commit php5 for openSUSE:Factory

2017-07-30 Thread root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2017-07-30 11:24:13

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Sun Jul 30 11:24:13 2017 rev:166 rq:510899 version:5.6.31

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2017-06-30 
18:38:27.647055595 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2017-07-30 
11:24:17.691515130 +0200
@@ -1,0 +2,11 @@
+Mon Jul 17 08:34:47 UTC 2017 - pgaj...@suse.com
+
+- dropped mcrypt extension [fate#323673]
+
+---
+Fri Jul  7 06:13:04 UTC 2017 - i...@ilya.pp.ua
+
+- Updated to 5.6.31: Several bugs have been fixed.
+  * ChangeLog https://secure.php.net/ChangeLog-5.php#5.6.31
+
+---

Old:

  php-5.6.30.tar.xz
  php-5.6.30.tar.xz.asc

New:

  php-5.6.31.tar.xz
  php-5.6.31.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.dkSa9P/_old  2017-07-30 11:24:19.187304062 +0200
+++ /var/tmp/diff_new_pack.dkSa9P/_new  2017-07-30 11:24:19.191303498 +0200
@@ -41,21 +41,21 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.30
+Version:5.6.31
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01
 Group:  Development/Languages/Other
 
-Url:http://www.php.net
-Source0:http://us2.php.net/distributions/php-%{version}.tar.xz
+Url:https://secure.php.net
+Source0:https://secure.php.net/distributions/php-%{version}.tar.xz
 Source1:php-suse-addons.tar.bz2
 Source2:https://download.suhosin.org/suhosin-%{suhosin_version}.tar.gz
 Source4:README.SUSE-pear
 Source5:README.macros
 Source6:macros.php
 Source7:php-fpm.init
-Source8:http://us3.php.net/distributions/php-%{version}.tar.xz.asc
+Source8:https://secure.php.net/distributions/php-%{version}.tar.xz.asc
 Source9:php5.keyring
 Source10:   README.default_socket_timeout
 Source100:  build-test.sh
@@ -116,7 +116,6 @@
 BuildRequires:  libevent-devel
 BuildRequires:  libicu-devel
 BuildRequires:  libjpeg-devel
-BuildRequires:  libmcrypt-devel
 BuildRequires:  libopenssl-devel
 BuildRequires:  libpng-devel
 BuildRequires:  libtidy-devel
@@ -217,6 +216,7 @@
 Obsoletes:  php5-dio
 Obsoletes:  php5-fam
 Obsoletes:  php5-filepro
+Obsoletes:  php5-mcrypt
 Obsoletes:  php5-ncurses
 Obsoletes:  php5-yp
 
@@ -272,7 +272,7 @@
 similar to TeX's CTAN and Perl's CPAN. This package provides an access
 to the repository.
 
-See http://pear.php.net/manual/ for more details.
+See https://pear.php.net/manual for more details.
 
 
 %package pear-Archive_Tar
@@ -594,17 +594,6 @@
 other utility functions such as conversion functions.
 
 
-%package mcrypt
-Summary:PHP5 Extension Module
-Group:  Development/Libraries/PHP
-Requires:   %{name} = %{version}
-Provides:   php-mcrypt = %{version}
-
-%description mcrypt
-PHP interface to the mcrypt library, which supports a wide variety of
-block algorithms.
-
-
 %package mssql
 Summary:PHP5 Extension Module
 Group:  Development/Libraries/PHP
@@ -829,7 +818,7 @@
 
 %description sqlite
 This is an extension for the SQLite Embeddable SQL Database Engine.
-http://www.sqlite.org/
+https://www.sqlite.org
 
 SQLite is a C library that implements an embeddable SQL database
 engine. Programs that link with the SQLite library can have SQL
@@ -895,7 +884,7 @@
 Provides:   php-tidy = %{version}
 
 %description tidy
-Tidy is an extension based on Libtidy (http://tidy.sf.net/) and allows
+Tidy is an extension based on Libtidy (http://tidy.sf.net) and allows
 a PHP developer to clean, repair, and traverse HTML, XHTML, and XML
 documents -- including ones with embedded scripting languages such as
 PHP or ASP within them using OO constructs.
@@ -1169,7 +1158,7 @@
 
 # cli sapi with all shared modules
 # Hack the built configure to also link ncurses together with libedit.
-# this is reported upstream bug http://bugs.php.net/bug.php?id=21153
+# this is reported upstream bug https://bugs.php.net/bug.php?id=21153
 sed -i "s/-ledit/-ledit -lncurses/g" configure
 Build cli \
 --enable-cli \
@@ -1218,7 +1207,6 @@
 --with-ldap=shared \
 --with-ldap-sasl=%{_usr} \
 --with-libedit=shared,%{_usr} \
---with-mcrypt=shared \
 --with-mysql=shared,mysqlnd \
 %if 

commit php5 for openSUSE:Factory

2017-06-30 Thread root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2017-06-30 18:38:24

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Fri Jun 30 18:38:24 2017 rev:165 rq:505809 version:5.6.30

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2017-03-21 
22:46:18.374290110 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2017-06-30 
18:38:27.647055595 +0200
@@ -1,0 +2,5 @@
+Thu Jun 22 11:55:27 UTC 2017 - mplus...@suse.com
+
+- Drop imap support, it depends on obsolete imap package
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.auRqsx/_old  2017-06-30 18:38:29.066855892 +0200
+++ /var/tmp/diff_new_pack.auRqsx/_new  2017-06-30 18:38:29.070855329 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2017 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -109,7 +109,6 @@
 BuildRequires:  gcc-c++
 BuildRequires:  gd-devel
 BuildRequires:  gmp-devel
-BuildRequires:  imap-devel
 BuildRequires:  krb5-devel
 BuildRequires:  libapparmor-devel
 BuildRequires:  libbz2-devel
@@ -235,8 +234,8 @@
 
 %package devel
 Summary:Include files of PHP5
-Group:  Development/Languages/C and C++
 # this is required by the installed  development headers
+Group:  Development/Languages/C and C++
 Requires:   %{name} = %{version}
 Requires:   glibc-devel
 Requires:   libxml2-devel
@@ -553,19 +552,6 @@
 %description iconv
 PHP interface to iconv character set conversion facility.
 
-
-%package imap
-Summary:PHP5 Extension Module
-Group:  Development/Libraries/PHP
-Requires:   %{name} = %{version}
-Provides:   php-imap = %{version}
-
-%description imap
-PHP functions in this extension are not limited to the IMAP protocol,
-despite their name. The underlying c-client library also supports NNTP,
-POP3 and local mailbox access methods.
-
-
 %package intl
 Summary:PHP5 Extension Module
 Group:  Development/Libraries/PHP
@@ -1227,9 +1213,7 @@
 --with-gettext=shared \
 --with-gmp=shared \
 --with-iconv=shared \
---with-imap=shared \
 --with-kerberos \
---with-imap-ssl \
 --enable-json=shared \
 --with-ldap=shared \
 --with-ldap-sasl=%{_usr} \
@@ -1658,11 +1642,6 @@
 %{extension_dir}/iconv.so
 %config(noreplace) %{php_sysconf}/conf.d/iconv.ini
 
-%files imap
-%defattr(644,root,root,755)
-%{extension_dir}/imap.so
-%config(noreplace) %{php_sysconf}/conf.d/imap.ini
-
 %files intl
 %defattr(644,root,root,755)
 %{extension_dir}/intl.so






commit php5 for openSUSE:Factory

2017-03-21 Thread root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2017-03-21 22:46:16

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Tue Mar 21 22:46:16 2017 rev:164 rq:480892 version:5.6.30

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2017-02-06 
14:34:22.620511135 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2017-03-21 
22:46:18.374290110 +0100
@@ -1,0 +2,5 @@
+Fri Mar 17 16:34:17 UTC 2017 - ku...@suse.com
+
+- Don't install the init script if we use systemd
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.mnDEtN/_old  2017-03-21 22:46:20.374007401 +0100
+++ /var/tmp/diff_new_pack.mnDEtN/_new  2017-03-21 22:46:20.378006836 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -235,8 +235,8 @@
 
 %package devel
 Summary:Include files of PHP5
-# this is required by the installed  development headers
 Group:  Development/Languages/C and C++
+# this is required by the installed  development headers
 Requires:   %{name} = %{version}
 Requires:   glibc-devel
 Requires:   libxml2-devel
@@ -359,7 +359,6 @@
 Summary:FastCGI Process Manager PHP5 Module
 Group:  Development/Libraries/PHP
 Requires:   %{name} = %{version}
-PreReq: %insserv_prereq
 Provides:   mod_php_any = %{version}
 Provides:   php-date = %{version}
 Provides:   php-filter = %{version}
@@ -374,6 +373,8 @@
 %if %{with systemd}
 %{systemd_requires}
 BuildRequires:  pkgconfig(libsystemd)
+%else
+Requires(pre):  %insserv_prereq
 %endif
 
 %description fpm
@@ -1440,8 +1441,6 @@
$RPM_BUILD_ROOT%{_sysconfdir}/rpm/macros.php
 
 #install fpm init script.
-install -d %{buildroot}%{_sysconfdir}/init.d
-install -m 755 -c %{S:7} %{buildroot}%{_sysconfdir}/init.d/php-fpm
 %if %{with systemd}
 install -D -m 0644 ./build-fpm/sapi/fpm/php-fpm.service 
%{buildroot}%{_unitdir}/php-fpm.service
 %if 0%{suse_version} > 1220
@@ -1450,6 +1449,8 @@
 ln -s /sbin/service %{buildroot}%{_sbindir}/rcphp-fpm
 %endif
 %else
+install -d %{buildroot}%{_sysconfdir}/init.d
+install -m 755 -c %{S:7} %{buildroot}%{_sysconfdir}/init.d/php-fpm
 ln -s %{_sysconfdir}/init.d/php-fpm %{buildroot}%{_sbindir}/rcphp-fpm
 %endif
 # pear installer installs .depdb{,lock} files into %{buildroot}%{peardir}
@@ -1483,16 +1484,12 @@
 
 %postun fpm
 %service_del_postun php-fpm.service
-%restart_on_update php-fpm
-%insserv_cleanup
 
 %preun fpm
 %service_del_preun php-fpm.service
-%stop_on_removal php-fpm
 
 %post fpm
 %service_add_post php-fpm.service
-%{fillup_and_insserv -f php-fpm}
 %else
 %postun fpm
 %restart_on_update php-fpm
@@ -1570,12 +1567,13 @@
 %dir %{php_sysconf}/fpm
 %config %{php_sysconf}/fpm/php-fpm.conf.default
 %{_mandir}/man8/php-fpm.8.gz
-%config /etc/init.d/php-fpm
 %{_sbindir}/rcphp-fpm
 %dir %{_datadir}/%{pkg_name}/fpm
 %{_datadir}/%{pkg_name}/fpm/status.html
 %if %{with systemd}
 %{_unitdir}/php-fpm.service
+%else
+%config /etc/init.d/php-fpm
 %endif
 
 %files -n apache2-mod_php5






commit php5 for openSUSE:Factory

2017-02-06 Thread root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2017-02-06 14:34:21

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2017-02-03 
18:55:23.754403377 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2017-02-06 
14:34:22.620511135 +0100
@@ -1,0 +2,5 @@
+Thu Feb  2 08:53:07 UTC 2017 - pgaj...@suse.com
+
+- suggest php5-* instead of php-* [bsc#1022158c#4]
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.1ZIGSr/_old  2017-02-06 14:34:24.476243110 +0100
+++ /var/tmp/diff_new_pack.1ZIGSr/_new  2017-02-06 14:34:24.476243110 +0100
@@ -183,7 +183,8 @@
 Recommends: php-xmlreader php-xmlwriter php-json
 
 # other highly reccommended extensions
-Suggests:   php-mbstring php-gd php-pear php-gettext php-mysql php-suhosin
+# suggest php5-* instead of php-* [bsc#1022158c#4]
+Suggests:   php5-mbstring php5-gd php5-pear php5-gettext php5-mysql 
php5-suhosin
 
 ## Provides
 Provides:   php = %{version}






commit php5 for openSUSE:Factory

2017-02-03 Thread root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2017-01-30 10:44:16

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-12-19 
11:27:38.384186034 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2017-02-03 
18:55:23.754403377 +0100
@@ -1,0 +2,5 @@
+Tue Jan 24 12:50:00 UTC 2017 - pgaj...@suse.com
+
+- update to 5.6.30: Several security bugs were fixed in this release.
+
+---

Old:

  php-5.6.29.tar.xz
  php-5.6.29.tar.xz.asc

New:

  php-5.6.30.tar.xz
  php-5.6.30.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.ntK8A1/_old  2017-02-03 18:55:24.902242197 +0100
+++ /var/tmp/diff_new_pack.ntK8A1/_new  2017-02-03 18:55:24.906241635 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -41,7 +41,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.29
+Version:5.6.30
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.29.tar.xz -> php-5.6.30.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.29.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.30.tar.xz differ: char 26, line 1





commit php5 for openSUSE:Factory

2016-11-13 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-11-13 22:50:18

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-11-05 
21:21:07.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-11-13 
22:50:20.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 11 08:58:01 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.28: This is a security release. Several security 
+  bugs were fixed in this release.
+
+---

Old:

  php-5.6.27.tar.xz
  php-5.6.27.tar.xz.asc

New:

  php-5.6.28.tar.xz
  php-5.6.28.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.o3A2Z0/_old  2016-11-13 22:50:22.0 +0100
+++ /var/tmp/diff_new_pack.o3A2Z0/_new  2016-11-13 22:50:22.0 +0100
@@ -41,7 +41,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.27
+Version:5.6.28
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.27.tar.xz -> php-5.6.28.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.27.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.28.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-11-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-11-05 21:21:06

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-10-22 
13:03:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-11-05 
21:21:07.0 +0100
@@ -1,0 +2,5 @@
+Mon Oct 24 14:59:36 UTC 2016 - pgaj...@suse.com
+
+- adjust firebird dependency
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.e2cOnr/_old  2016-11-05 21:21:08.0 +0100
+++ /var/tmp/diff_new_pack.e2cOnr/_new  2016-11-05 21:21:08.0 +0100
@@ -20,11 +20,6 @@
 # use build-test.sh for testing!
 %bcond_with make_test
 
-# firebird first added in 11.2
-%if 0%{suse_version} < 1120
-%define _without_firebird 1
-%endif
-
 # systemd first added in 12.1
 %if 0%{suse_version} < 1210
 %define _without_systemd 1
@@ -164,11 +159,17 @@
 BuildRequires:  aspell-devel
 %endif
 
+%define build_firebird 0
 %if %{with firebird}
-BuildRequires:  firebird-devel
-# libfbclient2-devel pkg split in 12.2
 %if 0%{suse_version} > 1210
+# firebird-devel was merged into libfbclient2-devel for firebird 3
+%if 0%{suse_version} <= 1320
+BuildRequires:  firebird-devel
 BuildRequires:  libfbclient2-devel
+%else
+BuildRequires:  libfbclient-devel
+%endif
+%define build_firebird 1
 %endif
 %endif
 
@@ -233,8 +234,8 @@
 
 %package devel
 Summary:Include files of PHP5
-Group:  Development/Languages/C and C++
 # this is required by the installed  development headers
+Group:  Development/Languages/C and C++
 Requires:   %{name} = %{version}
 Requires:   glibc-devel
 Requires:   libxml2-devel
@@ -642,7 +643,7 @@
 PHP functions for access to MySQL database servers.
 
 
-%if %{with firebird}
+%if %{build_firebird}
 %package firebird
 Summary:PHP5 Extension Module
 Group:  Development/Libraries/PHP
@@ -1080,7 +1081,7 @@
 # export flags
 CFLAGS="$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing"
 CXXFLAGS="$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing"
-%if %{with firebird}
+%if %{build_firebird}
 CFLAGS="$CFLAGS -I/usr/include/firebird"
 CXXFLAGS="$CXXFLAGS -I/usr/include/firebird"
 %endif
@@ -1233,7 +1234,7 @@
 --with-libedit=shared,%{_usr} \
 --with-mcrypt=shared \
 --with-mysql=shared,mysqlnd \
-%if %{with firebird}
+%if %{build_firebird}
 --with-interbase=shared \
 %endif
 %if 0%{?suse_version} > 1110
@@ -1267,7 +1268,7 @@
 --with-sqlite3=shared,%{_usr} \
 --enable-sqlite-utf8 \
 --with-pdo-mysql=shared,mysqlnd \
-%if %{with firebird}
+%if %{build_firebird}
 --with-pdo-firebird=shared \
 %endif
 --with-pdo-pgsql=shared,%{_usr} \
@@ -1705,7 +1706,7 @@
 %{extension_dir}/pdo_mysql.so
 %config(noreplace) %{php_sysconf}/conf.d/pdo_mysql.ini
 
-%if %{with firebird}
+%if %{build_firebird}
 %files firebird
 %defattr(644,root,root,755)
 %{extension_dir}/interbase.so






commit php5 for openSUSE:Factory

2016-10-22 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-10-22 13:03:37

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-09-20 
13:18:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-10-22 
13:03:38.0 +0200
@@ -1,0 +2,6 @@
+Mon Oct 17 15:44:18 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.27: This is a security release. Several security 
+  bugs were fixed in this release.
+
+---

Old:

  php-5.6.26.tar.xz
  php-5.6.26.tar.xz.asc

New:

  php-5.6.27.tar.xz
  php-5.6.27.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.JBtyft/_old  2016-10-22 13:03:41.0 +0200
+++ /var/tmp/diff_new_pack.JBtyft/_new  2016-10-22 13:03:41.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.26
+Version:5.6.27
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.26.tar.xz -> php-5.6.27.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.26.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.27.tar.xz differ: char 26, line 1





commit php5 for openSUSE:Factory

2016-09-20 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-09-20 13:18:07

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-08-25 
09:52:58.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-09-20 
13:18:08.0 +0200
@@ -1,0 +2,6 @@
+Fri Sep 16 07:15:37 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.26: Several security bugs were fixed in this 
+  release.
+
+---

Old:

  php-5.6.25.tar.xz
  php-5.6.25.tar.xz.asc

New:

  php-5.6.26.tar.xz
  php-5.6.26.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.K1UTom/_old  2016-09-20 13:18:12.0 +0200
+++ /var/tmp/diff_new_pack.K1UTom/_new  2016-09-20 13:18:12.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.25
+Version:5.6.26
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01
@@ -1028,7 +1028,7 @@
 %patch12
 %patch13
 %patch14
-%patch16
+%patch16 -p1
 %patch17 -p1
 %patch18 -p1
 %patch19

++ php-5.6.25.tar.xz -> php-5.6.26.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.25.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.26.tar.xz differ: char 27, line 1

++ php5-format-string-issues.patch ++
--- /var/tmp/diff_new_pack.K1UTom/_old  2016-09-20 13:18:12.0 +0200
+++ /var/tmp/diff_new_pack.K1UTom/_new  2016-09-20 13:18:12.0 +0200
@@ -1,7 +1,7 @@
-Index: main/snprintf.h
+Index: php-5.6.26/main/snprintf.h
 ===
 main/snprintf.h.orig
-+++ main/snprintf.h
+--- php-5.6.26.orig/main/snprintf.h2016-09-15 23:02:50.0 +0200
 php-5.6.26/main/snprintf.h 2016-09-16 09:16:17.357620879 +0200
 @@ -83,7 +83,7 @@ PHPAPI int ap_php_vslprintf(char *buf, s
  PHPAPI int ap_php_snprintf(char *, size_t, const char *, ...);
  PHPAPI int ap_php_vsnprintf(char *, size_t, const char *, va_list ap);
@@ -11,11 +11,11 @@
  PHPAPI int php_sprintf (char* s, const char* format, ...) 
PHP_ATTRIBUTE_FORMAT(printf, 2, 3);
  PHPAPI char * php_gcvt(double value, int ndigit, char dec_point, char 
exponent, char *buf);
  PHPAPI char * php_conv_fp(register char format, register double num,
-Index: main/main.c
+Index: php-5.6.26/main/main.c
 ===
 main/main.c.orig
-+++ main/main.c
-@@ -935,7 +935,7 @@ PHPAPI void php_html_puts(const char *st
+--- php-5.6.26.orig/main/main.c2016-09-15 23:02:50.0 +0200
 php-5.6.26/main/main.c 2016-09-16 09:16:17.361620934 +0200
+@@ -1026,7 +1026,7 @@ PHPAPI void php_html_puts(const char *st
  
  /* {{{ php_error_cb
   extended error handling function */
@@ -24,18 +24,19 @@
  {
char *buffer;
int buffer_len, display;
-Index: Zend/zend_alloc.h
+Index: php-5.6.26/Zend/zend_alloc.h
 ===
 Zend/zend_alloc.h.orig
-+++ Zend/zend_alloc.h
-@@ -55,13 +55,13 @@ BEGIN_EXTERN_C()
+--- php-5.6.26.orig/Zend/zend_alloc.h  2016-09-15 23:02:50.0 +0200
 php-5.6.26/Zend/zend_alloc.h   2016-09-16 09:22:16.678535960 +0200
+@@ -55,14 +55,14 @@ BEGIN_EXTERN_C()
  ZEND_API char *zend_strndup(const char *s, unsigned int length) 
ZEND_ATTRIBUTE_MALLOC;
  
  ZEND_API void *_emalloc(size_t size ZEND_FILE_LINE_DC ZEND_FILE_LINE_ORIG_DC) 
ZEND_ATTRIBUTE_MALLOC ZEND_ATTRIBUTE_ALLOC_SIZE(1);
 -ZEND_API void *_safe_emalloc(size_t nmemb, size_t size, size_t offset 
ZEND_FILE_LINE_DC ZEND_FILE_LINE_ORIG_DC) ZEND_ATTRIBUTE_MALLOC;
--ZEND_API void *_safe_malloc(size_t nmemb, size_t size, size_t offset) 
ZEND_ATTRIBUTE_MALLOC;
 +ZEND_API void *_safe_emalloc(size_t nmemb, size_t size, size_t offset 
ZEND_FILE_LINE_DC ZEND_FILE_LINE_ORIG_DC) ZEND_ATTRIBUTE_MALLOC 
ZEND_ATTR_ALLOC_SIZE2(1,2);
-+ZEND_API void *_safe_malloc(size_t nmemb, size_t size, size_t offset) 
ZEND_ATTR_ALLOC_SIZE2(1,2);
+ ZEND_API void *_safe_emalloc_string(size_t nmemb, size_t size, size_t offset 
ZEND_FILE_LINE_DC ZEND_FILE_LINE_ORIG_DC) ZEND_ATTRIBUTE_MALLOC;
+-ZEND_API void *_safe_malloc(size_t nmemb, size_t size, size_t offset) 
ZEND_ATTRIBUTE_MALLOC;
++ZEND_API void *_safe_malloc(size_t nmemb, size_t size, size_t offset) 
ZEND_ATTRIBUTE_MALLOC ZEND_ATTR_ALLOC_SIZE2(1,2);
  ZEND_API void _efree(void *ptr ZEND_FILE_LINE_DC 

commit php5 for openSUSE:Factory

2016-08-25 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-08-25 09:52:57

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-08-05 
18:13:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-08-25 
09:52:58.0 +0200
@@ -1,0 +2,6 @@
+Mon Aug 22 08:22:29 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.25: Several security bugs were fixed in this 
+  release.
+
+---

Old:

  php-5.6.24.tar.xz
  php-5.6.24.tar.xz.asc

New:

  php-5.6.25.tar.xz
  php-5.6.25.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.76doBO/_old  2016-08-25 09:53:00.0 +0200
+++ /var/tmp/diff_new_pack.76doBO/_new  2016-08-25 09:53:00.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.24
+Version:5.6.25
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.24.tar.xz -> php-5.6.25.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.24.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.25.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-08-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-08-05 18:13:39

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-06-29 
15:09:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-08-05 
18:13:40.0 +0200
@@ -1,0 +2,6 @@
+Mon Aug  1 14:11:06 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.24: Several security bugs were fixed in this 
+  release.
+
+---

Old:

  php-5.6.23.tar.xz
  php-5.6.23.tar.xz.asc

New:

  php-5.6.24.tar.xz
  php-5.6.24.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.iDdyDO/_old  2016-08-05 18:13:42.0 +0200
+++ /var/tmp/diff_new_pack.iDdyDO/_new  2016-08-05 18:13:42.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.23
+Version:5.6.24
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.23.tar.xz -> php-5.6.24.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.23.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.24.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-06-29 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-06-29 15:09:15

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-06-05 
14:18:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-06-29 
15:09:32.0 +0200
@@ -1,0 +2,11 @@
+Tue Jun 28 09:06:36 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.23: Several bugs were fixed in this release, 
+  including security-related ones.
+
+---
+Mon Jun 20 11:40:13 UTC 2016 - pgaj...@suse.com
+
+- systemd unit: remove syslog.target from After [bsc#983938]
+
+---

Old:

  php-5.6.22.tar.xz
  php-5.6.22.tar.xz.asc

New:

  php-5.6.23.tar.xz
  php-5.6.23.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.BlEdmm/_old  2016-06-29 15:09:33.0 +0200
+++ /var/tmp/diff_new_pack.BlEdmm/_new  2016-06-29 15:09:33.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.22
+Version:5.6.23
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01
@@ -76,11 +76,11 @@
 Patch7: php5-systzdata-r12.patch
 Patch8: php5-systemd-unit.patch
 Patch9: php5-depdb-path.patch
+Patch10:php5-mbstring-missing-return.patch
 
 ## Bugfix patches
 # this is from https://raw.github.com/NewEraCracker/suhosin-patches/, check 
for official
 # one from suhosin git
-Patch10:php5-mbstring-missing-return.patch
 Patch11:php5-BNC-457056.patch
 Patch12:php5-cloexec.patch
 Patch13:php5-missing-extdeps.patch
@@ -1017,7 +1017,7 @@
 %patch5
 %patch6
 %patch7
-%patch8
+%patch8 -p1
 %patch10
 %if %{need_libxml2_hack}
 echo "*** APPLY LIBXML2.7 FIX ***"

++ build-test.sh ++
--- /var/tmp/diff_new_pack.BlEdmm/_old  2016-06-29 15:09:34.0 +0200
+++ /var/tmp/diff_new_pack.BlEdmm/_new  2016-06-29 15:09:34.0 +0200
@@ -28,7 +28,7 @@
 if [ ! -z "$apiurl" ]; then
   apiurl="-A $apiurl"
 fi
-osc $apiurl build $@ --no-verify --with make_test php5.spec 
+osc $apiurl build $@ --no-verify --with make_test -x valgrind php5.spec 
 if [ $? -ne 0 ]; then 
   echo "ERROR: build failed. See $OSC_BUILD_ROOT/.build.log for details."
   exit 1

++ php-5.6.22.tar.xz -> php-5.6.23.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.22.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.23.tar.xz differ: char 41, line 2

++ php5-mbstring-missing-return.patch ++
--- /var/tmp/diff_new_pack.BlEdmm/_old  2016-06-29 15:09:34.0 +0200
+++ /var/tmp/diff_new_pack.BlEdmm/_new  2016-06-29 15:09:34.0 +0200
@@ -1,16 +1,3 @@
-Index: ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c
-===
 ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c.orig 2013-09-18 
07:48:57.0 +0200
-+++ ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c  2013-09-25 
11:59:19.925758346 +0200
-@@ -672,6 +672,8 @@
-   CK(mbfl_filt_conv_illegal_output(c, filter));
-   }
-   }
-+
-+  return c;
- }
- 
- int
 Index: ext/mbstring/libmbfl/filters/mbfilter_utf8.c
 ===
 --- ext/mbstring/libmbfl/filters/mbfilter_utf8.c.orig  2013-09-18 
07:48:57.0 +0200

++ php5-systemd-unit.patch ++
--- /var/tmp/diff_new_pack.BlEdmm/_old  2016-06-29 15:09:34.0 +0200
+++ /var/tmp/diff_new_pack.BlEdmm/_new  2016-06-29 15:09:34.0 +0200
@@ -1,9 +1,12 @@
 sapi/fpm/php-fpm.service.in.orig
-+++ sapi/fpm/php-fpm.service.in
+Index: php-5.6.22/sapi/fpm/php-fpm.service.in
+===
+--- php-5.6.22.orig/sapi/fpm/php-fpm.service.in2016-05-26 
03:08:57.0 +0200
 php-5.6.22/sapi/fpm/php-fpm.service.in 2016-06-20 13:39:39.790849850 
+0200
 @@ -1,12 +1,15 @@
  [Unit]
  Description=The PHP FastCGI Process Manager
- After=syslog.target network.target
+-After=syslog.target network.target
++After=network.target
 +Before=apache2.service nginx.service lighttpd.service
  
