: .cvsignore kdeutils.spec sources Added Files: kdeutils-3.5.7-klaptopdaemon_libXss.patch Log Message: 3.5.8 kdeutils-3.5.7-klaptopdaemon_libXss.patch: Makefile.am | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) --- NEW FILE kdeutils-3.5.7-klaptopdaemon_libXss.patch --- --- kdeutils-3.5.7/klaptopdaemon/Makefile.am.libXss 2007-05-14 02:40:45.000000000 -0500 +++ kdeutils-3.5.7/klaptopdaemon/Makefile.am 2007-07-26 10:24:51.000000000 -0500 @@ -9,8 +9,8 @@ libkcmlaptop_la_LIBADD = $(LIB_KDEUI) MESSAGE_SOURCES = laptop_daemon.cpp kpcmcia.cpp xautolock.cc kpcmciainfo.cpp daemondock.cpp xautolock_diy.c xautolock_engine.c kded_klaptopdaemon_la_SOURCES = $(MESSAGE_SOURCES) laptop_daemon.skel -kded_klaptopdaemon_la_LDFLAGS = $(all_libraries) -module -avoid-version -lXtst -kded_klaptopdaemon_la_LIBADD = $(LIB_KDEUI) libkcmlaptop.la +kded_klaptopdaemon_la_LDFLAGS = $(all_libraries) -module -avoid-version +kded_klaptopdaemon_la_LIBADD = $(LIB_KDEUI) $(LIB_XSS) -lXtst libkcmlaptop.la klaptop_acpi_helper_SOURCES = acpi_helper.cpp Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdeutils/FC-6/.cvsignore,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- .cvsignore 16 Jun 2007 17:44:38 -0000 1.36 +++ .cvsignore 28 Nov 2007 16:48:53 -0000 1.37 @@ -13,3 +13,4 @@ kdeutils-3.5.4.tar.bz2 kdeutils-3.5.6.tar.bz2 kdeutils-3.5.7.tar.bz2 +kdeutils-3.5.8.tar.bz2 Index: kdeutils.spec =================================================================== RCS file: /cvs/dist/rpms/kdeutils/FC-6/kdeutils.spec,v retrieving revision 1.81 retrieving revision 1.82 diff -u -r1.81 -r1.82 --- kdeutils.spec 16 Jun 2007 17:44:38 -0000 1.81 +++ kdeutils.spec 28 Nov 2007 16:48:53 -0000 1.82 @@ -10,7 +10,7 @@ %define appdir %{_datadir}/applications/kde -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Name: kdeutils Summary: K Desktop Environment - Utilities @@ -27,6 +27,7 @@ Patch1: kdf-3.0.2-label.patch Patch2: kdeutils-3.5.4-bz#205553.patch Patch3: kdeutils-3.5.4-suspend.patch +Patch4: kdeutils-3.5.7-klaptopdaemon_libXss.patch Requires: kdelibs >= %{kdelibs_epoch}:%{version} Requires: kdebase >= %{kdebase_epoch}:%{version} @@ -90,6 +91,7 @@ %patch1 -p1 -b .label %patch2 -p1 -b .bz#205553 %patch3 -p1 -b .suspend +%patch4 -p1 -b .libXss %build unset QTDIR || : ; . /etc/profile.d/qt.sh @@ -205,6 +207,9 @@ %exclude %{_libdir}/libkdeinit*.so %changelog +* Wed Nov 28 2007 Than Ngo 6:3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 6:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdeutils/FC-6/sources,v retrieving revision 1.38 retrieving revision 1.39 diff -u -r1.38 -r1.39 --- sources 16 Jun 2007 17:44:38 -0000 1.38 +++ sources 28 Nov 2007 16:48:53 -0000 1.39 @@ -1 +1 @@ -5f167f53bdbf0b8c71c2d0f0ff7593fd kdeutils-3.5.7.tar.bz2 +d1a0fcc83f35428a76cf7523a04ba19c kdeutils-3.5.8.