45bcfca
45bcfca
# Settings for EL <= 7
45bcfca
%if 0%{?rhel} && 0%{?rhel} <= 7
45bcfca
%{!?__global_ldflags: %global __global_ldflags -Wl,-z,relro}
45bcfca
%endif
45bcfca
Ivana Varekova aba35be
Summary: A utility for unpacking zip files
cvsdist 2b48a90
Name: unzip
Karel Klíč 1fdabb4
Version: 6.0
9334f08
Release: 34%{?dist}
cvsdist 6ac5f52
License: BSD
cvsdist 2b48a90
Group: Applications/Archiving
Karel Klíč 1fdabb4
Source: http://downloads.sourceforge.net/infozip/unzip60.tar.gz
87704dd
Karel Klíč 1fdabb4
# Not sent to upstream.
Karel Klíč 1fdabb4
Patch1: unzip-6.0-bzip2-configure.patch
Karel Klíč 1fdabb4
# Upstream plans to do this in zip (hopefully also in unzip).
Karel Klíč 1fdabb4
Patch2: unzip-6.0-exec-shield.patch
Karel Klíč 1fdabb4
# Upstream plans to do similar thing.
Karel Klíč 1fdabb4
Patch3: unzip-6.0-close.patch
Karel Klíč 2ee90c9
# Details in rhbz#532380.
Karel Klíč 2ee90c9
# Reported to upstream: http://www.info-zip.org/board/board.pl?m-1259575993/
Karel Klíč 2ee90c9
Patch4: unzip-6.0-attribs-overflow.patch
Karel Klíč 2ee90c9
# Not sent to upstream, as it's Fedora/RHEL specific.
45bcfca
# Modify the configure script to accept var LFLAGS2 so linking can be configurable
45bcfca
# from the spec file. In addition '-s' is still removed as before
45bcfca
Patch5: unzip-6.0-configure.patch
Vojtech Vitek (V-Teq) 090bfed
Patch6: unzip-6.0-manpage-fix.patch
654effa
# Update match.c with recmatch() from zip 3.0's util.c
654effa
# This also resolves the license issue in that old function.
654effa
# Original came from here: https://projects.parabolagnulinux.org/abslibre.git/plain/libre/unzip-libre/match.patch
654effa
Patch7: unzip-6.0-fix-recmatch.patch
197087d
# Update process.c
197087d
Patch8: unzip-6.0-symlink.patch
874f168
# change using of macro "case_map" by "to_up"
874f168
Patch9: unzip-6.0-caseinsensitive.patch
874f168
# downstream fix for "-Werror=format-security"
874f168
# upstream doesn't want hear about this option again
874f168
Patch10: unzip-6.0-format-secure.patch
87704dd
228318c
Patch11: unzip-6.0-valgrind.patch
228318c
Patch12: unzip-6.0-x-option.patch
9e783e2
Patch13: unzip-6.0-overflow.patch
f6883df
Patch14: unzip-6.0-cve-2014-8139.patch
f6883df
Patch15: unzip-6.0-cve-2014-8140.patch
f6883df
Patch16: unzip-6.0-cve-2014-8141.patch
f6883df
Patch17: unzip-6.0-overflow-long-fsize.patch
87704dd
dbce0b0
# Fix heap overflow and infinite loop when invalid input is given (#1260947)
dbce0b0
Patch18: unzip-6.0-heap-overflow-infloop.patch
d599e36
d599e36
# support non-{latin,unicode} encoding
d599e36
Patch19: unzip-6.0-alt-iconv-utf8.patch
848c7d2
Patch20: unzip-6.0-alt-iconv-utf8-print.patch
ee4e72f
Patch21: 0001-Fix-CVE-2016-9844-rhbz-1404283.patch
d599e36
9334f08
# restore unix timestamp accurately
9334f08
Patch22: unzip-6.0-timestamp.patch
9334f08
Karel Klíč 1fdabb4
URL: http://www.info-zip.org/UnZip.html
Karel Klíč 1fdabb4
BuildRequires:  bzip2-devel
cvsdist 2b48a90
cvsdist 2b48a90
%description
cvsdist 2b48a90
The unzip utility is used to list, test, or extract files from a zip
cvsdist 2b48a90
archive.  Zip archives are commonly found on MS-DOS systems.  The zip
cvsdist 2b48a90
utility, included in the zip package, creates zip archives.  Zip and
cvsdist 2b48a90
unzip are both compatible with archives created by PKWARE(R)'s PKZIP
cvsdist 2b48a90
for MS-DOS, but the programs' options and default behaviors do differ
cvsdist 2b48a90
in some respects.