  [Service]





commit php5 for openSUSE:Factory

2016-06-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-06-05 14:18:55

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-05-04 
08:17:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-06-05 
14:18:57.0 +0200
@@ -1,0 +2,6 @@
+Mon May 30 09:33:31 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.22: This is a security release. Several security 
+  bugs were fixed in this release.
+
+---

Old:

  php-5.6.21.tar.xz
  php-5.6.21.tar.xz.asc

New:

  php-5.6.22.tar.xz
  php-5.6.22.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.iocvQP/_old  2016-06-05 14:18:59.0 +0200
+++ /var/tmp/diff_new_pack.iocvQP/_new  2016-06-05 14:18:59.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.21
+Version:5.6.22
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.21.tar.xz -> php-5.6.22.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.21.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.22.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-05-04 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-05-04 08:17:41

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-04-06 
11:51:01.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-05-04 
08:17:43.0 +0200
@@ -1,0 +2,7 @@
+Thu Apr 28 11:57:08 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.21: This is a security release. Several security
+  bugs were fixed in this release.
+  * removed upstreamed php5-no-reentrant-crypt.patch
+
+---

Old:

  php-5.6.20.tar.xz
  php-5.6.20.tar.xz.asc
  php5-no-reentrant-crypt.patch

New:

  php-5.6.21.tar.xz
  php-5.6.21.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.fqepvp/_old  2016-05-04 08:17:44.0 +0200
+++ /var/tmp/diff_new_pack.fqepvp/_new  2016-05-04 08:17:44.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.20
+Version:5.6.21
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01
@@ -91,7 +91,6 @@
 # silently use his own implementation again
 Patch14:php5-crypt-tests.patch
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
-Patch15:php5-no-reentrant-crypt.patch
 Patch16:php5-format-string-issues.patch
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
@@ -1029,7 +1028,6 @@
 %patch12
 %patch13
 %patch14
-%patch15
 %patch16
 %patch17 -p1
 %patch18 -p1

++ php-5.6.20.tar.xz -> php-5.6.21.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.20.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.21.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-04-06 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-04-06 11:51:00

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-03-09 
15:16:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-04-06 
11:51:01.0 +0200
@@ -1,0 +2,6 @@
+Fri Apr  1 10:12:22 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.20: This is a security release. Several security 
+  bugs were fixed in this release.
+
+---

Old:

  php-5.6.19.tar.xz
  php-5.6.19.tar.xz.asc

New:

  php-5.6.20.tar.xz
  php-5.6.20.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.DXl6tE/_old  2016-04-06 11:51:03.0 +0200
+++ /var/tmp/diff_new_pack.DXl6tE/_new  2016-04-06 11:51:03.0 +0200
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.19
+Version:5.6.20
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.19.tar.xz -> php-5.6.20.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.19.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.20.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-03-09 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-03-09 15:16:06

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-02-18 
12:35:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-03-09 
15:16:08.0 +0100
@@ -1,0 +2,6 @@
+Mon Mar  7 07:41:04 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.19: This is a security release in which several 
+  security bugs were fixed.
+
+---

Old:

  php-5.6.18.tar.xz
  php-5.6.18.tar.xz.asc

New:

  php-5.6.19.tar.xz
  php-5.6.19.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.YmHyDd/_old  2016-03-09 15:16:10.0 +0100
+++ /var/tmp/diff_new_pack.YmHyDd/_new  2016-03-09 15:16:10.0 +0100
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.18
+Version:5.6.19
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01
@@ -137,11 +137,7 @@
 BuildRequires:  pcre-devel
 BuildRequires:  pkgconfig
 BuildRequires:  postfix
-%if 0%{?suse_version} == 1315 && !0%{?is_opensuse}
-BuildRequires:  postgresql-devel < 9.4
-%else
-BuildRequires:  postgresql-devel >= 9.1.0
-%endif
+BuildRequires:  postgresql-devel
 BuildRequires:  re2c
 BuildRequires:  sqlite3-devel
 BuildRequires:  tcpd-devel

++ php-5.6.18.tar.xz -> php-5.6.19.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.18.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.19.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-02-18 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-02-18 21:28:43

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:




Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.3JLiOU/_old  2016-02-18 21:28:46.0 +0100
+++ /var/tmp/diff_new_pack.3JLiOU/_new  2016-02-18 21:28:46.0 +0100
@@ -921,7 +921,7 @@
 Summary:PHP5 Extension Module
 Group:  Development/Libraries/PHP
 Requires:   %{name} = %{version}
-Provides:   php-tokenizera = %{version}
+Provides:   php-tokenizer = %{version}
 
 %description tokenizer
 The tokenizer functions provide an interface to the PHP tokenizer






commit php5 for openSUSE:Factory

2016-02-18 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-02-18 11:06:24

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-01-11 
19:11:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-02-18 
12:35:42.0 +0100
@@ -1,0 +2,16 @@
+Wed Feb 10 07:12:41 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.18: Several security bugs were fixed in this 
+  release.
+
+---
+Thu Feb  4 12:17:58 UTC 2016 - pgaj...@suse.com
+
+- require postgresql-devel < 9.4 for sle12 to fix build
+
+---
+Fri Jan 29 07:43:25 UTC 2016 - pgaj...@suse.com
+
+- versioned provides
+
+---

Old:

  php-5.6.17.tar.xz
  php-5.6.17.tar.xz.asc

New:

  php-5.6.18.tar.xz
  php-5.6.18.tar.xz.asc



Other differences:
--
++ php5.spec ++
 639 lines (skipped)
 between /work/SRC/openSUSE:Factory/php5/php5.spec
 and /work/SRC/openSUSE:Factory/.php5.new/php5.spec

++ php-5.6.17.tar.xz -> php-5.6.18.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.17.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.18.tar.xz differ: char 27, line 1

++ php5-no-build-date.patch ++
--- /var/tmp/diff_new_pack.fgETOO/_old  2016-02-18 12:35:44.0 +0100
+++ /var/tmp/diff_new_pack.fgETOO/_new  2016-02-18 12:35:44.0 +0100
@@ -1,8 +1,8 @@
 Index: ext/standard/info.c
 ===
 ext/standard/info.c.orig   2015-02-23 12:43:51.351469076 +0100
-+++ ext/standard/info.c2015-02-23 12:44:02.851643687 +0100
-@@ -736,7 +736,7 @@
+--- ext/standard/info.c.orig   2016-02-03 09:38:08.0 +0100
 ext/standard/info.c2016-02-10 08:07:01.871234261 +0100
+@@ -942,7 +942,7 @@
php_info_print_box_end();
php_info_print_table_start();
php_info_print_table_row(2, "System", php_uname );
@@ -11,7 +11,7 @@
  #ifdef COMPILER
php_info_print_table_row(2, "Compiler", COMPILER);
  #endif
-@@ -744,7 +744,7 @@
+@@ -950,7 +950,7 @@
php_info_print_table_row(2, "Architecture", ARCHITECTURE);
  #endif
  #ifdef CONFIGURE_COMMAND
@@ -22,24 +22,21 @@
if (sapi_module.pretty_name) {
 Index: sapi/fpm/fpm/fpm_main.c
 ===
 sapi/fpm/fpm/fpm_main.c.orig   2015-02-23 12:44:02.852643702 +0100
-+++ sapi/fpm/fpm/fpm_main.c2015-02-23 12:44:54.723431476 +0100
-@@ -1752,9 +1752,9 @@
-   SG(request_info).no_headers = 1;
- 
+--- sapi/fpm/fpm/fpm_main.c.orig   2016-02-10 08:07:01.871234261 +0100
 sapi/fpm/fpm/fpm_main.c2016-02-10 08:10:16.611227974 +0100
+@@ -1755,7 +1755,7 @@
  #if ZEND_DEBUG
--  php_printf("PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2015 The PHP Group\n%s", PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
-+  php_printf("PHP %s (%s) (DEBUG)\nCopyright (c) 
1997-2015 The PHP Group\n%s", PHP_VERSION, sapi_module.name,  
get_zend_version());
+   php_printf("PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2016 The PHP Group\n%s", PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
  #else
--  php_printf("PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2015 The PHP Group\n%s", PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
-+  php_printf("PHP %s (%s)\nCopyright (c) 
1997-2015 The PHP Group\n%s", PHP_VERSION, sapi_module.name,  
get_zend_version());
+-  php_printf("PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2016 The PHP Group\n%s", PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
++  php_printf("PHP %s (%s) \nCopyright (c) 
1997-2016 The PHP Group\n%s", PHP_VERSION, sapi_module.name, 
get_zend_version());
  #endif
php_request_shutdown((void *) 0);
fcgi_shutdown();
 Index: configure.in
 ===
 configure.in.orig  2015-02-23 12:43:51.352469092 +0100
-+++ configure.in   2015-02-23 12:44:02.853643718 +0100
+--- configure.in.orig  2016-02-03 09:38:08.0 

commit php5 for openSUSE:Factory

2016-01-11 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-01-11 19:11:04

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2016-01-05 
09:40:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-01-11 
19:11:06.0 +0100
@@ -1,0 +2,6 @@
+Fri Jan  8 14:06:49 UTC 2016 - pgaj...@suse.com
+
+- updated to 5.6.17: This is a security release. Several security 
+  bugs were fixed in this release.
+
+---

Old:

  php-5.6.16.tar.xz
  php-5.6.16.tar.xz.asc

New:

  php-5.6.17.tar.xz
  php-5.6.17.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.A6NxKk/_old  2016-01-11 19:11:09.0 +0100
+++ /var/tmp/diff_new_pack.A6NxKk/_new  2016-01-11 19:11:09.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.16
+Version:5.6.17
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.16.tar.xz -> php-5.6.17.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.16.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.17.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2016-01-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2016-01-05 09:40:04

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-12-27 
01:59:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2016-01-05 
09:40:50.0 +0100
@@ -1,0 +2,5 @@
+Mon Dec 28 12:33:09 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.16: Several bugs have been fixed.
+
+---

Old:

  php-5.6.15.tar.xz
  php-5.6.15.tar.xz.asc

New:

  php-5.6.16.tar.xz
  php-5.6.16.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.rjqfYW/_old  2016-01-05 09:40:52.0 +0100
+++ /var/tmp/diff_new_pack.rjqfYW/_new  2016-01-05 09:40:52.0 +0100
@@ -46,7 +46,7 @@
 %define need_libxml2_hack %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h; then echo 1; else echo 
0; fi; else echo 0; fi)
 
 Name:   php5
-Version:5.6.15
+Version:5.6.16
 Release:0
 Summary:PHP5 Core Files
 License:PHP-3.01

++ php-5.6.15.tar.xz -> php-5.6.16.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.15.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.16.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2015-12-26 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-12-27 01:59:27

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-12-16 
17:42:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-12-27 
01:59:29.0 +0100
@@ -1,0 +2,5 @@
+Mon Dec 14 12:44:02 UTC 2015 - pgaj...@suse.com
+
+- php5-pear-Archive_Tar provides 1.4.0
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.nFaVVV/_old  2015-12-27 01:59:32.0 +0100
+++ /var/tmp/diff_new_pack.nFaVVV/_new  2015-12-27 01:59:32.0 +0100
@@ -286,9 +286,9 @@
 # php5-pear-Archive_Tar provides Tar.php, which is provided
 # by pear package itself; php5-pear-Archive_Tar was dropped
 # on version 1.3.10, install-pear-nozlib.phar
-# provides 1.3.11 currently
-Provides:   php-pear-Archive_Tar = 1.3.11
-Provides:   php5-pear-Archive_Tar = 1.3.11
+# provides 1.4.0 currently
+Provides:   php-pear-Archive_Tar = 1.4.0
+Provides:   php5-pear-Archive_Tar = 1.4.0
 Obsoletes:  php-pear-Archive_Tar < 1.3.11
 
 %description pear-Archive_Tar






commit php5 for openSUSE:Factory

2015-12-16 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-12-16 17:41:49

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-11-24 
22:31:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-12-16 
17:42:00.0 +0100
@@ -1,0 +2,6 @@
+Tue Dec  1 13:58:12 UTC 2015 - pgaj...@suse.com
+
+- install .depdb and .depdblock files along metadata
+  * php5-depdb-path.patch
+
+---

New:

  php5-depdb-path.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.wn1Pvp/_old  2015-12-16 17:42:03.0 +0100
+++ /var/tmp/diff_new_pack.wn1Pvp/_new  2015-12-16 17:42:03.0 +0100
@@ -75,6 +75,7 @@
 Patch6: php5-openssl.patch
 Patch7: php5-systzdata-r12.patch
 Patch8: php5-systemd-unit.patch
+Patch9: php5-depdb-path.patch
 
 ## Bugfix patches
 # this is from https://raw.github.com/NewEraCracker/suhosin-patches/, check 
for official
@@ -1452,6 +1453,12 @@
 %else
 ln -s %{_sysconfdir}/init.d/php-fpm %{buildroot}%{_sbindir}/rcphp-fpm
 %endif
+# pear installer installs .depdb{,lock} files into %{buildroot}%{peardir}
+# along with .lock, .registry when metadata_dir is not set but does not 
+# install them if metadata_dir is set; our Horde packages expect them there 
+# though, (they rm them without -f) so always install them along
+cd %{buildroot}/%{peardir}
+patch -p0 < %{PATCH9}
 
 %post -n apache2-mod_php5
 #some distro versions does not have this tool.


++ php5-depdb-path.patch ++
# pear installer from 1.10.1 installs .depdb{,lock} files into 
# %{buildroot}%{peardir} along with .lock, .registry, etc. when 
# metadata_dir is not set but does not install them if 
# metadata_dir is set; our Horde packages expect them there though, 
# (they rm them without -f) so always install them along
--- PEAR/Registry.php   2015-12-01 13:11:24.965179369 +
+++ PEAR/Registry.php   2015-12-01 13:18:42.036075538 +
@@ -325,6 +325,7 @@ class PEAR_Registry extends PEAR
 $file);
 $this->_config->setRegistry($this);
 $this->_config->set('php_dir', $this->install_dir);
+$this->_config->set('metadata_dir', 
dirname($this->lockfile));
 }
 
 $this->_dependencyDB = 
_DependencyDB::singleton($this->_config);




commit php5 for openSUSE:Factory

2015-11-24 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-11-24 22:31:08

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-11-17 
14:19:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-11-24 
22:31:09.0 +0100
@@ -1,0 +2,27 @@
+Mon Nov 23 09:47:56 UTC 2015 - pgaj...@suse.com
+
+- set pear's metadata dir to %{peardir}
+
+---
+Mon Nov 16 11:14:47 UTC 2015 - pgaj...@suse.com
+
+- require postgresql-devel version at least 9.1.0 to fix build for
+  SLE-11-SP4
+
+---
+Mon Nov 16 08:44:07 UTC 2015 - pgaj...@suse.com
+
+- test mod_php with %apache_test_module_curl
+- restart apache during mod_php upgrade
+
+---
+Fri Nov 13 22:16:10 UTC 2015 - a...@ajaissle.de
+
+- Spec cleanup
+  * Split Archive_Tar from -pear sub packge to allow updating this
+part via rpm
+  * Added "Provides: php-firebird" to -firebird sub package
+  * Added "Provides: mod_php_any" to server api module packages
+-fastcgi and -fpm
+
+---



Other differences:
--
++ php5.spec ++
 1798 lines (skipped)
 between /work/SRC/openSUSE:Factory/php5/php5.spec
 and /work/SRC/openSUSE:Factory/.php5.new/php5.spec






commit php5 for openSUSE:Factory

2015-11-17 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-11-17 14:19:50

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-10-22 
12:56:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-11-17 
14:19:52.0 +0100
@@ -1,0 +2,5 @@
+Wed Nov 11 15:58:38 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.15: Several bugs have been fixed.
+
+---

Old:

  php-5.6.14.tar.xz
  php-5.6.14.tar.xz.asc

New:

  php-5.6.15.tar.xz
  php-5.6.15.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.J8T5Sq/_old  2015-11-17 14:19:53.0 +0100
+++ /var/tmp/diff_new_pack.J8T5Sq/_new  2015-11-17 14:19:53.0 +0100
@@ -108,7 +108,7 @@
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.14
+Version:5.6.15
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.14.tar.xz -> php-5.6.15.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.14.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.15.tar.xz differ: char 26, line 1





commit php5 for openSUSE:Factory

2015-10-22 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-10-22 12:56:53

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-09-24 
06:13:19.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-10-22 
12:56:54.0 +0200
@@ -1,0 +2,6 @@
+Mon Oct  5 13:35:59 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.14:
+  * Two security bugs were fixed in this release.
+
+---

Old:

  php-5.6.13.tar.xz
  php-5.6.13.tar.xz.asc

New:

  php-5.6.14.tar.xz
  php-5.6.14.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.Pd8ALv/_old  2015-10-22 12:56:56.0 +0200
+++ /var/tmp/diff_new_pack.Pd8ALv/_new  2015-10-22 12:56:56.0 +0200
@@ -108,7 +108,7 @@
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.13
+Version:5.6.14
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.13.tar.xz -> php-5.6.14.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.13.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.14.tar.xz differ: char 26, line 1





commit php5 for openSUSE:Factory

2015-09-23 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-09-24 06:13:18

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-09-08 
17:38:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-09-24 
06:13:19.0 +0200
@@ -1,0 +2,13 @@
+Tue Sep  8 10:28:25 UTC 2015 - pgaj...@suse.com
+
+- php-odbc-cmp-int-cast.patch renamed to php5-odbc-cmp-int-cast.patch
+  to be consistent with other patch names
+
+---
+Mon Sep  7 11:48:21 UTC 2015 - abergm...@suse.com
+
+- added php5-fix_net-snmp_disable_MD5.patch:
+  If MD5 was disabled in net-snmp we have to disable the used MD5 
+  function in ext/snmp/snmp.c as well. (bsc#944302)
+
+---

Old:

  php-odbc-cmp-int-cast.patch

New:

  php5-fix_net-snmp_disable_MD5.patch
  php5-odbc-cmp-int-cast.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.Ke76kt/_old  2015-09-24 06:13:20.0 +0200
+++ /var/tmp/diff_new_pack.Ke76kt/_new  2015-09-24 06:13:20.0 +0200
@@ -180,7 +180,10 @@
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
 Patch19:php5-crypto-checks.patch
-Patch20:php-odbc-cmp-int-cast.patch
+# https://bugs.php.net/bug.php?id=53007
+Patch20:php5-odbc-cmp-int-cast.patch
+# https://bugs.php.net/bug.php?id=70461
+Patch21:php5-fix_net-snmp_disable_MD5.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1331,6 +1334,7 @@
 %patch18 -p1
 %patch19
 %patch20
+%patch21 -p1
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test "x${vapi}" != "x%{apiver}"; then


++ php5-fix_net-snmp_disable_MD5.patch ++
diff -Nurp php-5.5.14-orig/ext/snmp/snmp.c php-5.5.14/ext/snmp/snmp.c
--- php-5.5.14-orig/ext/snmp/snmp.c 2014-06-25 15:06:23.0 +0200
+++ php-5.5.14/ext/snmp/snmp.c  2015-09-07 13:57:05.904881566 +0200
@@ -1266,14 +1266,17 @@ static int netsnmp_session_set_sec_level
Set the authentication protocol in the snmpv3 session */
 static int netsnmp_session_set_auth_protocol(struct snmp_session *s, char 
*prot TSRMLS_DC)
 {
+#ifndef DISABLE_MD5
if (!strcasecmp(prot, "MD5")) {
s->securityAuthProto = usmHMACMD5AuthProtocol;
s->securityAuthProtoLen = USM_AUTH_PROTO_MD5_LEN;
-   } else if (!strcasecmp(prot, "SHA")) {
+   } else
+#endif
+   if (!strcasecmp(prot, "SHA")) {
s->securityAuthProto = usmHMACSHA1AuthProtocol;
s->securityAuthProtoLen = USM_AUTH_PROTO_SHA_LEN;
} else {
-   php_error_docref(NULL TSRMLS_CC, E_WARNING, "Unknown 
authentication protocol '%s'", prot);
+   php_error_docref(NULL TSRMLS_CC, E_WARNING, "Unknown or 
unsupported authentication protocol '%s'", prot);
return (-1);
}
return (0);
++ php-odbc-cmp-int-cast.patch -> php5-odbc-cmp-int-cast.patch ++





commit php5 for openSUSE:Factory

2015-09-08 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-09-08 17:38:05

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is "php5"

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-08-11 
08:25:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-09-08 
17:38:33.0 +0200
@@ -1,0 +2,14 @@
+Fri Sep  4 18:27:35 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.13:
+  * 11 security-related issues were fixed in this release.
+  * refreshed php5-systzdata-r12.patch
+
+---
+Fri Sep  4 17:22:04 UTC 2015 - pgaj...@suse.com
+
+- fixed segfault in odbc extension when result set is containing 
+  NULL (php bugs #52554, #53007) [bnc#935074] (internal)
+  + php-odbc-cmp-int-cast.patch
+
+---

Old:

  php-5.6.12.tar.xz
  php-5.6.12.tar.xz.asc

New:

  php-5.6.13.tar.xz
  php-5.6.13.tar.xz.asc
  php-odbc-cmp-int-cast.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.QdbRUm/_old  2015-09-08 17:39:00.0 +0200
+++ /var/tmp/diff_new_pack.QdbRUm/_new  2015-09-08 17:39:00.0 +0200
@@ -108,7 +108,7 @@
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.12
+Version:5.6.13
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -180,6 +180,7 @@
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
 Patch19:php5-crypto-checks.patch
+Patch20:php-odbc-cmp-int-cast.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1312,7 +1313,7 @@
 %patch4
 %patch5
 %patch6
-%patch7 -p1
+%patch7
 %patch8
 %patch10
 %if %{need_libxml2_hack}
@@ -1329,6 +1330,7 @@
 %patch17 -p1
 %patch18 -p1
 %patch19
+%patch20
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test "x${vapi}" != "x%{apiver}"; then

++ php-5.6.12.tar.xz -> php-5.6.13.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.12.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.13.tar.xz differ: char 26, line 1

++ php-odbc-cmp-int-cast.patch ++
https://bugs.php.net/bug.php?id=53007
Index: ext/odbc/php_odbc.c
===
--- ext/odbc/php_odbc.c.orig2015-09-02 14:55:18.156673247 +0200
+++ ext/odbc/php_odbc.c 2015-09-02 14:58:03.711981310 +0200
@@ -1749,7 +1749,7 @@
 
if (rc == SQL_SUCCESS_WITH_INFO) {
Z_STRLEN_P(tmp) = result->longreadlen;
-   } else if (result->values[i].vallen == 
SQL_NULL_DATA) {
+   } else if ((int)result->values[i].vallen == 
(int)SQL_NULL_DATA) {
ZVAL_NULL(tmp);
break;
} else {
@@ -1759,7 +1759,7 @@
break;
 
default:
-   if (result->values[i].vallen == SQL_NULL_DATA) {
+   if ((int)result->values[i].vallen == 
(int)SQL_NULL_DATA) {
ZVAL_NULL(tmp);
break;
}
@@ -1900,7 +1900,7 @@
}
if (rc == SQL_SUCCESS_WITH_INFO) {
Z_STRLEN_P(tmp) = result->longreadlen;
-   } else if (result->values[i].vallen == 
SQL_NULL_DATA) {
+   } else if ((int)result->values[i].vallen == 
(int)SQL_NULL_DATA) {
ZVAL_NULL(tmp);
break;
} else {
@@ -1910,7 +1910,7 @@
break;
 
default:
-   if (result->values[i].vallen == SQL_NULL_DATA) {
+   if ((int)result->values[i].vallen == 
(int)SQL_NULL_DATA) {
ZVAL_NULL(tmp);
break;
}
@@ -2129,7 

commit php5 for openSUSE:Factory

2015-08-11 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-08-11 08:25:08

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-07-16 
17:17:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-08-11 
08:25:11.0 +0200
@@ -1,0 +2,6 @@
+Sat Aug  8 17:34:03 UTC 2015 - mich...@stroeder.com
+
+- updated to 5.6.12:
+  Twelve security-related issues in PHP were fixed in this release
+
+---

Old:

  php-5.6.11.tar.xz
  php-5.6.11.tar.xz.asc

New:

  php-5.6.12.tar.xz
  php-5.6.12.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.6Bl9gP/_old  2015-08-11 08:25:13.0 +0200
+++ /var/tmp/diff_new_pack.6Bl9gP/_new  2015-08-11 08:25:13.0 +0200
@@ -108,7 +108,7 @@
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.11
+Version:5.6.12
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.11.tar.xz - php-5.6.12.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.11.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.12.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2015-07-16 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-07-16 17:17:06

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-07-05 
18:01:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-07-16 
17:17:08.0 +0200
@@ -1,0 +2,47 @@
+Tue Jul 14 08:08:05 UTC 2015 - pgaj...@suse.com
+
+- updated suhosin extension to 0.9.38
+  - removed code compatibility for PHP 5.4
+  - allow https location for suhosin.filter.action
+  - fixed newline detection for suhosin.mail.protect
+  - Added suhosin.upload.max_newlines to protect againt DOS attack 
+via many MIME headers in RFC1867 uploads (CVE-2015-4024)
+  - mail related test cases now work on linux
+  - Relaxed array index blacklist (removed '-') due to wordpress 
+incompatibility
+  -  Added SQL injection protection for Mysqli and several test 
+ cases
+  - Added SQL injection protection for Mysqli and several test cases
+  - Added wildcard matching for SQL username
+  - Added check for SQL username to only contain valid characters 
+(= ASCII 32)
+  - Test cases for user_prefix and user_postfix
+  - Added experimental PDO support
+  - SQL checks other than mysql (Mysqli + old-style) must be 
+enabled with configure --enable-suhosin-experimental, e.g. MSSQL.
+  - disallow_ws now matches all single-byte whitespace characters
+  - remove_binary and disallow_binary now optionally allow UTF-8.
+  - Introduced suhosin.upload.allow_utf8 (experimental)
+  - Reimplemented suhosin_get_raw_cookies()
+  - Fixed potential segfault for disable_display_errors=fail 
+(only on ARM)
+  - Fixed potential NULL-pointer dereference with func.blacklist 
+and logging
+  - Logging timestamps are localtime instead of gmt now 
+(thanks to mkrokos)
+  - Added new array index filter (character whitelist/blacklist)
+  - Set default array index blacklist to '+-;()
+  - Added option to suppress date/time for suhosin file logging 
+(suhosin.log.file.time=0)
+  - Added simple script to create binary Debian package
+  - Fixed additional recursion problems with session handler
+  - Suhosin now depends on php_session.h instead of version-specific 
+struct code
+
+---
+Mon Jul 13 17:40:28 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.11: Five security-related issues in PHP were fixed 
+  in this release, including CVE-2015-3152.
+
+---

Old:

  php-5.6.10.tar.xz
  php-5.6.10.tar.xz.asc
  suhosin-0.9.36.tgz

New:

  php-5.6.11.tar.xz
  php-5.6.11.tar.xz.asc
  suhosin-0.9.38.tar.gz



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.PzF89I/_old  2015-07-16 17:17:09.0 +0200
+++ /var/tmp/diff_new_pack.PzF89I/_new  2015-07-16 17:17:09.0 +0200
@@ -23,7 +23,7 @@
 Name:   php5
 %global apiver  20131106
 %global zendver 20131226
-%define suhosin_version 0.9.36
+%define suhosin_version 0.9.38
 %define pkg_name php5
 %define with_spell 1
 
@@ -108,7 +108,7 @@
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.10
+Version:5.6.11
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -142,7 +142,7 @@
 Conflicts:  php53
 Source0:http://us2.php.net/distributions/php-%{version}.tar.xz
 Source1:php-suse-addons.tar.bz2
-Source2:http://download.suhosin.org/suhosin-%{suhosin_version}.tgz
+Source2:https://download.suhosin.org/suhosin-%{suhosin_version}.tar.gz
 Source4:README.SUSE-pear
 Source5:README.macros
 Source6:macros.php

