rpms/evolution-data-server/F-9 evolution-data-server-2.22.3-display-smime-sign-and-encrypt.patch, NONE, 1.1 evolution-data-server.spec, 1.221, 1.222

Milan Crha mcrha at fedoraproject.org
Thu Apr 2 12:04:35 UTC 2009


Author: mcrha

Update of /cvs/pkgs/rpms/evolution-data-server/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv23899

Modified Files:
	evolution-data-server.spec 
Added Files:
	evolution-data-server-2.22.3-display-smime-sign-and-encrypt.patch 
Log Message:
Resolves: bug 492852


evolution-data-server-2.22.3-display-smime-sign-and-encrypt.patch:

--- NEW FILE evolution-data-server-2.22.3-display-smime-sign-and-encrypt.patch ---
diff -up evolution-data-server-2.22.3/camel/camel-smime-context.c.display-smime-sign-and-encrypt evolution-data-server-2.22.3/camel/camel-smime-context.c
--- evolution-data-server-2.22.3/camel/camel-smime-context.c.display-smime-sign-and-encrypt	2009-04-02 13:22:32.000000000 +0200
+++ evolution-data-server-2.22.3/camel/camel-smime-context.c	2009-04-02 13:22:42.000000000 +0200
@@ -970,7 +970,8 @@ sm_decrypt(CamelCipherContext *context, 
 	camel_data_wrapper_construct_from_stream((CamelDataWrapper *)opart, ostream);
 
 	if (NSS_CMSMessage_IsSigned(cmsg)) {
-		valid = sm_verify_cmsg(context, cmsg, NULL, ex);
+		camel_stream_reset (ostream);
+		valid = sm_verify_cmsg (context, cmsg, ostream, ex);
 	} else {
 		valid = camel_cipher_validity_new();
 		valid->encrypt.description = g_strdup(_("Encrypted content"));


Index: evolution-data-server.spec
===================================================================
RCS file: /cvs/pkgs/rpms/evolution-data-server/F-9/evolution-data-server.spec,v
retrieving revision 1.221
retrieving revision 1.222
diff -u -r1.221 -r1.222
--- evolution-data-server.spec	17 Mar 2009 18:15:04 -0000	1.221
+++ evolution-data-server.spec	2 Apr 2009 12:04:05 -0000	1.222
@@ -28,7 +28,7 @@
 
 Name: evolution-data-server
 Version: 2.22.3
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: LGPL
 Group: System Environment/Libraries
 Summary: Backend data server for Evolution
@@ -64,6 +64,9 @@
 # RH bug #487685 / CVE-2009-0582
 Patch18: evolution-data-server-2.22.3-CVE-2009-0582.patch
 
+# RH bug #492852  (display sign and encrypted S/MIME messages again)
+Patch19: evolution-data-server-2.22.3-display-smime-sign-and-encrypt.patch
+
 ### Build Dependencies ###
 
 BuildRequires: GConf2-devel
@@ -146,6 +149,7 @@
 %patch16 -p1 -b .e-book-auth-util
 %patch17 -p1 -b .CVE-2009-0582
 %patch18 -p1 -b .CVE-2009-0587
+%patch19 -p1 -b .display-smime-sign-and-encrypt
 
 mkdir -p krb5-fakeprefix/include
 mkdir -p krb5-fakeprefix/lib
@@ -388,6 +392,9 @@
 %{_datadir}/gtk-doc/html/libedataserverui
 
 %changelog
+* Thu Apr 02 2009 Milan Crha <mcrha at redhat.com> - 2.22.3-4.fc9
+- Add patch for RH bug #492852 (S/MIME signatures and encryption).
+
 * Tue Mar 17 2009 Matthew Barnes <mbarnes at redhat.com> - 2.22.3-3.fc9
 - Add patch for RH bug #484925 (CVE-2009-0547, S/MIME signatures).
 - Add patch for RH bug #487685 (CVE-2009-0582, NTLM authentication).




More information about the fedora-extras-commits mailing list