Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ImageMagick-devel-7.0.7.34-lp152.12.15.1 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 updates for ppc64le

Name: ImageMagick-devel Distribution: openSUSE Leap 15.2
Version: 7.0.7.34 Vendor: openSUSE
Release: lp152.12.15.1 Build date: Tue Apr 20 16:24:52 2021
Group: Development/Libraries/C and C++ Build host: obs-power8-05
Size: 484500 Source RPM: ImageMagick-7.0.7.34-lp152.12.15.1.src.rpm
Packager: http://bugs.opensuse.org
Url: http://www.imagemagick.org
Summary: Development files for ImageMagick's C interface
ImageMagick is a robust collection of tools and libraries to read,
write, and manipulate an image in many image formats, including popular
formats like TIFF, JPEG, PNG, PDF, PhotoCD, and GIF. With ImageMagick,
you can create images dynamically, making it suitable for Web
applications. You can also resize, rotate, sharpen, color-reduce, or
add special effects to an image and save your completed work in many
different image formats. Image processing operations are available from
the command line as well as through C, C++, and Perl-based programming
interfaces.

Provides

Requires

License

ImageMagick

Changelog

* Thu Apr 15 2021 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2021-20309 [bsc#1184624], Division by zero in WaveImage() of MagickCore/visual-effects.c
    + ImageMagick-CVE-2021-20309.patch
    fix CVE-2021-20311 [bsc#1184626], Division by zero in sRGBTransformImage() in MagickCore/colorspace.c
    + ImageMagick-CVE-2021-20311.patch
    fix CVE-2021-20312 [bsc#1184627], Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c
    + ImageMagick-CVE-2021-20312.patch
    fix CVE-2021-20313 [bsc#1184628], Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c
    + ImageMagick-CVE-2021-20313.patch
* Tue Feb 23 2021 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2021-20241 [bsc#1182335], Division by zero in WriteJP2Image() in coders/jp2.c
    + ImageMagick-CVE-2021-20241.patch
    fix CVE-2021-20243 [bsc#1182336], Division by zero in GetResizeFilterWeight in MagickCore/resize.c
    + ImageMagick-CVE-2021-20243.patch
    fix CVE-2021-20244 [bsc#1182325], Division by zero in ImplodeImage in MagickCore/visual-effects.c
    + ImageMagick-CVE-2021-20244.patch
    fix CVE-2021-20246 [bsc#1182337], Division by zero in ScaleResampleFilter in MagickCore/resample.c
    + ImageMagick-CVE-2021-20246.patch
* Mon Dec 14 2020 pgajdos@suse.com
  - run perl tests verbosely
* Fri Dec 11 2020 pgajdos@suse.com
  - security update
  - added patches
    fix IM upstream issue #1184
    + ImageMagick-silent-disturbing-warnings.patch
    fix CVE-2020-27767 [bsc#1179322], outside the range of representable values of type 'float' at MagickCore/quantum.h
    fix CVE-2020-27768 [bsc#1179339], outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h
    fix CVE-2020-27751 [bsc#1179269], integer overflow in MagickCore/quantum-export.c
    fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
    fix CVE-2020-27757 [bsc#1179268], outside the range of representable values of type 'unsigned long long' at
    + ImageMagick-CVE-2020-27767,27768,27751,27752,27757.patch
    fix CVE-2020-29599 [bsc#1179753], shell command injection in -authenticate
    + ImageMagick-CVE-2020-29599.patch
* Wed Dec 09 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-27753 [bsc#1179397], memory leaks in AcquireMagickMemory function
    + ImageMagick-CVE-2020-27753.patch
    fix CVE-2020-27770 [bsc#1179343], unsigned offset overflowed at MagickCore/string.c
    + ImageMagick-CVE-2020-27770.patch
    fix CVE-2020-25675 [bsc#1179240], outside the range of representable values of type 'long' and integer overflow
    + ImageMagick-CVE-2020-25675.patch
    fix CVE-2020-27756 [bsc#1179221], division by zero at MagickCore/geometry.c
    + ImageMagick-CVE-2020-27756.patch
    fix CVE-2020-27773 [bsc#1179285], division by zero at MagickCore/gem-private.h
    + ImageMagick-CVE-2020-27773.patch
    fix CVE-2020-27762 [bsc#1179278], outside the range of representable values of type 'unsigned char'
    + ImageMagick-CVE-2020-27762.patch
    fix CVE-2020-27755 [bsc#1179345], memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c
    + ImageMagick-CVE-2020-27755.patch
    fix CVE-2020-27765 [bsc#1179311], division by zero at MagickCore/segment.c
    + ImageMagick-CVE-2020-27765.patch
    fix CVE-2020-27758 [bsc#1179276], outside the range of representable values of type 'unsigned long long'
    + ImageMagick-CVE-2020-27758.patch
    fix CVE-2020-27775 [bsc#1179338], outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h
    + ImageMagick-CVE-2020-27775.patch
    fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
    + ImageMagick-CVE-2020-27752.patch
    fix CVE-2020-25664 [bsc#1179202], heap-based buffer overflow in PopShortPixel
    + ImageMagick-CVE-2020-25664.patch
    fix CVE-2020-25674 [bsc#1179223], heap-based buffer overflow in WriteOnePNGImage
    + ImageMagick-CVE-2020-25674.patch
    fix CVE-2020-25666 [bsc#1179212], outside the range of representable values of type 'int' and signed integer overflow
    + ImageMagick-CVE-2020-25666.patch
* Mon Dec 07 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-27772 [bsc#1179347], outside the range of representable values of type 'unsigned int' at coders/bmp.c
    + ImageMagick-CVE-2020-27772.patch
    fix CVE-2020-27763 [bsc#1179312], division by zero at MagickCore/resize.c
    + ImageMagick-CVE-2020-27763.patch
    fix CVE-2020-27759 [bsc#1179313], outside the range of representable values of type 'int' at MagickCore/quantize.c
    fix CVE-2020-27769 [bsc#1179321], outside the range of representable values of type 'float' at MagickCore/quantize.c
    fix CVE-2020-27754 [bsc#1179336], outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c
    + ImageMagick-CVE-2020-27759,27769,27754.patch
    fix CVE-2020-27771 [bsc#1179327], outside the range of representable values of type 'unsigned char' at coders/pdf.c
    + ImageMagick-CVE-2020-27771.patch
    fix CVE-2020-27764 [bsc#1179317], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
    + ImageMagick-CVE-2020-27764.patch
    fix CVE-2020-27761 [bsc#1179315], outside the range of representable values of type 'unsigned long' at coders/palm.c
    + ImageMagick-CVE-2020-27761.patch
    fix CVE-2020-25676 [bsc#1179244], outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c