++ php-5.6.10.tar.xz - php-5.6.11.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.10.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.11.tar.xz differ: char 27, line 1





commit php5 for openSUSE:Factory

2015-07-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-07-05 18:01:32

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-06-16 
14:04:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-07-05 
18:01:34.0 +0200
@@ -1,0 +2,24 @@
+Thu Jun 25 04:01:44 UTC 2015 - crrodrig...@opensuse.org
+
+- php5-systemd-unit.patch: set Killmode=mixed in order 
+  to ensure fpm and children forked by script can terminate
+  cleanly.
+
+---
+Wed Jun 24 07:32:15 UTC 2015 - pgaj...@suse.com
+
+-  mod_php5.so executable
+
+---
+Thu Jun 18 09:49:11 UTC 2015 - pgaj...@suse.com
+
+- use apache-rpm-macros
+
+---
+Thu Jun 18 09:47:53 UTC 2015 - pgaj...@suse.com
+
+- updated to 5.6.10: Several bugs have been fixed as well as several 
+  security issues into some bundled libraries (CVE-2015-3414, 
+  CVE-2015-3415, CVE-2015-3416, CVE-2015-2325 and CVE-2015-2326).
+
+---

Old:

  php-5.6.9.tar.xz
  php-5.6.9.tar.xz.asc

New:

  php-5.6.10.tar.xz
  php-5.6.10.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.3gjPRl/_old  2015-07-05 18:01:35.0 +0200
+++ /var/tmp/diff_new_pack.3gjPRl/_new  2015-07-05 18:01:35.0 +0200
@@ -27,6 +27,7 @@
 %define pkg_name php5
 %define with_spell 1
 
+BuildRequires:  apache-rpm-macros
 BuildRequires:  apache2-devel
 BuildRequires:  autoconf
 BuildRequires:  bison
@@ -106,17 +107,8 @@
 %define peardir   %{_datadir}/%{pkg_name}/PEAR
 %define php_sysconf   %{_sysconfdir}/%{pkg_name}
 %define _x11prefix %(pkg-config --variable=prefix xft)
-
-# apache macros
-
-%define apxs2  %{_sbindir}/apxs2
-%define apache2_mmn%(MMN=$(%{apxs2} -q LIBEXECDIR)_MMN; test -x $MMN 
 $MMN)
-%define apache2_libexecdir %(%{apxs2} -q LIBEXECDIR)
-%define apache2_sysconfdir %(%{apxs2} -q SYSCONFDIR)
-%define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
-%define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.9
+Version:5.6.10
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -274,7 +266,7 @@
 %package -n apache2-mod_php5
 Summary:PHP5 Module for Apache 2.0
 Group:  Productivity/Networking/Web/Servers
-Requires:   %{apache2_mmn}
+Requires:   %{apache_mmn}
 Requires:   %{name} = %{version}
 Requires:   apache2-prefork
 PreReq: apache2
@@ -1306,7 +1298,7 @@
 See http://www.php.net/credits.php for more details
 
 %prep
-echo %{apache2_mmn}
+echo %{apache_mmn}
 %setup -q -n php-%{version} -a 1
 %{__tar} xf %{S:2} -C ext
 %{__mv} ext/suhosin-%{suhosin_version} ext/suhosin
@@ -1455,7 +1447,7 @@
 # perform all builds
 # apache2 sapi
 Build apache2 \
---with-apxs2=%{apxs2} \
+--with-apxs2=%{apache_apxs} \
 --disable-all \
 --disable-cli \
 # fast-cgi sapi
@@ -1617,7 +1609,7 @@
 # do the actual installation
 Install apache2
 #need it for yast module
-%{__mv} %{buildroot}%{apache2_libexecdir}/libphp5.so 
%{buildroot}%{apache2_libexecdir}/mod_php5.so
+%{__mv} %{buildroot}%{apache_libexecdir}/libphp5.so 
%{buildroot}%{apache_libexecdir}/mod_php5.so
 Install fastcgi
 Install cli
 Install fpm
@@ -1661,8 +1653,8 @@
 # update readme
 %{__sed} 
s=@EXTERN_MODULES@=$extern_modules=;s=@BUILTIN_MODULES@=$builtin_modules= 
php-suse-addons/README.SUSE  README.SUSE
 # apache configuration
-%{__mkdir_p} %{buildroot}%{apache2_sysconfdir}/conf.d
-%{__install} -m 644 php-suse-addons/sysconfig.apache2 
%{buildroot}/%{apache2_sysconfdir}/conf.d/%{pkg_name}.conf
+%{__mkdir_p} %{buildroot}%{apache_sysconfdir}/conf.d
+%{__install} -m 644 php-suse-addons/sysconfig.apache2 
%{buildroot}/%{apache_sysconfdir}/conf.d/%{pkg_name}.conf
 # directory for sessions
 %{__install} -d %{buildroot}/var/lib/%{pkg_name}
 # documentation
@@ -1808,11 +1800,11 @@
 %endif
 
 %files -n apache2-mod_php5
-%defattr(644,root,root,755)
-%{apache2_libexecdir}/mod_php5.so
+%defattr(-,root,root)
+%{apache_libexecdir}/mod_php5.so
 %dir %{php_sysconf}/apache2
 %config(noreplace) %{php_sysconf}/apache2/php.ini
-%config(noreplace) 

commit php5 for openSUSE:Factory

2015-06-16 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-06-16 14:04:35

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-05-18 
23:05:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-06-16 
14:04:37.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun  5 23:59:37 UTC 2015 - mrueck...@suse.de
+
+- enable apparmor support: new BR libapparmor-devel
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.44d4y5/_old  2015-06-16 14:04:40.0 +0200
+++ /var/tmp/diff_new_pack.44d4y5/_new  2015-06-16 14:04:40.0 +0200
@@ -51,6 +51,7 @@
 BuildRequires:  gmp-devel
 BuildRequires:  imap-devel
 BuildRequires:  krb5-devel
+BuildRequires:  libapparmor-devel
 BuildRequires:  libbz2-devel
 BuildRequires:  libevent-devel
 BuildRequires:  libicu-devel






commit php5 for openSUSE:Factory

2015-05-18 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-05-18 23:05:03

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-05-07 
09:20:26.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-05-18 
23:05:04.0 +0200
@@ -1,0 +2,8 @@
+Mon May 18 08:11:14 UTC 2015 - pgaj...@suse.com
+
+- update to 5.6.9: Several bugs have been fixed.
+- systzdata patch updated to r12
+  - php5-systzdata-r10.patch
+  + php5-systzdata-r12.patch
+
+---

Old:

  php-5.6.8.tar.xz
  php-5.6.8.tar.xz.asc
  php5-systzdata-r10.patch

New:

  php-5.6.9.tar.xz
  php-5.6.9.tar.xz.asc
  php5-systzdata-r12.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.VvdWuw/_old  2015-05-18 23:05:06.0 +0200
+++ /var/tmp/diff_new_pack.VvdWuw/_new  2015-05-18 23:05:06.0 +0200
@@ -115,7 +115,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.8
+Version:5.6.9
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -166,7 +166,7 @@
 Patch4: php5-no-build-date.patch
 Patch5: php5-pts.patch
 Patch6: php5-openssl.patch
-Patch7: php5-systzdata-r10.patch
+Patch7: php5-systzdata-r12.patch
 Patch8: php5-systemd-unit.patch
 #bugs
 # this is from https://raw.github.com/NewEraCracker/suhosin-patches/, check 
for official

++ php-5.6.8.tar.xz - php-5.6.9.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.8.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.9.tar.xz differ: char 26, line 1

++ php5-systzdata-r10.patch - php5-systzdata-r12.patch ++
--- /work/SRC/openSUSE:Factory/php5/php5-systzdata-r10.patch2015-04-12 
00:08:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5-systzdata-r12.patch   
2015-05-18 23:05:04.0 +0200
@@ -1,13 +1,16 @@
-https://raw.githubusercontent.com/steveathon/Debian-PHP5/5dab5a4aed4380767c92fc1a2abb8e9a0d47f944/debian/patches/use_embedded_timezonedb.patch
+http://pkgs.fedoraproject.org/cgit/php.git/tree/php-5.6.9-systzdata-v12.patch
 Add support for use of the system timezone database, rather
 than embedding a copy.  Discussed upstream but was not desired.
 
 History:
-r10 : make timezone case insensitive
+r12: adapt for upstream changes for new zic
+r11: use canonical names to avoid more case sensitivity issues
+ round lat/long from zone.tab towards zero per builtin db
+r10: make timezone case insensitive
 r9: fix another compile error without --with-system-tzdata configured (Michael 
Heimpold)
 r8: fix compile error without --with-system-tzdata configured
 r7: improve check for valid timezone id to exclude directories
-r6: fix fd leak in r5, fix country code/BC flag use in 
+r6: fix fd leak in r5, fix country code/BC flag use in
 timezone_identifiers_list() using system db,
 fix use of PECL timezonedb to override system db,
 r5: reverts addition of System/Localtime fake tzname.
@@ -18,9 +21,10 @@
 r2: add filesystem trawl to set up name alias index
 r1: initial revision
 
 php5.orig/ext/date/lib/parse_tz.c
-+++ php5/ext/date/lib/parse_tz.c
-@@ -24,6 +24,16 @@
+diff -up php-5.6.9RC1/ext/date/lib/parse_tz.c.systzdata 
php-5.6.9RC1/ext/date/lib/parse_tz.c
+--- php-5.6.9RC1/ext/date/lib/parse_tz.c.systzdata 2015-04-30 
00:00:18.0 +0200
 php-5.6.9RC1/ext/date/lib/parse_tz.c   2015-04-30 06:36:47.019617321 
+0200
+@@ -20,6 +20,16 @@
  
  #include timelib.h
  
@@ -37,7 +41,7 @@
  #include stdio.h
  
  #ifdef HAVE_LOCALE_H
-@@ -35,7 +45,12 @@
+@@ -31,7 +41,12 @@
  #else
  #include strings.h
  #endif
@@ -50,25 +54,18 @@
  
  #if (defined(__APPLE__) || defined(__APPLE_CC__))  (defined(__BIG_ENDIAN__) 
|| defined(__LITTLE_ENDIAN__))
  # if defined(__LITTLE_ENDIAN__)
-@@ -55,9 +70,14 @@
- 
- static void read_preamble(const unsigned char **tzf, timelib_tzinfo *tz)
+@@ -53,6 +68,10 @@ static int read_preamble(const unsigned
  {
--  /* skip ID */
--  *tzf += 4;
--  
-+if (memcmp(tzf, TZif, 4) == 0) {
-+*tzf += 20;
-+return;
-+}
-+
-+/* skip ID */
-+*tzf += 4;
-+
-   /* read BC flag */
-   tz-bc = (**tzf == '\1');
-   *tzf += 1;
-@@ -260,7 +280,405 @@ 

commit php5 for openSUSE:Factory

2015-05-07 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-05-07 09:20:24

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-04-22 
01:16:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-05-07 
09:20:26.0 +0200
@@ -1,0 +2,7 @@
+Fri Apr 24 06:17:51 UTC 2015 - pgaj...@suse.com
+
+- update to 5.6.8: Several bugs have been fixed some of them beeing 
+  security related, like CVE-2015-1351 and CVE-2015-1352.
+- refreshed php5-crypto-checks.patch
+
+---

Old:

  php-5.6.7.tar.xz
  php-5.6.7.tar.xz.asc

New:

  php-5.6.8.tar.xz
  php-5.6.8.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.R8M1qY/_old  2015-05-07 09:20:27.0 +0200
+++ /var/tmp/diff_new_pack.R8M1qY/_new  2015-05-07 09:20:27.0 +0200
@@ -115,7 +115,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.7
+Version:5.6.8
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -1335,7 +1335,7 @@
 %patch16
 %patch17 -p1
 %patch18 -p1
-%patch19 -p1
+%patch19
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then

++ php-5.6.7.tar.xz - php-5.6.8.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.7.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.8.tar.xz differ: char 26, line 1

++ php5-crypto-checks.patch ++
--- /var/tmp/diff_new_pack.R8M1qY/_old  2015-05-07 09:20:27.0 +0200
+++ /var/tmp/diff_new_pack.R8M1qY/_new  2015-05-07 09:20:27.0 +0200
@@ -1,8 +1,8 @@
-diff --git a/ext/mysqlnd/config9.m4 b/ext/mysqlnd/config9.m4
-index 78e1bf1..98eb2be 100644
 a/ext/mysqlnd/config9.m4
-+++ b/ext/mysqlnd/config9.m4
-@@ -34,7 +34,7 @@ if test $PHP_MYSQLND != no || test 
$PHP_MYSQLND_ENABLED = yes; then
+Index: ext/mysqlnd/config9.m4
+===
+--- ext/mysqlnd/config9.m4.orig2015-04-24 08:19:38.124430605 +0200
 ext/mysqlnd/config9.m4 2015-04-24 08:20:25.076172382 +0200
+@@ -34,7 +34,7 @@
test -z $PHP_OPENSSL  PHP_OPENSSL=no
  
if test $PHP_OPENSSL != no || test $PHP_OPENSSL_DIR != no; then
@@ -11,16 +11,16 @@
  AC_CHECK_LIB(crypto, X509_free, AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, 
[OpenSSL 0.9.7 or later]))
  
  PHP_SETUP_OPENSSL(MYSQLND_SHARED_LIBADD, 
[AC_DEFINE(MYSQLND_HAVE_SSL,1,[Enable mysqlnd code that uses OpenSSL 
directly])])
-diff --git a/ext/openssl/config0.m4 b/ext/openssl/config0.m4
-index 701e488..383ed2f 100644
 a/ext/openssl/config0.m4
-+++ b/ext/openssl/config0.m4
-@@ -19,7 +19,7 @@ if test $PHP_OPENSSL != no; then
+Index: ext/openssl/config0.m4
+===
+--- ext/openssl/config0.m4.orig2015-04-24 08:19:38.124430605 +0200
 ext/openssl/config0.m4 2015-04-24 08:20:25.076172382 +0200
+@@ -19,7 +19,7 @@
  PHP_SETUP_KERBEROS(OPENSSL_SHARED_LIBADD)
fi
  
 -  AC_CHECK_LIB(ssl, DSA_get_default_method, 
AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, [OpenSSL 0.9.7 or later]))
 +  AC_CHECK_LIB(crypto, DSA_get_default_method, 
AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, [OpenSSL 0.9.7 or later]))
AC_CHECK_LIB(crypto, X509_free, AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, 
[OpenSSL 0.9.7 or later]))
+   AC_CHECK_FUNCS([RAND_egd])
  
-   PHP_SETUP_OPENSSL(OPENSSL_SHARED_LIBADD, 





commit php5 for openSUSE:Factory

2015-04-21 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-04-22 01:16:55

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-04-12 
00:08:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-04-22 
01:16:56.0 +0200
@@ -1,0 +2,5 @@
+Mon Apr 20 12:03:05 UTC 2015 - pgaj...@suse.com
+
+- configure php-fpm with --localstatedir=/var [bnc#927147]
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.bKKXbv/_old  2015-04-22 01:16:58.0 +0200
+++ /var/tmp/diff_new_pack.bKKXbv/_new  2015-04-22 01:16:58.0 +0200
@@ -1474,6 +1474,7 @@
--bindir=%{_bindir} \
--disable-cli \
--disable-all\
+   --localstatedir=/var\
 
 # cli sapi with all shared modules
 # Hack the built configure to also link ncurses together with libedit.






commit php5 for openSUSE:Factory

2015-04-11 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-04-12 00:07:59

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-03-25 
21:04:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-04-12 
00:08:00.0 +0200
@@ -1,0 +2,12 @@
+Wed Apr  8 06:15:10 UTC 2015 - pgaj...@suse.com
+
+- systzdata patch updated to r10
+  - php5-systzdata-v7.patch
+  + php5-systzdata-r10.patch
+
+---
+Thu Apr  2 12:58:40 UTC 2015 - pgaj...@suse.com
+
+- build against system gd and libzip only for 13.2 and above
+
+---

Old:

  php5-systzdata-v7.patch

New:

  php5-systzdata-r10.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.BPccyR/_old  2015-04-12 00:08:02.0 +0200
+++ /var/tmp/diff_new_pack.BPccyR/_new  2015-04-12 00:08:02.0 +0200
@@ -61,7 +61,9 @@
 BuildRequires:  libtiff-devel
 BuildRequires:  libtool
 BuildRequires:  libxslt-devel
+%if 0%{suse_version} = 1320
 BuildRequires:  libzip-devel
+%endif
 BuildRequires:  ncurses-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openldap2-devel
@@ -164,7 +166,7 @@
 Patch4: php5-no-build-date.patch
 Patch5: php5-pts.patch
 Patch6: php5-openssl.patch
-Patch7: php5-systzdata-v7.patch
+Patch7: php5-systzdata-r10.patch
 Patch8: php5-systemd-unit.patch
 #bugs
 # this is from https://raw.github.com/NewEraCracker/suhosin-patches/, check 
for official
@@ -1317,7 +1319,7 @@
 %patch4
 %patch5
 %patch6
-%patch7
+%patch7 -p1
 %patch8
 %patch10
 %if %{need_libxml2_hack}
@@ -1432,7 +1434,9 @@
--with-system-tzdata=/usr/share/zoneinfo \
 --enable-hash \
 --with-mhash \
+%if 0%{suse_version} = 1320
 --with-libzip \
+%endif
 $@ || cat config.log
 # Some modules are builtin, reasons:
 #  - libxml can not be shared (and is needed by PEAR)
@@ -1500,7 +1504,11 @@
 --with-zlib=shared \
 --with-bz2=shared \
 --with-curl=shared \
+%if 0%{suse_version} = 1320
 --with-gd=shared,%{_usr} \
+%else
+--with-gd=shared \
+%endif
 --enable-gd-native-ttf \
 --with-xpm-dir=%{_x11prefix} \
 --with-freetype-dir=%{_usr} \


++ php5-systzdata-r10.patch ++
 637 lines (skipped)





commit php5 for openSUSE:Factory

2015-03-25 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-03-25 21:04:21

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-02-27 
11:06:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-03-25 
21:04:22.0 +0100
@@ -1,0 +2,16 @@
+Tue Mar 24 13:26:49 UTC 2015 - pgaj...@suse.com
+
+- update to 5.6.7: Several bugs have been fixed as well as 
+  CVE-2015-0231, CVE-2015-2305 and CVE-2015-2331.
+
+---
+Tue Mar 24 13:21:19 UTC 2015 - pgaj...@suse.com
+
+- build against system gd [bnc#923946]
+
+---
+Fri Mar 20 08:18:12 UTC 2015 - pgaj...@suse.com
+
+- build against system libzip [bnc#922894]
+
+---

Old:

  php-5.6.6.tar.xz
  php-5.6.6.tar.xz.asc

New:

  php-5.6.7.tar.xz
  php-5.6.7.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.jWTNv2/_old  2015-03-25 21:04:24.0 +0100
+++ /var/tmp/diff_new_pack.jWTNv2/_new  2015-03-25 21:04:24.0 +0100
@@ -47,6 +47,7 @@
 %endif
 BuildRequires:  freetype2-devel
 BuildRequires:  gcc-c++
+BuildRequires:  gd-devel
 BuildRequires:  gmp-devel
 BuildRequires:  imap-devel
 BuildRequires:  krb5-devel
@@ -60,6 +61,7 @@
 BuildRequires:  libtiff-devel
 BuildRequires:  libtool
 BuildRequires:  libxslt-devel
+BuildRequires:  libzip-devel
 BuildRequires:  ncurses-devel
 BuildRequires:  net-snmp-devel
 BuildRequires:  openldap2-devel
@@ -111,7 +113,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.6
+Version:5.6.7
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -1430,6 +1432,7 @@
--with-system-tzdata=/usr/share/zoneinfo \
 --enable-hash \
 --with-mhash \
+--with-libzip \
 $@ || cat config.log
 # Some modules are builtin, reasons:
 #  - libxml can not be shared (and is needed by PEAR)
@@ -1497,7 +1500,7 @@
 --with-zlib=shared \
 --with-bz2=shared \
 --with-curl=shared \
---with-gd=shared \
+--with-gd=shared,%{_usr} \
 --enable-gd-native-ttf \
 --with-xpm-dir=%{_x11prefix} \
 --with-freetype-dir=%{_usr} \

++ php-5.6.6.tar.xz - php-5.6.7.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.6.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.7.tar.xz differ: char 26, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2015-02-27 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-02-27 11:06:21

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-02-20 
13:50:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-02-27 
11:06:23.0 +0100
@@ -1,0 +2,6 @@
+Mon Feb 23 11:36:32 UTC 2015 - pgaj...@suse.com
+
+- update to 5.6.6: fixes several bugs and addresses CVE-2015-0235 
+  and CVE-2015-0273.
+
+---

Old:

  php-5.6.5.tar.xz
  php-5.6.5.tar.xz.asc

New:

  php-5.6.6.tar.xz
  php-5.6.6.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.65mDgR/_old  2015-02-27 11:06:25.0 +0100
+++ /var/tmp/diff_new_pack.65mDgR/_new  2015-02-27 11:06:25.0 +0100
@@ -111,7 +111,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.5
+Version:5.6.6
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.5.tar.xz - php-5.6.6.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.5.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.6.tar.xz differ: char 27, line 1

++ php5-no-build-date.patch ++
--- /var/tmp/diff_new_pack.65mDgR/_old  2015-02-27 11:06:25.0 +0100
+++ /var/tmp/diff_new_pack.65mDgR/_new  2015-02-27 11:06:25.0 +0100
@@ -1,8 +1,8 @@
 Index: ext/standard/info.c
 ===
 ext/standard/info.c.orig   2014-02-05 11:00:36.0 +0100
-+++ ext/standard/info.c2014-02-07 10:43:18.464149781 +0100
-@@ -702,7 +702,7 @@
+--- ext/standard/info.c.orig   2015-02-23 12:43:51.351469076 +0100
 ext/standard/info.c2015-02-23 12:44:02.851643687 +0100
+@@ -736,7 +736,7 @@
php_info_print_box_end();
php_info_print_table_start();
php_info_print_table_row(2, System, php_uname );
@@ -11,7 +11,7 @@
  #ifdef COMPILER
php_info_print_table_row(2, Compiler, COMPILER);
  #endif
-@@ -710,7 +710,7 @@
+@@ -744,7 +744,7 @@
php_info_print_table_row(2, Architecture, ARCHITECTURE);
  #endif
  #ifdef CONFIGURE_COMMAND
@@ -22,25 +22,25 @@
if (sapi_module.pretty_name) {
 Index: sapi/fpm/fpm/fpm_main.c
 ===
 sapi/fpm/fpm/fpm_main.c.orig   2014-02-07 10:43:18.465149793 +0100
-+++ sapi/fpm/fpm/fpm_main.c2014-02-07 10:44:00.085630478 +0100
-@@ -1721,9 +1721,9 @@
+--- sapi/fpm/fpm/fpm_main.c.orig   2015-02-23 12:44:02.852643702 +0100
 sapi/fpm/fpm/fpm_main.c2015-02-23 12:44:54.723431476 +0100
+@@ -1752,9 +1752,9 @@
SG(request_info).no_headers = 1;
  
  #if ZEND_DEBUG
--  php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2014 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
-+  php_printf(PHP %s (%s) (DEBUG)\nCopyright (c) 
1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
+-  php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2015 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
++  php_printf(PHP %s (%s) (DEBUG)\nCopyright (c) 
1997-2015 The PHP Group\n%s, PHP_VERSION, sapi_module.name,  
get_zend_version());
  #else
--  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
-+  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
+-  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2015 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
++  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2015 The PHP Group\n%s, PHP_VERSION, sapi_module.name,  
get_zend_version());
  #endif
php_request_shutdown((void *) 0);
fcgi_shutdown();

commit php5 for openSUSE:Factory

2015-02-20 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-02-20 13:50:38

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-01-27 
09:09:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-02-20 
13:50:39.0 +0100
@@ -1,0 +2,10 @@
+Mon Feb  9 08:19:06 UTC 2015 - pgaj...@suse.com
+
+- added README.default_socket_timeout [bnc#907519]
+
+---
+Tue Feb  3 08:30:28 UTC 2015 - pgaj...@suse.com
+
+- fix sle_11_sp3 build
+
+---

New:

  README.default_socket_timeout



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.j7AW8R/_old  2015-02-20 13:50:40.0 +0100
+++ /var/tmp/diff_new_pack.j7AW8R/_new  2015-02-20 13:50:40.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -71,9 +71,13 @@
 BuildRequires:  unixODBC-devel
 BuildRequires:  update-alternatives
 BuildRequires:  xz
+%if 0%{suse_version}  1110
 BuildRequires:  pkgconfig(vpx)
 BuildRequires:  pkgconfig(xft)
 BuildRequires:  pkgconfig(xpm)
+%else
+BuildRequires:  xorg-x11-devel
+%endif
 %if 0%{suse_version}  1110
 BuildRequires:  freetds-devel
 %endif
@@ -148,6 +152,7 @@
 Source7:php-fpm.init
 Source8:http://us3.php.net/distributions/php-%{version}.tar.xz.asc
 Source9:php5.keyring
+Source10:   README.default_socket_timeout
 Source100:  build-test.sh
 #SUSE specific stuff
 Patch0: php5-phpize.patch
@@ -1302,6 +1307,7 @@
 %{__mv} ext/suhosin-%{suhosin_version} ext/suhosin
 %{__cp} %{S:4} pear/README.SUSE
 %{__cp} %{S:5} .
+%{__cp} %{S:10} .
 %patch0
 %patch1
 %patch2
@@ -1498,7 +1504,9 @@
 --with-png-dir=%{_usr} \
 --with-jpeg-dir=%{_usr} \
 --with-zlib-dir=%{_usr} \
+%if 0%{suse_version}  1110
 --with-vpx-dir=%{_usr} \
+%endif
 --with-gettext=shared \
 --with-gmp=shared \
 --with-iconv=shared \

++ README.default_socket_timeout ++
Scope of default_socket_timeout Directive
=

default_socket_timeout do not work for SSL connections. This is long
standing feature request in PHP upstream bugzilla, see PHP bug #41631. 
To sum up,

ini_set(default_socket_timeout, $time); 
fopen($https_url, r);

do not work as intended in the contrast to

ini_set(default_socket_timeout, $time); 
fopen($http_url, r);

Socket timeout for SSL connections can be set successfully  when 
libcurl trough curl PHP extension is used:

$ch = curl_init(); 
curl_setopt($ch, CURLOPT_URL, $https_url); 
curl_setopt($ch, CURLOPT_TIMEOUT, $time); 
curl_exec($ch); 
curl_close($ch);



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2015-01-27 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-01-27 09:08:57

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2015-01-09 
01:11:23.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-01-27 
09:09:00.0 +0100
@@ -1,0 +2,15 @@
+Mon Jan 26 08:52:12 UTC 2015 - pgaj...@suse.com
+
+- update to 5.6.5: This release fixes several bugs as well as 
+  CVE-2015-0231, CVE-2014-9427 and CVE-2015-0232.
+- removed patches:
+  * php-CVE-2014-9426.patch
+  * php-CVE-2014-9427.patch
+  * php-CVE-2015-0231.patch
+
+---
+Wed Jan 21 11:14:46 UTC 2015 - pgaj...@suse.com
+
+- added php-CVE-2015-0231.patch [bnc#910659]
+
+---

Old:

  php-5.6.4.tar.xz
  php-5.6.4.tar.xz.asc
  php-CVE-2014-9426.patch
  php-CVE-2014-9427.patch

New:

  php-5.6.5.tar.xz
  php-5.6.5.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.1kLtwv/_old  2015-01-27 09:09:02.0 +0100
+++ /var/tmp/diff_new_pack.1kLtwv/_new  2015-01-27 09:09:02.0 +0100
@@ -107,7 +107,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.4
+Version:5.6.5
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -178,8 +178,6 @@
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
 Patch19:php5-crypto-checks.patch
-Patch20:php-CVE-2014-9426.patch
-Patch21:php-CVE-2014-9427.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1328,8 +1326,6 @@
 %patch17 -p1
 %patch18 -p1
 %patch19 -p1
-%patch20
-%patch21
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then

++ php-5.6.4.tar.xz - php-5.6.5.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.4.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.5.tar.xz differ: char 27, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2015-01-08 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2015-01-08 23:20:09

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-12-30 
00:49:18.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2015-01-09 
01:11:23.0 +0100
@@ -1,0 +2,6 @@
+Mon Jan  5 14:34:23 UTC 2015 - pgaj...@suse.com
+
+- added php-CVE-2014-9426.patch [bnc#911663]
+- added php-CVE-2014-9427.patch [bnc#911664]
+
+---

