Sophie

Sophie

distrib > Mageia > 7 > i586 > by-pkgid > fa24236f6e96f9e06cfcf9cda5894c3d > files > 5

libxml2-2.9.9-2.3.mga7.src.rpm

%define major		2
%define libname		%mklibname xml2_ %{major}
%define develname	%mklibname xml2 -d

Summary:	Library providing XML and HTML support
Name:		libxml2
# WARNING: Please rebuild perl-XML-LibXML when you upload a new version else
#          you'll break a ton of perl packages' testsuite!!!!!
Version:	2.9.9
%define subrel 3
Release:	%mkrel 2
License:	MIT
Group: 		System/Libraries
URL:		http://www.xmlsoft.org/
Source0:	ftp://xmlsoft.org/libxml2/%{name}-%{version}.tar.gz
Patch0:		libxml2-2.9.9-CVE-2019-19956.patch
# Patch from Ubuntu for MGA#26222 :
# https://bugs.mageia.org/show_bug.cgi?id=26222
Patch3:         CVE-2020-7595.patch
# Patch from Fedora for MGA#26222 :
# https://bugs.mageia.org/show_bug.cgi?id=26222
Patch4:         libxml2-2.9.10-CVE-2019-20388.patch

BuildRequires:	gtk-doc
BuildRequires:	pkgconfig(python)
BuildRequires:	pkgconfig(python3)
BuildRequires:	readline-devel
BuildRequires:	pkgconfig(zlib)
BuildRequires:	pkgconfig(liblzma)

%description
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified. The
output can be a simple SAX stream or and in-memory DOM-like
representations. In this case one can use the built-in XPath and
XPointer implementation to select subnodes or ranges. A flexible
Input/Output mechanism is available, with existing HTTP and FTP modules
and combined to a URI library.

%package -n	%{libname}
Summary:	Shared libraries providing XML and HTML support
Group: 		System/Libraries
Obsoletes:	%{mklibname xml 2}
Provides:	%{name} = %{version}-%{release}

%description -n	%{libname}
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%package	utils
Summary:	Utilities to manipulate XML files
Group:		System/Libraries
Provides:	xmllint = %{version}-%{release}
Provides:	xmlcatalog = %{version}-%{release}

%description	utils
This packages contains utils to manipulate XML files.

%package	python
Summary:	Python bindings for the libxml2 library
Group:		Development/Python
Requires:	python >= %{python2_version}
Provides:	python-%{name} = %{version}-%{release}
Provides:	python2-%{name} = %{version}-%{release}

%description	python
The libxml2-python package contains a module that permits applications
written in the Python programming language to use the interface
supplied by the libxml2 library to manipulate XML files.

This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%package	python3
Summary:	Python bindings for the libxml2 library
Group:		Development/Python
Requires:	python3 >= %{python3_version}
Provides:	python3-%{name} = %{version}-%{release}

%description	python3
The libxml2-python3 package contains a module that permits applications
written in the Python programming language to use the interface
supplied by the libxml2 library to manipulate XML files.

This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%package -n	%{develname}
Summary:	Libraries, includes, etc. to develop XML and HTML applications
Group:		Development/C
Requires:	%{libname} = %{version}-%{release}
Provides:	%{name}-devel = %{version}-%{release}

%description -n	%{develname}
Libraries, include files, etc you can use to develop XML applications.
This library allows you to manipulate XML files. It includes support
for reading, modifying and writing XML and HTML files. There is DTDs
support: this includes parsing and validation even with complex DtDs,
either at parse time or later once the document has been modified.

%prep
%setup -q
%autopatch -p1

# Prep py3 docs
mkdir py3doc
cp doc/*.py py3doc
sed -i 's|#!/usr/bin/python |#!%{__python3} |' py3doc/*.py


%build
autoreconf -vfi
%configure2_5x --disable-static
%make_build

%install
%make_install

# As insane as this is, it needs to be done this way
# to get python3 bindings (ngompa)
make clean
%configure2_5x --disable-static --with-python=%{__python3}
%make_install


#only do it here if check aren't done
if [ %{_with check} -eq 0 ]; then
  # clean before packaging documentation
  (cd doc/examples ; make clean ; rm -rf .deps Makefile)
  gzip -9 doc/libxml2-api.xml
fi