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 16:52:48 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 11:52:48 -0500 Subject: rpms/kdevelop/FC-6 kdevelop-3.5.0-autosave.patch, NONE, 1.1 kdevelop.spec, 1.59, 1.60 Message-ID: <200711281652.lASGqmbH014998@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdevelop/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv14969 Modified Files: kdevelop.spec Added Files: kdevelop-3.5.0-autosave.patch Log Message: 3.5.0 kdevelop-3.5.0-autosave.patch: cppsupportpart.cpp | 7 ++++++- 1 files changed, 6 insertions(+), 1 deletion(-) --- NEW FILE kdevelop-3.5.0-autosave.patch --- --- branches/KDE/3.5/kdevelop/languages/cpp/cppsupportpart.cpp 2007/10/07 14:39:48 722530 +++ branches/KDE/3.5/kdevelop/languages/cpp/cppsupportpart.cpp 2007/10/23 22:58:44 728690 @@ -2533,6 +2533,9 @@ QStringList l = files.res; while(!l.isEmpty() ) { emit addedSourceInfo( l.front() ); + emit aboutToRemoveSourceInfo( l.front() ); + emit removedSourceInfo( l.front() ); + emit addedSourceInfo( l.front() ); l.pop_front(); } @@ -2542,9 +2545,11 @@ QStringList l = files.res; while( !l.isEmpty() ) { emit codeModelUpdated( l.front() ); + emit aboutToRemoveSourceInfo( l.front() ); + emit removedSourceInfo( l.front() ); + emit addedSourceInfo( l.front() ); l.pop_front(); } - emit updatedSourceInfo(); } } kdDebug( 9007 ) << "files in code-model after parseEmit: " << codeModel()->fileList().count() << " before: " << oldFileCount << endl; Index: kdevelop.spec =================================================================== RCS file: /cvs/dist/rpms/kdevelop/FC-6/kdevelop.spec,v retrieving revision 1.59 retrieving revision 1.60 diff -u -r1.59 -r1.60 --- kdevelop.spec 16 Jun 2007 20:50:13 -0000 1.59 +++ kdevelop.spec 28 Nov 2007 16:52:46 -0000 1.60 @@ -1,7 +1,7 @@ %define debug 0 %define final 0 -%define kde_version 3.5.7 +%define kde_version 3.5.8 %define qt_version 3.3.8 %define qt_epoch 1 %define kdelibs_epoch 6 @@ -10,19 +10,23 @@ Name: kdevelop Summary: Integrated Development Environment for C++/C -Version: 3.4.1 +Version: 3.5.0 Release: 1%{?dist} Epoch: 9 URL: http://www.kdevelop.org/ Group: Development/Tools BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) -License: GPL +License: GPLv2 Source: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/%{name}-%{version}.tar.bz2 Source1: ftp://129.187.206.68/pub/unix/ide/KDevelop/c_cpp_reference-2.0.2_for_KDE_3.0.tar.bz2 Patch1: c_cpp_reference-2.0.2-config.patch Patch2: kdevelop-2.1.5_for_KDE_3.1-doc.patch +Patch3: kdevelop-3.5.0-svn.patch + +# upstream patches +Patch100: kdevelop-3.5.0-autosave.patch Requires(post): /sbin/ldconfig desktop-file-utils Requires(postun): /sbin/ldconfig desktop-file-utils @@ -83,6 +87,9 @@ %setup -q -a1 %patch1 -p0 -b .config %patch2 -p1 -b .doc +%patch3 -p1 -b .svn + +%patch100 -p4 -b .autosave %build QTDIR="" && source /etc/profile.d/qt.sh @@ -167,6 +174,9 @@ %{_datadir}/servicetypes/* %changelog +* Wed Nov 28 2007 Than Ngo 9:3.5.0-1 +- 3.5.0 + * Sat Jun 16 2007 Than Ngo - 9:3.4.1-1.fc6 - 3.4.1 From fedora-cvs-commits at redhat.com Wed Nov 28 17:03:01 