    + ImageMagick-CVE-2020-25676.patch
    fix CVE-2020-25665 [bsc#1179208], heap-based buffer overflow in WritePALMImage
    + ImageMagick-CVE-2020-25665.patch
    fix CVE-2020-27766 [bsc#1179361], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
    fix CVE-2020-27776 [bsc#1179362], ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
    fix CVE-2020-27774 [bsc#1179333], integer overflow at MagickCore/statistic.c
    + ImageMagick-CVE-2020-27774,27766,27776.patch
    fix CVE-2020-27750 [bsc#1179260], division by zero in MagickCore/colorspace-private.h
    + ImageMagick-CVE-2020-27750.patch
    fix CVE-2020-27760 [bsc#1179281], division by zero at MagickCore/enhance.c
    + ImageMagick-CVE-2020-27760.patch
* Tue Nov 24 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-19667 [bsc#1179103], Stack buffer overflow in XPM coder could result in a crash
    + ImageMagick-CVE-2020-19667.patch
* Mon Oct 26 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-27560 [bsc#1178067], division by zero in OptimizeLayerFrames function in MagickCore/layer.c
    + ImageMagick-CVE-2020-27560.patch
    fix https://github.com/ImageMagick/ImageMagick/commit/029fb3425ecf82e8b30c060e38a135d1d3e76bb3
    + ImageMagick-set-correct-colorspace.patch
* Mon Aug 31 2020 pgajdos@suse.com
  - fix bsc#1106272
  - added patches
    fix https://github.com/ImageMagick/ImageMagick/commit/029fb3425ecf82e8b30c060e38a135d1d3e76bb3
    + ImageMagick-set-correct-colorspace.patch
* Wed Jan 29 2020 pgajdos@suse.com
  - added patches
    bsc#1161194, https://github.com/ImageMagick/ImageMagick/issues/1428
    + ImageMagick-convert-tiff-resize-png.patch
* Wed Jan 08 2020 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-19949 [bsc#1160369]
    + ImageMagick-CVE-2019-19949.patch
* Fri Jan 03 2020 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-19948 [bsc#1159861]
    + ImageMagick-CVE-2019-19948.patch
* Tue Oct 08 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-16713 [bsc#1151786]
    + ImageMagick-CVE-2019-16713.patch
    CVE-2019-16711 [bsc#1151784]
    + ImageMagick-CVE-2019-16711.patch
    CVE-2019-16712 [bsc#1151785]
    + ImageMagick-CVE-2019-16712.patch
    CVE-2019-16710 [bsc#1151783]
    + ImageMagick-CVE-2019-16710.patch
    CVE-2019-16708 [bsc#1151781], CVE-2019-16709 [bsc#1151782]
    + ImageMagick-CVE-2019-16708,16709.patch
* Thu Sep 05 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-15139 [bsc#1146213]
    + ImageMagick-CVE-2019-15139.patch
    CVE-2019-15140 [bsc#1146212]
    + ImageMagick-CVE-2019-15140.patch
    CVE-2019-15141 [bsc#1146211]
    + ImageMagick-CVE-2019-15141.patch
    CVE-2019-14980 [bsc#1146068]
    + ImageMagick-CVE-2019-14980.patch
    CVE-2019-14981 [bsc#1146065]
    + ImageMagick-CVE-2019-14981.patch
* Tue Jul 23 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-13301 [bsc#1140554] (core)
    + ImageMagick-CVE-2019-13301.patch
    CVE-2019-13309 [bsc#1140520] (wand)
    + ImageMagick-CVE-2019-13309.patch
    CVE-2019-13310 [bsc#1140501] (wand)
    + ImageMagick-CVE-2019-13310.patch
    CVE-2019-13311 [bsc#1140513] (wand)
    + ImageMagick-CVE-2019-13311.patch
    CVE-2019-13303 [bsc#1140549] (core)
    + ImageMagick-CVE-2019-13303.patch
    CVE-2019-13296 [bsc#1140665] (wand)
    + ImageMagick-CVE-2019-13296.patch
    CVE-2019-13299 [bsc#1140668] (core)
    + ImageMagick-CVE-2019-13299.patch
    CVE-2019-13454 [bsc#1141171] (core)
    + ImageMagick-CVE-2019-13454.patch
    CVE-2019-13295 [bsc#1140664], CVE-2019-13297 [bsc#1140666] (core)
    + ImageMagick-CVE-2019-13295,13297.patch
    CVE-2019-12979 [bsc#1139886] (core)
    + ImageMagick-CVE-2019-12979.patch
    CVE-2019-13391 [bsc#1140673], CVE-2019-13308 [bsc#1140534], CVE-2019-13302 [bsc#1140552] (core, gif.c)
    + ImageMagick-CVE-2019-13391,13308,13302.patch
    CVE-2019-13298 [bsc#1140667] (core)
    + ImageMagick-CVE-2019-13298.patch
    CVE-2019-13300 [bsc#1140669] (core)
    + ImageMagick-CVE-2019-13300.patch
    CVE-2019-13307 [bsc#1140538] (core)
    + ImageMagick-CVE-2019-13307.patch
    CVE-2019-12977 [bsc#1139884] (jp2.c)
    + ImageMagick-CVE-2019-12977.patch
    CVE-2019-12975 [bsc#1140106] (dpx.c)
    + ImageMagick-CVE-2019-12975.patch
    CVE-2019-13135 [bsc#1140103] (cut.c)
    + ImageMagick-CVE-2019-13135.patch
    CVE-2019-12978 [bsc#1139885] (pango.c)
    + ImageMagick-CVE-2019-12978.patch
    CVE-2019-12974 [bsc#1140111] (pango.c)
    + ImageMagick-CVE-2019-12974.patch
    CVE-2019-13304 [bsc#1140547], CVE-2019-13305 [bsc#1140545], CVE-2019-13306 [bsc#1140543] (pnm.c)
    + ImageMagick-CVE-2019-13304,13305,13306.patch
    CVE-2019-13133 [bsc#1140100], CVE-2019-13134 [bsc#1140102] (bmp.c,viff.c)
    + ImageMagick-CVE-2019-13133,13134.patch
    CVE-2019-13137 [bsc#1140105] (ps.c)
    + ImageMagick-CVE-2019-13137.patch
    CVE-2019-13136 [bsc#1140104] (tiff.c)
    + ImageMagick-CVE-2019-13136.patch
    CVE-2019-12976 [bsc#1140110] (pcl.c)
    + ImageMagick-CVE-2019-12976.patch
* Wed Jun 19 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-11597 [bsc#1138464]
    + ImageMagick-CVE-2019-11597.patch
* Tue Jun 18 2019 pgajdos@suse.com
  - security update
  - disable indirect reads [bsc#1138425]
    (https://imagemagick.org/script/security-policy.php)
  - modified patches
    % ImageMagick-configuration-SUSE.patch (refreshed)
* Thu May 30 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-11598 [bsc#1136732]
    + ImageMagick-CVE-2019-11598.patch
* Tue May 28 2019 pgajdos@suse.com
  - disable also PCL [bsc#1136183]
  - modified patches
    % ImageMagick-configuration-SUSE.patch
* Tue Apr 30 2019 pgajdos@suse.com
  - security update
  - modified patches
    CVE-2019-11008 [bsc#1132054], CVE-2019-11472 [bsc#1133204]
    % ImageMagick-xwd.c-update.patch (extended)
  - added patches
    CVE-2019-11470 [bsc#1133205]
    + ImageMagick-CVE-2019-11470.patch
    CVE-2019-11506 [bsc#1133498]
    + ImageMagick-CVE-2019-11506.patch
    CVE-2019-11505 [bsc#1133501]
    + ImageMagick-CVE-2019-11505.patch
* Tue Apr 16 2019 pgajdos@suse.com
  - provide two new packages with configuration
    [bsc#1122033]:
    * ImageMagick-config-upstream
    - provides configuration provided by upstream (no restrictions)
    * ImageMagick-config-SUSE (preferred)
    - provides configuration provided by SUSE (with security
      restrictions)
    and use update-alternatives for selecting configurations.