# multiarch policy
%multiarch_binaries %{buildroot}%{_bindir}/xml2-config

# remove unpackaged files
rm -rf	%{buildroot}%{_prefix}/doc \
 	%{buildroot}%{_datadir}/doc

#we don't want these
find %{buildroot} -name "*.la" -delete

%check
# all tests must pass
# use TARBALLURL_2="" TARBALLURL="" TESTDIRS="" to disable xstc test which are using remote tarball
make TARBALLURL_2="" TARBALLURL="" TESTDIRS="" check

#need to do that after check otherwise it will fail
# clean before packaging documentation
(cd doc/examples ; make clean ; rm -rf .deps Makefile)
gzip -9 doc/libxml2-api.xml

%files -n %{libname}
%{_libdir}/lib*.so.%{major}{,.*}

%files utils
%doc AUTHORS README Copyright TODO
%{_bindir}/xmlcatalog
%{_bindir}/xmllint
%{_mandir}/man1/xmlcatalog*
%{_mandir}/man1/xmllint*

%files python
%doc AUTHORS README Copyright TODO
%doc doc/*.py doc/python.html
%doc python/TODO
%doc python/libxml2class.txt
%doc python/tests/*.py
%{python2_sitearch}/*

%files python3
%doc AUTHORS README Copyright TODO
%doc py3doc/*.py doc/python.html
%doc python/TODO
%doc python/libxml2class.txt
%doc python/tests/*.py
%{python3_sitearch}/*

%files -n %{develname}
%doc AUTHORS ChangeLog README Copyright TODO
%doc doc/*.html doc/*.gif doc/*.png doc/html doc/examples doc/tutorial
%doc doc/libxml2-api.xml.gz
%doc %{_datadir}/gtk-doc/html/*
%{_bindir}/xml2-config
%multiarch %{multiarch_bindir}/xml2-config
%{_libdir}/*.so
%{_libdir}/*.sh
%{_libdir}/pkgconfig/*
%{_libdir}/cmake/libxml2/libxml2-config.cmake
%{_mandir}/man1/xml2-config*
%{_mandir}/man3/*
%{_includedir}/*
%{_datadir}/aclocal/*


%changelog
* Fri Feb 21 2020 shlomif <shlomif> 2.9.9-2.3.mga7
+ Revision: 1548586
- security: patch for MGA#26222; cve-2019-20388
- security: patch for MGA#26222; other patch was already applied
+ ns80 <ns80>
- add upstream patch for CVE-2019-19956 (mga#25985)

* Tue Jan 08 2019 tv <tv> 2.9.9-2.mga7
+ Revision: 1352100
- rebuild with python 3.7

* Fri Jan 04 2019 shlomif <shlomif> 2.9.9-1.mga7
+ Revision: 1349130
- New version 2.9.9

* Sun Sep 23 2018 umeabot <umeabot> 2.9.8-3.mga7
+ Revision: 1299259
- Mageia 7 Mass Rebuild

* Sun May 06 2018 wally <wally> 2.9.8-2.mga7
+ Revision: 1226700
- provide xmlcatalog

* Sun Apr 22 2018 shlomif <shlomif> 2.9.8-1.mga7
+ Revision: 1221236
- New version 2.9.8

* Wed Dec 27 2017 luigiwalser <luigiwalser> 2.9.7-2.mga7
+ Revision: 1185838
- try without patch (breaks test suite)
- forward port opensuse patch for CVE-2017-8872
- remove patches (fixed differently upstream)

* Fri Nov 03 2017 shlomif <shlomif> 2.9.7-1.mga7
+ Revision: 1175674
- New version 2.9.7

* Fri Oct 06 2017 shlomif <shlomif> 2.9.6-1.mga7
+ Revision: 1169481
- New version 2.9.6

* Sat Aug 05 2017 pterjan <pterjan> 2.9.4-9.mga7
+ Revision: 1135264
- Rebuild for python 3.6

* Fri Jul 07 2017 akien <akien> 2.9.4-8.mga6
+ Revision: 1109384
- Run autoreconf to fix automake 1.15 vs 1.15.1 version mismatch (duh...)
+ luigiwalser <luigiwalser>
- resync patches for CVE-2017-904[7-9] and CVE-2017-9050 with opensuse
- add patches from opensuse to fix CVE-2017-7375 and CVE-2017-7376