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 12:03:01 -0500 Subject: rpms/kdewebdev/FC-6 .cvsignore, 1.16, 1.17 kdewebdev.spec, 1.39, 1.40 sources, 1.18, 1.19 hi48-app-kxsldbg.png, 1.1, NONE Message-ID: <200711281703.lASH31Vr016899@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdewebdev/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv16870 Modified Files: .cvsignore kdewebdev.spec sources Removed Files: hi48-app-kxsldbg.png Log Message: 3.5.8 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdewebdev/FC-6/.cvsignore,v retrieving revision 1.16 retrieving revision 1.17 diff -u -r1.16 -r1.17 --- .cvsignore 16 Jun 2007 19:36:19 -0000 1.16 +++ .cvsignore 28 Nov 2007 17:02:59 -0000 1.17 @@ -19,3 +19,5 @@ kdewebdev-3.5.4.tar.bz2 kdewebdev-3.5.6.tar.bz2 kdewebdev-3.5.7.tar.bz2 +kdewebdev-3.5.8.tar.bz2 +hi48-app-kxsldbg.png Index: kdewebdev.spec =================================================================== RCS file: /cvs/dist/rpms/kdewebdev/FC-6/kdewebdev.spec,v retrieving revision 1.39 retrieving revision 1.40 diff -u -r1.39 -r1.40 --- kdewebdev.spec 16 Jun 2007 19:36:19 -0000 1.39 +++ kdewebdev.spec 28 Nov 2007 17:02:59 -0000 1.40 @@ -3,11 +3,11 @@ %define make_cvs 1 %define qt_version 3.3.8 -%define kde_version 3.5.7 +%define kde_version 3.5.8 %define kdelibs_epoch 6 %define kdebase_epoch 6 -Version: 3.5.7 +Version: 3.5.8 Release: 1%{?dist} Summary: WEB Development package for the K Desktop Environment. Name: kdewebdev @@ -159,6 +159,9 @@ %{_includedir}/* %changelog +* Wed Nov 28 2007 Than Ngo 3.5.8-1 +- 3.5.8 + * Sat Jun 16 2007 Than Ngo - 6:3.5.7-1.fc6 - 3.5.7 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdewebdev/FC-6/sources,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- sources 16 Jun 2007 19:36:19 -0000 1.18 +++ sources 28 Nov 2007 17:02:59 -0000 1.19 @@ -2,4 +2,5 @@ 0cc3234c4b3df88d4115340ce05e0053 html.tar.bz2 eea6e25a1c25af1f5a0c33e32e52c136 javascript.tar.bz2 149607cecd4bf6783dc6e43a03b80138 php_manual_en_20030401.tar.bz2 -1329e0aea45947a14faa3d936f9edb5d kdewebdev-3.5.7.tar.bz2 +6c17c4b71a4d306da4b81a0cfd3116e1 kdewebdev-3.5.8.tar.bz2 +b2242db588538fb5f02bd0de196a872b hi48-app-kxsldbg.png From fedora-cvs-commits at redhat.com Wed Nov 28 17:04:31 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 12:04:31 -0500 Subject: rpms/kdevelop/FC-6 .cvsignore,1.32,1.33 sources,1.35,1.36 Message-ID: <200711281704.lASH4VSA017139@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdevelop/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv17125 Modified Files: .cvsignore sources Log Message: 3.5.0 Index: .cvsignore =================================================================== RCS file: /cvs/dist/rpms/kdevelop/FC-6/.cvsignore,v retrieving revision 1.32 retrieving revision 1.33 diff -u -r1.32 -r1.33 --- .cvsignore 16 Jun 2007 19:32:37 -0000 1.32 +++ .cvsignore 28 Nov 2007 17:04:29 -0000 1.33 @@ -15,3 +15,4 @@ kdevelop-3.3.4.tar.bz2 kdevelop-3.3.6.tar.bz2 kdevelop-3.4.1.tar.bz2 +kdevelop-3.5.0.tar.bz2 Index: sources =================================================================== RCS file: /cvs/dist/rpms/kdevelop/FC-6/sources,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- sources 16 Jun 2007 19:32:37 -0000 1.35 +++ sources 28 Nov 2007 17:04:29 -0000 1.36 @@ -1,2 +1,2 @@ 5777e4d2dbfc3e6c2ba9f0ed6ea457f9 c_cpp_reference-2.0.2_for_KDE_3.0.tar.bz2 -abc6cc2831ad4c0f4da9fba9e38edce1 kdevelop-3.4.1.tar.bz2 +1101077b3a0164da463f60cad4f13e25 kdevelop-3.5.0.tar.bz2 From fedora-cvs-commits at redhat.com Wed Nov 28 17:06:39 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 12:06:39 -0500 Subject: rpms/kdeutils/FC-6 kdeutils.spec, 1.82, 1.83 kdeutils-3.5.7-klaptopdaemon_libXss.patch, 1.1, NONE Message-ID: <200711281706.lASH6deP017878@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdeutils/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv17864 Modified Files: kdeutils.spec Removed Files: kdeutils-3.5.7-klaptopdaemon_libXss.patch Log Message: 3.5.8 Index: kdeutils.spec =================================================================== RCS file: /cvs/dist/rpms/kdeutils/FC-6/kdeutils.spec,v retrieving revision 1.82 retrieving revision 1.83 diff -u -r1.82 -r1.83 --- kdeutils.spec 28 Nov 2007 16:48:53 -0000 1.82 +++ kdeutils.spec 28 Nov 2007 17:06:36 -0000 1.83 @@ -27,7 +27,6 @@ Patch1: kdf-3.0.2-label.patch Patch2: kdeutils-3.5.4-bz#205553.patch Patch3: kdeutils-3.5.4-suspend.patch -Patch4: kdeutils-3.5.7-klaptopdaemon_libXss.patch Requires: kdelibs >= %{kdelibs_epoch}:%{version} Requires: kdebase >= %{kdebase_epoch}:%{version} @@ -91,7 +90,6 @@ %patch1 -p1 -b .label %patch2 -p1 -b .bz#205553 %patch3 -p1 -b .suspend -%patch4 -p1 -b .libXss %build unset QTDIR || : ; . /etc/profile.d/qt.sh --- kdeutils-3.5.7-klaptopdaemon_libXss.patch DELETED --- From fedora-cvs-commits at redhat.com Wed Nov 28 17:46:58 2007 From: fedora-cvs-commits at redhat.com (fedora-cvs-commits at redhat.com) Date: Wed, 28 Nov 2007 12:46:58 -0500 Subject: rpms/kdevelop/FC-6 kdevelop-3.5.0-svn.patch,NONE,1.1 Message-ID: <200711281746.lASHkwKY025425@cvs.devel.redhat.com> Author: than Update of /cvs/dist/rpms/kdevelop/FC-6 In directory cvs.devel.redhat.com:/tmp/cvs-serv25407 Added Files: kdevelop-3.5.0-svn.patch Log Message: 3.5.0 kdevelop-3.5.0-svn.patch: configure.in.in | 2 +- 1 files changed, 1 insertion(+), 1 deletion(-) --- NEW FILE kdevelop-3.5.0-svn.patch --- diff -up kdevelop-3.5.0/vcs/subversion/configure.in.in.svn kdevelop-3.5.0/vcs/subversion/configure.in.in --- kdevelop-3.5.0/vcs/subversion/configure.in.in.svn 2007-10-08 04:50:02.000000000 -0500 +++ kdevelop-3.5.0/vcs/subversion/configure.in.in 2007-10-13 21:00:21.000000000 -0500 @@ -117,7 +117,7 @@ if test "x$with_subversion" != xno; then AC_MSG_RESULT([not found]) SVN_SUBDIR= fi - SVN_LIB="$SVN_LIB $APR_LIBS -lsvn_client-1" + SVN_LIB="$SVN_LIB $APR_LIBS -lsvn_client-1 -lsvn_fs-1" SVN_INCLUDE="$SVN_INCLUDE $APR_INCLUDE" SVN_CPPFLAGS="$APR_CPPFLAGS $SVN_CPPFLAGS"