cvsdist 2b48a90
cvsdist 2b48a90
Install the unzip package if you need to list, test or extract files from
cvsdist 2b48a90
a zip archive.
cvsdist 2b48a90
cvsdist 2b48a90
%prep
Karel Klíč 1fdabb4
%setup -q -n unzip60
Karel Klíč 1fdabb4
%patch1 -p1 -b .bzip2-configure
Karel Klíč 1fdabb4
%patch2 -p1 -b .exec-shield
Karel Klíč 1fdabb4
%patch3 -p1 -b .close
Karel Klíč 2ee90c9
%patch4 -p1 -b .attribs-overflow
45bcfca
%patch5 -p1 -b .configure
Vojtech Vitek (V-Teq) 090bfed
%patch6 -p1 -b .manpage-fix
654effa
%patch7 -p1 -b .recmatch
197087d
%patch8 -p1 -b .symlink
874f168
%patch9 -p1 -b .caseinsensitive
874f168
%patch10 -p1 -b .format-secure
228318c
%patch11 -p1 -b .valgrind
228318c
%patch12 -p1 -b .x-option
9e783e2
%patch13 -p1 -b .overflow
f6883df
%patch14 -p1 -b .cve-2014-8139
f6883df
%patch15 -p1 -b .cve-2014-8140
f6883df
%patch16 -p1 -b .cve-2014-8141
f6883df
%patch17 -p1 -b .overflow-long-fsize
dbce0b0
%patch18 -p1 -b .heap-overflow-infloop
848c7d2
%patch19 -p1 -b .utf
848c7d2
%patch20 -p1 -b .utf-print
ee4e72f
%patch21 -p1 -b .cve-2016-9844
9334f08
%patch22 -p1 -b .timestamp
cvsdist 2b48a90
cvsdist 2b48a90
%build
228318c
# IZ_HAVE_UXUIDGID is needed for right functionality of unzip -X
228318c
# NOMEMCPY solve problem with memory overlapping - decomression is slowly,
228318c
# but successfull.
45bcfca
make -f unix/Makefile CF_NOOPT="-I. -DUNIX $RPM_OPT_FLAGS -DNOMEMCPY -DIZ_HAVE_UXUIDGID -DNO_LCHMOD" \
45bcfca
                      LFLAGS2="%{?__global_ldflags}" generic_gcc %{?_smp_mflags}
cvsdist 2b48a90
cvsdist 2b48a90
%install
cvsdist 2b48a90
rm -rf $RPM_BUILD_ROOT
Karel Klíč 2ee90c9
make -f unix/Makefile prefix=$RPM_BUILD_ROOT%{_prefix} MANDIR=$RPM_BUILD_ROOT/%{_mandir}/man1 INSTALL="cp -p" install
cvsdist 2b48a90
cvsdist 2b48a90
%files
cvsdist 2b48a90
%defattr(-,root,root)
1c24462
%license LICENSE COPYING.OLD
1c24462
%doc README BUGS
Ivana Varekova aba35be
%{_bindir}/*
cvsdist 6ac5f52
%{_mandir}/*/*
cvsdist 2b48a90
cvsdist 2b48a90
%changelog
9334f08
* Fri Jul 14 2017 Petr Stodulka <pstodulk@redhat.com> - 6.0.34
a5ac94a
- restore of unix timestamp accurately
9334f08
  Resolves: #1451953
9334f08
cd6cf59
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-33
cd6cf59
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
cd6cf59
1c24462
* Wed Feb 01 2017 Stephen Gallagher <sgallagh@redhat.com> - 6.0-32
1c24462
- Add missing %%license macro
1c24462
ee4e72f
* Wed Dec 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-31
ee4e72f
- Fix CVE-2016-9844 - buffer overflow in zipinfo
ee4e72f
  Resolves: #1404283
ee4e72f
45bcfca
* Thu Jul 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-30
45bcfca
- rename patch unzip-6.0-nostrip.patch to unzip-6.0-configure.patch
45bcfca
  so linking is now configurable from the spec file
45bcfca
- define __global_ldflags on EL <= 7
45bcfca
- set LFLAGS2 with __global_ldflags for hardened build
45bcfca
  Resolves: #1330519
45bcfca
23857b3
* Fri Jul 01 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-29
23857b3
- added build parameter "-DNO_LCHMOD" because lchmod isn't provided on Linux
23857b3
  system
23857b3
  Resolves: #1350627
23857b3
75951ec
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-28
75951ec
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
75951ec
848c7d2
* Wed Nov 25 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-27
848c7d2
- fix print of non-ascii filenames (#225576)
848c7d2
36af2c8
* Fri Nov 13 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-26