  - deleted patches
    - ImageMagick-disable-insecure-coders.patch (renamed)
  - added patches
    + ImageMagick-configuration-SUSE.patch
* Mon Apr 15 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-11007 [bsc#1132060]
    + ImageMagick-CVE-2019-11007.patch
    CVE-2019-11008 [bsc#1132054]
    + ImageMagick-xwd.c-update.patch
* Thu Apr 04 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-10650 [bsc#1131317]
    + ImageMagick-CVE-2019-10650.patch
    CVE-2019-9956 [bsc#1130330]
    + ImageMagick-CVE-2019-9956.patch
* Wed Mar 13 2019 pgajdos@suse.com
  - security update
  - added patches
    CVE-2019-7175 [bsc#1128649]
    + ImageMagick-CVE-2019-7175.patch
* Mon Feb 11 2019 Petr Gajdos <pgajdos@suse.com>
  - security update (pdf.c):
    * CVE-2019-7397 [bsc#1124366]
      + ImageMagick-CVE-2019-7397.patch
* Mon Feb 11 2019 Petr Gajdos <pgajdos@suse.com>
  - security update (psd.c):
    * CVE-2019-7395 [bsc#1124368]
      + ImageMagick-CVE-2019-7395.patch
* Mon Feb 11 2019 Petr Gajdos <pgajdos@suse.com>
  - security update (sixel.c):
    * CVE-2019-7396 [bsc#1124367]
      + ImageMagick-CVE-2019-7396.patch
* Mon Feb 11 2019 Petr Gajdos <pgajdos@suse.com>
  - security update (dib.c)
    * CVE-2019-7398 [bsc#1124365]
      + ImageMagick-CVE-2019-7398.patch
* Mon Jan 14 2019 Petr Gajdos <pgajdos@suse.com>
  - clamp after edge [bsc#1106415]
    + ImageMagick-clamp-after-edge.patch
* Thu Jan 03 2019 Petr Gajdos <pgajdos@suse.com>
  - security update (bmp.c):
    * CVE-2018-20467 [bsc#1120381]
      + ImageMagick-CVE-2018-20467.patch
* Thu Nov 01 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (msl.c):
    * CVE-2018-18544 [bsc#1113064]
      + ImageMagick-CVE-2018-18544.patch
* Wed Oct 31 2018 Petr Gajdos <pgajdos@suse.com>
  - asan_build: build ASAN included
  - debug_build: build more suitable for debugging
* Tue Oct 16 2018 Petr Gajdos <pgajdos@suse.com>
  - fix memory corruption for MVG paths [bsc#1109976c#31]
    + ImageMagick-memory-corruption-in-MVG-paths.patch
* Fri Oct 12 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (bmp.c)
    * CVE-2018-18024 [bsc#1111069]
    * ImageMagick-CVE-2018-18024.patch
* Thu Oct 11 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (pcx.c)
    * memory leak in WritePCXImage() [bsc#1111072]
      + ImageMagick-WritePCXImage-page_table-memory-leak.patch
* Wed Oct 10 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (pdb.c):
    * CVE-2018-17966 [bsc#1110746]
      + ImageMagick-CVE-2018-17966.patch
* Tue Oct 09 2018 Petr Gajdos <pgajdos@suse.com>
  - fix -morphology EdgeIn output [bsc#1106254]
    + ImageMagick-morphology-EdgeIn.patch
* Wed Oct 03 2018 Petr Gajdos <pgajdos@suse.com>
  - allow writing PS, PS2, PS3, XPS, EPS and PDF, disable reading
    only by default security policy [bsc#1105592c#32]
* Tue Sep 11 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (cut.c):
    * CVE-2018-16642 [bsc#1107616]
      + ImageMagick-CVE-2018-16642.patch
* Tue Sep 11 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (png.c):
    * CVE-2018-16640 [bsc#1107619]
      + ImageMagick-CVE-2018-16640.patch
* Tue Sep 11 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (tiff.c):
    * CVE-2018-16641 [bsc#1107618]
      + ImageMagick-CVE-2018-16641.patch
* Mon Sep 10 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (cals.c, dcm.c, pict.c, pwp.c):
    * CVE-2018-16643 [bsc#1107612]
      + ImageMagick-CVE-2018-16643.patch
* Mon Sep 10 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (pict.c):
    * CVE-2018-16644 [bsc#1107609]
      + ImageMagick-CVE-2018-16644.patch
* Mon Sep 10 2018 Petr Gajdos <pgajdos@suse.com>
  - security update (bmp.c, dib.c):
    * CVE-2018-16645 [bsc#1107604]
      + ImageMagick-CVE-2018-16645.patch
* Wed Sep 05 2018 pgajdos@suse.com
  - security update (psd.c)
    * CVE-2018-16413 [bsc#1106989], CVE-2018-16412 [bsc#1106996]
      + ImageMagick-CVE-2018-16412,16413.patch (formerly
      ImageMagick-CVE-2018-16413.patch)
* Mon Sep 03 2018 pgajdos@suse.com
  - security update (core)
    * CVE-2018-16329 [bsc#1106858]
      + ImageMagick-CVE-2018-16329.patch
* Mon Sep 03 2018 pgajdos@suse.com
  - security update (core)
    * CVE-2018-16328 [bsc#1106857]
      + ImageMagick-CVE-2018-16328.patch
* Mon Sep 03 2018 pgajdos@suse.com
  - security update (xbm.c)
    * CVE-2018-16323 [bsc#1106855]
      + ImageMagick-CVE-2018-16323.patch
* Wed Aug 22 2018 pgajdos@suse.com
  - disable PS, PS2, PS3, XPS and PDF coders in default policy.xml
    [bsc#1105592]
* Tue Aug 07 2018 pgajdos@suse.com
  - security update (pcd.c):
    * CVE-2018-14435 [bsc#1102007]
      + ImageMagick-CVE-2018-14435.patch
* Tue Aug 07 2018 pgajdos@suse.com
  - security update (miff.c):
    * CVE-2018-14436 [bsc#1102005]
      + ImageMagick-CVE-2018-14436.patch
* Tue Aug 07 2018 pgajdos@suse.com
  - security update (meta.c):
    * CVE-2018-14437 [bsc#1102004]
      + ImageMagick-CVE-2018-14437.patch
* Mon Aug 06 2018 pgajdos@suse.com
  - security update (mpc.c):
    * CVE-2018-14434 [bsc#1102003]
      + ImageMagick-CVE-2018-14434.patch
* Mon Jul 16 2018 pgajdos@suse.com
  - fix Clear method [bsc#1094741]
    + ImageMagick-fix-Clear-method.patch
* Mon Jun 25 2018 pgajdos@suse.com
  - security update (dib.c and bmp.c)
    * CVE-2018-12600 [bsc#1098545]
      + ImageMagick-CVE-2018-12600.patch
    * CVE-2018-12599 [bsc#1098546]
      + ImageMagick-CVE-2018-12599.patch
* Wed Jun 20 2018 pgajdos@suse.com
  - security update (bgr.c, rgb.c, cmyk.c, gray.c, ycbcr.c)
    * CVE-2018-10805 and similar memory leaks [bsc#1095812]
      + ImageMagick-CVE-2018-10805.patch
* Fri Jun 15 2018 pgajdos@suse.com
  - security update (core)
    * CVE-2018-11625 [bsc#1096200]
      + ImageMagick-CVE-2018-11625.patch
* Thu Jun 14 2018 pgajdos@suse.com
  - security update (mat.c)
    * CVE-2018-11624 [bsc#1096203]
      + ImageMagick-CVE-2018-11624.patch
* Fri Jun 01 2018 pgajdos@suse.com
  - fix -gamma issues in special cases [bsc#1094745], [bsc#1094742]
    + ImageMagick-gamma-issues.patch
* Mon May 21 2018 pgajdos@suse.com
  - update to 7.0.7-34:
    * Added support for reading eXIf chunks to the PNG coder.
    * Fixed numerous use of uninitialized values, integer overflow, memory
      exceeded, and timeouts (credit to OSS Fuzz).
    * Improved clip / composite mask handling.
    * Restore SetImageAlpha() behavior.
    * Fix -clip and -mask options.
  - fixes [bsc#1093395]
* Fri May 11 2018 pgajdos@suse.com
  - update to 7.0.7-31:
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts (credit to OSS Fuzz).
    * Missing break when checking "compliance" element.
  - removed upstreamed ImageMagick-draw-circle-primitive.patch
* Wed May 02 2018 pgajdos@suse.com
  - instead of disabling test, apply upstream fix introduced
    few minutes after upstream report was made
    - ImageMagick-filter.t-primitive-circle.patch
    + ImageMagick-draw-circle-primitive.patch
* Wed May 02 2018 pgajdos@suse.com
  - update to 7.0.7-29:
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts (credit to OSS Fuzz).