* Sat Jul 01 2017 luigiwalser <luigiwalser> 2.9.4-7.mga6
+ Revision: 1108886
- add patches from opensuse to fix CVE-2017-0663 and CVE-2017-5969
- drop libxml2-NULL-deref-xmlDumpElementContent.patch, like opensuse did

* Sun Jun 04 2017 ngompa <ngompa> 2.9.4-6.mga6
+ Revision: 1106745
- Add python 3 bindings

* Sun Jun 04 2017 luigiwalser <luigiwalser> 2.9.4-5.mga6
+ Revision: 1106623
- sync patches from debian and opensuse to fix security issues (mga#19695)
+ neoclust <neoclust>
- Fix CVE-2016-4658
+ tv <tv>
- add a big fat warning about rebuilding perl-XML-LibXML on new version upload!

* Fri Jul 22 2016 shlomif <shlomif> 2.9.4-4.mga6
+ Revision: 1043158
- Patch was already applied upstream

* Fri Jul 22 2016 shlomif <shlomif> 2.9.4-3.mga6
+ Revision: 1043147
- Remove a patch that was fixed upstream differently and add new patch.

* Fri Jul 22 2016 shlomif <shlomif> 2.9.4-2.mga6
+ Revision: 1043140
- New patch from RHEL/CentOS

* Wed Jul 20 2016 luigiwalser <luigiwalser> 2.9.4-1.mga6
+ Revision: 1042929
- 2.9.4
- rediff CVE-2016-3627 patch
- remove upstreamed CVE-2016-3705 patch

* Wed May 18 2016 luigiwalser <luigiwalser> 2.9.3-3.mga6
+ Revision: 1016804
- add patches suggested upstream to fix CVE-2016-3627 and CVE-2016-3705

* Thu Dec 24 2015 wally <wally> 2.9.3-2.mga6
+ Revision: 914029
- drop unneeded obsoletes
- add provides for xmllint to libxml2-utils
- drop unneeded lib requires

* Fri Nov 20 2015 shlomif <shlomif> 2.9.3-1.mga6
+ Revision: 904486
- New version 2.9.3
+ luigiwalser <luigiwalser>
- add upstream patch to fix CVE-2015-8241

* Tue Nov 03 2015 luigiwalser <luigiwalser> 2.9.2-5.mga6
+ Revision: 897548
- add upstream patch to fix CVE-2015-8035

* Mon Oct 26 2015 luigiwalser <luigiwalser> 2.9.2-4.mga6
+ Revision: 895607
- add upstream patch to fix CVE-2015-7942

* Wed Sep 02 2015 luigiwalser <luigiwalser> 2.9.2-3.mga6
+ Revision: 872198
- add patch to fix bdo#782985 (aka bgo#746048)

* Fri Aug 21 2015 tmb <tmb> 2.9.2-2.mga6
+ Revision: 867777
- rebuild for new gcc

* Sat Jul 04 2015 luigiwalser <luigiwalser> 2.9.2-1.mga6
+ Revision: 850618
- 2.9.2
- remove CVE-2014-3660 patch (fixed upstream)
- remove CVE-2014-0191 and related patches (fixed upstream)
- add patch from fedora to fix rhbz#1153753
- add upstream patch to fix CVE-2015-1819
- add upstream patches to fix bgo#744980 aka bdo#783010

* Mon Feb 09 2015 luigiwalser <luigiwalser> 2.9.1-11.mga5
+ Revision: 814454
- add upstream patch to fix regression from CVE-2014-3660 fix (bgo#738805)

* Fri Oct 17 2014 luigiwalser <luigiwalser> 2.9.1-10.mga5
+ Revision: 776681
- add upstream patch to fix CVE-2014-3660
+ umeabot <umeabot>
- Second Mageia 5 Mass Rebuild

* Sat Sep 27 2014 tv <tv> 2.9.1-8.mga5
+ Revision: 726927
- rebuild for missing pythoneggs deps

* Tue Sep 16 2014 umeabot <umeabot> 2.9.1-7.mga5
+ Revision: 681889
- Mageia 5 Mass Rebuild