36af2c8
- fix unsigned overflow patch for #1260944 (#1281804)
36af2c8
d599e36
* Thu Oct 29 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-25
d599e36
- add support of non-latin and non-unicode encodings for filenames (#885540)
d599e36
d18f821
* Wed Sep 23 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-24
d18f821
- prevent unsigned overflow on invalid input (#1260944)
d18f821
dbce0b0
* Mon Sep 14 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-23
dbce0b0
- Fix heap overflow and infinite loop when invalid input is given (#1260947)
dbce0b0
b7bb883
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-22
b7bb883
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
b7bb883
8f81d1c
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 6.0-21
8f81d1c
- Rebuilt for Fedora 23 Change
8f81d1c
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
8f81d1c
df221ec
* Wed Feb 11 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-20
df221ec
- re-patch CVE-2014-9636 - original patch was incorrect (#1184986)
df221ec
f6883df
* Tue Feb 10 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-19
f6883df
- Fix CVE-2014-8139 - CRC32 verification heap-based buffer overread 
f6883df
  (#1174844)
f6883df
- Fix CVE-2014-8140 - out-of-bounds write issue in test_compr_eb()
f6883df
  (#1174851)
f6883df
- Fix CVE-2014-8141 - getZip64Data() out-of-bounds read issues
f6883df
  (#1174856)
f6883df
- Fix buffer overflow on long file sizes
f6883df
  (#1191136)
f6883df
a5144df
* Mon Jan 26 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-18
9e783e2
- Fix security bug - CVE-2014-9636
9e783e2
a5144df
* Fri Nov 21 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-17
228318c
- Fix unitialized reads (#558738)
228318c
- Fix fix broken -X option - never worked before. Added -DIZ_HAVE_UXUIDGID
228318c
  option for compilation.
228318c
  (#935202)
228318c
228318c
* Thu Nov 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-16
23ebc16
- Fix producing of incorrect output due to memcpy overlapping
23ebc16
  by added option -D NOMEMCPY to compile section.
23ebc16
  (#1153388)
23ebc16
5ce36c6
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-15
5ce36c6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
5ce36c6
6c088e2
* Fri Jun 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-14
6c088e2
- Fix previous patch (#1104018) - case-insensitive matching
6c088e2
  was reversed in function recmatch
6c088e2
874f168
* Wed Jun 04 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-13
874f168
- Solve problem with non-functional case-insensitive matching
874f168
  (#1104018)
874f168
- Added patch for build option "-Werror=format-security"
874f168
  However solve only false positives - here is not really
874f168
  vulnerable print.
874f168
197087d
* Mon Oct 21 2013 Petr Stodulka <pstodulk@redhat.com> - 6.0.-12
197087d
- Solve problem with symlink errors in archive with many files
197087d
  (#740012,#972427)
197087d
8d0bd3f
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-11
8d0bd3f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
8d0bd3f
0ad6f40
* Mon Jun 24 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-10
0ad6f40
- unset WILD_STOP_AT_DIR
0ad6f40
654effa
* Tue May 28 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-9
654effa
- Apply changes to match.c to sync with recmatch from util.c (from zip 3.0)
654effa
  This also resolves the license issue in that file.