  - turn off drawing primitive 'circle' test:
    + ImageMagick-filter.t-primitive-circle.patch
  - dropped patches (upstreamed):
    - ImageMagick-CVE-2018-9135.patch
    - ImageMagick-write.t-pict.patch
* Wed Apr 11 2018 pgajdos@suse.com
  - security update (webp.c)
    * CVE-2018-9135 [bsc#1087825]
      + ImageMagick-CVE-2018-9135.patch
* Tue Apr 10 2018 pgajdos@suse.com
  - consider urw-base35-fonts [bsc#1088463]
* Tue Apr 10 2018 tchvatal@suse.com
  - Drop buildrequire on mupdf-devel-static, there is only one occurance
    in all makefiles mentioning MUPDF_LIBS and it is always empty
  - Format with minimal run of spec-cleaner
    * Use license
    * Sort BRs alphabetically
* Thu Apr 05 2018 fcrozat@suse.com
  - Remove BuildRequires on dcraw, it is not needed at buildtime.
* Wed Apr 04 2018 pgajdos@suse.com
  - do not run tests on i586 at all
* Mon Mar 26 2018 pgajdos@suse.com
  - update to 7.0.7-28:
    * Fixed numerous use of uninitialized values, integer overflow, memory
      exceeded, and timeouts
  - tesuite still fails, however:
    https://github.com/ImageMagick/ImageMagick/issues/1058
  - added ImageMagick-write.t-pict.patch
  - added ImageMagick-tests.tap-attributes.patch
* Mon Mar 19 2018 pgajdos@suse.com
  - update to 7.0.7-27:
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts.
  - remove ImageMagick-remove-test.tap-attributes.patch as the perl
    testsuite fails in bunch of tests anyway. Waiting for results of
    the upstream bug (https://github.com/ImageMagick/ImageMagick/issues/1019)
* Fri Mar 16 2018 pgajdos@suse.com
  - added ImageMagick-remove-test.tap-attributes.patch, removes
    failing test on i586
    https://github.com/ImageMagick/ImageMagick/issues/1019
* Wed Mar 14 2018 pgajdos@suse.com
  - update to 7.0.7-26
    * Fixed numerous use of uninitialized values, integer overflow, memory
      exceeded, and timeouts (credit to OSS Fuzz).
* Mon Mar 05 2018 pgajdos@suse.com
  - update to 7.0.7-25
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts (credit to OSS Fuzz).
* Wed Feb 28 2018 pgajdos@suse.com
  - update to 7.0.7-24
    * Do not refer to page in OptimizeLayerFrames (reference
      https://github.com/ImageMagick/ImageMagick/pull/987).
    * PerlMagick unit tests pass again.
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts (credit to OSS Fuzz).
  - removed upstreamed
    - ImageMagick-write.t-PICT-signature.patch
    - ImageMagick-montage.t-directory-exception.patch
* Fri Feb 23 2018 pgajdos@suse.com
  - upstream fixes the test by changing the signature
    - ImageMagick-820e636.patch
    + ImageMagick-write.t-PICT-signature.patch
* Wed Feb 21 2018 pgajdos@suse.com
  - update to 7.0.7.23
    * Fixed numerous use of uninitialized values, integer overflow,
      memory exceeded, and timeouts (credit to OSS Fuzz).
    * Add list-length policy to limit the maximum image sequence length.
  - added patches
    + ImageMagick-montage.t-directory-exception.patch
    + ImageMagick-820e636.patch
* Mon Feb 19 2018 crrodriguez@opensuse.org
  - Add explicit buildrequires on: pkgconfig(libwebpmux),
    pkgconfig(cairo), pkgconfig(fontconfig), pkgconfig(libpng),
    pkgconfig(x11), pkgconfig(xext), pkgconfig(zlib). all
    of them direct build dependencies but not included in
    the spec file
* Wed Jan 31 2018 ro@suse.de
  - update context for ImageMagick-s390-disable-tests.patch
* Wed Jan 24 2018 pgajdos@suse.com
  - update to 7.0.7.22
    * Support aspect ratio geometry, e.g. -crop 3:2.
    * Add support for reading the HEIC image format (reference
      https://github.com/ImageMagick/ImageMagick/issues/507).
    * Fixed numerous memory leaks, credit to OSS Fuzz.
* Tue Jan 09 2018 pgajdos@suse.com
  - update to 7.0.7.21
    * Fix some enum values in the OpenCL code.
    * Fixed numerous memory leaks.
    * Check for webpmux library version 0.4.4.
    * Fix heap use after free error.
    * Fix error reading multi-layer XCF image file.
    * Fix possible stack overflow in WEBP reader.
* Tue Jan 02 2018 schwab@suse.de
  - enable ImageMagick-s390-disable-tests.patch also for ppc, ppc64
* Wed Dec 27 2017 pgajdos@suse.com
  - readd ImageMagick-relax-filter.t.patch for SLE15 i586
  - enable ImageMagick-s390-disable-tests.patch also for s390, in
    addition to s390x
* Mon Dec 18 2017 pgajdos@suse.com
  - update to 7.0.7-15
    * Overall standard deviation is the average of each pixel channel.
    * Support Stereo composite operator.
    * The -tint option no longer munges the alpha channel.
    * Don't delete in-memory blob when reading an image.
    * Support HDRI color profile management.
* Mon Dec 04 2017 pgajdos@suse.com
  - remove forgotten 'exit 0' from check phase
* Wed Nov 22 2017 pgajdos@suse.com
  - update to 7.0.7-11
    * no upstream change log in ChangeLog, as usually would be, except
      Release ImageMagick version 7.0.7-11,
      GIT revision 21635:0447c6b46:20171111
* Wed Nov 01 2017 pgajdos@suse.com
  - update to 7.0.7-10
    * Fixed a problem with resource bookkeeping in
      AcquireMatrixInfo().
  - update to 7.0.7-9
    * Encode JSON control characters.
    * Added support for reading mipmaps in dds images.
  - removed unneded ImageMagick-relax-filter.t.patch
* Mon Oct 16 2017 pgajdos@suse.com
  - disable failing tests on s390x [bsc#1062932]
    + ImageMagick-s390-disable-tests.patch
* Mon Oct 16 2017 pgajdos@suse.com
  - update to 7.0.7-8
    * Return expected results for a percent 0 -chop option argument.
    * Tweaks to OpenMP support within ImageMagick.
    * Correct handling of GIF transparency.
  - recommend ghostscript [bsc#1054924c#25]
* Thu Oct 05 2017 pgajdos@suse.com
  - updated to 7.0.7-6
    * Reset the magick_list_initialized boolean when needed.
    * Fixed numerous memory leaks.
    * Support URW-base35 fonts.
    * Removed "ping_preserve_iCCP=MagickTrue;" statement that was
      inadvertently added to coders/png.c.
* Tue Oct 03 2017 pgajdos@suse.com
  - %make_install only for sle12 and higher
* Mon Oct 02 2017 jengelh@inai.de
  - Update package summaries and RPM groups.
    Make use of %make_install.
* Tue Sep 26 2017 pgajdos@suse.com
  - updated to 7.0.7-4
    * Fixed numerous memory leaks.
    * Maximum valid hour is 23, not 24, in the PNG tIME chunk, and maximum
      valid minute is 59, not 60.
    * Use signed integer arithmetic to calculate timezone corrections.
* Mon Sep 11 2017 pgajdos@suse.com
  - builds for sle11
* Mon Sep 11 2017 pgajdos@suse.com
  - builds for sle12
* Mon Sep 11 2017 pgajdos@suse.com
  -  updated to 7.0.7-1
    * Fixed numerous memory leaks.
    * Added -define tiff:write-layers=true to add support for writing
      layered tiff files.
    * Don't overwrite symbolic links when the shred policy is enabled.
    * Support -metric ssim, structual similarity index.
    * Fixed thread safety issue inside the pango and librsvg decoder.
    * Fixed bug with writing tIME chunk when timezone has a negative
      offset.
    * Support CubicSpline resize filter.  Define the lobes with the
    - define filter:lobes={2,3,4}.
    * Prevent assertion failure when creating PDF thumbnail.