New:

  php-CVE-2014-9426.patch
  php-CVE-2014-9427.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.q09of9/_old  2015-01-09 01:11:24.0 +0100
+++ /var/tmp/diff_new_pack.q09of9/_new  2015-01-09 01:11:24.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -178,6 +178,8 @@
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
 Patch19:php5-crypto-checks.patch
+Patch20:php-CVE-2014-9426.patch
+Patch21:php-CVE-2014-9427.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1326,6 +1328,8 @@
 %patch17 -p1
 %patch18 -p1
 %patch19 -p1
+%patch20
+%patch21
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-CVE-2014-9426.patch ++
http://git.php.net/?p=php-src.git;a=commit;h=a72cd07f2983dc43a6bb35209dc4687852e53c09
Index: ext/fileinfo/libmagic/apprentice.c
===
--- ext/fileinfo/libmagic/apprentice.c.orig 2015-01-05 15:30:20.672600093 
+0100
+++ ext/fileinfo/libmagic/apprentice.c  2015-01-05 15:31:02.829142205 +0100
@@ -1197,7 +1197,6 @@
if ((filearr = CAST(char **,
erealloc(filearr, mlen))) == NULL) {
file_oomem(ms, mlen);
-   efree(mfn);
php_stream_closedir(dir);
errs++;
goto out;
++ php-CVE-2014-9427.patch ++
http://git.php.net/?p=php-src.git;a=commit;h=f9ad3086693fce680fbe246e4a45aa92edd2ac35
Index: sapi/cgi/cgi_main.c
===
--- sapi/cgi/cgi_main.c.orig2015-01-05 17:05:35.584546329 +0100
+++ sapi/cgi/cgi_main.c 2015-01-05 17:06:02.786896356 +0100
@@ -2435,14 +2435,17 @@
int i = 1;
 
c = 
file_handle.handle.stream.mmap.buf[i++];
-   while (c != '\n'  c 
!= '\r'  c != EOF) {
+   while (c != '\n'  c 
!= '\r'  i  file_handle.handle.stream.mmap.len) {
c = 
file_handle.handle.stream.mmap.buf[i++];
}
if (c == '\r') {
-   if 
(file_handle.handle.stream.mmap.buf[i] == '\n') {
+   if (i  
file_handle.handle.stream.mmap.len  file_handle.handle.stream.mmap.buf[i] == 
'\n') {
i++;
}
}
+   if(i  
file_handle.handle.stream.mmap.len) {
+   i = 
file_handle.handle.stream.mmap.len;
+   }

file_handle.handle.stream.mmap.buf += i;

file_handle.handle.stream.mmap.len -= i;
}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional 

commit php5 for openSUSE:Factory

2014-12-29 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-12-30 00:49:15

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-11-24 
11:18:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-12-30 
00:49:18.0 +0100
@@ -1,0 +2,6 @@
+Fri Dec 19 08:00:32 UTC 2014 - pgaj...@suse.com
+
+- update to 5.6.4: This release fixes several bugs and one CVE 
+  related to unserialization.
+
+---

Old:

  php-5.6.3.tar.xz
  php-5.6.3.tar.xz.asc

New:

  php-5.6.4.tar.xz
  php-5.6.4.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.PQtfRx/_old  2014-12-30 00:49:20.0 +0100
+++ /var/tmp/diff_new_pack.PQtfRx/_new  2014-12-30 00:49:20.0 +0100
@@ -107,7 +107,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.3
+Version:5.6.4
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.3.tar.xz - php-5.6.4.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.3.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.4.tar.xz differ: char 27, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-11-24 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-11-24 11:17:53

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-10-31 
12:29:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-11-24 
11:18:20.0 +0100
@@ -1,0 +2,6 @@
+Tue Nov 18 14:28:08 UTC 2014 - pgaj...@suse.com
+
+- update to 5.6.3: This release fixes several bugs and one CVE 
+  in the fileinfo extension.
+
+---

Old:

  php-5.6.2.tar.xz
  php-5.6.2.tar.xz.asc

New:

  php-5.6.3.tar.xz
  php-5.6.3.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.nbCMxK/_old  2014-11-24 11:18:22.0 +0100
+++ /var/tmp/diff_new_pack.nbCMxK/_new  2014-11-24 11:18:22.0 +0100
@@ -107,7 +107,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.2
+Version:5.6.3
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.2.tar.xz - php-5.6.3.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.2.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.3.tar.xz differ: char 41, line 2


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-10-31 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-10-31 09:39:15

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-10-15 
21:58:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-10-31 
12:29:29.0 +0100
@@ -1,0 +2,7 @@
+Mon Oct 27 07:30:03 UTC 2014 - pgaj...@suse.com
+
+- update to 5.6.2: Four security-related bugs were fixed in this 
+  release, including fixes for CVE-2014-3668, CVE-2014-3669 and 
+  CVE-2014-3670.
+
+---

Old:

  php-5.6.1.tar.xz
  php-5.6.1.tar.xz.asc

New:

  php-5.6.2.tar.xz
  php-5.6.2.tar.xz.asc



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.8264Wz/_old  2014-10-31 12:29:30.0 +0100
+++ /var/tmp/diff_new_pack.8264Wz/_new  2014-10-31 12:29:30.0 +0100
@@ -107,7 +107,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.1
+Version:5.6.2
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}

++ php-5.6.1.tar.xz - php-5.6.2.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.1.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.2.tar.xz differ: char 27, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-10-15 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-10-15 21:58:47

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-10-14 
08:59:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-10-15 
21:58:50.0 +0200
@@ -1,0 +2,6 @@
+Tue Oct 14 08:07:31 UTC 2014 - pgaj...@suse.com
+
+- upgraded to 5.6.1:
+  * Several bugs were fixed in this release (including CVE-2014-3622).
+
+---

Old:

  php-5.6.0.tar.xz

New:

  php-5.6.1.tar.xz
  php-5.6.1.tar.xz.asc
  php5.keyring



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.cJKAB8/_old  2014-10-15 21:58:52.0 +0200
+++ /var/tmp/diff_new_pack.cJKAB8/_new  2014-10-15 21:58:52.0 +0200
@@ -107,7 +107,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.6.0
+Version:5.6.1
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -139,13 +139,15 @@
 Obsoletes:  php5-mhash
 #Don't mix these packages with php53-* from SLES 11 SP2
 Conflicts:  php53
-Source0:http://downloads.php.net/tyrael/php-%{version}.tar.xz
+Source0:http://us2.php.net/distributions/php-%{version}.tar.xz
 Source1:php-suse-addons.tar.bz2
 Source2:http://download.suhosin.org/suhosin-%{suhosin_version}.tgz
 Source4:README.SUSE-pear
 Source5:README.macros
 Source6:macros.php
 Source7:php-fpm.init
+Source8:http://us3.php.net/distributions/php-%{version}.tar.xz.asc
+Source9:php5.keyring
 Source100:  build-test.sh
 #SUSE specific stuff
 Patch0: php5-phpize.patch

++ php-5.6.0.tar.xz - php-5.6.1.tar.xz ++
/work/SRC/openSUSE:Factory/php5/php-5.6.0.tar.xz 
/work/SRC/openSUSE:Factory/.php5.new/php-5.6.1.tar.xz differ: char 26, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-10-14 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-10-14 08:59:00

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-08-30 
18:55:54.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-10-14 
08:59:04.0 +0200
@@ -1,0 +2,8 @@
+Thu Oct  2 20:27:56 UTC 2014 - crrodrig...@opensuse.org
+
+- php5-crypto-checks.patch: Fix broken libcrypto checks 
+  DSA_get_default_method is in -lcrypto not -lssl
+- DO not use xorg-x11-devel, just pkgconfig(xpm) and xft
+- Support WEBP in the gd extension by buildrequiring libvpx-devel
+
+---

New:

  php5-crypto-checks.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.vtRjk5/_old  2014-10-14 08:59:06.0 +0200
+++ /var/tmp/diff_new_pack.vtRjk5/_new  2014-10-14 08:59:06.0 +0200
@@ -70,7 +70,10 @@
 BuildRequires:  tcpd-devel
 BuildRequires:  unixODBC-devel
 BuildRequires:  update-alternatives
-BuildRequires:  xorg-x11-devel
+BuildRequires:  xz
+BuildRequires:  pkgconfig(vpx)
+BuildRequires:  pkgconfig(xft)
+BuildRequires:  pkgconfig(xpm)
 %if 0%{suse_version}  1110
 BuildRequires:  freetds-devel
 %endif
@@ -172,6 +175,7 @@
 Patch16:php5-format-string-issues.patch
 Patch17:php5-per-mod-log.patch
 Patch18:php5-apache24-updates.patch
+Patch19:php5-crypto-checks.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1319,6 +1323,7 @@
 %patch16
 %patch17 -p1
 %patch18 -p1
+%patch19 -p1
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then
@@ -1491,6 +1496,7 @@
 --with-png-dir=%{_usr} \
 --with-jpeg-dir=%{_usr} \
 --with-zlib-dir=%{_usr} \
+--with-vpx-dir=%{_usr} \
 --with-gettext=shared \
 --with-gmp=shared \
 --with-iconv=shared \

++ php5-crypto-checks.patch ++
diff --git a/ext/mysqlnd/config9.m4 b/ext/mysqlnd/config9.m4
index 78e1bf1..98eb2be 100644
--- a/ext/mysqlnd/config9.m4
+++ b/ext/mysqlnd/config9.m4
@@ -34,7 +34,7 @@ if test $PHP_MYSQLND != no || test $PHP_MYSQLND_ENABLED 
= yes; then
   test -z $PHP_OPENSSL  PHP_OPENSSL=no
 
   if test $PHP_OPENSSL != no || test $PHP_OPENSSL_DIR != no; then
-AC_CHECK_LIB(ssl, DSA_get_default_method, 
AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, [OpenSSL 0.9.7 or later]))
+AC_CHECK_LIB(crypto, DSA_get_default_method, 
AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, [OpenSSL 0.9.7 or later]))
 AC_CHECK_LIB(crypto, X509_free, AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, 
[OpenSSL 0.9.7 or later]))
 
 PHP_SETUP_OPENSSL(MYSQLND_SHARED_LIBADD, 
[AC_DEFINE(MYSQLND_HAVE_SSL,1,[Enable mysqlnd code that uses OpenSSL 
directly])])
diff --git a/ext/openssl/config0.m4 b/ext/openssl/config0.m4
index 701e488..383ed2f 100644
--- a/ext/openssl/config0.m4
+++ b/ext/openssl/config0.m4
@@ -19,7 +19,7 @@ if test $PHP_OPENSSL != no; then
 PHP_SETUP_KERBEROS(OPENSSL_SHARED_LIBADD)
   fi
 
-  AC_CHECK_LIB(ssl, DSA_get_default_method, AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 
1, [OpenSSL 0.9.7 or later]))
+  AC_CHECK_LIB(crypto, DSA_get_default_method, 
AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, [OpenSSL 0.9.7 or later]))
   AC_CHECK_LIB(crypto, X509_free, AC_DEFINE(HAVE_DSA_DEFAULT_METHOD, 1, 
[OpenSSL 0.9.7 or later]))
 
   PHP_SETUP_OPENSSL(OPENSSL_SHARED_LIBADD, 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-08-30 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-08-30 18:55:50

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-08-27 
22:18:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-08-30 
18:55:54.0 +0200
@@ -1,0 +2,33 @@
+Fri Aug 29 09:32:42 UTC 2014 - pgaj...@suse.com
+
+- fix CVE-2014-5459 [bnc#893849]
+
+---
+Fri Aug 29 06:06:20 UTC 2014 - pgaj...@suse.com
+
+- actually, there's no point to install pear from other source
+  than from php tarball
+  * remove source install-pear-nozlib.phar
+
+---
+Thu Aug 28 14:57:42 UTC 2014 - pgaj...@suse.com
+
+- updated PEAR to 1.9.5, bugfix release
+  see http://pear.php.net/package/PEAR/download
+  for details
+
+---
+Thu Aug 28 12:49:25 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.6.0:
+  * Most improvements in PHP 5.6.x have no impact on existing code. 
+There are a few incompatibilities and new features that should 
+be considered:
+http://php.net/manual/en/migration56.php
+- removed patches:
+  * php5-big-file-upload.patch (upstreamed)
+  * php5-suhosin-php55.patch (upstreamed)
+- modified patches:
+  * php5-openssl.patch (refreshed)
+
+---

Old:

  install-pear-nozlib.phar
  php-5.5.16.tar.bz2
  php5-big-file-upload.patch
  php5-suhosin-php55.patch
  suhosin-0.9.33.tgz

New:

  php-5.6.0.tar.xz
  suhosin-0.9.36.tgz



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.kMLUYs/_old  2014-08-30 18:55:56.0 +0200
+++ /var/tmp/diff_new_pack.kMLUYs/_new  2014-08-30 18:55:56.0 +0200
@@ -21,9 +21,9 @@
 %bcond_with make_test
 
 Name:   php5
-%global apiver  20121113
-%global zendver 20121212
-%define suhosin_version 0.9.33
+%global apiver  20131106
+%global zendver 20131226
+%define suhosin_version 0.9.36
 %define pkg_name php5
 %define with_spell 1
 
@@ -104,7 +104,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.16
+Version:5.6.0
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -136,14 +136,13 @@
 Obsoletes:  php5-mhash
 #Don't mix these packages with php53-* from SLES 11 SP2
 Conflicts:  php53
-Source0:http://www.php.net/distributions/php-%{version}.tar.bz2
+Source0:http://downloads.php.net/tyrael/php-%{version}.tar.xz
 Source1:php-suse-addons.tar.bz2
-Source2:suhosin-%{suhosin_version}.tgz
+Source2:http://download.suhosin.org/suhosin-%{suhosin_version}.tgz
 Source4:README.SUSE-pear
 Source5:README.macros
 Source6:macros.php
-Source7:install-pear-nozlib.phar
-Source8:php-fpm.init
+Source7:php-fpm.init
 Source100:  build-test.sh
 #SUSE specific stuff
 Patch0: php5-phpize.patch
@@ -158,24 +157,21 @@
 #bugs
 # this is from https://raw.github.com/NewEraCracker/suhosin-patches/, check 
for official
 # one from suhosin git
-Patch10:php5-suhosin-php55.patch
-Patch11:php5-mbstring-missing-return.patch
-Patch12:php5-BNC-457056.patch
-Patch13:php5-cloexec.patch
-Patch14:php5-missing-extdeps.patch
+Patch10:php5-mbstring-missing-return.patch
+Patch11:php5-BNC-457056.patch
+Patch12:php5-cloexec.patch
+Patch13:php5-missing-extdeps.patch
 # following patch is to fix configure tests for crypt; the aim is to have php
 # built against glibc's crypt; problem is, that our glibc doesn't support 
extended
 # DES, so as soon as upstream fixes this, don't forgot to remove extended DES
 # from their checking as I indicated in crypt-tests.patch yet, or php will
 # silently use his own implementation again
-Patch16:php5-crypt-tests.patch
+Patch14:php5-crypt-tests.patch
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
-Patch17:php5-no-reentrant-crypt.patch
-Patch18:php5-format-string-issues.patch
-# following patch connected fixes or workarounds 
https://bugs.php.net/bug.php?id=44522
-Patch19:php5-big-file-upload.patch
-Patch20:

commit php5 for openSUSE:Factory

2014-08-27 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-08-27 22:18:10

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-07-30 
07:34:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-08-27 
22:18:14.0 +0200
@@ -1,0 +2,9 @@
+Tue Aug 26 06:50:40 UTC 2014 - pgaj...@suse.com
+
+- This release fixes several bugs against PHP 5.5.15 and resolves 
+  CVE-2014-3538, CVE-2014-3587, CVE-2014-2497, CVE-2014-5120 and 
+  CVE-2014-3597. 
+- removed patches:
+  * php-CVE-2014-2497.patch
+
+---

Old:

  php-5.5.15.tar.bz2
  php-CVE-2014-2497.patch

New:

  php-5.5.16.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.gN0Dhv/_old  2014-08-27 22:18:16.0 +0200
+++ /var/tmp/diff_new_pack.gN0Dhv/_new  2014-08-27 22:18:16.0 +0200
@@ -104,7 +104,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.15
+Version:5.5.16
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -176,7 +176,6 @@
 Patch19:php5-big-file-upload.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
-Patch22:php-CVE-2014-2497.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1327,7 +1326,6 @@
 %patch19 -p1
 %patch20 -p1
 %patch21 -p1
-%patch22
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.5.15.tar.bz2 - php-5.5.16.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.15.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.16.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-07-29 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-07-30 07:34:51

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-07-19 
08:16:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-07-30 
07:34:55.0 +0200
@@ -1,0 +2,10 @@
+Tue Jul 29 08:04:01 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.15:
+  This release fixes several bugs against PHP 5.5.14. 
+  The list of changes is recorded in the ChangeLog or
+  http://php.net/ChangeLog-5.php#5.5.15.
+- removed patches:
+  * php-CVE-2014-4670.patch (upstreamed)
+  * php-CVE-2014-4698.patch (upstreamed)
+---

Old:

  php-5.5.14.tar.bz2
  php-CVE-2014-4670.patch
  php-CVE-2014-4698.patch

New:

  php-5.5.15.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.7bqSK2/_old  2014-07-30 07:34:57.0 +0200
+++ /var/tmp/diff_new_pack.7bqSK2/_new  2014-07-30 07:34:57.0 +0200
@@ -104,7 +104,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.14
+Version:5.5.15
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -177,8 +177,6 @@
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
 Patch22:php-CVE-2014-2497.patch
-Patch23:php-CVE-2014-4670.patch
-Patch24:php-CVE-2014-4698.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1330,8 +1328,6 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
-%patch23
-%patch24
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.5.14.tar.bz2 - php-5.5.15.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.14.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.15.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-07-19 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-07-19 08:16:23

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-07-02 
15:04:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-07-19 
08:16:29.0 +0200
@@ -1,0 +2,8 @@
+Thu Jul 17 14:32:29 UTC 2014 - pgaj...@suse.com
+
+- security update:
+  * php-CVE-2014-4670.patch [bnc#886059]
+  * php-CVE-2014-4698.patch [bnc#886060]
+- php-5.5.10-CVE-2014-2497.patch renamed to php-CVE-2014-2497.patch
+
+---

Old:

  php-5.5.10-CVE-2014-2497.patch

New:

  php-CVE-2014-2497.patch
  php-CVE-2014-4670.patch
  php-CVE-2014-4698.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.U9UZZ2/_old  2014-07-19 08:16:31.0 +0200
+++ /var/tmp/diff_new_pack.U9UZZ2/_new  2014-07-19 08:16:31.0 +0200
@@ -176,7 +176,9 @@
 Patch19:php5-big-file-upload.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
-Patch22:php-5.5.10-CVE-2014-2497.patch
+Patch22:php-CVE-2014-2497.patch
+Patch23:php-CVE-2014-4670.patch
+Patch24:php-CVE-2014-4698.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1328,6 +1330,8 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
+%patch23
+%patch24
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-CVE-2014-2497.patch ++
Description: Patch to fix PHP bug 66901.
Author: Andres Mejia mej...@amazon.com
Forwarded: no

Index: ext/gd/libgd/gdxpm.c
===
--- ext/gd/libgd/gdxpm.c.orig   2014-02-05 11:00:36.0 +0100
+++ ext/gd/libgd/gdxpm.c2014-04-04 14:06:15.991206709 +0200
@@ -39,6 +39,14 @@
number = image.ncolors;
colors = (int *) safe_emalloc(number, sizeof(int), 0);
for (i = 0; i  number; i++) {
+   if (!image.colorTable[i].c_color)
+   {
+   /* unsupported color key or color key not defined */
+   gdImageDestroy(im);
+   gdFree(colors);
+   im = 0;
+   goto done;
+   }
switch (strlen (image.colorTable[i].c_color)) {
case 4:
buf[1] = '\0';
++ php-CVE-2014-4670.patch ++
X-Git-Url: 
http://72.52.91.13:8000/?p=php-src.git;a=blobdiff_plain;f=ext%2Fspl%2Fspl_dllist.c;h=0b44d414d82378bf2741fcd568dff20f407380a6;hp=39a0733b9ac78901cc7eaf9eba080ff060517771;hb=df78c48354f376cf419d7a97f88ca07d572f00fb;hpb=131e60ce569631b5b7c61b8392f545dde936df3e
--- ext/spl/spl_dllist.c
+++ ext/spl/spl_dllist.c
@@ -43,12 +43,10 @@ PHPAPI zend_class_entry  *spl_ce_SplStack;
 
 #define SPL_LLIST_DELREF(elem) if(!--(elem)-rc) { \
efree(elem); \
-   elem = NULL; \
 }
 
 #define SPL_LLIST_CHECK_DELREF(elem) if((elem)  !--(elem)-rc) { \
efree(elem); \
-   elem = NULL; \
 }
 
 #define SPL_LLIST_ADDREF(elem) (elem)-rc++
@@ -916,6 +914,11 @@ SPL_METHOD(SplDoublyLinkedList, offsetUnset)
llist-dtor(element TSRMLS_CC);
}
 
+   if (intern-traverse_pointer == element) {
+   SPL_LLIST_DELREF(element);
+   intern-traverse_pointer = NULL;
+   }
+
zval_ptr_dtor((zval **)element-data);
element-data = NULL;
 

++ php-CVE-2014-4698.patch ++
X-Git-Url: 
http://72.52.91.13:8000/?p=php-src.git;a=blobdiff_plain;f=ext%2Fspl%2Fspl_array.c;h=0fe47b651c13f80c35e612de5cf69ea306095fe6;hp=8392e72714b80483641b1a0d2b6e6389e3c22959;hb=22882a9d89712ff2b6ebc20a689a89452bba4dcd;hpb=df78c48354f376cf419d7a97f88ca07d572f00fb
Index: ext/spl/spl_array.c
===
--- ext/spl/spl_array.c.orig2014-06-25 15:06:23.0 +0200
+++ ext/spl/spl_array.c 2014-07-17 17:24:01.085311011 +0200
@@ -1733,6 +1733,7 @@
const unsigned char *p, *s;
php_unserialize_data_t var_hash;
zval *pmembers, *pflags = NULL;
+   HashTable *aht;
long flags;
 
if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, s, buf, 
buf_len) == FAILURE) {
@@ -1744,6 +1745,12 @@
return;
}
 
+   aht = spl_array_get_hash_table(intern, 0 

commit php5 for openSUSE:Factory

2014-07-02 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-07-02 15:04:06

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-06-25 
06:57:32.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-07-02 
15:04:10.0 +0200
@@ -1,0 +2,8 @@
+Tue Jul  1 06:58:06 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.14: This release fixes several bugs against
+  PHP 5.5.13. Also, this release fixes a total of 8 CVEs,
+  half of them concerning the FileInfo extension.
+- removed php-5.5.13-CVE-2014-4049.patch (upstreamed)
+
+---

Old:

  php-5.5.13-CVE-2014-4049.patch
  php-5.5.13.tar.bz2

New:

  php-5.5.14.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.xYQeOG/_old  2014-07-02 15:04:12.0 +0200
+++ /var/tmp/diff_new_pack.xYQeOG/_new  2014-07-02 15:04:12.0 +0200
@@ -104,7 +104,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.13
+Version:5.5.14
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -177,7 +177,6 @@
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
 Patch22:php-5.5.10-CVE-2014-2497.patch
-Patch23:php-5.5.13-CVE-2014-4049.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1329,7 +1328,6 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
-%patch23
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.5.13.tar.bz2 - php-5.5.14.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.13.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.14.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-06-24 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-06-25 06:57:27

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-05-10 
08:32:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-06-25 
06:57:32.0 +0200
@@ -1,0 +2,25 @@
+Tue Jun 17 15:56:53 UTC 2014 - pgaj...@suse.com
+
+- security update
+  * php-5.5.13-CVE-2014-4049.patch [bnc#882992]
+
+---
+Tue Jun 17 07:17:37 UTC 2014 - pgaj...@suse.com
+
+- php5-5.5.10-CVE-2014-2497.patch renamed to
+  php-5.5.10-CVE-2014-2497.patch to be consistent with other 
+  product php patches names
+
+---
+Tue Jun  3 12:03:33 UTC 2014 - pgaj...@suse.com
+
+- do not package latest_test_results.txt; instead, run build-test.sh
+  twice: before and after source changes
+
+---
+Mon Jun  2 09:37:59 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.13: This release fixes several bugs in PHP 5.5.12, 
+  and addresses two CVEs in Fileinfo (CVE-2014-0238 and CVE-2014-0237).
+
+---

Old:

  latest_test_results.txt
  php-5.5.12.tar.bz2
  php5-5.5.10-CVE-2014-2497.patch

New:

  php-5.5.10-CVE-2014-2497.patch
  php-5.5.13-CVE-2014-4049.patch
  php-5.5.13.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.7LgcaL/_old  2014-06-25 06:57:33.0 +0200
+++ /var/tmp/diff_new_pack.7LgcaL/_new  2014-06-25 06:57:33.0 +0200
@@ -104,7 +104,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.12
+Version:5.5.13
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -144,6 +144,7 @@
 Source6:macros.php
 Source7:install-pear-nozlib.phar
 Source8:php-fpm.init
+Source100:  build-test.sh
 #SUSE specific stuff
 Patch0: php5-phpize.patch
 Patch1: php5-apache_sapi_install.patch
@@ -175,7 +176,8 @@
 Patch19:php5-big-file-upload.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
-Patch22:php5-5.5.10-CVE-2014-2497.patch
+Patch22:php-5.5.10-CVE-2014-2497.patch
+Patch23:php-5.5.13-CVE-2014-4049.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1327,6 +1329,7 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
+%patch23
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then

++ build-test.sh ++
--- /var/tmp/diff_new_pack.7LgcaL/_old  2014-06-25 06:57:33.0 +0200
+++ /var/tmp/diff_new_pack.7LgcaL/_new  2014-06-25 06:57:33.0 +0200
@@ -1,10 +1,14 @@
 #!/bin/bash
-TEST_RESULT_FILE='latest_test_results.txt'
+TEST_RESULT_FILE_BEFORE='test_results.before'
+TEST_RESULT_FILE_AFTER='test_results.after'
+
 function usage
 {
   echo usage: $0 buildroot [osc ARGUMENTS]
-  echo '   builds php in buildroot and checks test result for regressions'
-  echoagainst $TEST_RESULT_FILE
+  echo1. Run first time to create ${TEST_RESULT_FILE_BEFORE}.
+  echo2. Make source changes.
+  echo3. Run second time to create ${TEST_RESULT_FILE_AFTER}
+  echo   and see changes in test results.
 }
 
 if [ -z $1 ]; then
@@ -34,19 +38,18 @@
   | egrep 'TEST [0-9]+\/[0-9]+|SKIP.*reason' \
   | sed 's:.*\r::' \
   | sort \
- ${TEST_RESULT_FILE}.new
-
-if [ ! -e ${TEST_RESULT_FILE} ]; then
-  echo WARNING: ${TEST_RESULT_FILE} doesnt exist, creating
-  echo from ${TEST_RESULT_FILE}.new
-  mv ${TEST_RESULT_FILE}.new ${TEST_RESULT_FILE}
+ ${TEST_RESULT_FILE_AFTER}
+if [ ! -e ${TEST_RESULT_FILE_BEFORE} ]; then
+  echo Creating ${TEST_RESULT_FILE_BEFORE}
+  echo Run $0 again AFTER source changes, to create 
${TEST_RESULT_FILE_AFTER}.
+  echo Differences will be checked then.
+  mv ${TEST_RESULT_FILE_AFTER} ${TEST_RESULT_FILE_BEFORE}
 else
   echo --- DIFFERENCES ---
-  diff -up $TEST_RESULT_FILE ${TEST_RESULT_FILE}.new
+  diff -up $TEST_RESULT_FILE_BEFORE ${TEST_RESULT_FILE_AFTER}
   echo 

commit php5 for openSUSE:Factory

2014-05-02 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-05-02 09:51:51

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-04-11 
14:40:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-05-02 
09:52:05.0 +0200
@@ -1,0 +2,26 @@
+Wed Apr 30 12:07:22 UTC 2014 - pgaj...@suse.com
+
+- build-test.sh: use relevant api for build; propagate build 
+  parameters to osc
+
+---
+Wed Apr 30 08:47:24 UTC 2014 - sch...@linux-m68k.org
+
+- php5-gcc_builtins.patch: remove unused patch
+
+---
+Tue Apr 29 09:34:56 UTC 2014 - pgaj...@suse.com
+
+- add build-test.sh and latest_test_results.txt for testing 
+  regressions in tests before and after update. Run
+  
+  sh build-test.sh 
+
+  after changes. php will get built and test results will be
+  compared with latest_test_results.txt and differences reported.
+
+  mv latest_test_results.txt.new latest_test_results.txt
+
+  if differences are acceptable.
+
+---
@@ -3042 +3068 @@
-- roxen/pike still doesn�t work
+- roxen/pike still doesn´t work
@@ -3153 +3179 @@
-- some fixes in DAV, still doesn�t work
+- some fixes in DAV, still doesn´t work