654effa
f5b677a
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-8
f5b677a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
f5b677a
Michal Luscon 5ad4eba
* Mon Dec 10 2012 Michal Luscon <mluscon@redhat.com> 6.0-7
Michal Luscon 5ad4eba
- Resolves: #884679 - zip files with bzip2 compression 
Michal Luscon 5ad4eba
66a9d75
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-6
66a9d75
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
66a9d75
bdac005
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org>
bdac005
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
bdac005
Vojtech Vitek (V-Teq) 090bfed
- Fix minor manpage spelling mistake
Vojtech Vitek (V-Teq) 090bfed
  Resolves: #675454
Vojtech Vitek (V-Teq) 090bfed
b644ffa
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-4
b644ffa
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
b644ffa
Karel Klíč 85790f0
* Mon May 24 2010 Karel Klic <kklic@redhat.com> - 6.0-3
Karel Klíč 85790f0
- Removed BuildRoot tag
Karel Klíč 85790f0
- Removed %%clean section
Karel Klíč 85790f0
- Removed trailing whitespaces in the spec file
Karel Klíč 85790f0
Karel Klíč 2ee90c9
* Mon Nov 30 2009 Karel Klic <kklic@redhat.com> - 6.0-2
Karel Klíč 2ee90c9
- Fixed a buffer overflow (rhbz#532380, unzip-6.0-attribs-overflow.patch)
Karel Klíč 2ee90c9
- Generate debuginfos (rhbz#540220, unzip-6.0-nostrip.patch)
Karel Klíč 2ee90c9
Karel Klíč 1fdabb4
* Mon Nov 16 2009 Karel Klic <kklic@redhat.com> - 6.0-1
Karel Klíč 1fdabb4
- New upstream version
Karel Klíč 1fdabb4
- Compiled using `make generic_gcc` (includes asm)
Karel Klíč 85790f0
- Removed unzip542-rpmoptflags.patch, because RPM_OPT_FLAGS
Karel Klíč 1fdabb4
  are provided using command line
Karel Klíč 85790f0
- Removed unzip-5.51-link-segv.patch, because the link file
Karel Klíč 1fdabb4
  is not reopened in the current version
Karel Klíč 85790f0
- Removed unzip-5.51-link-segv2.patch, the bug was already fixed
Karel Klíč 1fdabb4
  in open_outfile in 5.52
Karel Klíč 85790f0
- Removed unzip-5.52-toctou.patch (CAN-2005-2475), the vulnerability
Karel Klíč 1fdabb4
  is fixed in the current version
Karel Klíč 85790f0
- Removed unzip-5.52-near-4GB.patch, unzip-5.52-near-4GB2.patch,
Karel Klíč 85790f0
  unzip-5.52-4GB3.patch, and unzip-5.52-4GB_types.patch, because
Karel Klíč 1fdabb4
  the current version supports large files
Karel Klíč 1fdabb4
- Removed unzip-5.52-long-filename.patch, the current version
Karel Klíč 85790f0
  fixes the vulnerability by checking the length of command line
Karel Klíč 1fdabb4
  arguments in unzip.c
Karel Klíč 1fdabb4
- Removed unzip-5.52-makefile.patch, because we no longer create
Karel Klíč 1fdabb4
  the link manually
Karel Klíč 1fdabb4
- Removed unzip-5.52-open.patch, the current version uses umask.
Karel Klíč 1fdabb4
- Removed unzip-5.52-cve-2008-0888.patch, the current version
Karel Klíč 1fdabb4
  fixes this vulnerability
Karel Klíč 1fdabb4
- Ported unzip-5.52-249057.patch to current version (unzip-6.0-close)
Karel Klíč 1fdabb4
f1c1870
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-11
f1c1870
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
f1c1870
f30aefc
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-10
f30aefc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
f30aefc
Ivana Varekova df1d2d8
* Wed Mar 19 2008 Ivana Varekova <varekova@redhat.com> - 5.52-9
Ivana Varekova df1d2d8
- fix crash (double free) on malformed zip archive
Ivana Varekova df1d2d8
  CVE-2008-0888 (#431438)
Ivana Varekova df1d2d8
Ivana Varekova 0cb543d