* Thu Aug 31 2017 pgajdos@suse.com
  - fix previous submission
  - remove ghostscript recommends
* Mon Aug 28 2017 tchvatal@suse.com
  - Sort the header with spec-cleaner and convert the deps to .pc ones
  - Drop --with-pic, applies to static library only
  - Add --disable-silent-rules to see the compilation output in log
  - Fix graphviz/lcms options to match configure ones
  - Remove indirect-reads switch not present in configure.ac at all
* Mon Aug 28 2017 pgajdos@suse.com
  - another attempt to make a libMagickCore* version installable with
    another version [bsc#1054659]
    + ImageMagick-library-installable-in-parallel.patch
* Mon Aug 14 2017 pgajdos@suse.com
  - updated to 7.0.6-7
    * Improve EPS aliasing
    * Added a new option called 'dds:fast-mipmaps'
    * The mipmaps of a dds image can now be created from a list of images with
    - define dds:mipmaps=fromlist
    * Fixed numerous memory leaks
    * Put UTC time in the PNG tIME chunk instead of local time
    * Fixed numerous memory leaks
    * Properly set image->colorspace in the PNG decoder (previously
      it was setting image->gamma, but only setting image->colorspace
      for grayscale and gray-alpha images.
    * Fix improper use of NULL in the JNG decoder
    * Added "-define png:ignore-crc" option to PNG decoder. When you know
      your image has no CRC or ADLER32 errors, this can speed up decoding.
      It is also helpful in debugging bug reports from "fuzzers".
    * Off by one error for gradient coder
    * YUV coder no longer renders streaks
    * Fixed numerous memory leaks
    * Added experimental PNG orNT chunk, to store image->orientation.
    * Removed vpAg chunk write support
    * Fixed numerous memory leaks
    * Fix memory leaks when reading a malformed JNG image
    * Fixed numerous memory leaks
    * The -monochrome option no longer returns a blank canvas
    * coders/png.c: fixed memory leak of quantum_info
    * coders/png.c: fixed NULL dereference when trying to write an empty MNG
    * Added caNv, eXIf, and pHYs to the list of PNG chunks to be removed
      by the "-strip" option.
    * Implemented PNG eXIf chunk support
    * Support new -auto-threshold option.  OTSU and Triangle methods are
      currently supported.  Look for the Kapur method in the next release.
    * Fixed numerous memory leaks
    * Don't use variable float_t / double_t, bump SO
    * Support DNG images with libraw delegate library.
    * Reject PNG file that is too small (under 60 bytes) to contain
      a valid image.
    * Reject JPEG file that is too small (under 107 bytes) to contain
      a valid image.
    * Reject JNG file that is too small (under 147 bytes) to contain
      a valid image.
    * Stop a memory leak in read_user_chunk_callback()
* Thu Aug 10 2017 ro@suse.de
  - workaround failed test
    + ImageMagick-relax-filter.t.patch (patch modified)
    on i586 with sse2 enabled, the Contrast test in filter.t fails
* Wed Jun 28 2017 pgajdos@suse.com
  - updated to 7.0.6-0
    * coders/png.c: Accept exIf chunks whose data segment
      erroneously begins with "Exif\0\0".
    * Introduce SetMagickSecurityPolicy() (MagickCore) and
      MagickSetSecurityPolicy() (MagickWand) to set the ImageMagick security
      policy (reference https://github.com/ImageMagick/ImageMagick/issues/407).
    * Removed experimental PNG zxIF chunk support; the proposal is dead.
    * Fix choppy bitmap font rendering (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32071).
    * The +opaque option is not longer a noop (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32081).
    * Add support  for 'hex:' property.
    * Transient error validating the JPEG-2000 image format (reference
      https://github.com/ImageMagick/ImageMagick/issues/501).
    * Properly allocate DCM image colormap (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32063).
    * Improper allocation of memory for IM instances without threads (reference
      https://github.com/ImageMagick/ImageMagick/issues/497).
    * Delete corrupt image from list (reference
      https://github.com/ImageMagick/ImageMagick/issues/500).
    * Support various image operators for the compare utility (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=31938).
* Fri May 19 2017 pgajdos@suse.com
  - updated to 7.0.5-6
    * Revise DICOM window and rescale handling.
    * Restore the -alpha Shape option.
    * Fix transient PDF bug.
    * The +opaque option now works on all channels.
    * Ensure backwards compatibility for the -combine option.
    * Check for EOF conditions for RLE image format.
    * Reset histogram page geometry.
* Wed Apr 26 2017 pgajdos@suse.com
  - updated to 7.0.5-5
    * Minimize buffer copies to improve OpenCL performance.
    * Morphology thinning is no longer a no-op.
    * Patch two PCD writer problems, corrupt output and dark pixels.
    * Support ICC based PDF's.
    * Fix improper EPS clip path rendering.
  - workaround failed test
    + ImageMagick-relax-filter.t.patch
* Wed Mar 22 2017 pgajdos@suse.com
  - updated to 7.0.5-4
    * new branch, see
      https://www.imagemagick.org/script/porting.php
  - deleted unneded patches
    . ImageMagick-6.6.8.9-doc.patch
    . ImageMagick-6.6.8.9-examples.patch
    . ImageMagick-6.7.6.1-no-dist-lzip.patch
    . ImageMagick-6.8.4.0-dont-build-in-install.patch
    . ImageMagick-6.8.4.0-rpath.patch
    . ImageMagick-montage.t.patch
    . ImageMagick-6.8.5.7-no-XPMCompliance.patch
  - renamed patches
    . ImageMagick-6.8.8-1-disable-insecure-coders.patch to
      ImageMagick-disable-insecure-coders.patch
* Mon Mar 20 2017 pgajdos@suse.com
  - updated to 6.8.8-2
    * Support namespaces for the security policy.
    * Respect throttle policy.
    * Support the -authenticate option for PDF.
    * Fix Spurious memory allocation message.
    * Identical images should return inf for PSNR.
    * Fixed fd leak for webp coder.
    * Prevent random pixel data for corrupt JPEG image.
    * Support pixel-cache and shred security policies.
    * Fixed memory leak when creating nested exceptions in Magick++.
    * Eliminate bogus assertion.
    * Unbreak build without JPEG support.
    + ImageMagick-montage.t.patch
* Mon Feb 13 2017 pgajdos@suse.com
  - updated to 6.9.7-7
    * Sanitize comments that include braces for the MIFF image format.
    * Uninitialized data in MAT image format.
    * see ChangeLog for full changelog
* Tue Jan 24 2017 pgajdos@suse.com
  - updated to 6.9.7-5
    * Don't set background for transparent tiled images
    * Added support for RGB555, RGB565, ARGB4444 and ARGB1555 to the
      BMP encoder
    * Fix memory leak in MPC image format.
    * Increase memory allocation for TIFF pixels
    * etc. see ChangeLog
* Fri Dec 02 2016 pgajdos@suse.com
  - updated to 6.9.6-6
    * If a convenient line break is not found, force it for caption: (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30887).
    * Off by 1 error when computing the standard deviation (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=30866).
    * Apply Debian patches, (reference
      https://github.com/ImageMagick/ImageMagick/issues/304).
    * Permit EPT images with just a TIFF or EPS image, not both (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30921).
    * The -clone option no longer leak memory.
  - turn on make check along perl test
* Tue Nov 22 2016 pgajdos@suse.com
  - Updated to 6.9.6-5
    * Web pages were broken when we moved to HTTPS protocol.
    * Restore -sharpen / -convolve options to work with CMYK (reference
      https://github.com/ImageMagick/ImageMagick/issues/299).
    * Off by one memory allocation (reference
      https://github.com/ImageMagick/ImageMagick/issues/296).
    * Prevent fault in MSL interpreter (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30797).
    * Added layer ZIP compression to the PSD encoder.
    * Unit test pass again after small SUN image patch.
    * Fixed incorrect RLE decoding when reading a DCM image that contains
      multiple segments.
    * Fixed incorrect RLE decoding when reading an SGI image (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30514)
* Mon Sep 26 2016 pgajdos@suse.com
  - Updated to 6.9.5-10
    * Added layer RLE compression to the PSD encoder.