Old:

  php5-gcc_builtins.patch

New:

  build-test.sh
  latest_test_results.txt



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.ocbgag/_old  2014-05-02 09:52:07.0 +0200
+++ /var/tmp/diff_new_pack.ocbgag/_new  2014-05-02 09:52:07.0 +0200
@@ -16,6 +16,10 @@
 #
 
 
+# _without_ make_test by default
+# use build-test.sh for testing!
+%bcond_with make_test
+
 Name:   php5
 %global apiver  20121113
 %global zendver 20121212
@@ -158,11 +162,6 @@
 Patch12:php5-BNC-457056.patch
 Patch13:php5-cloexec.patch
 Patch14:php5-missing-extdeps.patch
-%if 0%{suse_version}  1120
-%ifarch x86_64
-Patch15:php5-gcc_builtins.patch
-%endif
-%endif
 # following patch is to fix configure tests for crypt; the aim is to have php
 # built against glibc's crypt; problem is, that our glibc doesn't support 
extended
 # DES, so as soon as upstream fixes this, don't forgot to remove extended DES
@@ -1321,11 +1320,6 @@
 %endif
 %patch13
 %patch14
-%if 0%{suse_version}  1120
-%ifarch x86_64·
-%patch15
-%endif
-%endif
 %patch16
 %patch17
 %patch18
@@ -1577,9 +1571,10 @@
   exit 1
 fi
 # Run tests, using the CLI SAPI
+%if %{with make_test}
 export NO_INTERACTION=1 REPORT_EXIT_STATUS=1 LANG=POSIX LC_ALL=POSIX
 unset TZ
-#%{__make} test
+%{__make} test || true
 set +x
 for f in `find .. -name *.diff -type f -print`; do
echo TEST FAILURE: $f --
@@ -1588,6 +1583,7 @@
 done
 set -x
 unset NO_INTERACTION REPORT_EXIT_STATUS
+%endif
 
 %install
 # install function

++ build-test.sh ++
#!/bin/bash
TEST_RESULT_FILE='latest_test_results.txt'
function usage
{
  echo usage: $0 buildroot [osc ARGUMENTS]
  echo '   builds php in buildroot and checks test result for regressions'
  echoagainst $TEST_RESULT_FILE
}

if [ -z $1 ]; then
  echo 'ERROR: missing a parameter: buildroot'
  usage
  exit 1
fi

if [ $1 == -h ]; then
  usage
  exit 0
fi

export OSC_BUILD_ROOT=$1
shift
apiurl=`cat .osc/_apiurl 2/dev/null`
if [ ! -z $apiurl ]; then
  apiurl=-A $apiurl
fi
osc $apiurl build $@ --no-verify --with make_test php5.spec 
cat $OSC_BUILD_ROOT/.build.log \
  | sed 's:\r: :' \
  | egrep 'TEST [0-9]+\/[0-9]+|SKIP.*reason' \
  | sed 's:^\[[ 0-9]\+s\] ::' \
  | sed 's:\[[^\]]*\.phpt\][ \t]*$::' \
 ${TEST_RESULT_FILE}.new

if [ ! -e ${TEST_RESULT_FILE} ]; then
  echo WARNING: ${TEST_RESULT_FILE} doesnt exist, creating
  echo from ${TEST_RESULT_FILE}.new
  mv ${TEST_RESULT_FILE}.new ${TEST_RESULT_FILE}
else
  echo --- DIFFERENCES ---
  diff -up $TEST_RESULT_FILE ${TEST_RESULT_FILE}.new
  echo ---
  echo Do not forgot to 
  echo mv ${TEST_RESULT_FILE}.new ${TEST_RESULT_FILE}
  echo when regressions are not relevant.
  echo
fi


++ latest_test_results.txt ++
 12850 lines (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-04-11 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-04-11 14:40:20

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-04-06 
09:56:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-04-11 
14:40:22.0 +0200
@@ -1,0 +2,7 @@
+Wed Apr  9 06:29:41 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.11:
+  * Several bugs were fixed in this release, some bundled libraries 
+updated and a security issue has been fixed : CVE-2013-7345.
+
+---

Old:

  php-5.5.10.tar.bz2

New:

  php-5.5.11.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.QapzaL/_old  2014-04-11 14:40:24.0 +0200
+++ /var/tmp/diff_new_pack.QapzaL/_new  2014-04-11 14:40:24.0 +0200
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.10
+Version:5.5.11
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.5.10.tar.bz2 - php-5.5.11.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.10.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.11.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-04-06 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-04-06 09:56:22

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-03-20 
06:53:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-04-06 
09:56:23.0 +0200
@@ -1,0 +2,5 @@
+Fri Apr  4 12:20:16 UTC 2014 - pgaj...@suse.com
+
+- fixed CVE-2014-2497 [bnc#868624]
+
+---

New:

  php5-5.5.10-CVE-2014-2497.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.zdNWZ7/_old  2014-04-06 09:56:24.0 +0200
+++ /var/tmp/diff_new_pack.zdNWZ7/_new  2014-04-06 09:56:24.0 +0200
@@ -176,6 +176,7 @@
 Patch19:php5-big-file-upload.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
+Patch22:php5-5.5.10-CVE-2014-2497.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1331,6 +1332,7 @@
 %patch19 -p1
 %patch20 -p1
 %patch21 -p1
+%patch22
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php5-5.5.10-CVE-2014-2497.patch ++
Description: Patch to fix PHP bug 66901.
Author: Andres Mejia mej...@amazon.com
Forwarded: no

Index: ext/gd/libgd/gdxpm.c
===
--- ext/gd/libgd/gdxpm.c.orig   2014-02-05 11:00:36.0 +0100
+++ ext/gd/libgd/gdxpm.c2014-04-04 14:06:15.991206709 +0200
@@ -39,6 +39,14 @@
number = image.ncolors;
colors = (int *) safe_emalloc(number, sizeof(int), 0);
for (i = 0; i  number; i++) {
+   if (!image.colorTable[i].c_color)
+   {
+   /* unsupported color key or color key not defined */
+   gdImageDestroy(im);
+   gdFree(colors);
+   im = 0;
+   goto done;
+   }
switch (strlen (image.colorTable[i].c_color)) {
case 4:
buf[1] = '\0';
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-03-19 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-03-20 06:53:26

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-02-26 
23:20:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-03-20 
06:53:28.0 +0100
@@ -1,0 +2,8 @@
+Mon Mar 17 12:11:34 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.10:
+  * Several bugs were fixed in this release, including security 
+issues related to CVEs. CVE-2014-1943, CVE-2014-2270 and 
+CVE-2013-7327 have been addressed in this release.
+
+---

Old:

  php-5.5.9.tar.bz2

New:

  php-5.5.10.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.gcXmDh/_old  2014-03-20 06:53:29.0 +0100
+++ /var/tmp/diff_new_pack.gcXmDh/_new  2014-03-20 06:53:29.0 +0100
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.9
+Version:5.5.10
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.5.9.tar.bz2 - php-5.5.10.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.9.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.10.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-02-26 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-02-26 23:20:29

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-02-09 
13:17:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-02-26 
23:20:33.0 +0100
@@ -1,0 +2,5 @@
+Tue Feb 11 00:21:52 UTC 2014 - adaugher...@tamu.edu
+
+- Fix build on non-systemd distros (esp. SLES 11)
+
+---



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.jT8Evg/_old  2014-02-26 23:20:34.0 +0100
+++ /var/tmp/diff_new_pack.jT8Evg/_new  2014-02-26 23:20:34.0 +0100
@@ -340,7 +340,14 @@
 Provides:   php-simplexml
 Provides:   php-spl
 Provides:   php-xml
+%if 0%{suse_version}  1130
+%define with_systemd 1
+%{systemd_requires}
 BuildRequires:  pkgconfig(libsystemd-daemon)
+%else
+# = 11.3 or SLES 11
+%define with_systemd 0
+%endif
 
 %description fpm
   PHP is a server-side, cross-platform HTML embedded scripting language.
@@ -1452,7 +1459,9 @@
 --disable-all \
 
 Build fpm \
+%if %{with_systemd}
 --with-fpm-systemd \
+%endif
--enable-fpm \
--bindir=%{_bindir} \
--disable-cli \
@@ -1661,7 +1670,16 @@
 #install fpm init script.
 install -d %{buildroot}%{_sysconfdir}/init.d
 install -m 755 -c %{S:8} %{buildroot}%{_sysconfdir}/init.d/php-fpm
+%if %{with_systemd}
 install -D -m 0644 ./build-fpm/sapi/fpm/php-fpm.service 
%{buildroot}%{_unitdir}/php-fpm.service
+%if 0%{suse_version}  1220
+ln -s /usr/sbin/service %{buildroot}%{_sbindir}/rcphp-fpm
+%else
+ln -s /sbin/service %{buildroot}%{_sbindir}/rcphp-fpm
+%endif
+%else
+ln -s %{_sysconfdir}/init.d/php-fpm %{buildroot}%{_sbindir}/rcphp-fpm
+%endif
 
 %post -n apache2-mod_php5
 #some distro versions does not have this tool.
@@ -1684,6 +1702,7 @@
fi
 fi
 
+%if %{with_systemd}
 %pre fpm
 %service_add_pre php-fpm.service
 
@@ -1699,6 +1718,17 @@
 %post fpm
 %service_add_post php-fpm.service
 %{fillup_and_insserv -f php-fpm}
+%else
+%postun fpm
+%restart_on_update php-fpm
+%insserv_cleanup
+
+%preun fpm
+%stop_on_removal php-fpm
+
+%post fpm
+%{fillup_and_insserv -f php-fpm}
+%endif
 
 %files
 %defattr(-, root, root)
@@ -1746,9 +1776,12 @@
 %config %{php_sysconf}/fpm/php-fpm.conf.default
 %{_mandir}/man8/php-fpm.8.gz
 %config /etc/init.d/php-fpm
+%{_sbindir}/rcphp-fpm
 %dir /usr/share/php5/fpm
 /usr/share/php5/fpm/status.html
+%if %{with_systemd}
 %{_unitdir}/php-fpm.service
+%endif
 
 %files -n apache2-mod_php5
 %defattr(644,root,root,755)


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2014-02-09 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-02-09 13:17:56

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2014-01-15 
19:36:07.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-02-09 
13:17:59.0 +0100
@@ -1,0 +2,10 @@
+Fri Feb  7 09:46:47 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.9:
+  * This release fixes several bugs against PHP 5.5.8.
+  * see NEWS or http://www.php.net/ChangeLog-5.php#5.5.9 for 
+details
+- modified patches:
+  * php5-no-build-date.patch (refreshed using quilt)
+
+---

Old:

  php-5.5.8.tar.bz2

New:

  php-5.5.9.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.yTYXHy/_old  2014-02-09 13:18:00.0 +0100
+++ /var/tmp/diff_new_pack.yTYXHy/_new  2014-02-09 13:18:00.0 +0100
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.8
+Version:5.5.9
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.5.8.tar.bz2 - php-5.5.9.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.8.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.9.tar.bz2 differ: char 11, line 1

++ php5-no-build-date.patch ++
--- /var/tmp/diff_new_pack.yTYXHy/_old  2014-02-09 13:18:00.0 +0100
+++ /var/tmp/diff_new_pack.yTYXHy/_new  2014-02-09 13:18:00.0 +0100
@@ -1,8 +1,8 @@
 Index: ext/standard/info.c
 ===
 ext/standard/info.c.orig
-+++ ext/standard/info.c
-@@ -698,7 +698,7 @@ PHPAPI void php_print_info(int flag TSRM
+--- ext/standard/info.c.orig   2014-02-05 11:00:36.0 +0100
 ext/standard/info.c2014-02-07 10:43:18.464149781 +0100
+@@ -702,7 +702,7 @@
php_info_print_box_end();
php_info_print_table_start();
php_info_print_table_row(2, System, php_uname );
@@ -11,7 +11,7 @@
  #ifdef COMPILER
php_info_print_table_row(2, Compiler, COMPILER);
  #endif
-@@ -706,7 +706,7 @@ PHPAPI void php_print_info(int flag TSRM
+@@ -710,7 +710,7 @@
php_info_print_table_row(2, Architecture, ARCHITECTURE);
  #endif
  #ifdef CONFIGURE_COMMAND
@@ -22,22 +22,25 @@
if (sapi_module.pretty_name) {
 Index: sapi/fpm/fpm/fpm_main.c
 ===
 sapi/fpm/fpm/fpm_main.c.orig
-+++ sapi/fpm/fpm/fpm_main.c
-@@ -1723,7 +1723,7 @@ int main(int argc, char *argv[])
+--- sapi/fpm/fpm/fpm_main.c.orig   2014-02-07 10:43:18.465149793 +0100
 sapi/fpm/fpm/fpm_main.c2014-02-07 10:44:00.085630478 +0100
+@@ -1721,9 +1721,9 @@
+   SG(request_info).no_headers = 1;
+ 
  #if ZEND_DEBUG
-   php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2013 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
+-  php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2014 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
++  php_printf(PHP %s (%s) (DEBUG)\nCopyright (c) 
1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
  #else
--  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2013 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
-+  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2013 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
+-  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
++  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2014 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
  #endif
php_request_shutdown((void *) 0);
fcgi_shutdown();
 Index: configure.in
 ===
 

commit php5 for openSUSE:Factory

2014-01-15 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2014-01-15 19:36:04

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-12-24 
20:01:25.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2014-01-15 
19:36:07.0 +0100
@@ -1,0 +2,10 @@
+Mon Jan 13 08:35:59 UTC 2014 - pgaj...@suse.com
+
+- updated to 5.5.8: 
+  * fixes CVE-2013-6712 and build against freetype2
+  * see http://www.php.net/ChangeLog-5.php#5.5.8
+for more
+  * removed CVE-2013-6712.patch
+  * removed freetype2_include_dir.patch
+
+---

Old:

  php-5.5.6-CVE-2013-6712.patch
  php-5.5.7.tar.bz2
  php5-freetype2_include_dir.patch

New:

  php-5.5.8.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.e61Cpg/_old  2014-01-15 19:36:08.0 +0100
+++ /var/tmp/diff_new_pack.e61Cpg/_new  2014-01-15 19:36:08.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.7
+Version:5.5.8
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -176,9 +176,6 @@
 Patch19:php5-big-file-upload.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
-Patch22:php-5.5.6-CVE-2013-6712.patch
-# PATCH-FIX-UPSTREAM php5-freetype2_include_dir.patch -- fix freetype2 include 
check
-Patch23:php5-freetype2_include_dir.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1327,8 +1324,6 @@
 %patch19 -p1
 %patch20 -p1
 %patch21 -p1
-%patch22
-%patch23 -p1
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.5.7.tar.bz2 - php-5.5.8.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.7.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.8.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-12-24 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-12-24 20:01:21

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-12-19 
12:51:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-12-24 
20:01:25.0 +0100
@@ -1,0 +2,6 @@
+Fri Dec 20 12:03:41 UTC 2013 - hrvoje.sen...@gmail.com
+
+- Added php5-freetype2_include_dir.patch: Fixes check of freetype2
+  headers, as freetype2 2.5.1 changed the header location
+
+---

New:

  php5-freetype2_include_dir.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.V04bEu/_old  2013-12-24 20:01:27.0 +0100
+++ /var/tmp/diff_new_pack.V04bEu/_new  2013-12-24 20:01:27.0 +0100
@@ -177,6 +177,8 @@
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
 Patch22:php-5.5.6-CVE-2013-6712.patch
+# PATCH-FIX-UPSTREAM php5-freetype2_include_dir.patch -- fix freetype2 include 
check
+Patch23:php5-freetype2_include_dir.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1326,6 +1328,7 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
+%patch23 -p1
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php5-freetype2_include_dir.patch ++
--- php-5.5.7.orig/ext/gd/config.m4
+++ php-5.5.7/ext/gd/config.m4
@@ -185,7 +185,7 @@ AC_DEFUN([PHP_GD_FREETYPE2],[
   if test $PHP_FREETYPE_DIR != no; then

 for i in $PHP_FREETYPE_DIR /usr/local /usr; do
-  if test -f $i/include/freetype2/freetype/freetype.h; then
+  if test -f $i/include/freetype2/freetype/freetype.h || test -f 
$i/include/freetype2/freetype.h;  then
 FREETYPE2_DIR=$i
 FREETYPE2_INC_DIR=$i/include/freetype2
 break
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-12-19 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-12-19 12:50:59

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-12-03 
14:27:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-12-19 
12:51:00.0 +0100
@@ -1,0 +2,14 @@
+Wed Dec 18 11:35:27 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.7:
+  * fixes some bugs against PHP 5.5.6 and it also includes a fix 
+for CVE-2013-6420 in OpenSSL extension
+  - removed CVE-2013-6420.patch
+
+---
+Wed Dec 11 12:54:11 UTC 2013 - pgaj...@suse.com
+
+- security update [bnc#854880]
+  * added CVE-2013-6420.patch
+
+---

Old:

  php-5.5.6.tar.bz2

New:

  php-5.5.7.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.n9jbOJ/_old  2013-12-19 12:51:01.0 +0100
+++ /var/tmp/diff_new_pack.n9jbOJ/_new  2013-12-19 12:51:01.0 +0100
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.5.6
+Version:5.5.7
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.5.6.tar.bz2 - php-5.5.7.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.5.6.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.5.7.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-12-03 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-12-03 14:27:19

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-10-30 
15:49:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-12-03 
14:27:21.0 +0100
@@ -1,0 +2,88 @@
+Tue Dec  3 12:24:28 UTC 2013 - pgaj...@suse.com
+
+- security update [bnc#853045]
+  * added CVE-2013-6712.patch
+
+---
+Mon Nov 22 10:10:50 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.6:
+  * fixes some bugs against PHP 5.5.5, and adds some performance
+improvements.
+  * see http://www.php.net/ChangeLog-5.php#5.5.6 for details
+
+---
+Mon Nov 22 10:10:49 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.5:
+  * This release fixes about twenty bugs against PHP 5.5.4, some
+of them regarding the build system.
+  * added sys_temp_dir ini directive
+- removed custom-tmp-dir.patch (upstreamed)
+
+---
+Mon Nov 22 10:10:48 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.4:
+  * This release fixes several bugs against PHP 5.5.3.
+- crypt-tests.patch partially upstreamed
+- use zend_extension instead of extension directive in opcache.ini
+  [bnc#840350]
+
+---
+Mon Nov 22 10:10:47 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.3: These release fix a bug in the patch for
+  CVE-2013-4248 in OpenSSL module and compile failure with ZTS enabled
+  in PHP 5.4.
+
+---
+Mon Nov 22 10:10:46 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.2:
+  * About 20 bugs were fixed, including security issue in OpenSSL
+module (CVE-2013-4248) and session fixation problem (CVE-2011-4718).
+
+---
+Mon Nov 22 10:10:45 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.1
+  * bugfixes incl. security fix in the XML parser
+
+---
+Mon Nov 22 10:10:44 UTC 2013 - Ralf Lang l...@b1-systems.de
+
+- replace php5-64-bit-post-large-files.patch with php5-big-file-upload.patch
+  patch that uses def_t instead of signed long as suggested by upstream
+
+---
+Mon Nov 22 10:10:43 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.5.0:
+  * Added generators and coroutines.
+  * Added the finally keyword.
+  * Added a simplified password hashing API.
+  * Added support for constant array/string dereferencing.
+  * Added scalar class name resolution via ::class.
+  * Added support for using empty() on the result of function
+calls and other expressions.
+  * Added support for non-scalar Iterator keys in foreach.
+  * Added support for list() constructs in foreach statements.
+  * Added the Zend OPcache extension for opcode caching.
+  * A lot more improvements and fixes.
+  * PHP logo GUIDs have been removed.
+  * Case insensitivity is no longer locale specific. All case
+insensitive matching for function, class and constant names
+is now performed in a locale independent manner according to
+ASCII rules.
+- buildrequire cyrus-sasl-devel explicitely
+- suhosin-php54.patch renamed to suhosin-php55.patch
+
+---
+Mon Nov 18 10:10:43 UTC 2013 - pgaj...@suse.com
+
+- update to 5.4.22:
+  * About 10 bugs were fixed.
+  * see http://www.php.net/ChangeLog-5.php#5.4.22 for details
+
+---

Old:

  php-5.4.21.tar.bz2
  php5-64-bit-post-large-files.patch
  php5-custom-tmp-dir.patch
  php5-suhosin-php54.patch

New:

  php-5.5.6-CVE-2013-6712.patch
  php-5.5.6.tar.bz2
  php5-big-file-upload.patch
  php5-suhosin-php55.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.c7IBy6/_old  2013-12-03 14:27:23.0 +0100
+++ /var/tmp/diff_new_pack.c7IBy6/_new  2013-12-03 14:27:23.0 +0100
@@ -17,8 +17,8 @@
 
 
 Name:   php5
-%global apiver  20100412
-%global zendver 20100525
+%global apiver  20121113
+%global zendver 20121212
 %define suhosin_version 0.9.33
 %define pkg_name php5
 %define with_spell 1
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e 

commit php5 for openSUSE:Factory

2013-10-30 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-10-30 15:49:18

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-10-15 
10:43:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-10-30 
15:49:21.0 +0100
@@ -1,0 +2,7 @@
+Wed Oct 30 07:56:07 UTC 2013 - pgaj...@suse.com
+
+- updatedto 5.4.21:
+  * About 10 bugs were fixed.
+  * added custom-tmp-dir.patch by Per Jessen
+
+---

Old:

  php-5.4.20.tar.bz2

New:

  php-5.4.21.tar.bz2
  php5-custom-tmp-dir.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.miPIsB/_old  2013-10-30 15:49:25.0 +0100
+++ /var/tmp/diff_new_pack.miPIsB/_new  2013-10-30 15:49:25.0 +0100
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.20
+Version:5.4.21
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -174,6 +174,8 @@
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
 Patch22:php5-systemd-unit.patch
+# added to 5.5.5
+Patch23:php5-custom-tmp-dir.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1306,6 +1308,7 @@
 %patch20 -p1
 %patch21 -p1
 %patch22
+%patch23 -p1
 
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`


++ php-5.4.20.tar.bz2 - php-5.4.21.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.20.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.21.tar.bz2 differ: char 11, line 1

++ php5-custom-tmp-dir.patch ++
diff -ru a/main/main.c b/main/main.c
--- a/main/main.c   2012-05-08 07:22:56.0 +0200
+++ b/main/main.c   2012-05-10 17:23:32.0 +0200
@@ -522,6 +522,7 @@
STD_PHP_INI_ENTRY(default_mimetype,   SAPI_DEFAULT_MIMETYPE,  
PHP_INI_ALL,OnUpdateString, default_mimetype,   
sapi_globals_struct,sapi_globals)
STD_PHP_INI_ENTRY(error_log,  NULL,   
PHP_INI_ALL,OnUpdateErrorLog,   error_log,  
php_core_globals,   core_globals)
STD_PHP_INI_ENTRY(extension_dir,  
PHP_EXTENSION_DIR,  PHP_INI_SYSTEM, OnUpdateStringUnempty,  
extension_dir,  php_core_globals,   core_globals)
+   STD_PHP_INI_ENTRY(sys_temp_dir,   NULL,   
PHP_INI_SYSTEM, OnUpdateStringUnempty,  sys_temp_dir,   
php_core_globals,   core_globals)
STD_PHP_INI_ENTRY(include_path,   
PHP_INCLUDE_PATH,   PHP_INI_ALL,OnUpdateStringUnempty,  
include_path,   php_core_globals,   core_globals)
PHP_INI_ENTRY(max_execution_time, 30,   
PHP_INI_ALL,OnUpdateTimeout)
STD_PHP_INI_ENTRY(open_basedir,   NULL,   
PHP_INI_ALL,OnUpdateBaseDir,open_basedir,   
php_core_globals,   core_globals)
diff -ru a/main/php_globals.h b/main/php_globals.h
--- a/main/php_globals.h2012-05-08 07:22:56.0 +0200
+++ b/main/php_globals.h2012-05-10 17:23:32.0 +0200
@@ -85,6 +85,7 @@
char *open_basedir;
char *extension_dir;
char *php_binary;
+   char *sys_temp_dir;
 
char *upload_tmp_dir;
long upload_max_filesize;
diff -ru a/main/php_open_temporary_file.c b/main/php_open_temporary_file.c
--- a/main/php_open_temporary_file.c2012-05-08 07:22:56.0 +0200
+++ b/main/php_open_temporary_file.c2012-05-10 17:23:32.0 +0200
@@ -196,6 +196,21 @@
return temporary_directory;
}
 
+   /* Specify temporary directory by sys_temp_dir in .ini? */
+   {
+   char *sys_temp_dir = PG(sys_temp_dir);
+   if(sys_temp_dir){
+   int len = strlen(sys_temp_dir);
+   if (len = 2  sys_temp_dir[len - 1] == DEFAULT_SLASH) 
{
+   temporary_directory = 

commit php5 for openSUSE:Factory

2013-10-15 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-10-15 10:43:22

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-09-26 
19:42:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-10-15 
10:43:23.0 +0200
@@ -1,0 +2,8 @@
+Sun Oct 13 21:24:58 UTC 2013 - crrodrig...@opensuse.org
+
+- build with --with-fpm-systemd and install systemd unit 
+- php5-systemd-unit.patch: tweak systemd unit for openSUSE requirements
+- php5-openssl.patch: only openSSL_config() is really needed.
+- Recommended for 13.1 and Factory
+
+---

New:

  php5-systemd-unit.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.SWrkTi/_old  2013-10-15 10:43:24.0 +0200
+++ /var/tmp/diff_new_pack.SWrkTi/_new  2013-10-15 10:43:24.0 +0200
@@ -173,6 +173,7 @@
 Patch19:php5-64-bit-post-large-files.patch
 Patch20:php5-per-mod-log.patch
 Patch21:php5-apache24-updates.patch
+Patch22:php5-systemd-unit.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -337,6 +338,7 @@
 Provides:   php-simplexml
 Provides:   php-spl
 Provides:   php-xml
+BuildRequires:  pkgconfig(libsystemd-daemon)
 
 %description fpm
   PHP is a server-side, cross-platform HTML embedded scripting language.
@@ -1303,6 +1305,7 @@
 %patch19 -p1
 %patch20 -p1
 %patch21 -p1
+%patch22
 
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
@@ -1431,6 +1434,7 @@
 --disable-all \
 
 Build fpm \
+   --with-fpm-systemd \
--enable-fpm \
--bindir=%{_bindir} \
--disable-cli \
@@ -1630,6 +1634,7 @@
 install -d %{buildroot}%{_sysconfdir}/init.d
 install -m 755 -c %{S:8} %{buildroot}%{_sysconfdir}/init.d/php-fpm
 chmod 644 README.namespaces UPGRADING
+install -D -m 0644 ./build-fpm/sapi/fpm/php-fpm.service 
%{buildroot}%{_unitdir}/php-fpm.service
 
 %post -n apache2-mod_php5
 #some distro versions does not have this tool.
@@ -1652,14 +1657,20 @@
fi
 fi
 
+%pre fpm
+%service_add_pre php-fpm.service
+
 %postun fpm
+%service_del_postun php-fpm.service
 %restart_on_update php-fpm
 %insserv_cleanup
 
 %preun fpm
+%service_del_preun php-fpm.service
 %stop_on_removal php-fpm
 
 %post fpm
+%service_add_post php-fpm.service
 %{fillup_and_insserv -f php-fpm}
 
 %files
@@ -1710,6 +1721,7 @@
 %config /etc/init.d/php-fpm
 %dir /usr/share/php5/fpm
 /usr/share/php5/fpm/status.html
+%{_unitdir}/php-fpm.service
 
 %files -n apache2-mod_php5
 %defattr(644,root,root,755)


++ php5-openssl.patch ++
--- /var/tmp/diff_new_pack.SWrkTi/_old  2013-10-15 10:43:24.0 +0200
+++ /var/tmp/diff_new_pack.SWrkTi/_new  2013-10-15 10:43:24.0 +0200
@@ -1,34 +1,13 @@
-Index: ext/openssl/openssl.c
-===
 --- ext/openssl/openssl.c.orig
 +++ ext/openssl/openssl.c
-@@ -51,6 +51,7 @@
- #include openssl/rand.h
- #include openssl/ssl.h
- #include openssl/pkcs12.h
-+#include openssl/engine.h
- 
- /* Common */
- #include time.h
-@@ -1015,10 +1016,16 @@ PHP_MINIT_FUNCTION(openssl)
-   le_x509 = zend_register_list_destructors_ex(php_x509_free, NULL, 
OpenSSL X.509, module_number);
-   le_csr = zend_register_list_destructors_ex(php_csr_free, NULL, OpenSSL 
X.509 CSR, module_number);
- 
-+OPENSSL_config(NULL);
-   SSL_library_init();
+@@ -1031,6 +1031,7 @@ PHP_MINIT_FUNCTION(openssl)
OpenSSL_add_all_ciphers();
OpenSSL_add_all_digests();
OpenSSL_add_all_algorithms();
-+/* Load all bundled ENGINEs into memory and make them visible */
-+ENGINE_load_builtin_engines();
-+ /* Register all of them for every algorithm they collectively implement */
-+ENGINE_register_all_complete();
-+
++  OPENSSL_config(NULL);
  