* Fri Feb  8 2008 Ivana Varekova <varekova@redhat.com> - 5.52-8
Ivana Varekova 0cb543d
- fix output when out of space error appears
Ivana Varekova 0cb543d
Ivana Varekova 67bdb8a
* Wed Jan 23 2008 Ivana Varekova <varekova@redhat.com> - 5.52-7
Ivana Varekova 67bdb8a
- fix another long file support problem
Ivana Varekova 67bdb8a
Ivana Varekova 6369f01
* Tue Jan 22 2008 Ivana Varekova <varekova@redhat.com> - 5.52-6
Ivana Varekova 67bdb8a
- add 4GB patch (#429674)
Ivana Varekova 6369f01
Ivana Varekova fad71b4
* Tue Sep  4 2007 Ivana Varekova <varekova@redhat.com> - 5.52-5
Ivana Varekova fad71b4
- fix open call
Ivana Varekova fad71b4
Ivana Varekova f4c1911
* Wed Feb  7 2007 Ivana Varekova <varekova@redhat.com> - 5.52-4
Karel Klíč 85790f0
- incorporate the next peckage review comment
Ivana Varekova f4c1911
Ivana Varekova aba35be
* Tue Feb  6 2007 Ivana Varekova <varekova@redhat.com> - 5.52-3
Karel Klíč 85790f0
- Resolves: 226516
Ivana Varekova aba35be
  Incorporate the package review
Ivana Varekova aba35be
9837a4d
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2.1
9837a4d
- rebuild
9837a4d
24abe3e
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2
24abe3e
- bump again for double-long bug on ppc(64)
24abe3e
c71ec82
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.1
c71ec82
- rebuilt for new gcc4.1 snapshot and glibc changes
c71ec82
Ivana Varekova 4f42fbe
* Mon Feb  6 2006 Ivana Varekova <varekova@redhat.com> 5.52-2
Ivana Varekova 4f42fbe
- fix bug 180078 - unzip -l causing error
Ivana Varekova 4f42fbe
- fix CVE-2005-4667 - unzip long file name buffer overflow
Ivana Varekova 4f42fbe
Ivana Varekova 4f42fbe
* Thu Dec 22 2005 Ivana Varekova <varekova@redhat.com> 5.52-1
Ivana Varekova 6d0bb8c
- update to 5.52
Ivana Varekova 6d0bb8c
18416db
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
18416db
- rebuilt
18416db
Ivana Varekova 18199bb
* Wed Aug  3 2005 Ivana Varekova <varekova@redhat.com> 5.51-12
Ivana Varekova 18199bb
- fix bug 164928 - TOCTOU issue in unzip
Ivana Varekova 18199bb
Ivana Varekova 57a5c3e
* Mon May  9 2005 Ivana Varekova <varekova@redhat.com> 5.51-11
Karel Klíč 85790f0
- fix bug 156959 – invalid file mode on created files
Ivana Varekova 57a5c3e
Ivana Varekova 92538df
* Mon Mar  7 2005 Ivana Varekova <varekova@redhat.com> 5.51-10
Ivana Varekova 92538df
- rebuilt
Ivana Varekova 92538df
Ivana Varekova 9dd0bf7
* Thu Feb 10 2005 Ivana Varekova <varekova@redhat.com> 5.51-9
Ivana Varekova 9dd0bf7
- fix the other problem with unpacking zipfiles containing symlinks
Ivana Varekova 9dd0bf7
  (bug #134073)
Ivana Varekova 9dd0bf7
Ivana Varekova 9dd0bf7
* Thu Feb 03 2005 Ivana Varekova <varekova@redhat.com> 5.51-8
Ivana Varekova fc4fd70
- fix segfault with unpacking of zipfiles containing dangling symlinks
Ivana Varekova fc4fd70
  (bug #134073)
Ivana Varekova fc4fd70
lhh 7c117f8
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-6
lhh 7c117f8
- Rebuild
lhh 7c117f8
lhh 7c117f8
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-5
lhh 7c117f8
- Fix segfault on extraction of symlinks
lhh 7c117f8
cvsdist 2cbdc98
* Mon Jun 21 2004 Lon Hohberger <lhh@redhat.com> 5.51-4
cvsdist 2cbdc98
- Extend max file/archive size to 2^32-8193 (4294959103) bytes
cvsdist 2cbdc98
cvsdist e0aa8d9
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist e0aa8d9
- rebuilt
cvsdist e0aa8d9
cvsdist c98c279
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-2
cvsdist c98c279
- Rebuild
cvsdist c98c279
cvsdist ebb8fd3
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-1.1
cvsdist ebb8fd3
- Update to 5.51; remove dotdot patch.