    * Added define 'psd:preserve-opacity-mask' to preserve the opacity mask
      in a PSD file.
    * Fixed issue where the display window was used instead of the data window
      when reading EXR files (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&p=137849).
* Fri Sep 16 2016 rpm@fthiessen.de
  - Updated to 6.9.5-9
    * Prevent memory use after free
      (reference https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30245).
    * Prevent buffer overflow.
    * Prevent spurious removal of MPC cache files
      (reference https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30256).
    * Prevent buffer overflow and other problems in SIXEL, PDB, MAP,
      TIFF, and CALS coders.
    * Fix MSVG regression
      (reference https://github.com/ImageMagick/ImageMagick/issues/252).
    * Prevent buffer overflow in BMP & SGI coders.
    * Fixed incorrect padding calculation in PSD encoder.
* Mon Aug 01 2016 pgajdos@suse.com
  - updated to 6.9.5-4
    * Prevent buffer overflow
* Fri Jul 29 2016 schuetzm@gmx.net
  - updated to 6.9.5-3:
    * Fix MVG stroke-opacity (reference
      https://github.com/ImageMagick/ImageMagick/issues/229).
    * Prevent possible buffer overflow when reading TIFF images (bug report from
      Shi Pu of MS509 Team).
    * To comply with the SVG standard, use stroke-opacity for transparent strokes.
    * The histogram coder now returns the correct extent.
    * Use CopyMagickString() rather than CopyMagickMemory() for strings.
    * Correct for numerical instability (reference
      https://github.com/ImageMagick/ImageMagick/issues/218).
* Mon Jun 06 2016 pgajdos@suse.com
  - updated to 6.9.4-7:
    * Fix small memory leak (patch provided by Андрей Черный).
    * Coder path traversal is not authorized (bug report provided by
      Masaaki Chida).
    * Turn off alpha channel for the compare difference image (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29828).
    * Support configure script --enable-pipes option to enable pipes (|) in
      filenames.
    * Support configure script --enable-indirect-reads option to enable
      indirect reads (@) in filenames.
  - remove ImageMagick-CVE-2016-5118.patch, use --enable-pipes=no instead
* Tue May 31 2016 pgajdos@suse.com
  - updated to 6.9.4-5:
    * Most OpenCL operations are now executed asynchronous.
    * Security improvements to TEXT coder broke it (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29754).
    * Fix stroke offset problem for -annotate (reference
      https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29626).
    * Add additional checks to DCM reader to prevent data-driven faults (bug
      report from Hanno Böck).
    * Fixed proper placement of text annotation for east / west gravity.
    2016-05-15  6.9.4-3 Cristy  <quetzlzacatenango@image...>
    * Fix pixel cache on disk regression (reference
      https://github.com/ImageMagick/ImageMagick/issues/202).
    * Quote passwords when passed to a delegate program.
    * Can read geo-related EXIF metdata once-again (reference
      https://github.com/ImageMagick/ImageMagick/issues/198).
    * Sanitize all delegate emedded formatting characters.
    * Don't sync pixel cache in AcquireAuthenticCacheView() (bug report from
      Hanno Böck).
* Tue May 31 2016 pgajdos@suse.com
  - security update:
    * CVE-2016-5118 [bsc#982178]
      + ImageMagick-CVE-2016-5118.patch
* Tue May 17 2016 pgajdos@suse.com
  - updated to 6.9.4-1:
    * Remove https delegate.
    * Check for buffer overflow in magick/draw.c/DrawStrokePolygon().
    * Replace show delegate title with image filename rather than label.
    * Fix GetNextToken() off by one error.
    * Remove support for internal ephemeral coder.
  - refreshed ImageMagick-6.8.8-1-disable-insecure-coders.patch
  - believe or not, correct license string is ImageMagick:
    http://spdx.org/licenses/ImageMagick.html
* Wed May 11 2016 chris@computersalat.de
  - rework ImageMagick-6.8.8-1-disable-insecure-coders.patch
    * add new policy (TEXT, SHOW, WIN and PLT)
  - rebase patches (p0)
    * ImageMagick-6.6.8.9-doc.patch
    * ImageMagick-6.6.8.9-examples.patch
    * ImageMagick-6.7.6.1-no-dist-lzip.patch
    * ImageMagick-6.8.4.0-dont-build-in-install.patch
    * ImageMagick-6.8.4.0-rpath.patch
    * ImageMagick-6.8.5.7-no-XPMCompliance.patch
    * ImageMagick-6.8.8-1-disable-insecure-coders.patch
* Thu May 05 2016 vcizek@suse.com
  - Disable insecure coders [bnc#978061]
    * ImageMagick-6.8.8-1-disable-insecure-coders.patch
    * CVE-2016-3714
    * CVE-2016-3715
    * CVE-2016-3716
    * CVE-2016-3717
    * CVE-2016-3718
* Thu May 05 2016 pgajdos@suse.com
  - Update to 6.9.3-10: fix imagetragick
* Thu Apr 14 2016 pgajdos@suse.com
  - Update to 6.9.3-8:
    * Respect gravity when rendering text (e.g. convert -gravity center
      my.txt).
    * Return empty string for %d property and no directory.
    * Return filename for the %i property.
    * Fixed lost pixels in frequency space.
    * etc. see ChangeLog
* Tue Jan 05 2016 pgajdos@suse.com
  - Update to 6.9.3-0:
    * Don't break on euro-style numbers.
    * 16-bit pnm images have a max value of 65535.
    * Fixed compile error when POSIX threads are not defined.
    * Fixed memory leak when reading incorrect PSD files.
    * Enhance PDF to properly handle unicode titles.
    * Fix memory leak in icon coder.
* Thu Dec 17 2015 pgajdos@suse.com
  - Update to 6.9.2-8:
    * Gray artifacts in large gif when using -layers optimize.
    * The DICOM reader now handles the rescale intercept and slope.
    * Added 'bmp3:alpha' option for including the alpha channel when
      writing an image in the BMP3 format.
    * PixelColor off by one on i386.
    * Added local contrast enhancement.
    * Fixed bug in SetPixelCacheExtent that made images all black.
    * Added 6dot variant for unicode and iso braille formats.
    * Fixed alpha blending issue with semi-transparent pixels in the
      merged image of PSD files. This can be disabled by setting the
      option 'psd:alpha-unblend' to 'off'.
    * Fixed issue in jpeg:extent that prevented it from working.
    * Fixed memory leak when reading Photoshop layers in a TIFF file.
    * Support gradient:bounding-box, gradient:vector, gradient:center,
      and gradient:radius to shape the gradient rendering.
    * Recognize label:@- as stdin.
    * Make commas optional for coordinates.
* Mon Oct 12 2015 pgajdos@suse.com
  - Update to 6.9.2-4:
    * Fixed accessing subimage in a TIFF photoshop layer.
    * Fixed out of bounds error in -splice.
    * Created Manhattan Interpolate method for -sparse-color.
    * Don't round up for JPEG image resolution.
    * Read the whole image @ image.jp2[0] or an individual
      tile @ image.jp2[1], image.jp2[2].
    * The -caption option no longer fails for filenames with @ prefix.
    * Honor $XDG_CONFIG_HOME and $XDG_CACHE_HOME.
    * Added extra checks to avoid out of bounds error when parsing the 8bim
      profile
    * Fixed size of memory allocation in RLE coder to avoid segfault.
    * The -colorspace gray option no long leaves a ghostly shadow.
    * Preserving image origin in TGA files.
    * Support color compliance for TXT format.
    * Limit -fx recursive to avoid stack overflow.
    * Don't set image colorspace to gray for -alpha copy option.
    * GetImageType() no longer has side-effects to match behavior of IMv7.
    * Swap pixels for -spread command-line option.
    * Fix ModulusAdd & ModulusSubstract for HDRI compositing.
    * Added "-set colorspace:auto-grayscale false" that will prevent automatic
      conversion to grayscale inside coders that support grayscale.
    * Fixed -list weight and the options for -weight.