SSL_load_error_strings();
  
-Index: ext/openssl/xp_ssl.c
-===
 --- ext/openssl/xp_ssl.c.orig
 +++ ext/openssl/xp_ssl.c
 @@ -378,6 +378,10 @@ static inline int php_openssl_setup_cryp

++ php5-systemd-unit.patch ++
--- sapi/fpm/php-fpm.service.in.orig
+++ sapi/fpm/php-fpm.service.in
@@ -1,12 +1,14 @@
 [Unit]
 Description=The PHP FastCGI Process Manager
 After=syslog.target network.target
+Before=apache2.service nginx.service lighttpd.service
 
 [Service]
 Type=@php_fpm_systemd@
-PIDFile=@localstatedir@/run/php-fpm.pid
-ExecStart=@sbindir@/php-fpm 

commit php5 for openSUSE:Factory

2013-09-26 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-09-26 19:42:08

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-09-07 
12:32:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-09-26 
19:42:09.0 +0200
@@ -1,0 +2,6 @@
+Wed Sep 25 09:30:23 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.20:
+  * About 30 bugs were fixed.
+
+---

Old:

  php-5.4.19.tar.bz2

New:

  php-5.4.20.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.PHbSc8/_old  2013-09-26 19:42:12.0 +0200
+++ /var/tmp/diff_new_pack.PHbSc8/_new  2013-09-26 19:42:12.0 +0200
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.19
+Version:5.4.20
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -1283,7 +1283,7 @@
 %patch6
 %patch7
 %patch10
-%patch11 -p1
+%patch11
 %if %{need_libxml2_hack}
 echo *** APPLY LIBXML2.7 FIX ***
 %patch12


++ php-5.4.19.tar.bz2 - php-5.4.20.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.19.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.20.tar.bz2 differ: char 11, line 1

++ php5-mbstring-missing-return.patch ++
--- /var/tmp/diff_new_pack.PHbSc8/_old  2013-09-26 19:42:12.0 +0200
+++ /var/tmp/diff_new_pack.PHbSc8/_new  2013-09-26 19:42:12.0 +0200
@@ -1,8 +1,8 @@
-Index: php-5.4.4/ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c
+Index: ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c
 ===
 php-5.4.4.orig/ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c
-+++ php-5.4.4/ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c
-@@ -672,6 +672,8 @@ retry:
+--- ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c.orig 2013-09-18 
07:48:57.0 +0200
 ext/mbstring/libmbfl/filters/mbfilter_sjis_2004.c  2013-09-25 
11:59:19.925758346 +0200
+@@ -672,6 +672,8 @@
CK(mbfl_filt_conv_illegal_output(c, filter));
}
}
@@ -11,3 +11,15 @@
  }
  
  int
+Index: ext/mbstring/libmbfl/filters/mbfilter_utf8.c
+===
+--- ext/mbstring/libmbfl/filters/mbfilter_utf8.c.orig  2013-09-18 
07:48:57.0 +0200
 ext/mbstring/libmbfl/filters/mbfilter_utf8.c   2013-09-25 
12:22:04.061030824 +0200
+@@ -101,6 +101,7 @@
+   filter-status = 0;
+   filter-cache = 0;
+   CK((*filter-output_function)(w, filter-data));
++return 0;
+ }
+ 
+ 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-09-07 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-09-07 12:32:40

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-08-21 
10:30:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-09-07 
12:32:41.0 +0200
@@ -1,0 +2,7 @@
+Thu Sep  5 12:44:11 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.19:
+  * These releases fix a bug in the patch for CVE-2013-4248 in 
+OpenSSL module and compile failure with ZTS enabled in PHP 5.4.
+
+---

Old:

  php-5.4.18.tar.bz2

New:

  php-5.4.19.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.Oi2TfD/_old  2013-09-07 12:32:44.0 +0200
+++ /var/tmp/diff_new_pack.Oi2TfD/_new  2013-09-07 12:32:44.0 +0200
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.18
+Version:5.4.19
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.4.18.tar.bz2 - php-5.4.19.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.18.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.19.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-08-21 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-08-21 10:30:43

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-08-05 
20:50:45.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-08-21 
10:30:44.0 +0200
@@ -1,0 +2,7 @@
+Tue Aug 20 10:44:04 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.18:
+  * About 30 bugs were fixed, including security issues CVE-2013-4113 
+and CVE-2013-4248.
+
+---

Old:

  php-5.4.17.tar.bz2

New:

  php-5.4.18.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.f0is6Z/_old  2013-08-21 10:30:46.0 +0200
+++ /var/tmp/diff_new_pack.f0is6Z/_new  2013-08-21 10:30:46.0 +0200
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.17
+Version:5.4.18
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -1629,6 +1629,7 @@
 #install fpm init script.
 install -d %{buildroot}%{_sysconfdir}/init.d
 install -m 755 -c %{S:8} %{buildroot}%{_sysconfdir}/init.d/php-fpm
+chmod 644 README.namespaces UPGRADING
 
 %post -n apache2-mod_php5
 #some distro versions does not have this tool.


++ php-5.4.17.tar.bz2 - php-5.4.18.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.17.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.18.tar.bz2 differ: char 11, line 1

++ php5-cloexec.patch ++
--- /var/tmp/diff_new_pack.f0is6Z/_old  2013-08-21 10:30:46.0 +0200
+++ /var/tmp/diff_new_pack.f0is6Z/_new  2013-08-21 10:30:46.0 +0200
@@ -18,7 +18,7 @@
 ===
 --- ext/standard/file.c.orig
 +++ ext/standard/file.c
-@@ -925,6 +925,12 @@ PHP_FUNCTION(popen)
+@@ -926,6 +926,12 @@ PHP_FUNCTION(popen)
}
}
  #endif
@@ -35,8 +35,8 @@
 ===
 --- ext/standard/mail.c.orig
 +++ ext/standard/mail.c
-@@ -286,8 +286,12 @@ PHPAPI int php_mail(char *to, char *subj
-* (e.g. the shell can't be executed) we explicitely set it to 0 to be
+@@ -321,8 +321,12 @@ PHPAPI int php_mail(char *to, char *subj
+* (e.g. the shell can't be executed) we explicitly set it to 0 to be
 * sure we don't catch any older errno value. */
errno = 0;
 +#if defined(__linux__)   __GLIBC_PREREQ(2, 9)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-08-05 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-08-05 20:50:39

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-08-01 
17:33:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-08-05 
20:50:45.0 +0200
@@ -1,0 +2,8 @@
+Thu Aug  1 21:28:15 UTC 2013 - crrodrig...@opensuse.org
+
+- php5-per-mod-log.patch: It turns out that requesting per-module
+ logging support in 2.4 will not do a thing if the expansion
+ of APLOG_USE_MODULE is not visible to all files of the module
+ so place it in the header instead.
+
+---



Other differences:
--

++ php5-per-mod-log.patch ++
--- /var/tmp/diff_new_pack.CPBEx9/_old  2013-08-05 20:50:46.0 +0200
+++ /var/tmp/diff_new_pack.CPBEx9/_new  2013-08-05 20:50:46.0 +0200
@@ -4,32 +4,17 @@
 
 Fix per-module logging in apache 2.4
 
-diff --git a/sapi/apache2filter/sapi_apache2.c 
b/sapi/apache2filter/sapi_apache2.c
-index 0b51cfb..a8fec5c 100644
 a/sapi/apache2filter/sapi_apache2.c
-+++ b/sapi/apache2filter/sapi_apache2.c
-@@ -744,6 +744,9 @@ static size_t php_apache_fsizer_stream(void *handle 
TSRMLS_DC)
-   return 0;
- }
- 
-+#ifdef APLOG_USE_MODULE
-+APLOG_USE_MODULE(php5);
-+#endif 
- AP_MODULE_DECLARE_DATA module php5_module = {
-   STANDARD20_MODULE_STUFF,
-   create_php_config,  /* create per-directory config 
structure */
-diff --git a/sapi/apache2handler/mod_php5.c b/sapi/apache2handler/mod_php5.c
-index 9df4f25..35d5548 100644
 a/sapi/apache2handler/mod_php5.c
-+++ b/sapi/apache2handler/mod_php5.c
-@@ -25,6 +25,10 @@
- #include php.h
- #include php_apache.h
+--- php-5.4.17.orig/sapi/apache2handler/php_apache.h
 php-5.4.17/sapi/apache2handler/php_apache.h
+@@ -24,7 +24,11 @@
+ #include httpd.h
+ #include http_config.h
+ #include http_core.h
++#include http_log.h
  
 +#ifdef APLOG_USE_MODULE
 +APLOG_USE_MODULE(php5);
 +#endif
-+
- AP_MODULE_DECLARE_DATA module php5_module = {
-   STANDARD20_MODULE_STUFF,
-   create_php_config,  /* create per-directory config 
structure */
+ /* Declare this so we can get to it from outside the sapi_apache2.c file */
+ extern module AP_MODULE_DECLARE_DATA php5_module;
+ 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-08-01 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-08-01 17:33:43

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-07-16 
16:10:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-08-01 
17:33:44.0 +0200
@@ -1,0 +2,10 @@
+Wed Jul 31 01:21:24 UTC 2013 - crrodrig...@opensuse.org
+
+- php5-per-mod-log.patch Support apache 2.4 per module logging 
+- php5-apache24-updates.patch Use proper API in apache 2.4 
+  to determine when the module has to be loaded.
+  I made this patches at least a year ago, but for some reason
+  they went out of my radar and were not applied to upstream
+  Will be submitted again soon.
+
+---

New:

  php5-apache24-updates.patch
  php5-per-mod-log.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.ss0mpD/_old  2013-08-01 17:33:45.0 +0200
+++ /var/tmp/diff_new_pack.ss0mpD/_new  2013-08-01 17:33:45.0 +0200
@@ -171,6 +171,8 @@
 Patch18:php5-format-string-issues.patch
 # following patch connected fixes or workarounds 
https://bugs.php.net/bug.php?id=44522
 Patch19:php5-64-bit-post-large-files.patch
+Patch20:php5-per-mod-log.patch
+Patch21:php5-apache24-updates.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1299,6 +1301,9 @@
 %patch17
 %patch18
 %patch19 -p1
+%patch20 -p1
+%patch21 -p1
+
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php5-apache24-updates.patch ++
commit 918a01f55b5e0a82c1a2e886143a56eddffe6649
Author: Cristian Rodríguez crrodrig...@opensuse.org
Date:   Wed Aug 8 19:30:04 2012 +0200

sapi/apache2*: Use ap_state_query where possible instead of old method of 
creating a pool userdata entry.

diff --git a/sapi/apache2filter/sapi_apache2.c 
b/sapi/apache2filter/sapi_apache2.c
index a8fec5c..21f2fa3 100644
--- a/sapi/apache2filter/sapi_apache2.c
+++ b/sapi/apache2filter/sapi_apache2.c
@@ -606,11 +606,17 @@ static int
 php_apache_server_startup(apr_pool_t *pconf, apr_pool_t *plog,
   apr_pool_t *ptemp, server_rec *s)
 {
+
+#if AP_MODULE_MAGIC_AT_LEAST(20110203,1)
+/* Apache will load, unload and then reload a DSO module. This
+ * prevents us from starting PHP until the second load. */
+ if (ap_state_query(AP_SQ_MAIN_STATE) == AP_SQ_MS_CREATE_PRE_CONFIG) {
+return OK;
+ }
+#else
void *data = NULL;
const char *userdata_key = apache2filter_post_config;
 
-   /* Apache will load, unload and then reload a DSO module. This
-* prevents us from starting PHP until the second load. */
apr_pool_userdata_get(data, userdata_key, s-process-pool);
if (data == NULL) {
/* We must use set() here and *not* setn(), otherwise the
@@ -622,6 +628,7 @@ php_apache_server_startup(apr_pool_t *pconf, apr_pool_t 
*plog,
  
apr_pool_cleanup_null, s-process-pool);
return OK;
}
+#endif
 
/* Set up our overridden path. */
if (apache2_php_ini_path_override) {
diff --git a/sapi/apache2handler/sapi_apache2.c 
b/sapi/apache2handler/sapi_apache2.c
index 900a3a4..a578740 100644
--- a/sapi/apache2handler/sapi_apache2.c
+++ b/sapi/apache2handler/sapi_apache2.c
@@ -430,12 +430,19 @@ static int php_pre_config(apr_pool_t *pconf, apr_pool_t 
*plog, apr_pool_t *ptemp
 static int
 php_apache_server_startup(apr_pool_t *pconf, apr_pool_t *plog, apr_pool_t 
*ptemp, server_rec *s)
 {
-   void *data = NULL;
-   const char *userdata_key = apache2hook_post_config;
 
+#if AP_MODULE_MAGIC_AT_LEAST(20110203,1)
/* Apache will load, unload and then reload a DSO module. This
 * prevents us from starting PHP until the second load. */
+if (ap_state_query(AP_SQ_MAIN_STATE) == AP_SQ_MS_CREATE_PRE_CONFIG) {
+   return OK;
+}
+#else
+   void *data = NULL;
+   const char *userdata_key = apache2hook_post_config;
+   
apr_pool_userdata_get(data, userdata_key, s-process-pool);
+   
if (data == NULL) {
/* We must use set() here and *not* setn(), otherwise the
 * static string pointed to by userdata_key will be mapped
@@ -445,6 +452,7 @@ php_apache_server_startup(apr_pool_t *pconf, apr_pool_t 
*plog, 

commit php5 for openSUSE:Factory

2013-07-16 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-07-16 16:10:50

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-06-21 
10:58:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-07-16 
16:10:53.0 +0200
@@ -1,0 +2,43 @@
+Mon Jul 15 14:49:21 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.17:
+Core:
+Fixed bug #64988 (Class loading order affects E_STRICT warning).
+Fixed bug #64966 (segfault in zend_do_fcall_common_helper_SPEC).
+Fixed bug #64960 (Segfault in gc_zval_possible_root).
+Fixed bug #64936 (doc comments picked up from previous scanner run).
+Fixed bug #64934 (Apache2 TS crash with get_browser()).
+Fixed bug #64166 (quoted-printable-encode stream filter incorrectly 
+  discarding whitespace).
+DateTime:
+Fixed bug #53437 (Crash when using unserialized DatePeriod instance).
+FPM:
+Fixed bug #64915 (error_log ignored when daemonize=0).
+Implemented FR #64764 (add support for FPM init.d script).
+PDO:
+Fixed bug #63176 (Segmentation fault when instantiate 2 persistent 
+  PDO to the same db server).
+PDO_DBlib:
+Fixed bug #63638 (Cannot connect to SQL Server 2008 with PDO dblib).
+Fixed bug #64338 (pdo_dblib can't connect to Azure SQL).
+Fixed bug #64808 (FreeTDS PDO getColumnMeta on a prepared but not 
+  executed statement crashes).
+PDO_firebird:
+Fixed bug #64037 (Firebird return wrong value for numeric field).
+Fixed bug #62024 (Cannot insert second row with null using 
+  parametrized query).
+PDO_mysql:
+Fixed bug #48724 (getColumnMeta() doesn't return native_type for BIT, 
+  TINYINT and YEAR).
+PDO_pgsql:
+Fixed bug #64949 (Buffer overflow in _pdo_pgsql_error).
+pgsql:
+Fixed bug #64609 (pg_convert enum type support).
+Readline:
+Implement FR #55694 (Expose additional readline variable to prevent 
+ default filename completion).
+SPL:
+Fixed bug #64997 (Segfault while using RecursiveIteratorIterator 
+  on 64-bits systems).
+
+---

Old:

  php-5.4.16.tar.bz2

New:

  php-5.4.17.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.VpHFWn/_old  2013-07-16 16:10:54.0 +0200
+++ /var/tmp/diff_new_pack.VpHFWn/_new  2013-07-16 16:10:54.0 +0200
@@ -100,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.16
+Version:5.4.17
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.4.16.tar.bz2 - php-5.4.17.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.16.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.17.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-06-21 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-06-21 10:33:43

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-05-16 
11:23:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-06-21 
10:58:05.0 +0200
@@ -1,0 +2,55 @@
+Tue Jun 18 10:32:25 UTC 2013 - jeng...@inai.de
+
+- Explicitly specify cyrus-sasl build dependency
+
+---
+Thu Jun 13 09:38:54 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.16
+- Core:
+  . Fixed bug #64879 (Heap based buffer overflow in quoted_printable_encode,
+CVE 2013-2110). (Stas)
+  . Fixed bug #64853 (Use of no longer available ini directives causes crash on
+TS build). (Anatol)
+  . Fixed bug #64729 (compilation failure on x32). (Gustavo)
+  . Fixed bug #64720 (SegFault on zend_deactivate). (Dmitry)
+  . Fixed bug #64660 (Segfault on memory exhaustion within function 
definition).
+(Stas, reported by Juha Kylmänen)
+
+- Calendar:
+  . Fixed bug #64895 (Integer overflow in SndToJewish). (Remi)
+
+- Fileinfo:
+  . Fixed bug #64830 (mimetype detection segfaults on mp3 file). (Anatol)
+
+- FPM:
+  . Ignore QUERY_STRING when sent in SCRIPT_FILENAME. (Remi)
+  . Fixed some possible memory or resource leaks and possible null dereference
+detected by code coverity scan. (Remi)
+  . Log a warning when a syscall fails. (Remi)
+  . Add --with-fpm-systemd option to report health to systemd, and
+systemd_interval option to configure this. The service can now use
+Type=notify in the systemd unit file. (Remi)
+
+- MySQLi
+ . Fixed bug #64726 (Segfault when calling fetch_object on a use_result and DB
+pointer has closed). (Laruence)
+
+- Phar
+  . Fixed bug #64214 (PHAR PHPTs intermittently crash when run on DFS, SMB or
+with non std tmp dir). (Pierre)
+
+- SNMP:
+  . Fixed bug #64765 (Some IPv6 addresses get interpreted wrong).
+(Boris Lytochkin)
+  . Fixed bug #64159 (Truncated snmpget). (Boris Lytochkin)
+
+- Streams:
+  . Fixed bug #64770 (stream_select() fails with pipes returned by proc_open()
+on Windows x64). (Anatol)
+
+- Zend Engine:
+  . Fixed bug #64821 (Custom Exceptions crash when internal properties
+overridden). (Anatol)
+
+---

Old:

  php-5.4.15.tar.bz2

New:

  php-5.4.16.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.IB9wlZ/_old  2013-06-21 10:58:05.0 +0200
+++ /var/tmp/diff_new_pack.IB9wlZ/_new  2013-06-21 10:58:05.0 +0200
@@ -27,6 +27,7 @@
 BuildRequires:  autoconf
 BuildRequires:  bison
 BuildRequires:  curl-devel
+BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
 BuildRequires:  enchant-devel
 %if 0%{suse_version}  1110
@@ -99,7 +100,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.15
+Version:5.4.16
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -131,7 +132,7 @@
 Obsoletes:  php5-mhash
 #Don't mix these packages with php53-* from SLES 11 SP2
 Conflicts:  php53
-Source0:php-%{version}.tar.bz2
+Source0:http://www.php.net/distributions/php-%{version}.tar.bz2
 Source1:php-suse-addons.tar.bz2
 Source2:suhosin-%{suhosin_version}.tgz
 Source4:README.SUSE-pear


++ php-5.4.15.tar.bz2 - php-5.4.16.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.4.15.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.4.16.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2013-05-16 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-05-16 11:23:26

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-04-23 
17:27:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-05-16 
11:23:28.0 +0200
@@ -1,0 +2,34 @@
+Fri May 10 06:58:11 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.15:
+Core:
+Fixed bug #64578 (debug_backtrace in set_error_handler 
+   corrupts zend heap: segfault).
+Fixed bug #64458 (dns_get_record result with string of 
+   length -1).
+Fixed bug #64433 (follow_location parameter of context 
+   is ignored for most response codes).
+Fixed bug #47675 (fd leak on Solaris).
+Fixed bug #64577 (fd leak on Solaris).
+Fileinfo:
+Upgraded libmagic to 5.14.
+Streams:
+Fixed Windows x64 version of stream_socket_pair() and 
+   improved error handling.
+Zip:
+Fixed bug #64342 (ZipArchive::addFile() has to check 
+   for file existence).
+
+---
+Fri Apr 26 19:45:03 UTC 2013 - adaugher...@tamu.edu
+
+- Conflict with php53 packages so zypper doesn't suggest installing a
+  mix of php53-* (from SLES 11) and php5-* (these 5.4 packages).
+
+---
+Fri Apr 26 19:20:28 UTC 2013 - adaugher...@tamu.edu
+
+- Fix build on SLES 11 (no firebird) and openSUSE = 12.1 (no separate
+  libfbclient2-devel pkg).
+
+---

Old:

  php-5.4.14.tar.bz2

New:

  php-5.4.15.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.RO1OxQ/_old  2013-05-16 11:23:30.0 +0200
+++ /var/tmp/diff_new_pack.RO1OxQ/_new  2013-05-16 11:23:30.0 +0200
@@ -29,7 +29,17 @@
 BuildRequires:  curl-devel
 BuildRequires:  db-devel
 BuildRequires:  enchant-devel
+%if 0%{suse_version}  1110
+# firebird first added in 11.2; libfbclient2-devel pkg split in 12.2
+%define with_firebird 1
 BuildRequires:  firebird-devel
+%if 0%{suse_version}  1210
+BuildRequires:  libfbclient2-devel
+%endif
+%else
+# = 11.1 or SLES 11
+%define with_firebird 0
+%endif
 BuildRequires:  freetype2-devel
 BuildRequires:  gcc-c++
 BuildRequires:  gmp-devel
@@ -37,7 +47,6 @@
 BuildRequires:  krb5-devel
 BuildRequires:  libbz2-devel
 BuildRequires:  libevent-devel
-BuildRequires:  libfbclient2-devel
 BuildRequires:  libicu-devel
 BuildRequires:  libmcrypt-devel
 BuildRequires:  libopenssl-devel
@@ -90,7 +99,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.14
+Version:5.4.15
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -120,6 +129,8 @@
 Provides:   php5-hash = %{version}
 #Old extension, nowdays provided as a wrapper in in the hash extension for 
backward compat.
 Obsoletes:  php5-mhash
+#Don't mix these packages with php53-* from SLES 11 SP2
+Conflicts:  php53
 Source0:php-%{version}.tar.bz2
 Source1:php-suse-addons.tar.bz2
 Source2:suhosin-%{suhosin_version}.tgz
@@ -733,6 +744,7 @@
 The PHP Group
 See http://www.php.net/credits.php for more details
 
+%if %{with_firebird}
 %package firebird
 Provides:   php5-interbase
 Provides:   php5-pdo_firebird = %{version}
@@ -752,7 +764,7 @@
 
 The PHP Group
 See http://www.php.net/credits.php for more details
-
+%endif
 
 %package odbc
 Provides:   php-odbc
@@ -1327,8 +1339,12 @@
 %{__rm} configure
 ./buildconf --force
 # export flags
-CFLAGS=$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing -I/usr/include/firebird
-CXXFLAGS=$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing -I/usr/include/firebird
+CFLAGS=$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing
+CXXFLAGS=$RPM_OPT_FLAGS -O3 -fPIE -fPIC -DPIC -D_GNU_SOURCE 
-fno-strict-aliasing
+%if %{with_firebird}
+CFLAGS=$CFLAGS -I/usr/include/firebird
+CXXFLAGS=$CXXFLAGS -I/usr/include/firebird
+%endif
 export CFLAGS
 export CXXFLAGS
 export LDFLAGS=-pie
@@ -1462,7 +1478,9 @@
--with-libedit=shared,%{_usr} \
 --with-mcrypt=shared \
 --with-mysql=shared,mysqlnd \
+%if %{with_firebird}
 

commit php5 for openSUSE:Factory

2013-04-23 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-04-23 17:27:09

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-03-26 
07:01:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-04-23 
17:27:14.0 +0200
@@ -1,0 +2,51 @@
+Mon Apr 22 13:33:25 UTC 2013 - pgaj...@suse.com
+
+- use current install-pear-nozlib.phar from
+  http://pear.php.net/install-pear-nozlib.phar
+- php5-pear package provides/obsoletes php5-pear-Archive_Tar,
+  see explanation in the spec
+
+---
+Wed Apr 17 17:35:33 UTC 2013 - slav...@gmail.com
+
+- add php5-firebird providing php5-interbase and php5-pdo_firebird 
+
+---
+Mon Apr 15 09:38:23 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.14:
+Core:
+Fixed bug #64529 (Ran out of opcode space).
+Fixed bug #64515 (Memoryleak when using the same variablename 
+  two times in function declaration).
+Fixed bug #64432 (more empty delimiter warning in strX methods).
+Fixed bug #64417 (ArrayAccess::offsetGet() in a trait causes 
+  fatal error).
+Fixed bug #64370 (microtime(true) less than 
$_SERVER['REQUEST_TIME_FLOAT']).
+Fixed bug #64239 (Debug backtrace changed behavior since 5.4.10 
+  or 5.4.11).
+Fixed bug #63976 (Parent class incorrectly using child constant 
+  in class property).
+Fixed bug #63914 (zend_do_fcall_common_helper_SPEC does not 
+  handle exceptions properly).
+Fixed bug #62343 (Show class_alias In get_declared_classes()).
+PCRE:
+Merged PCRE 8.32.
+SNMP:
+Fixed bug #61981 (OO API, walk: $suffix_as_key is not working 
correctly). 
+Zip:
+Fixed bug #64452 (Zip crash intermittently). (Anatol) 
+
+---
+Mon Apr 15 09:22:26 UTC 2013 - pgaj...@suse.com
+
+- libc-client.so needs -lssl
+
+---
+Fri Apr  5 13:34:28 UTC 2013 - pgaj...@suse.com
+
+- fixed 'http limits uploads to 2GB' [bnc#812800], see
+  https://bugs.php.net/bug.php?id=44522
+  * 64bit-post-large-files.patch
+
+---