* Tue Jun 17 2014 luigiwalser <luigiwalser> 2.9.1-6.mga5
+ Revision: 637833
- add patch from ubuntu to fix regression in xmllint from CVE-2014-0191 fix

* Sat May 31 2014 pterjan <pterjan> 2.9.1-5.mga5
+ Revision: 628315
- Rebuild for new Python

* Wed May 28 2014 luigiwalser <luigiwalser> 2.9.1-4.mga5
+ Revision: 627227
- add patch from opensuse to fix regression in xmllint from CVE-2014-0191 fix

* Wed May 07 2014 luigiwalser <luigiwalser> 2.9.1-3.mga5
+ Revision: 621048
- add upstream patch to fix CVE-2014-0191

* Sat Oct 19 2013 umeabot <umeabot> 2.9.1-2.mga4
+ Revision: 523758
- Mageia 4 Mass Rebuild

* Fri May 24 2013 luigiwalser <luigiwalser> 2.9.1-1.mga4
+ Revision: 426841
- remove upstreamed patches
- 2.9.1

* Fri Apr 19 2013 luigiwalser <luigiwalser> 2.9.0-5.mga3
+ Revision: 410476
- add upstream patch to fix CVE-2013-1969 and CVE-2013-1970

* Fri Mar 01 2013 luigiwalser <luigiwalser> 2.9.0-4.mga3
+ Revision: 400903
- add upstream patch to fix CVE-2013-0338

* Sat Jan 12 2013 umeabot <umeabot> 2.9.0-3.mga3
+ Revision: 358621
- Mass Rebuild - https://wiki.mageia.org/en/Feature:Mageia3MassRebuild

* Fri Nov 30 2012 luigiwalser <luigiwalser> 2.9.0-2.mga3
+ Revision: 323478
- add upstream patch to fix CVE-2012-5134

* Wed Sep 19 2012 oden <oden> 2.9.0-1.mga3
+ Revision: 296158
- 2.9.0
- drop the upstream added security patch

* Wed Aug 08 2012 luigiwalser <luigiwalser> 2.8.0-2.mga3
+ Revision: 280006
- add patch to fix CVE-2012-2807 (from debian via mdv)

* Sun Jun 03 2012 luigiwalser <luigiwalser> 2.8.0-1.mga3
+ Revision: 253520
- 2.8.0
- remove upstreamed patch

* Mon May 28 2012 luigiwalser <luigiwalser> 2.7.8-15.20120229.1.mga3
+ Revision: 247714
- add patch to fix CVE-2011-3102 (from ubuntu)

* Sun Mar 04 2012 fwang <fwang> 2.7.8-14.20120229.1.mga2
+ Revision: 217785
- update file list
- new upstream snapshot to avoid future cve patches

* Thu Feb 23 2012 dmorgan <dmorgan> 2.7.8-14.mga2
+ Revision: 212625
- Add P7: CVE-2012-0841 ( mga #4634)

* Sat Jan 14 2012 fwang <fwang> 2.7.8-13.mga2
+ Revision: 195862
- add upstream patch to fix CVE-2011-3919

* Thu Dec 15 2011 wally <wally> 2.7.8-12.mga2
+ Revision: 182318
- sync with mdv
  o fixes CVE-2011-0216
  o fixes CVE-2011-3905

* Sun Oct 09 2011 wally <wally> 2.7.8-11.mga2
+ Revision: 153547
- fix CVE-2011-1944 and CVE-2011-2821,2834 (thx Oden/Mdv)
- disable static build and get rid of .la files
- clean .spec a bit

* Tue Jul 12 2011 wally <wally> 2.7.8-10.mga2
+ Revision: 123111
- add lib major check to filelist
- rebuild to get higher rel than in Mageia 1

* Fri May 06 2011 ahmad <ahmad> 2.7.8-9.mga1
+ Revision: 95274
- Revert the deleting of .la files

* Thu May 05 2011 ahmad <ahmad> 2.7.8-8.mga1
+ Revision: 95203
- Don't ship .la files

* Sun Jan 16 2011 pterjan <pterjan> 2.7.8-7.mga1
+ Revision: 20630
- Rebuild for python 2.7

* Wed Jan 12 2011 ahmad <ahmad> 2.7.8-6.mga1
+ Revision: 6990
- drop old/unneeded scriptlets
- imported package libxml2