    * Added fontFamily, fontStyle, fontWeight and textUnderColor to the Image
      class of Magick++.
    * Fixed reading Photoshop layers of LSB TIFF files.
* Mon Jul 27 2015 sbrabec@suse.com
  - Update to 6.9.1-10:
    * New version 6.9.1-10, SVN revision 19269.
    * coders/magick.c: added "-define h:format=FMT" and
      "-define magick:format=FMT" options. FMT can be any output format
      supported by ImageMagick except "H" or "MAGICK". If this define is
      omitted, the encoder uses GIF by default for pseudoclass images and
      PNM for directclass images, as previously.  Made "MAGICK" (read-write)
      and "H" (write-only) visible in the format list.
    * Removed incorrect EOF check in the DDS reader (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28065).
    * Fixed undefined behaviors (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28067).
    * Return exception message for unknown image properties.
    * Color shift removed when reading transparent gray images (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28081)
* Thu Jul 23 2015 jweberhofer@weberhofer.at
  - Removed duplicates
  - Only libMagickCore and ImageMagick-doc contains the LICENSE file. Other
    libraries do not longer contain it, as they always require libMagickCore
    to be instaleld.
  - Moved documentation to the ImageMagick-doc package.
  - Removed executable bits from perl documentation-examples
  - Added configurations for:
    * graphviz
    * lcms2 (Little CMS 2 color management)
    * jbig
    * openjp2 (JPEG 2000)
    * openexr
    * webp
  - update to 6.9.1-9
    * Fixed issue with radial gradient in MVG (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27995).
  - update to 6.9.1-8
    * New version 6.9.1-8, SVN revision 19167.
    * Correct install location of the Magick++ headers (reference
      https://github.com/ImageMagick/ImageMagick/pull/17/commits).
    * Different gif cropping behavior between versions (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28013).
    * Cannot read properly simple psd file (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28002).
  - update to 6.9.1-7
    * Fixed and escaped output of the json coder. (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&p=27894).
    * Support BPG image format (respects -quality option).
    * A bordered transparent image now remains transparent (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=5&t=27937).
    * The -update option behavior restored (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=1&t=27939).
* Wed Jul 01 2015 jweberhofer@weberhofer.at
  - update to 6.9.1-6
    * Cache cloning on disk optimized with sendfile() (if available).
    * Add an additional check for end-of-file for the RLE coder (reference
      http://www.imagemagick.org/discourse-server/viewforum.php?f=3&t=27870).
    * Respect resource limits in AVS coder.
    * Reverted change to 6.9.1-3 that skipped palette-building.
  - update to 6.9.1-5
    * Use correct scale when interpretting alpha (e.g. rgba(0,0,0,1)).
    * DrawGetVectorGraphics() now returns proper XML (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27751).
    * Support writing EXR files with different color types (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=27759).
    * Prefer PKG_CHECK_MODULES() when searching for delegate libraries.
    * Throw exception if frame option bevel exceeds to the image width / height.
    * Resolve undefined behaviors (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27811).
  - update to 6.9.1-4
    * Support 'restrict' keyword under Windows.
    * Added support for reading a user supplied layer mask in PSD files.
    * Added support for reading photoshop layers in TIFF files.
  - update to 6.9.1-3
    * Fixed transparency issue with 16-bit tga files (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27469).
    * Fixed writing label and comment in tiff images (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=25516).
    * Jpeg images no longer have pixels per inch as a default value for density
      units when the density is not set (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27589).
    * Added support for setting the font color with -fill to the pango coder.
    * Fixed bug with "-define png:format=x" in png.c, introduced in version
      6.8.9-0, that caused the define to be ignored.
    * Replaced some dead code in ReadJNGImage with an assert().
    * Avoid palette-building when writing a grayscale PNG (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27580).
    * Support -define compose:clamp=false option (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26946).
    * Don't extend any user supplied image buffer in SeekBlob() (bug report
      from a.chernij@corp...).
    * Improved reproducible builds (reference
      https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783933).
    * Draw a rectangle of width & height of 1 (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=24874).
  - update to 6.9.1-2
    * Avoid using a NULL alpha_image or color_image in the JNG decoder.
    * Fix JPEG-2000 transparency on write (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27304).
    * Identify now identifies PSD (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26948).
    * Speed up writing to TGA (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27369).
    * Reduce draw epsilon to increase mathematical stability.
    * Fixed UTF8 issue when determining the current working directory
      on Windows (reference
      http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27295).
* Mon May 11 2015 pgajdos@suse.com
  - update to 6.9.1-1
    * Skip empty frames when comparing layers.
    * Grayscale DPX image files are no longer skewed.
    * Fix integer overflow when scaling a 1-bit sample to Q64.
    * Account for differences in image size when comparing two images.
    * Set an upper ceiling compression with -quality and jpeg:extent.
* Mon Mar 02 2015 pgajdos@suse.com
  - update to 6.9.0-9
    * Writing histograms / mpeg working again.
    * The -linear-stretch option worked for Q16 but not Q32.
* Thu Feb 26 2015 pgajdos@suse.com
  - update to 6.9.0-7
    * Line strokes appeared too thin.
    * Keep text in caption area.
    * A transient bug for the write MSL element.
    * Fixed infinite loop in HDR reader.
    * In the PNG codec, check status wherever a function returns it.
    * Check lengths of certain MNG chunks before reading them.
    * Small optimization to pixel cache.
    * Additional coder sanity checks.
    etc. see ChangeLog
* Fri Jan 16 2015 pgajdos@suse.com
  - update to 6.9.0-3
    * Don't read beyond the end of a tEXt keyword when checking for
      Raw profile.
    * Fixed enabling alpha in 32-bit BMP files.
    * Added support for writing 16-bit TGA files.
    * Improved performance of dds.
    * Fix ImageMagick crashes while read EXIF from TIFF.
    * Don't handle a "previous" image in the PNG or JNG decoder.
    * Don't override gamma with 1.0 when reading a grayscale PNG
      image.
    * Update progress monitor for every PNG row instead of every pass.
    * Reject input PNG with dimensions larger than specified with
    - limit width and -limit height.
    * etc., see ChangeLog
* Mon Dec 15 2014 pgajdos@suse.com
  - do not use -march/-mtune [bnc#904545]
* Tue Nov 18 2014 pgajdos@suse.com
  - update to 6.9.0-0
    * Check for zero-sized rendered SVG image.
    * EXIF directory offsets must be greater than 0.
    * Accept morphology kernels from files.
    * Don't optimize JPEG compression by default.
    * etc. see ChangeLog
* Thu Oct 30 2014 pgajdos@suse.com
  - update to 6.8.9-8
    * Added sixel coder.
    * Fixed buffer overflow in PCX and DCM coder.
    * Added support for reading/writing the tIME chunk in the PNG coder.
    * Added eps:fit-page option to the PS coder to set -dEPSFitPage.
    * Support xyY colorspace.
    * Reduce noise while preserving edges with the -kuwahara option.
    * Off-by-one count when parsing an 8BIM profile.
    * OpenCL no longer benchmarks are run on every initialization.
    * Don't clone a 0x0 image.