Old:

  php-5.4.13.tar.bz2

New:

  php-5.4.14.tar.bz2
  php5-64-bit-post-large-files.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.Arkjdj/_old  2013-04-23 17:27:30.0 +0200
+++ /var/tmp/diff_new_pack.Arkjdj/_new  2013-04-23 17:27:30.0 +0200
@@ -29,6 +29,7 @@
 BuildRequires:  curl-devel
 BuildRequires:  db-devel
 BuildRequires:  enchant-devel
+BuildRequires:  firebird-devel
 BuildRequires:  freetype2-devel
 BuildRequires:  gcc-c++
 BuildRequires:  gmp-devel
@@ -36,8 +37,10 @@
 BuildRequires:  krb5-devel
 BuildRequires:  libbz2-devel
 BuildRequires:  libevent-devel
+BuildRequires:  libfbclient2-devel
 BuildRequires:  libicu-devel
 BuildRequires:  libmcrypt-devel
+BuildRequires:  libopenssl-devel
 BuildRequires:  libpng-devel
 BuildRequires:  libtidy-devel
 BuildRequires:  libtiff-devel
@@ -87,7 +90,7 @@
 %define apache2_includedir %(%{apxs2} -q INCLUDEDIR)
 %define apache2_serverroot %(%{apxs2} -q PREFIX)
 %define need_libxml2_hack  %(if [ -e %{_includedir}/libxml/parser.h ]; then if 
grep -q XML_PARSE_OLDSAX %{_includedir}/libxml/parser.h;then echo 1; else echo 
0; fi; else echo 0; fi)
-Version:5.4.13
+Version:5.4.14
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -154,6 +157,8 @@
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
 Patch17:php5-no-reentrant-crypt.patch
 Patch18:php5-format-string-issues.patch
+# following patch connected fixes or workarounds 
https://bugs.php.net/bug.php?id=44522
+Patch19:php5-64-bit-post-large-files.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -213,6 +218,12 @@
 Summary:PHP Extension and Application Repository
 Group:  Development/Libraries/PHP
 Requires:   %{name}-zlib = %{version}
+# php5-pear-Archive_Tar provides Tar.php, which is provided 
+# by pear package itself; php5-pear-Archive_Tar was dropped
+# on version 1.3.10, install-pear-nozlib.phar
+# provides 1.3.11 

commit php5 for openSUSE:Factory

2013-03-26 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-03-26 07:01:10

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2013-03-08 
11:20:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-03-26 
07:01:11.0 +0100
@@ -1,0 +2,77 @@
+Thu Mar 21 11:58:40 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.13:
+Core:
+Fixed bug #64235 (Insteadof not work for class method in 5.4.11).
+Implemented FR #64175 (Added HTTP codes as of RFC 6585).
+Fixed bug #64142 (dval to lval different behavior on ppc64).
+Fixed bug #64070 (Inheritance with Traits failed with error).
+CLI server:
+Fixed bug #64128 (buit-in web server is broken on ppc64).
+Mbstring:
+mb_split() can now handle empty matches like preg_split() does.
+OpenSSL:
+Fixed bug #61930 (openssl corrupts ssl key resource when using 
openssl_get_publickey()).
+PDO_mysql:
+Fixed bug #60840 (undefined symbol: mysqlnd_debug_std_no_trace_funcs).
+Phar:
+Fixed timestamp update on Phar contents modification.
+SOAP
+Added check that soap.wsdl_cache_dir conforms to open_basedir 
(CVE-2013-1635).
+Disabled external entities loading (CVE-2013-1643, CVE-2013-1824).
+SPL:
+Fixed bug #64264 (SPLFixedArray toArray problem).
+Fixed bug #64228 (RecursiveDirectoryIterator always assumes SKIP_DOTS).
+Fixed bug #64106 (Segfault on SplFixedArray[][x] = y when extended).
+Fixed bug #52861 (unset fails with ArrayObject and deep arrays).
+SNMP:
+Fixed bug #64124 (IPv6 malformed).
+
+---
+Thu Mar 21 09:27:28 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.4.12:
+  * dropped sqlite.so (no longer shipped with 5.4)
+  * dropped t1lib support
+  * dropped %{suse_version} 10.x support
+  * see /usr/share/doc/packages/php5/UPGRADING or
+http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/UPGRADING
+for details
+  * source changes:
+Dphp-5.2.9-BNC-457056.patch -- renamed to php5-BNC-457056.patch
+Dphp-5.3.0-bnc513080.patch -- there's no relevant code in exif.c
+Dphp-5.3.1-systzdata-v7.patch -- renamed to php5-systzdata-v7.patch
+Dphp-5.3.2-aconf26x.patch -- dropped, it is not needed yet
+Dphp-5.3.2-ini.patch -- renamed to php5-ini.patch
+Dphp-5.3.2-no-build-date.patch -- renamed to php5-no-build-date.patch
+Dphp-5.3.22.tar.bz2 -- old tarball
+Dphp-5.3.4-format-string-issues.patch -- renamed to 
php5-format-string-issues.patch
+Dphp-5.3.4-pts.patch -- renamed to php5-pts.patch
+Dphp-5.3.6-gcc_builtins.patch -- renamed to php5-gcc_builtins.patch
+Dphp-5.3.6-ini-date.timezone.patch -- part of php5-ini.patch
+Dphp-5.3.8-CVE-2011-4153.patch -- fixed in 5.4 branch
+Dphp-5.3.8-crypt-tests.patch -- renamed to php5-crypt-tests.patch
+Dphp-5.3.8-no-reentrant-crypt.patch -- renamed to 
php5-no-reentrant-crypt.patch
+Aphp-5.4.13.tar.bz2 -- new version tarball
+Dphp-cloexec.patch -- renamed to php5-cloexec.patch
+Mphp-suse-addons.tar.bz2 -- content of tar balls are actualy equal
+Aphp5-BNC-457056.patch -- renamed from php-5.2.9-BNC-457056.patch, not 
rebased
+Aphp5-cloexec.patch -- renamed from php-cloexec.patch, rebased
+Aphp5-sytzdata-v7.patch -- renamed from sytzdata-v7.pach, not rebased
+Aphp-format-string-issues.patch -- renamed from 
php5-5.3.4-format-string-issues.patch, not rebased
+Aphp5-crypt-tests.patch -- renamed from php-5.3.8-crypt-tests.patch, 
not rebased
+Aphp5-gcc_builtins.patch -- renamed from php-5.3.6-gcc_builtins.patch, 
not rebased
+Aphp5-ini.patch -- renamed from php-5.3.2-ini.patch, rebased
+Aphp5-mbstring-missing-return.patch -- new patch, missing return
+Mphp5-missing-extdeps.patch -- rebased
+Aphp5-no-build-date.patch -- renamed from 
php-5.3.2-no-build-date.patch, rebased
+Aphp5-no-reentrant-crypt.patch -- renamed from 
php-5.3.8-no-reentrant-crypt.patch, not rebased
+Mphp5-openssl.patch -- rebased
+Mphp5-phpize.patch -- rebased
+Aphp5-pts.patch -- renamed from php-5.3.4-pts.patch, not rebased
+Aphp5-suhosin-php54.patch -- patch on top of suhosin-0.9.33.tgz to 
work with php 5.4
+Mphp5.changes -- this change log
+Mphp5.spec -- new version, etc
+Dsuhosin-patch-5.3.3-0.9.10.patch.gz -- dropped, seems not be used for 
some time
+

commit php5 for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2013-03-08 10:55:20

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-10-26 
17:28:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2013-03-08 
10:55:22.0 +0100
@@ -1,0 +2,25 @@
+Mon Feb 25 10:13:28 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.3.22:
+  . Fixed bug #64099 (Wrong TSRM usage in zend_Register_class alias). 
(Johannes)
+  . Fixed bug #63899 (Use after scope error in zend_compile). (Laruence)
+  . Fixed bug #63943 (Bad warning text from strpos() on empty needle).
+(Laruence)
+  . Fixed bug #55397 (comparsion of incomplete DateTime causes SIGSEGV).
+(Laruence, Derick)
+  . Fixed bug #63999 (php with fpm fails to build on Solaris 10 or 11). (Adam)
+  . Added check that soap.wsdl_cache_dir conforms to open_basedir
+(CVE-2013-1635). (Dmitry)
+  . Disabled external entities loading (CVE-2013-1643). (Dmitry)
+  . Fixed bug #64106 (Segfault on SplFixedArray[][x] = y when extended). 
(Nikita Popov)
+
+---
+Thu Feb  7 12:05:01 UTC 2013 - pgaj...@suse.com
+
+- updated to 5.3.21:
+  * Fixed bug #63762 (Sigsegv when Exception::$trace is changed by user).
+  * Fixed bug (segfault due to libcurl connection caching).
+  * Fixed bug #63795 (CURL = 7.28.0 no longer support value 1 for 
CURLOPT_SSL_VERIFYHOST).
+  etc. see NEWS for details
+
+---

Old:

  php-5.3.17.tar.bz2

New:

  php-5.3.22.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.ZKBWgk/_old  2013-03-08 10:55:24.0 +0100
+++ /var/tmp/diff_new_pack.ZKBWgk/_new  2013-03-08 10:55:24.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -106,7 +106,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.17
+Version:5.3.22
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -180,6 +180,7 @@
 Patch36:php-5.3.8-crypt-tests.patch
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
 Patch37:php-5.3.8-no-reentrant-crypt.patch
+# following is fixed in 5.4 branch
 Patch38:php-5.3.8-CVE-2011-4153.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build


++ php-5.3.2-no-build-date.patch ++
--- /var/tmp/diff_new_pack.ZKBWgk/_old  2013-03-08 10:55:24.0 +0100
+++ /var/tmp/diff_new_pack.ZKBWgk/_new  2013-03-08 10:55:24.0 +0100
@@ -1,3 +1,5 @@
+Index: ext/standard/info.c
+===
 --- ext/standard/info.c.orig
 +++ ext/standard/info.c
 @@ -697,7 +697,7 @@ PHPAPI void php_print_info(int flag TSRM
@@ -18,20 +20,24 @@
  #endif
  
if (sapi_module.pretty_name) {
+Index: sapi/fpm/fpm/fpm_main.c
+===
 --- sapi/fpm/fpm/fpm_main.c.orig
 +++ sapi/fpm/fpm/fpm_main.c
-@@ -1700,7 +1700,7 @@ int main(int argc, char *argv[])
+@@ -1719,7 +1719,7 @@ int main(int argc, char *argv[])
  #if ZEND_DEBUG
-   php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2009 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
+   php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2013 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
  #else
--  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2009 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
-+  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2009 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
get_zend_version());
+-  php_printf(PHP %s (%s) (built: %s 
%s)\nCopyright (c) 1997-2013 The PHP Group\n%s, PHP_VERSION, sapi_module.name, 
__DATE__, __TIME__,  get_zend_version());
++  php_printf(PHP %s (%s)\nCopyright (c) 
1997-2013 The PHP Group\n%s, PHP_VERSION, 

commit php5 for openSUSE:Factory

2012-10-26 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-10-26 17:28:21

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-10-13 
19:59:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-10-26 
17:28:23.0 +0200
@@ -1,0 +2,11 @@
+Thu Oct 18 10:18:41 UTC 2012 - pgaj...@suse.com
+
+- fix CVE-2011-4153 CVE-2011-4153 [bnc#741859]
+
+---
+Tue Oct 16 12:37:36 UTC 2012 - co...@suse.com
+
+- add explicit buildrequire on libbz2-devel
+  (having to patch old .changes file to avoid double entry)
+
+---
@@ -1447 +1458 @@
-Fri Mar  3 14:13:13 CET 2006 - posta...@suse.cz
+Fri Mar  3 14:13:14 CET 2006 - posta...@suse.cz

New:

  php-5.3.8-CVE-2011-4153.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.jM69cK/_old  2012-10-26 17:28:25.0 +0200
+++ /var/tmp/diff_new_pack.jM69cK/_new  2012-10-26 17:28:25.0 +0200
@@ -36,6 +36,7 @@
 BuildRequires:  gmp-devel
 BuildRequires:  imap-devel
 BuildRequires:  krb5-devel
+BuildRequires:  libbz2-devel
 BuildRequires:  libevent-devel
 BuildRequires:  libicu-devel
 BuildRequires:  libmcrypt-devel
@@ -179,6 +180,7 @@
 Patch36:php-5.3.8-crypt-tests.patch
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
 Patch37:php-5.3.8-no-reentrant-crypt.patch
+Patch38:php-5.3.8-CVE-2011-4153.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1281,6 +1283,7 @@
 %endif
 %patch36
 %patch37
+%patch38
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then
@@ -1808,6 +1811,7 @@
 %defattr(644,root,root,755)
 %{extension_dir}/mssql.so
 %config(noreplace) %{php_sysconf}/conf.d/mssql.ini
+
 %endif
 
 %files mysql


++ php-5.3.8-CVE-2011-4153.patch ++
http://svn.php.net/viewvc?view=revisionrevision=319442
http://svn.php.net/viewvc?view=revisionrevision=319453
#-0- 
Zend/zend_builtin_functions.c
#-1-
ext/soap/php_sdl.c
#-2-
ext/standard/syslog.c
#-3-
N/A for 5.3.8
#-4-
N/A
#-5-
N/A
#-6-
ext/session/mod_files.c
ext/standard/file.c
Index: Zend/zend_builtin_functions.c
===
--- Zend/zend_builtin_functions.c.orig
+++ Zend/zend_builtin_functions.c
@@ -683,6 +683,9 @@ repeat:
}
c.flags = case_sensitive; /* non persistent */
c.name = zend_strndup(name, name_len);
+if(c.name == NULL) {
+RETURN_FALSE;
+}
c.name_len = name_len+1;
c.module_number = PHP_USER_CONSTANT;
if (zend_register_constant(c TSRMLS_CC) == SUCCESS) {
Index: ext/standard/syslog.c
===
--- ext/standard/syslog.c.orig
+++ ext/standard/syslog.c
@@ -234,6 +234,9 @@ PHP_FUNCTION(openlog)
free(BG(syslog_device));
}
BG(syslog_device) = zend_strndup(ident, ident_len);
+   if(BG(syslog_device) == NULL) {
+   RETURN_FALSE;
+   }
openlog(BG(syslog_device), option, facility);
RETURN_TRUE;
 }
Index: ext/soap/php_sdl.c
===
--- ext/soap/php_sdl.c.orig
+++ ext/soap/php_sdl.c
@@ -147,6 +147,10 @@ encodePtr get_encoder(sdlPtr sdl, const
memcpy(new_enc, enc, sizeof(encode));
if (sdl-is_persistent) {
new_enc-details.ns = zend_strndup(ns, ns_len);
+   if (new_enc-details.ns == NULL) {
+   efree(nscat);
+   return NULL;
+   }
new_enc-details.type_str = 
strdup(new_enc-details.type_str);
} else {
new_enc-details.ns = estrndup(ns, ns_len);
Index: ext/standard/file.c
===
--- ext/standard/file.c.orig
+++ ext/standard/file.c
@@ -2612,10 +2612,15 @@ PHP_FUNCTION(fnmatch)
Returns directory path used for temporary files */
 PHP_FUNCTION(sys_get_temp_dir)
 {
+   char *tmp_dir;
if (zend_parse_parameters_none() == FAILURE) {
return;
}
-   RETURN_STRING((char 

commit php5 for openSUSE:Factory

2012-10-13 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-10-13 19:55:02

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-08-31 
09:55:34.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-10-13 
19:59:06.0 +0200
@@ -1,0 +2,8 @@
+Thu Oct 11 09:16:27 UTC 2012 - pgaj...@suse.com
+
+- updated to 5.3.17:
+  * Fixed bug (segfault while build with zts and GOTO vm-kind)
+  * Fixed bug #62844 (parse_url() does not recognize //
+  * etc. see NEWS for details
+
+---

Old:

  php-5.3.16.tar.bz2

New:

  php-5.3.17.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.o6fRNJ/_old  2012-10-13 20:00:37.0 +0200
+++ /var/tmp/diff_new_pack.o6fRNJ/_new  2012-10-13 20:00:37.0 +0200
@@ -105,7 +105,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.16
+Version:5.3.17
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.3.16.tar.bz2 - php-5.3.17.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.3.16.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.3.17.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2012-08-31 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-08-31 09:55:31

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-07-30 
20:38:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-08-31 
09:55:34.0 +0200
@@ -1,0 +2,12 @@
+Mon Aug 27 14:47:48 UTC 2012 - pgaj...@suse.com
+
+- use FilesMatch with 'SetHandler' rather than 'AddHandler'
+  [bnc#775852]
+
+---
+Mon Aug 27 14:44:27 UTC 2012 - pgaj...@suse.com
+
+- updated to 5.3.16:
+  * fixes over 20 bugs, see NEWS for more details
+
+---

Old:

  php-5.3.15.tar.bz2

New:

  php-5.3.16.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.nQERdp/_old  2012-08-31 09:55:40.0 +0200
+++ /var/tmp/diff_new_pack.nQERdp/_new  2012-08-31 09:55:40.0 +0200
@@ -105,7 +105,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.15
+Version:5.3.16
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.3.15.tar.bz2 - php-5.3.16.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.3.15.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.3.16.tar.bz2 differ: char 11, line 1

++ php-suse-addons.tar.bz2 ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/php-suse-addons/sysconfig.apache2 
new/php-suse-addons/sysconfig.apache2
--- old/php-suse-addons/sysconfig.apache2   2006-08-06 09:14:25.0 
+0200
+++ new/php-suse-addons/sysconfig.apache2   2012-08-30 10:38:01.0 
+0200
@@ -1,11 +1,12 @@
 IfModule mod_php5.c
-AddHandler application/x-httpd-php .php4
-AddHandler application/x-httpd-php .php5
-AddHandler application/x-httpd-php .php
-AddHandler application/x-httpd-php-source .php4s
-AddHandler application/x-httpd-php-source .php5s
-AddHandler application/x-httpd-php-source .phps
+   FilesMatch \.ph(p[345]?|tml)$
+   SetHandler application/x-httpd-php
+   /FilesMatch
+   FilesMatch \.php[345]?s$
+   SetHandler application/x-httpd-php-source
+   /FilesMatch
 DirectoryIndex index.php4
 DirectoryIndex index.php5
 DirectoryIndex index.php
 /IfModule
+

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2012-07-30 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-07-30 20:38:20

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-06-25 
14:40:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-07-30 
20:38:31.0 +0200
@@ -1,0 +2,8 @@
+Wed Jul 25 12:48:08 UTC 2012 - pgaj...@suse.com
+
+- updated to 5.3.15:
+  * fixes over 30 bugs and includes a fix for a security related 
+overflow issue in the stream implementation (CVE-2012-2688)
+[bnc#772582] and open_basedir bypass, CVE-2012-3365 [bnc#772580]
+
+---

Old:

  php-5.3.14.tar.bz2

New:

  php-5.3.15.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.eSGqhH/_old  2012-07-30 20:39:02.0 +0200
+++ /var/tmp/diff_new_pack.eSGqhH/_new  2012-07-30 20:39:02.0 +0200
@@ -105,7 +105,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.14
+Version:5.3.15
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.3.14.tar.bz2 - php-5.3.15.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.3.14.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.3.15.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2012-06-25 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-06-25 14:23:09

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-06-06 
10:31:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-06-25 
14:40:02.0 +0200
@@ -1,0 +2,6 @@
+Mon Jun 18 17:08:57 UTC 2012 - pgaj...@suse.com
+
+- updated to 5.3.14: 
+  * bug-fix release, see NEWS for details
+
+---

Old:

  php-5.3.13.tar.bz2

New:

  php-5.3.14.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.vghVyZ/_old  2012-06-25 14:40:05.0 +0200
+++ /var/tmp/diff_new_pack.vghVyZ/_new  2012-06-25 14:40:05.0 +0200
@@ -16,7 +16,6 @@
 #
 
 
-
 Name:   php5
 %global apiver  20090626
 %global zendver 20090626
@@ -106,7 +105,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.13
+Version:5.3.14
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}


++ php-5.3.13.tar.bz2 - php-5.3.14.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.3.13.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.3.14.tar.bz2 differ: char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2012-06-06 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-06-06 10:31:30

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-03-20 
12:05:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-06-06 
10:31:33.0 +0200
@@ -1,0 +2,8 @@
+Fri May 25 15:10:26 UTC 2012 - pgaj...@suse.com
+
+- updated to 5.3.13: various security fixes, 
+  CVE-2012-1823, CVE-2012-2311, CVE-2012-2335, CVE-2012-2336
+  * removed php-5.3.10-pcre_fullinfo.patch 
+  * refreshed php-5.3.2-aconf26x.patch
+
+---

Old:

  php-5.3.10-pcre_fullinfo.patch
  php-5.3.10.tar.bz2

New:

  php-5.3.13.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.CmRj4b/_old  2012-06-06 10:31:36.0 +0200
+++ /var/tmp/diff_new_pack.CmRj4b/_new  2012-06-06 10:31:36.0 +0200
@@ -16,6 +16,7 @@
 #
 
 
+
 Name:   php5
 %global apiver  20090626
 %global zendver 20090626
@@ -105,7 +106,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.10
+Version:5.3.13
 Release:0
 Provides:   php
 Provides:   php-api = %{apiver}
@@ -179,7 +180,6 @@
 Patch36:php-5.3.8-crypt-tests.patch
 # related to previous patch; !(defined(_REENTRANT) || defined(_THREAD_SAFE))
 Patch37:php-5.3.8-no-reentrant-crypt.patch
-Patch38:php-5.3.10-pcre_fullinfo.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1282,7 +1282,6 @@
 %endif
 %patch36
 %patch37
-%patch38
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.3.10.tar.bz2 - php-5.3.13.tar.bz2 ++
/work/SRC/openSUSE:Factory/php5/php-5.3.10.tar.bz2 
/work/SRC/openSUSE:Factory/.php5.new/php-5.3.13.tar.bz2 differ: char 11, line 1

++ php-5.3.2-aconf26x.patch ++
--- /var/tmp/diff_new_pack.CmRj4b/_old  2012-06-06 10:31:36.0 +0200
+++ /var/tmp/diff_new_pack.CmRj4b/_new  2012-06-06 10:31:36.0 +0200
@@ -1,3 +1,5 @@
+Index: scripts/phpize.m4
+===
 --- scripts/phpize.m4.orig
 +++ scripts/phpize.m4
 @@ -1,6 +1,6 @@
@@ -18,10 +20,12 @@
  PHP_DETECT_ICC
  PHP_DETECT_SUNCC
  AC_PROG_CC_C_O
+Index: ext/standard/config.m4
+===
 --- ext/standard/config.m4.orig
 +++ ext/standard/config.m4
 @@ -1,6 +1,6 @@
- dnl $Id: config.m4 300511 2010-06-17 10:22:03Z pajoye $ -*- autoconf -*-
+ dnl $Id$ -*- autoconf -*-
  
 -divert(3)dnl
 +divert(1003)dnl
@@ -37,10 +41,12 @@
  
  dnl
  dnl Check if there is a support means of creating a new process
+Index: configure.in
+===
 --- configure.in.orig
 +++ configure.in
 @@ -1,7 +1,7 @@
- ## $Id: configure.in 323027 2012-02-02 17:29:58Z johannes $ -*- autoconf -*-
+ ## $Id$ -*- autoconf -*-
  dnl ## Process this file with autoconf to produce a configure script.
  
 -divert(1)
@@ -109,6 +115,8 @@
  
  if test $enable_debug != yes; then
PHP_SET_LIBTOOL_VARIABLE([--silent])
+Index: build/buildcheck.sh
+===
 --- build/buildcheck.sh.orig
 +++ build/buildcheck.sh
 @@ -51,7 +51,7 @@ if test $1 = 2 -a $2 -gt 59; the

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2012-03-20 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-03-20 12:04:57

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2012-01-06 
11:46:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-03-20 
12:05:10.0 +0100
@@ -1,0 +2,44 @@
+Thu Mar  8 19:40:22 UTC 2012 - co...@suse.com
+
+- fix license to spdx.org format
+
+---
+Tue Feb 28 09:08:30 UTC 2012 - pgaj...@suse.com
+
+- fixed build with new pcre (php bug 60986) 
+
+---
+Sat Feb  4 16:35:07 UTC 2012 - crrodrig...@opensuse.org
+
+- Build with -fpie 
+
+---
+Thu Feb  2 21:31:00 UTC 2012 - crrodrig...@opensuse.org
+
+- PHP 5.3.10, fixes CVE-2012-0830.
+
+---
+Sat Jan 28 18:52:35 UTC 2012 - crrodrig...@opensuse.org
+
+- remove unapplied patches 
+
+---
+Wed Jan 18 15:17:02 UTC 2012 - pgaj...@suse.com
+
+- buildrequire libjpeg-devel
+
+---
+Tue Jan 17 08:35:44 UTC 2012 - pgaj...@suse.com
+
+- remove apache module conflict with apache2-worker [bnc#728671]
+- amended README.SUSE instead
+
+---
+Wed Jan 11 01:46:14 UTC 2012 - crrodrig...@opensuse.org
+
+- Update to version 5.3.9
+  * Drop already applied patches
+  * This update only contain minor bug fixes, it is a stop over
+php 5.4.0 that should be out very soon.
+
+---

Old:

  php-5.3.8-CVE-2011-1466.patch
  php-5.3.8-CVE-2011-3379.patch
  php-5.3.8-CVE-2011-4566.patch
  php-5.3.8-CVE-2011-4885.patch
  php-5.3.8.tar.bz2
  php-wrong-page_size.patch
  php5-2g-crash.patch
  suhosin-0.9.32.1.tar.gz

New:

  php-5.3.10-pcre_fullinfo.patch
  php-5.3.10.tar.bz2
  suhosin-0.9.33.tgz



Other differences:
--
++ php5.spec ++
 784 lines (skipped)
 between /work/SRC/openSUSE:Factory/php5/php5.spec
 and /work/SRC/openSUSE:Factory/.php5.new/php5.spec


++ php-5.3.10-pcre_fullinfo.patch ++
http://svn.php.net/viewvc/?view=revisionamp;revision=323096
http://svn.php.net/viewvc/?view=revisionamp;revision=323097
Index: ext/pcre/php_pcre.c
===
--- ext/pcre/php_pcre.c.orig
+++ ext/pcre/php_pcre.c
@@ -241,6 +241,7 @@ PHPAPI pcre_cache_entry* pcre_get_compil
char*pattern;
int  do_study = 0;
int  poptions = 0;
+   int count = 0;
unsigned const char *tables = NULL;
 #if HAVE_SETLOCALE
char*locale = setlocale(LC_CTYPE, NULL);
@@ -252,10 +253,10 @@ PHPAPI pcre_cache_entry* pcre_get_compil
   back the compiled pattern, otherwise go on and compile it. */
if (zend_hash_find(PCRE_G(pcre_cache), regex, regex_len+1, (void 
**)pce) == SUCCESS) {
/*
-* We use a quick pcre_info() check to see whether cache is 
corrupted, and if it
+* We use a quick pcre_fullinfo() check to see whether cache is 
corrupted, and if it
 * is, we flush it and compile the pattern from scratch.
 */
-   if (pcre_info(pce-re, NULL, NULL) == PCRE_ERROR_BADMAGIC) {
+   if (pcre_fullinfo(pce-re, NULL, PCRE_INFO_CAPTURECOUNT, 
count) == PCRE_ERROR_BADMAGIC) {
zend_hash_clean(PCRE_G(pcre_cache));
} else {
 #if HAVE_SETLOCALE
Index: ext/pcre/php_pcre.def
===
--- ext/pcre/php_pcre.def.orig
+++ ext/pcre/php_pcre.def
@@ -4,7 +4,6 @@ php_pcre_copy_substring
 php_pcre_exec
 php_pcre_get_substring
 php_pcre_get_substring_list
-php_pcre_info
 php_pcre_maketables
 php_pcre_study
 php_pcre_version
Index: main/php_compat.h
===
--- main/php_compat.h.orig
+++ main/php_compat.h
@@ -34,7 +34,6 @@
 #define pcre_exec  php_pcre_exec
 #define pcre_get_substring php_pcre_get_substring
 #define pcre_get_substring_listphp_pcre_get_substring_list
-#define pcre_info

commit php5 for openSUSE:Factory

2012-01-06 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2012-01-06 11:46:25

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2011-12-27 
18:38:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2012-01-06 
11:46:27.0 +0100
@@ -1,0 +2,7 @@
+Mon Jan  2 16:52:43 UTC 2012 - pgaj...@suse.com
+
+- security update:
+  * CVE-2011-4885 [bnc#738221] -- added max_input_vars directive
+to prevent attacks based on hash collisions
+
+---

New:

  php-5.3.8-CVE-2011-4885.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.j9I9O1/_old  2012-01-06 11:46:28.0 +0100
+++ /var/tmp/diff_new_pack.j9I9O1/_new  2012-01-06 11:46:28.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package php5
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,6 +15,8 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
+
+
 Name:   php5
 %global apiver  20090626
 %global zendver 20090626
@@ -170,6 +172,7 @@
 Patch37:php-5.3.8-no-reentrant-crypt.patch
 Patch38:php-5.3.8-CVE-2011-4566.patch
 Patch39:php-5.3.8-CVE-2011-1466.patch
+Patch40:php-5.3.8-CVE-2011-4885.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1287,6 +1290,7 @@
 %patch37
 %patch38
 %patch39
+%patch40
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.3.8-CVE-2011-4885.patch ++
http://svn.php.net/viewvc?view=revisionrevision=321038
http://svn.php.net/viewvc?view=revisionrevision=321040
Index: php.ini-development
===
--- php.ini-development.orig
+++ php.ini-development
@@ -453,6 +453,9 @@ max_input_time = 60
 ; http://php.net/max-input-nesting-level
 ;max_input_nesting_level = 64
 
+; How many GET/POST/COOKIE input variables may be accepted
+; max_input_vars = 1000
+
 ; Maximum amount of memory a script may consume (128MB)
 ; http://php.net/memory-limit
 memory_limit = 128M
Index: php.ini-production
===
--- php.ini-production.orig
+++ php.ini-production
@@ -453,6 +453,9 @@ max_input_time = 60
 ; http://php.net/max-input-nesting-level
 ;max_input_nesting_level = 64
 