cvsdist ebb8fd3
cvsdist 3150bcd
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 3150bcd
- rebuilt
cvsdist 3150bcd
cvsdist 8965877
* Mon Nov 17 2003 Lon Hohberger <lhh@redhat.com> 5.50-36
cvsdist 8965877
- Rebuild for FC-next
cvsdist 8965877
cvsdist 8f8d288
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-35
cvsdist 8f8d288
- Rebuild for Severn
cvsdist 8f8d288
cvsdist 8f8d288
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-34
cvsdist 8f8d288
- Rebuild for Taroon
cvsdist 8f8d288
cvsdist b1a4fa5
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-33
cvsdist b1a4fa5
- Rebuild for 9 errata
cvsdist b1a4fa5
cvsdist b1a4fa5
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-32
cvsdist b1a4fa5
- Rebuild for 8.0 errata
cvsdist b1a4fa5
cvsdist b1a4fa5
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-31
cvsdist b1a4fa5
- Rebuild for 7.3 errata
cvsdist b1a4fa5
cvsdist b1a4fa5
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-30
cvsdist b1a4fa5
- SECURITY Round 3: Fix up original patch (from 5.50-9) to fix
cvsdist b1a4fa5
^V/ exploit, but still allow '-:', which the other patch (5.50-18)
cvsdist b1a4fa5
does not allow.  Never allow explicit writing to the root
cvsdist b1a4fa5
directory; force users to change there and extract it manually.
cvsdist b1a4fa5
cvsdist b1a4fa5
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-29
cvsdist b1a4fa5
- Rebuild for Severn
cvsdist b1a4fa5
cvsdist b1a4fa5
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-28
cvsdist b1a4fa5
- Rebuild
cvsdist b1a4fa5
cvsdist ef7a027
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-27
cvsdist ef7a027
- Rebuild for 9
cvsdist ef7a027
cvsdist ef7a027
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-26
cvsdist ef7a027
- Rebuild for 8.0
cvsdist ef7a027
cvsdist ef7a027
* Tue Jul 22 2003 Lon Hohberger <lhh@redhat.com> 5.50-23
cvsdist ef7a027
- Rebuild for 7.3
cvsdist ef7a027
cvsdist ef7a027
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-22
cvsdist ef7a027
- Rebuild for Severn
cvsdist ef7a027
cvsdist ef7a027
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-21
cvsdist ef7a027
- Rebuild
cvsdist ef7a027
cvsdist fd3d241
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-20
cvsdist fd3d241
- Rebuild for 9
cvsdist fd3d241
cvsdist fd3d241
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-19
cvsdist fd3d241
- Rebuild for 8.0
cvsdist fd3d241
cvsdist fd3d241
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-18
cvsdist fd3d241
- SECURITY: Incorporate far cleaner patch from Ben Laurie
cvsdist fd3d241
<ben@algroup.co.uk> which also fixes ^V/ (quote-slash).
cvsdist fd3d241
Patch checks post-decode as opposed to inline as previous
cvsdist fd3d241
patch does.
cvsdist fd3d241
cvsdist fd3d241
* Mon Jun 16 2003 Lon Hohberger <lhh@redhat.com> 5.50-17
cvsdist fd3d241
- Rebuilt per request
cvsdist fd3d241
cvsdist fd3d241
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-16
cvsdist fd3d241
- Rebuilt
cvsdist fd3d241
cvsdist fd3d241
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-15
cvsdist fd3d241
- Rebuilt
cvsdist fd3d241
cvsdist b4d2c37
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-14
cvsdist b4d2c37
- Rebuilt: Red Hat Linux 9
cvsdist b4d2c37
cvsdist b4d2c37
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-13
cvsdist b4d2c37
- Rebuilt: Red Hat Enterprise Linux 2.1
cvsdist b4d2c37
cvsdist b4d2c37
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-12
cvsdist b4d2c37
- Rebuilt Red Hat Linux 8.0
cvsdist b4d2c37
cvsdist b4d2c37
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-11
cvsdist b4d2c37
- Rebuilt Red Hat Linux 7.3
cvsdist b4d2c37
cvsdist b4d2c37
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-10
cvsdist b4d2c37
- Rebuilt
cvsdist b4d2c37
cvsdist b4d2c37
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-9
cvsdist b4d2c37
- SECURITY: Scour start of filename for ../ patterns which
cvsdist b4d2c37
include quote and/or control characters.
