Sophie

Sophie

distrib > Mageia > 5 > i586 > by-pkgid > 1092ea3beced572b27a9f02fc2f31406 > files > 12

libxml2-2.9.1-11.2.mga5.src.rpm

%define major		2
%define libname		%mklibname xml2_ %{major}
%define develname	%mklibname xml2 -d

Summary:	Library providing XML and HTML support
Name:		libxml2
Version:	2.9.1
%define subrel	2
Release:	%mkrel 11
License:	MIT
Group: 		System/Libraries
URL:		http://www.xmlsoft.org/
Source0:	ftp://xmlsoft.org/libxml2/%{name}-%{version}.tar.gz
Patch0:		libxml2-2.9.1-CVE-2014-0191.patch
Patch1:		libxml2-2.9.1-xmllint-regression.patch
Patch2:		libxml2-2.9.1-xmllint-regression2.patch
Patch3:		libxml2-2.9.1-CVE-2014-3660.patch
Patch4:		libxml2-2.9.1-xmllint-regression3.patch
Patch6:		libxml2-2.9.2-CVE-2015-1819.patch
Patch7:		libxml2-2.9.2-bgo744980-1.patch
Patch8:		libxml2-2.9.2-bgo744980-2.patch
Patch9:		libxml2-2.9.2-bgo746048.patch
Patch10:	libxml2-2.9.2-CVE-2015-7942.patch
BuildRequires:	gtk-doc
BuildRequires:	pkgconfig(python)
BuildRequires:	readline-devel
BuildRequires:	pkgconfig(zlib)
BuildRequires:	pkgconfig(liblzma)

%description
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified. The
output can be a simple SAX stream or and in-memory DOM-like
representations. In this case one can use the built-in XPath and
XPointer implementation to select subnodes or ranges. A flexible
Input/Output mechanism is available, with existing HTTP and FTP modules
and combined to a URI library.

%package -n	%{libname}
Summary:	Shared libraries providing XML and HTML support
Group: 		System/Libraries
Obsoletes:	%{mklibname xml 2}
Provides:	%{name} = %{version}-%{release}

%description -n	%{libname}
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%package	utils
Summary:	Utilities to manipulate XML files
Group:		System/Libraries
Requires:	%{libname} >= %{version}-%{release}

%description	utils
This packages contains utils to manipulate XML files.

%package	python
Summary:	Python bindings for the libxml2 library
Group:		Development/Python
Requires:	%{libname} >= %{version}-%{release}
Requires:	python >= %{pyver}
Provides:	python-%{name} = %{version}-%{release}
%if "%{_lib}" != "lib"
Obsoletes:	%{_lib}xml2-python < 2.6.29-4
%endif

%description	python
The libxml2-python package contains a module that permits applications
written in the Python programming language to use the interface
supplied by the libxml2 library to manipulate XML files.

This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%package -n	%{develname}
Summary:	Libraries, includes, etc. to develop XML and HTML applications
Group:		Development/C
Requires:	%{libname} = %{version}-%{release}
Provides:	%{name}-devel = %{version}-%{release}

%description -n	%{develname}
Libraries, include files, etc you can use to develop XML applications.
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%prep
%setup -q
%autopatch -p1

%build
%configure2_5x --disable-static
%make

%install
%makeinstall_std

#only do it here if check aren't done
if [ %{_with check} -eq 0 ]; then
  # clean before packaging documentation
  (cd doc/examples ; make clean ; rm -rf .deps Makefile)
  gzip -9 doc/libxml2-api.xml
fi


# multiarch policy
%multiarch_binaries %{buildroot}%{_bindir}/xml2-config

# remove unpackaged files
rm -rf	%{buildroot}%{_prefix}/doc \
 	%{buildroot}%{_datadir}/doc

#we don't want these
find %{buildroot} -name "*.la" -delete

%check
# all tests must pass
# use TARBALLURL_2="" TARBALLURL="" TESTDIRS="" to disable xstc test which are using remote tarball
make TARBALLURL_2="" TARBALLURL="" TESTDIRS="" check

#need to do that after check otherwise it will fail
# clean before packaging documentation
(cd doc/examples ; make clean ; rm -rf .deps Makefile)
gzip -9 doc/libxml2-api.xml

%files -n %{libname}
%{_libdir}/lib*.so.%{major}*

%files utils
%doc AUTHORS README Copyright TODO
%{_bindir}/xmlcatalog
%{_bindir}/xmllint
%{_mandir}/man1/xmlcatalog*
%{_mandir}/man1/xmllint*

%files python
%doc AUTHORS README Copyright TODO
%doc doc/*.py doc/python.html
%doc python/TODO
%doc python/libxml2class.txt
%doc python/tests/*.py
%{python_sitearch}/*

%files -n %{develname}
%doc AUTHORS ChangeLog README Copyright TODO
%doc doc/*.html doc/*.gif doc/*.png doc/html doc/examples doc/tutorial
%doc doc/libxml2-api.xml.gz
%doc %{_datadir}/gtk-doc/html/*
%{_bindir}/xml2-config
%multiarch %{multiarch_bindir}/xml2-config
%{_libdir}/*.so
%{_libdir}/*.sh
%{_libdir}/pkgconfig/*
%{_mandir}/man1/xml2-config*
%{_mandir}/man3/*
%{_includedir}/*
%{_datadir}/aclocal/*