Files

/usr/bin/MagickCore-config
/usr/bin/MagickWand-config
/usr/include/ImageMagick-7
/usr/include/ImageMagick-7/MagickCore
/usr/include/ImageMagick-7/MagickCore/MagickCore.h
/usr/include/ImageMagick-7/MagickCore/animate.h
/usr/include/ImageMagick-7/MagickCore/annotate.h
/usr/include/ImageMagick-7/MagickCore/artifact.h
/usr/include/ImageMagick-7/MagickCore/attribute.h
/usr/include/ImageMagick-7/MagickCore/blob.h
/usr/include/ImageMagick-7/MagickCore/cache-view.h
/usr/include/ImageMagick-7/MagickCore/cache.h
/usr/include/ImageMagick-7/MagickCore/channel.h
/usr/include/ImageMagick-7/MagickCore/cipher.h
/usr/include/ImageMagick-7/MagickCore/client.h
/usr/include/ImageMagick-7/MagickCore/coder.h
/usr/include/ImageMagick-7/MagickCore/color.h
/usr/include/ImageMagick-7/MagickCore/colormap.h
/usr/include/ImageMagick-7/MagickCore/colorspace.h
/usr/include/ImageMagick-7/MagickCore/compare.h
/usr/include/ImageMagick-7/MagickCore/composite.h
/usr/include/ImageMagick-7/MagickCore/compress.h
/usr/include/ImageMagick-7/MagickCore/configure.h
/usr/include/ImageMagick-7/MagickCore/constitute.h
/usr/include/ImageMagick-7/MagickCore/decorate.h
/usr/include/ImageMagick-7/MagickCore/delegate.h
/usr/include/ImageMagick-7/MagickCore/deprecate.h
/usr/include/ImageMagick-7/MagickCore/display.h
/usr/include/ImageMagick-7/MagickCore/distort.h
/usr/include/ImageMagick-7/MagickCore/distribute-cache.h
/usr/include/ImageMagick-7/MagickCore/draw.h
/usr/include/ImageMagick-7/MagickCore/effect.h
/usr/include/ImageMagick-7/MagickCore/enhance.h
/usr/include/ImageMagick-7/MagickCore/exception.h
/usr/include/ImageMagick-7/MagickCore/feature.h
/usr/include/ImageMagick-7/MagickCore/fourier.h
/usr/include/ImageMagick-7/MagickCore/fx.h
/usr/include/ImageMagick-7/MagickCore/gem.h
/usr/include/ImageMagick-7/MagickCore/geometry.h
/usr/include/ImageMagick-7/MagickCore/histogram.h
/usr/include/ImageMagick-7/MagickCore/identify.h
/usr/include/ImageMagick-7/MagickCore/image-view.h
/usr/include/ImageMagick-7/MagickCore/image.h
/usr/include/ImageMagick-7/MagickCore/layer.h
/usr/include/ImageMagick-7/MagickCore/linked-list.h
/usr/include/ImageMagick-7/MagickCore/list.h
/usr/include/ImageMagick-7/MagickCore/locale_.h
/usr/include/ImageMagick-7/MagickCore/log.h
/usr/include/ImageMagick-7/MagickCore/magic.h
/usr/include/ImageMagick-7/MagickCore/magick-baseconfig.h
/usr/include/ImageMagick-7/MagickCore/magick-config.h
/usr/include/ImageMagick-7/MagickCore/magick-type.h
/usr/include/ImageMagick-7/MagickCore/magick.h
/usr/include/ImageMagick-7/MagickCore/matrix.h
/usr/include/ImageMagick-7/MagickCore/memory_.h
/usr/include/ImageMagick-7/MagickCore/method-attribute.h
/usr/include/ImageMagick-7/MagickCore/methods.h
/usr/include/ImageMagick-7/MagickCore/mime.h
/usr/include/ImageMagick-7/MagickCore/module.h
/usr/include/ImageMagick-7/MagickCore/monitor.h
/usr/include/ImageMagick-7/MagickCore/montage.h
/usr/include/ImageMagick-7/MagickCore/morphology.h
/usr/include/ImageMagick-7/MagickCore/nt-base.h
/usr/include/ImageMagick-7/MagickCore/opencl.h
/usr/include/ImageMagick-7/MagickCore/option.h
/usr/include/ImageMagick-7/MagickCore/paint.h
/usr/include/ImageMagick-7/MagickCore/pixel-accessor.h
/usr/include/ImageMagick-7/MagickCore/pixel.h
/usr/include/ImageMagick-7/MagickCore/policy.h
/usr/include/ImageMagick-7/MagickCore/prepress.h
/usr/include/ImageMagick-7/MagickCore/profile.h
/usr/include/ImageMagick-7/MagickCore/property.h
/usr/include/ImageMagick-7/MagickCore/quantize.h
/usr/include/ImageMagick-7/MagickCore/quantum.h
/usr/include/ImageMagick-7/MagickCore/random_.h
/usr/include/ImageMagick-7/MagickCore/registry.h
/usr/include/ImageMagick-7/MagickCore/resample.h
/usr/include/ImageMagick-7/MagickCore/resize.h
/usr/include/ImageMagick-7/MagickCore/resource_.h
/usr/include/ImageMagick-7/MagickCore/segment.h
/usr/include/ImageMagick-7/MagickCore/semaphore.h
/usr/include/ImageMagick-7/MagickCore/shear.h
/usr/include/ImageMagick-7/MagickCore/signature.h
/usr/include/ImageMagick-7/MagickCore/splay-tree.h
/usr/include/ImageMagick-7/MagickCore/static.h
/usr/include/ImageMagick-7/MagickCore/statistic.h
/usr/include/ImageMagick-7/MagickCore/stream.h
/usr/include/ImageMagick-7/MagickCore/string_.h
/usr/include/ImageMagick-7/MagickCore/studio.h
/usr/include/ImageMagick-7/MagickCore/threshold.h
/usr/include/ImageMagick-7/MagickCore/timer.h
/usr/include/ImageMagick-7/MagickCore/token.h
/usr/include/ImageMagick-7/MagickCore/transform.h
/usr/include/ImageMagick-7/MagickCore/type.h
/usr/include/ImageMagick-7/MagickCore/utility.h
/usr/include/ImageMagick-7/MagickCore/version.h
/usr/include/ImageMagick-7/MagickCore/vision.h
/usr/include/ImageMagick-7/MagickCore/widget.h
/usr/include/ImageMagick-7/MagickCore/xml-tree.h
/usr/include/ImageMagick-7/MagickCore/xwindow.h
/usr/include/ImageMagick-7/MagickWand
/usr/include/ImageMagick-7/MagickWand/MagickWand.h
/usr/include/ImageMagick-7/MagickWand/animate.h
/usr/include/ImageMagick-7/MagickWand/compare.h
/usr/include/ImageMagick-7/MagickWand/composite.h
/usr/include/ImageMagick-7/MagickWand/conjure.h
/usr/include/ImageMagick-7/MagickWand/convert.h
/usr/include/ImageMagick-7/MagickWand/deprecate.h
/usr/include/ImageMagick-7/MagickWand/display.h
/usr/include/ImageMagick-7/MagickWand/drawing-wand.h
/usr/include/ImageMagick-7/MagickWand/identify.h
/usr/include/ImageMagick-7/MagickWand/import.h
/usr/include/ImageMagick-7/MagickWand/magick-cli.h
/usr/include/ImageMagick-7/MagickWand/magick-image.h
/usr/include/ImageMagick-7/MagickWand/magick-property.h
/usr/include/ImageMagick-7/MagickWand/method-attribute.h
/usr/include/ImageMagick-7/MagickWand/mogrify.h
/usr/include/ImageMagick-7/MagickWand/montage.h
/usr/include/ImageMagick-7/MagickWand/operation.h
/usr/include/ImageMagick-7/MagickWand/pixel-iterator.h
/usr/include/ImageMagick-7/MagickWand/pixel-wand.h
/usr/include/ImageMagick-7/MagickWand/stream.h
/usr/include/ImageMagick-7/MagickWand/wand-view.h
/usr/include/ImageMagick-7/MagickWand/wandcli.h
/usr/include/ImageMagick-7/magick
/usr/include/ImageMagick-7/wand
/usr/lib64/libMagickCore-7.Q16HDRI.so
/usr/lib64/libMagickWand-7.Q16HDRI.so
/usr/lib64/pkgconfig/ImageMagick-7.Q16HDRI.pc
/usr/lib64/pkgconfig/ImageMagick.pc
/usr/lib64/pkgconfig/MagickCore-7.Q16HDRI.pc
/usr/lib64/pkgconfig/MagickCore.pc
/usr/lib64/pkgconfig/MagickWand-7.Q16HDRI.pc
/usr/lib64/pkgconfig/MagickWand.pc
/usr/share/man/man1/MagickCore-config.1.gz
/usr/share/man/man1/MagickWand-config.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:57:49 2024