cvsdist b4d2c37
cvsdist b4d2c37
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist b4d2c37
- rebuilt
cvsdist b4d2c37
cvsdist 94d4010
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 94d4010
- rebuilt
cvsdist 94d4010
cvsdist 94d4010
* Thu Dec 19 2002 Tim Powers <timp@redhat.com>
cvsdist 94d4010
- bump and rebuild
cvsdist 94d4010
cvsdist 8fc8993
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 8fc8993
- automated rebuild
cvsdist 8fc8993
cvsdist 1a37b94
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 1a37b94
- automated rebuild
cvsdist 1a37b94
Ivana Varekova aba35be
* Thu Apr 25 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-3
cvsdist 1a37b94
- Rebuild
cvsdist 1a37b94
Ivana Varekova aba35be
* Tue Apr  2 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-2
cvsdist 5a6c7fc
- Make it not strip
cvsdist 5a6c7fc
Ivana Varekova aba35be
* Wed Mar 13 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-1
cvsdist 05da74f
- 5.50
cvsdist 05da74f
Ivana Varekova aba35be
* Thu Feb 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.42-3
cvsdist 05da74f
- Rebuild
cvsdist 05da74f
cvsdist 05da74f
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
cvsdist 05da74f
- automated rebuild
cvsdist 05da74f
Ivana Varekova aba35be
* Mon May 21 2001 Trond Eivind Glomsrød <teg@redhat.com>
cvsdist 6ac5f52
- 5.42
cvsdist 6ac5f52
- Don't strip binaries explicitly
Karel Klíč 85790f0
- build without assembly, it doesn't seem to increase performance
cvsdist 6ac5f52
- make it respect RPM_OPT_FLAGS, define _GNU_SOURCE
cvsdist 6ac5f52
- use %%{_tmppath}
cvsdist 6ac5f52
- "License:" replaces "Copyright:"
cvsdist 6ac5f52
- Update URL
cvsdist 6ac5f52
- include zipgrep
cvsdist 6ac5f52
- COPYING doesn't exist anymore, include LICENSE instead
cvsdist 6ac5f52
cvsdist 2b48a90
* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
cvsdist 2b48a90
- automatic rebuild
cvsdist 2b48a90
cvsdist 2b48a90
* Sun Jun 11 2000 BIll Nottingham <notting@redhat.com>
cvsdist 2b48a90
- rebuild in new env.; FHS fixes.
cvsdist 2b48a90
cvsdist 2b48a90
* Tue Apr 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
cvsdist 2b48a90
- 4.51 (an acceptable license at last...)
cvsdist 2b48a90
cvsdist 2b48a90
* Thu Feb  3 2000 Bill Nottingham <notting@redhat.com>
cvsdist 2b48a90
- handle compressed man pages
cvsdist 2b48a90
cvsdist 2b48a90
* Fri Jul 30 1999 Bill Nottingham <notting@redhat.com>
cvsdist 2b48a90
- update to 5.40
cvsdist 2b48a90
Karel Klíč 85790f0
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
cvsdist 2b48a90
- auto rebuild in the new build environment (release 5)
cvsdist 2b48a90
cvsdist 2b48a90
* Thu Dec 17 1998 Michael Maher <mike@redhat.com>
cvsdist 2b48a90
- built for 6.0
cvsdist 2b48a90
cvsdist 2b48a90
* Tue Aug 11 1998 Jeff Johnson <jbj@redhat.com>
cvsdist 2b48a90
- build root
cvsdist 2b48a90
cvsdist 2b48a90
* Mon Apr 27 1998 Prospector System <bugs@redhat.com>
cvsdist 2b48a90
- translations modified for de, fr, tr
cvsdist 2b48a90
cvsdist 2b48a90
* Tue Oct 21 1997 Erik Troan <ewt@redhat.com>
cvsdist 2b48a90
- builds on non i386 platforms
cvsdist 2b48a90
cvsdist 2b48a90
* Mon Oct 20 1997 Otto Hammersmith <otto@redhat.com>
cvsdist 2b48a90
- updated the version
cvsdist 2b48a90
cvsdist 2b48a90
* Thu Jul 10 1997 Erik Troan <ewt@redhat.com>
cvsdist 2b48a90
- built against glibc