%changelog
* Mon Oct 26 2015 luigiwalser <luigiwalser> 2.9.1-11.2.mga5
+ Revision: 895608
- add upstream patch to fix CVE-2015-7942
- add patch to fix bdo#782985 (aka bgo#746048)
- add upstream patch to fix CVE-2015-1819
- add upstream patches to fix bgo#744980 aka bdo#783010

* Mon Feb 09 2015 luigiwalser <luigiwalser> 2.9.1-11.mga5
+ Revision: 814454
- add upstream patch to fix regression from CVE-2014-3660 fix (bgo#738805)

* Fri Oct 17 2014 luigiwalser <luigiwalser> 2.9.1-10.mga5
+ Revision: 776681
- add upstream patch to fix CVE-2014-3660

  + umeabot <umeabot>
    - Second Mageia 5 Mass Rebuild

* Sat Sep 27 2014 tv <tv> 2.9.1-8.mga5
+ Revision: 726927
- rebuild for missing pythoneggs deps

* Tue Sep 16 2014 umeabot <umeabot> 2.9.1-7.mga5
+ Revision: 681889
- Mageia 5 Mass Rebuild

* Tue Jun 17 2014 luigiwalser <luigiwalser> 2.9.1-6.mga5
+ Revision: 637833
- add patch from ubuntu to fix regression in xmllint from CVE-2014-0191 fix

* Sat May 31 2014 pterjan <pterjan> 2.9.1-5.mga5
+ Revision: 628315
- Rebuild for new Python

* Wed May 28 2014 luigiwalser <luigiwalser> 2.9.1-4.mga5
+ Revision: 627227
- add patch from opensuse to fix regression in xmllint from CVE-2014-0191 fix

* Wed May 07 2014 luigiwalser <luigiwalser> 2.9.1-3.mga5
+ Revision: 621048
- add upstream patch to fix CVE-2014-0191

* Sat Oct 19 2013 umeabot <umeabot> 2.9.1-2.mga4
+ Revision: 523758
- Mageia 4 Mass Rebuild

* Fri May 24 2013 luigiwalser <luigiwalser> 2.9.1-1.mga4
+ Revision: 426841
- remove upstreamed patches
- 2.9.1

* Fri Apr 19 2013 luigiwalser <luigiwalser> 2.9.0-5.mga3
+ Revision: 410476
- add upstream patch to fix CVE-2013-1969 and CVE-2013-1970

* Fri Mar 01 2013 luigiwalser <luigiwalser> 2.9.0-4.mga3
+ Revision: 400903
- add upstream patch to fix CVE-2013-0338

* Sat Jan 12 2013 umeabot <umeabot> 2.9.0-3.mga3
+ Revision: 358621
- Mass Rebuild - https://wiki.mageia.org/en/Feature:Mageia3MassRebuild

* Fri Nov 30 2012 luigiwalser <luigiwalser> 2.9.0-2.mga3
+ Revision: 323478
- add upstream patch to fix CVE-2012-5134

* Wed Sep 19 2012 oden <oden> 2.9.0-1.mga3
+ Revision: 296158
- 2.9.0
- drop the upstream added security patch

* Wed Aug 08 2012 luigiwalser <luigiwalser> 2.8.0-2.mga3
+ Revision: 280006
- add patch to fix CVE-2012-2807 (from debian via mdv)

* Sun Jun 03 2012 luigiwalser <luigiwalser> 2.8.0-1.mga3
+ Revision: 253520
- 2.8.0
- remove upstreamed patch

* Mon May 28 2012 luigiwalser <luigiwalser> 2.7.8-15.20120229.1.mga3
+ Revision: 247714
- add patch to fix CVE-2011-3102 (from ubuntu)

* Sun Mar 04 2012 fwang <fwang> 2.7.8-14.20120229.1.mga2
+ Revision: 217785
- update file list
- new upstream snapshot to avoid future cve patches

* Thu Feb 23 2012 dmorgan <dmorgan> 2.7.8-14.mga2
+ Revision: 212625
- Add P7: CVE-2012-0841 ( mga #4634)

* Sat Jan 14 2012 fwang <fwang> 2.7.8-13.mga2
+ Revision: 195862
- add upstream patch to fix CVE-2011-3919

* Thu Dec 15 2011 wally <wally> 2.7.8-12.mga2
+ Revision: 182318
- sync with mdv
  o fixes CVE-2011-0216
  o fixes CVE-2011-3905

* Sun Oct 09 2011 wally <wally> 2.7.8-11.mga2
+ Revision: 153547
- fix CVE-2011-1944 and CVE-2011-2821,2834 (thx Oden/Mdv)
- disable static build and get rid of .la files
- clean .spec a bit

* Tue Jul 12 2011 wally <wally> 2.7.8-10.mga2
+ Revision: 123111
- add lib major check to filelist
- rebuild to get higher rel than in Mageia 1

* Fri May 06 2011 ahmad <ahmad> 2.7.8-9.mga1
+ Revision: 95274
- Revert the deleting of .la files

* Thu May 05 2011 ahmad <ahmad> 2.7.8-8.mga1
+ Revision: 95203
- Don't ship .la files

* Sun Jan 16 2011 pterjan <pterjan> 2.7.8-7.mga1
+ Revision: 20630
- Rebuild for python 2.7

* Wed Jan 12 2011 ahmad <ahmad> 2.7.8-6.mga1
+ Revision: 6990
- drop old/unneeded scriptlets
- imported package libxml2