+; How many GET/POST/COOKIE input variables may be accepted
+; max_input_vars = 1000
+
 ; Maximum amount of memory a script may consume (128MB)
 ; http://php.net/memory-limit
 memory_limit = 128M
Index: main/main.c
===
--- main/main.c.orig
+++ main/main.c
@@ -512,6 +512,7 @@ PHP_INI_BEGIN()
STD_PHP_INI_ENTRY(post_max_size,  8M,   
PHP_INI_SYSTEM|PHP_INI_PERDIR,  OnUpdateLong,   
post_max_size,  sapi_globals_struct,sapi_globals)
STD_PHP_INI_ENTRY(upload_tmp_dir, NULL,   
PHP_INI_SYSTEM, OnUpdateStringUnempty,  upload_tmp_dir, 
php_core_globals,   core_globals)
STD_PHP_INI_ENTRY(max_input_nesting_level, 64,  
PHP_INI_SYSTEM|PHP_INI_PERDIR,  OnUpdateLongGEZero, 
max_input_nesting_level,php_core_globals,   
core_globals)
+   STD_PHP_INI_ENTRY(max_input_vars, 1000, 
PHP_INI_SYSTEM|PHP_INI_PERDIR,  OnUpdateLongGEZero, max_input_vars, 
php_core_globals,   core_globals)
 
STD_PHP_INI_ENTRY(user_dir,   NULL,   
PHP_INI_SYSTEM, OnUpdateString, user_dir,   
php_core_globals,   core_globals)
STD_PHP_INI_ENTRY(variables_order,EGPCS,
PHP_INI_SYSTEM|PHP_INI_PERDIR,  OnUpdateStringUnempty,  
variables_order,php_core_globals,   core_globals)
Index: main/php_globals.h
===
--- main/php_globals.h.orig
+++ main/php_globals.h
@@ -170,6 +170,8 @@ struct _php_core_globals 

commit php5 for openSUSE:Factory

2011-12-15 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2011-12-15 16:07:11

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2011-11-08 
09:32:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2011-12-15 
16:07:13.0 +0100
@@ -1,0 +2,13 @@
+Tue Dec  6 12:24:39 UTC 2011 - co...@suse.com
+
+- fix license - there is no 3.1 version of php license
+
+---
+Tue Nov 29 15:32:57 UTC 2011 - pgaj...@suse.com
+
+- build php against system's libcrypt, which drops
+  extended DES support
+  * crypt-tests.patch
+  * no-reentrant-crypt.patch
+
+---

New:

  php-5.3.8-crypt-tests.patch
  php-5.3.8-no-reentrant-crypt.patch



Other differences:
--
++ php5.spec ++
 727 lines (skipped)
 between /work/SRC/openSUSE:Factory/php5/php5.spec
 and /work/SRC/openSUSE:Factory/.php5.new/php5.spec


++ php-5.3.8-crypt-tests.patch ++
Index: ext/standard/config.m4
===
--- ext/standard/config.m4.orig
+++ ext/standard/config.m4
@@ -60,7 +60,14 @@ if test $ac_cv_func_crypt = no; then
 AC_DEFINE(HAVE_CRYPT, 1, [ ])
   ])
 fi
-  
+ 
+if test $ac_cv_func_crypt = no; then
+  AC_CHECK_LIB(crypt, crypt_r, [
+LIBS=-lcrypt $LIBS -lcrypt
+AC_DEFINE(HAVE_CRYPT_R, 1, [ ])
+  ])
+fi
+ 
 AC_CACHE_CHECK(for standard DES crypt, ac_cv_crypt_des,[
   AC_TRY_RUN([
 #if HAVE_UNISTD_H
@@ -172,7 +179,7 @@ main() {
   ac_cv_crypt_blowfish=no
 ])])
 
-AC_CACHE_CHECK(for SHA512 crypt, ac_cv_crypt_SHA512,[
+AC_CACHE_CHECK(for SHA512 crypt, ac_cv_crypt_sha512,[
 AC_TRY_RUN([
 #if HAVE_UNISTD_H
 #include unistd.h
@@ -184,24 +191,22 @@ AC_TRY_RUN([
 
 main() {
 #if HAVE_CRYPT
-char salt[30], answer[80];
+char salt[120];
 
-salt[0]='$'; salt[1]='6'; salt[2]='$'; salt[3]='$'; salt[4]='b'; 
salt[5]='a'; salt[6]='r'; salt[7]='\0';
-strcpy(answer, salt);
-
strcpy(answer[29],$6$$QMXjqd7rHQZPQ1yHsXkQqC1FBzDiVfTHXL.LaeDAeVV.IzMaV9VU4MQ8kPuZa2SOP1A0RPm772EaFYjpEJtdu.);
-exit (strcmp((char *)crypt(foo,salt),answer));
+strcpy(salt, 
\$6\$rounds=5000\$usesomesillystri\$D4IrlXatmP7rx3P3InaxBeoomnAihCKRVQP22JZ6EY47Wc6BkroIuUUBOov1i.S5KPgErtP/EN5mcO.ChWQW21);
+exit (strcmp((char *)crypt(rasmuslerdorf,salt),salt));
 #else
exit(0);
 #endif
 }],[
-  ac_cv_crypt_SHA512=yes
+  ac_cv_crypt_sha512=yes
 ],[
-  ac_cv_crypt_SHA512=no
+  ac_cv_crypt_sha512=no
 ],[
-  ac_cv_crypt_SHA512=no
+  ac_cv_crypt_sha512=no
 ])])
 
-AC_CACHE_CHECK(for SHA256 crypt, ac_cv_crypt_SHA256,[
+AC_CACHE_CHECK(for SHA256 crypt, ac_cv_crypt_sha256,[
 AC_TRY_RUN([
 #if HAVE_UNISTD_H
 #include unistd.h
@@ -213,28 +218,31 @@ AC_TRY_RUN([
 
 main() {
 #if HAVE_CRYPT
-char salt[30], answer[80];
-salt[0]='$'; salt[1]='5'; salt[2]='$'; salt[3]='$'; salt[4]='s'; 
salt[5]='a'; salt[6]='l'; salt[7]='t';  salt[8]='s'; salt[9]='t'; salt[10]='r'; 
salt[11]='i'; salt[12]='n'; salt[13]='g'; salt[14]='\0';
-strcat(salt,);
-strcpy(answer, salt);
-strcpy(answer[29], 
$5$saltstring$5B8vYYiY.CVt1RlTTf8KbXBH3hsxY/GNooZaBBGWEc5);
-exit (strcmp((char *)crypt(foo,salt),answer));
+char salt[80];
+strcpy(salt, 
\$5\$rounds=5000\$usesomesillystri\$KqJWpanXZHKq2BOB43TSaYhEWsQ1Lr5QNyPCDH/Tp.6);
+exit (strcmp((char *)crypt(rasmuslerdorf,salt),salt));
 #else
exit(0);
 #endif
 }],[
-  ac_cv_crypt_SHA256=yes
+  ac_cv_crypt_sha256=yes
 ],[
-  ac_cv_crypt_SHA256=no
+  ac_cv_crypt_sha256=no
 ],[
-  ac_cv_crypt_SHA256=no
+  ac_cv_crypt_sha256=no
 ])])
 
 
 dnl
-dnl If one of them is missing, use our own implementation, portable code is 
then possible
+dnl If one of them or crypt_r() is missing, use our own implementation, 
portable code is then possible
 dnl
-if test $ac_cv_crypt_blowfish = no || test $ac_cv_crypt_des = no || 
test $ac_cv_crypt_ext_des = no || test x$php_crypt_r = x0; then
+if test $ac_cv_crypt_des = no ||  
+  /* test $ac_cv_crypt_ext_des = no ||*/
+   test $ac_cv_crypt_md5 = no ||
+   test $ac_cv_crypt_blowfish = no || 
+   test $ac_cv_crypt_sha512 = no ||
+   test $ac_cv_crypt_sha256 = no ||
+   test $ac_cv_lib_crypt_crypt_r = no; then
 
   dnl
   dnl Check for __alignof__ support in the compiler
++ php-5.3.8-no-reentrant-crypt.patch ++
Index: ext/standard/crypt.c
===
--- ext/standard/crypt.c
+++ ext/standard/crypt.c
@@ -302,6 +302,8 @@ PHP_FUNCTION(crypt)

commit php5 for openSUSE:Factory

2011-11-08 Thread h_root
Hello community,

here is the log from the commit of package php5 for openSUSE:Factory checked in 
at 2011-11-08 09:31:59

Comparing /work/SRC/openSUSE:Factory/php5 (Old)
 and  /work/SRC/openSUSE:Factory/.php5.new (New)


Package is php5, Maintainer is pgaj...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/php5/php5.changes2011-09-23 
12:39:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.php5.new/php5.changes   2011-11-08 
09:32:00.0 +0100
@@ -1,0 +2,6 @@
+Mon Nov  7 13:36:25 UTC 2011 - pgaj...@suse.com
+
+- security update:
+  CVE-2011-3379 [bnc#728350]
+
+---

New:

  php-5.3.8-CVE-2011-3379.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.RtnuPS/_old  2011-11-08 09:32:02.0 +0100
+++ /var/tmp/diff_new_pack.RtnuPS/_new  2011-11-08 09:32:02.0 +0100
@@ -136,6 +136,7 @@
 %endif
 %endif
 Patch34:php5-2g-crash.patch
+Patch35:php-5.3.8-CVE-2011-3379.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1244,6 +1245,7 @@
 %endif
 %endif
 %patch34
+%patch35
 # Safety check for API version change.
 vapi=`sed -n '/#define PHP_API_VERSION/{s/.* //;p}' main/php.h`
 if test x${vapi} != x%{apiver}; then


++ php-5.3.8-CVE-2011-3379.patch ++
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/Zend/zend_builtin_functions.c?r1=314527r2=317183
--- Zend/zend_builtin_functions.c   2011/08/08 14:54:50 314527
+++ Zend/zend_builtin_functions.c   2011/09/23 09:52:09 317183
@@ -816,13 +816,19 @@
int class_name_len;
zend_class_entry *instance_ce;
zend_class_entry **ce;
+   zend_bool allow_string = only_subclass;
zend_bool retval;
 
-   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, zs, obj, 
class_name, class_name_len) == FAILURE) {
+   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, zs|b, obj, 
class_name, class_name_len, allow_string) == FAILURE) {
return;
}
-   
-   if (Z_TYPE_P(obj) == IS_STRING) {
+   /*
+  allow_string - is_a default is no, is_subclass_of is yes. 
+  if it's allowed, then the autoloader will be called if the class 
does not exist.
+  default behaviour is different, as 'is_a' usage is normally to test 
mixed return values 
+   */
+
+   if (allow_string  Z_TYPE_P(obj) == IS_STRING) {
zend_class_entry **the_ce;
if (zend_lookup_class(Z_STRVAL_P(obj), Z_STRLEN_P(obj), the_ce 
TSRMLS_CC) == FAILURE) {
RETURN_FALSE;
@@ -848,7 +854,7 @@
 }
 
 
-/* {{{ proto bool is_subclass_of(object object, string class_name)
+/* {{{ proto bool is_subclass_of(mixed object_or_string, string class_name [, 
bool allow_string=true])
Returns true if the object has this class as one of its parents */
 ZEND_FUNCTION(is_subclass_of)
 {
@@ -857,8 +863,8 @@
 /* }}} */
 
 
-/* {{{ proto bool is_a(object object, string class_name)
-   Returns true if the object is of this class or has this class as one of its 
parents */
+/* {{{ proto bool is_a(mixed object_or_string, string class_name [, bool 
allow_string=false])
+   Returns true if the first argument is an object and is this class or has 
this class as one of its parents, */
 ZEND_FUNCTION(is_a)
 {
is_a_impl(INTERNAL_FUNCTION_PARAM_PASSTHRU, 0);

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2011-09-13 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Tue Sep 13 12:30:34 CEST 2011.




--- php5/php5.changes   2011-05-29 19:14:24.0 +0200
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-09-05 
03:21:54.0 +0200
@@ -1,0 +2,149 @@
+Mon Sep  5 01:20:22 UTC 2011 - crrodrig...@opensuse.org
+
+- call openssl_config too in order to load user-provided 
+  engine configuration.
+
+---
+Sat Sep  3 05:18:44 UTC 2011 - crrodrig...@opensuse.org
+
+- Cleanup patches for upcoming release.
+
+---
+Sun Aug 28 20:59:36 UTC 2011 - andrea.turr...@gmail.com
+
+- Fixed typos in php5.spec
+
+---
+Tue Aug 23 03:35:25 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix very publicized critical bug in crypt() implementation
+
+---
+Fri Aug 12 02:27:08 UTC 2011 - crrodrig...@opensuse.org
+
+- Add mssql support with freetds 
+- Update PHP snapshot.
+
+---
+Tue Aug  9 22:11:30 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot, more static analyzer fixes. 
+
+---
+Sun Aug  7 20:32:28 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot, fix converity warnings 
+
+---
+Fri Aug  5 03:00:45 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot, several check if malloc() succeeded.
+
+---
+Wed Aug  3 17:51:56 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix build in Factory 
+- Fix Segfault with allow_call_time_pass_reference = Off
+- Using class constants in array definition fails
+
+---
+Mon Aug  1 16:38:57 UTC 2011 - crrodrig...@opensuse.org
+
+- Add sqlite3 session storage, this is no more than
+  a forward port of already existent sqlite2 backend
+
+---
+Sun Jul 31 16:06:16 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snap, PHP 5.3.7-RC4 
+
+---
+Wed Jul 27 04:36:37 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot again. 
+
+---
+Sat Jul 23 18:27:26 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot. 
+
+---
+Thu Jul 14 04:42:23 UTC 2011 - crrodrig...@opensuse.org
+
+- is_a() function is throwing an annoying warning 
+  Unknown class passed as parameter which is noticeable when
+  you use PEAR, fix it, if your code uses it you should be
+  using the instanceof operator anyway.
+- Update bundled pear.
+
+---
+Mon Jul 11 18:25:52 UTC 2011 - crrodrig...@opensuse.org
+
+- Crash in gc_remove_zval_from_buffer CVE-NO-NAME
+- Crash in zend_mm_check_ptr // Heap corruption
+
+---
+Wed Jul  6 18:55:15 UTC 2011 - crrodrig...@opensuse.org
+
+- Fixed missing Expires and Cache-Control headers for ping and status pages 
+- fix crypt() issue with overlong salt
+- Fixed bug #52935 (call exit in user_error_handler cause stream relate core).
+
+---
+Mon Jun 27 04:12:25 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix crash in error_log (strlen with NULL)
+- Fixed exit at FPM startup on fpm_resources_prepare
+- Added master rlimit_files and rlimit_core
+- Removed pid in debug logs written by chrildren processes
+- Replaced shm_slots with a real scoreboard 
+
+---
+Wed Jun 22 21:05:07 UTC 2011 - crrodrig...@opensuse.org
+
+- Enable mysqlnd compression protocol. 
+
+---
+Thu Jun 16 19:24:49 UTC 2011 - crrodrig...@opensuse.org
+
+- Update snapshot to 5.3.7 RC1  
+
+---
+Tue Jun 14 17:10:52 UTC 2011 - crrodrig...@opensuse.org
+
+- Allow bison 2.5
+-File path injection vulnerability in RFC1867 File upload CVE-2011-2202.
+
+---
+Fri Jun 10 21:25:59 UTC 2011 - crrodrig...@opensuse.org
+
+- Update 5.3 snap 
+- Fix compiler failure that happended after compile error.
+- Stream not closed and error not returned when SSL CN_match fails.
+
+---
+Mon Jun  6 23:08:38 UTC 2011 - crrodrig...@opensuse.org
+
+- Update 5.3 snap 
+- Update bundled PEAR 

commit php5 for openSUSE:Factory

2011-05-30 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Mon May 30 09:28:38 CEST 2011.




--- php5/php5.changes   2011-05-20 04:56:32.0 +0200
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-05-29 
19:14:24.0 +0200
@@ -1,0 +2,7 @@
+Sun May 29 17:10:52 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to 5.3.6.201105291701
+* Fixes random crash with apache2 SAPI and php_admin_value 
+  in virtualhost configuration.
+
+---

calling whatdependson for head-i586


Old:

  php-5.3.6.201105200233.tar.bz2

New:

  php-5.3.6.201105291701.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.pCfb8N/_old  2011-05-30 09:28:16.0 +0200
+++ /var/tmp/diff_new_pack.pCfb8N/_new  2011-05-30 09:28:16.0 +0200
@@ -76,7 +76,7 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.6.201105200233
+Version:5.3.6.201105291701
 Release:1
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other


++ php-5.3.6.201105200233.tar.bz2 - php-5.3.6.201105291701.tar.bz2 ++
php5/php-5.3.6.201105200233.tar.bz2 
/mounts/work_src_done/STABLE/php5/php-5.3.6.201105291701.tar.bz2 differ: char 
11, line 1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2011-05-20 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Fri May 20 14:46:14 CEST 2011.




--- php5/php5.changes   2011-04-18 15:05:25.0 +0200
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-05-20 
04:56:32.0 +0200
@@ -1,0 +2,36 @@
+Fri May 20 02:52:34 UTC 2011 - crrodrig...@opensuse.org
+
+- Update 5.3 branch 
+- Fix a few memory leaks
+- Check if tempfile can be created in phar extension
+- Fix problems with __halt_compiler and imported namespaces
+- Properly handle out of memory conditions in mysqlnd
+
+---
+Sat May 14 17:59:07 UTC 2011 - crrodrig...@opensuse.org
+
+- Update 5.3 branch.
+- Fix user after free in xmlreader extension.
+
+---
+Mon May  9 01:16:17 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to current 5.3 svn version. 
+- For practical reasons now the hash extension is built-in,hence
+  deprecates package php5-hash, it is nowdays required by the session
+  and phar extensions but must be statically built to work.
+- Drop php5-session patch, needed only to workaround compile 
+  failure when hash extension is built as loadable extension.
+- php.ini now clearly says that by 3 in session.hash_function
+  we mean SHA256.
+
+---
+Fri Apr 29 03:33:41 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to a recent 5.3.x SVN version, mostly bug fixes 
+ * track_errors causes segfault
+ * classes from dl()'ed extensions are not destroyed
+ * Crash when assigning value to a dimension in a non-array
+ * use-after-free in substr_replace()
+
+---

calling whatdependson for head-i586


Old:

  _service
  _service:download_url:php-5.3.6.tar.bz2
  php-5.3-session.patch
  php-5.3.0-fix-rpmlint-errors.patch
  php-5.3.0-ldap-checks.patch
  php5-dtor-err-crash.patch

New:

  php-5.3.6.201105200233.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.wll3Si/_old  2011-05-20 14:44:34.0 +0200
+++ /var/tmp/diff_new_pack.wll3Si/_new  2011-05-20 14:44:34.0 +0200
@@ -40,7 +40,7 @@
 # I would like this to become a hard dependency, as PHP is
 # documented to have this modules by default (no addtional libs are needed)
 Recommends: php-ctype php-dom php-iconv php-sqlite php-tokenizer
-Recommends: php-xmlreader php-xmlwriter php-json php-hash
+Recommends: php-xmlreader php-xmlwriter php-json
 # other highly reccommended extensions
 Suggests:   php-mbstring php-gd php-pear php-gettext php-mysql php-suhosin
 %else
@@ -76,17 +76,22 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.6
-Release:4
+Version:5.3.6.201105200233
+Release:1
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
-Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
+Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter php-hash
 Provides:   php-api = %{apiver}, php-zend-abi = %{zendver}
 Provides:   php(api) = %{apiver}, php(zend-abi) = %{zendver}
 AutoReqProv:on
 PreReq: update-alternatives
 #extensions that are no longer here
 Obsoletes:  php5-dbx php5-dio php5-fam php5-filepro php5-yp php5-dbase 
php5-ncurses
+#builtin,nowdays required for everything that uses sha2
+Obsoletes:  php5-hash  %{version}
+Provides:   php5-hash = %{version}
+#Old extension, nowdays provided as a wrapper in in the hash extension for 
backward compat.
+Obsoletes:  php5-mhash
 Source0:php-%{version}.tar.bz2
 Source1:php-suse-addons.tar.bz2
 Source2:suhosin-%{suhosin_version}.tar.gz
@@ -106,21 +111,17 @@
 Patch7: php-5.3.1-systzdata-v7.patch
 #bugs
 Patch13:php-5.2.9-BNC-457056.patch
-Patch14:php-5.3.0-ldap-checks.patch
-#Patch15:php-5.3.0-fix-rpmlint-errors.patch
 Patch19:php-5.3.0-bnc513080.patch
 Patch20:php-5.3.2-ini.patch
 # PATCH-FIX-UPSTREAM php5-autoconf-2.65.patch 
http://bugs.php.ney/bug.php?id=50291 dims...@opensuse.org -- Build fails with 
autoconf  2.63
 Patch22:php-5.3.2-aconf26x.patch
-Patch23:php-5.3-session.patch
 Patch24:php-5.3.2-no-build-date.patch
 Patch25:php-cloexec.patch
 Patch26:php-5.3.4-pts.patch
 Patch27:php-5.3.4-format-string-issues.patch
 Patch28:php-5.3.6-intl.patch
 Patch29:php5-openssl.patch
-Patch30:php5-dtor-err-crash.patch
-Patch31:php-5.3.6-ini-date.timezone.patch
+Patch30:php-5.3.6-ini-date.timezone.patch
 Url:http://www.php.net
 BuildRoot:  

commit php5 for openSUSE:Factory

2011-04-19 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Tue Apr 19 09:14:12 CEST 2011.




--- php5/php5.changes   2011-04-14 01:41:42.0 +0200
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-04-18 
15:05:25.0 +0200
@@ -7,0 +8,6 @@
+Tue Apr  5 06:41:50 UTC 2011 - l...@b1-systems.de
+
+- Add a default to date.timezone  because php5 warns that this is a required 
setting and clutters up the output in zypper installations of pear packages and 
other places
+- Versions after 5.3.6 may make this fatal
+
+---

calling whatdependson for head-i586


New:

  php-5.3.6-ini-date.timezone.patch



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.a3uU7X/_old  2011-04-19 09:13:42.0 +0200
+++ /var/tmp/diff_new_pack.a3uU7X/_new  2011-04-19 09:13:42.0 +0200
@@ -77,7 +77,7 @@
 ###
 ###
 Version:5.3.6
-Release:2
+Release:4
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
@@ -120,6 +120,7 @@
 Patch28:php-5.3.6-intl.patch
 Patch29:php5-openssl.patch
 Patch30:php5-dtor-err-crash.patch
+Patch31:php-5.3.6-ini-date.timezone.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1233,6 +1234,7 @@
 %patch28
 %patch29
 %patch30
+%patch31
 # we build three SAPI
 %{__mkdir_p} build-apache2 build-fpm
 %{__mkdir_p} build-fastcgi/sapi/cgi/libfcgi


++ php-5.3.6-ini-date.timezone.patch ++
Index: php.ini-production
===
--- php.ini-production.orig
+++ php.ini-production
@@ -993,7 +993,7 @@ default_socket_timeout = 60
 [Date]
 ; Defines the default timezone used by the date functions
 ; http://php.net/date.timezone
-;date.timezone =
+date.timezone = 'UTC'
 
 ; http://php.net/date.default-latitude
 ;date.default_latitude = 31.7667





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2011-03-16 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Wed Mar 16 14:31:09 CET 2011.




--- php5/php5.changes   2011-03-10 00:58:41.0 +0100
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-03-16 
04:53:39.0 +0100
@@ -1,0 +2,8 @@
+Wed Mar 16 03:49:41 UTC 2011 - crrodrig...@opensuse.org
+
+- Upgrade to PHP 5.3.6.RC3 
+ * Drop obsoleted patches
+ * fix some rpmlint warnings
+ * Hundreds of changes, see NEWS for details
+
+---

calling whatdependson for head-i586


Old:

  php-5.3.5-CVE-2011-0420.patch
  php-5.3.5-CVE-2011-0708.patch
  php-5.3.5-fopen_https_proxy_auth_fix.patch
  php-5.3.5.tar.bz2

New:

  _service
  _service:download_url:php-5.3.6RC3.tar.bz2



Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.l4HACk/_old  2011-03-16 14:30:16.0 +0100
+++ /var/tmp/diff_new_pack.l4HACk/_new  2011-03-16 14:30:16.0 +0100
@@ -76,8 +76,8 @@
 #define builtin_tz_ver 2007.9
 ###
 ###
-Version:5.3.5
-Release:10
+Version:5.3.5.90
+Release:1
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
@@ -87,7 +87,7 @@
 PreReq: update-alternatives
 #extensions that are no longer here
 Obsoletes:  php5-dbx php5-dio php5-fam php5-filepro php5-yp php5-dbase 
php5-ncurses
-Source0:php-%{version}.tar.bz2
+Source0:php-5.3.6RC3.tar.bz2
 Source1:php-suse-addons.tar.bz2
 Source2:suhosin-%{suhosin_version}.tar.gz
 Source4:README.SUSE-pear
@@ -107,7 +107,7 @@
 #bugs
 Patch13:php-5.2.9-BNC-457056.patch
 Patch14:php-5.3.0-ldap-checks.patch
-Patch15:php-5.3.0-fix-rpmlint-errors.patch
+#Patch15:php-5.3.0-fix-rpmlint-errors.patch
 Patch19:php-5.3.0-bnc513080.patch
 Patch20:php-5.3.2-ini.patch
 # PATCH-FIX-UPSTREAM php5-autoconf-2.65.patch 
http://bugs.php.ney/bug.php?id=50291 dims...@opensuse.org -- Build fails with 
autoconf  2.63
@@ -117,9 +117,6 @@
 Patch25:php-cloexec.patch
 Patch26:php-5.3.4-pts.patch
 Patch27:php-5.3.4-format-string-issues.patch
-Patch28:php-5.3.5-fopen_https_proxy_auth_fix.patch
-Patch29:php-5.3.5-CVE-2011-0420.patch
-Patch30:php-5.3.5-CVE-2011-0708.patch
 Url:http://www.php.net
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Summary:PHP5 Core Files
@@ -1200,7 +1197,7 @@
 See http://www.php.net/credits.php for more details
 
 %prep
-%setup -q -n php-%{version} -a 1
+%setup -q -n php-5.3.6RC3 -a 1
 %{__tar} xf %{S:2} -C ext
 %{__mv} ext/suhosin-%{suhosin_version} ext/suhosin
 %{__cp} %{S:4} pear/README.SUSE
@@ -1221,7 +1218,7 @@
 echo ***SKIPPING LIBMXL2.7 FIX ***
 %endif
 %patch14
-%patch15
+#%patch15
 %patch19
 %patch20
 %patch22
@@ -1230,10 +1227,6 @@
 %patch25
 %patch26
 %patch27
-%patch28 -p1
-%patch29
-%patch30
-
 # we build three SAPI
 %{__mkdir_p} build-apache2 build-fpm
 %{__mkdir_p} build-fastcgi/sapi/cgi/libfcgi

++ _service ++
services
  service name=download_url
param name=protocolhttp/param
param name=hostdownloads.php.net/param
param name=path/johannes/php-5.3.6RC3.tar.bz2/param
  /service
  service name=verify_file
param name=file_service:download_url:php-5.3.6RC3.tar.bz2/param
param name=verifiersha256/param
param 
name=checksum713f053b56ae0028565cc75deade2d04d7ceb506f4b361b5cc4fff70af69777c/param
  /service
/services++ install-pear-nozlib.phar ++
 7475 lines (skipped)
 between install-pear-nozlib.phar
 and /mounts/work_src_done/STABLE/php5/install-pear-nozlib.phar

++ php-5.3.2-aconf26x.patch ++
--- /var/tmp/diff_new_pack.l4HACk/_old  2011-03-16 14:30:17.0 +0100
+++ /var/tmp/diff_new_pack.l4HACk/_new  2011-03-16 14:30:17.0 +0100
@@ -40,7 +40,7 @@
 --- configure.in.orig
 +++ configure.in
 @@ -1,7 +1,7 @@
- ## $Id: configure.in 307133 2011-01-05 16:35:33Z johannes $ -*- autoconf -*-
+ ## $Id: configure.in 309051 2011-03-09 16:37:58Z johannes $ -*- autoconf -*-
  dnl ## Process this file with autoconf to produce a configure script.
  
 -divert(1)

++ php-5.3.2-no-build-date.patch ++
--- /var/tmp/diff_new_pack.l4HACk/_old  2011-03-16 14:30:17.0 +0100
+++ /var/tmp/diff_new_pack.l4HACk/_new  2011-03-16 14:30:17.0 +0100
@@ -1,27 +1,3 @@
 sapi/cgi/cgi_main.c.orig
-+++ sapi/cgi/cgi_main.c
-@@ -1932,7 +1932,7 @@ consult the installation file that came
- #if ZEND_DEBUG
-   php_printf(PHP %s (%s) 
(built: %s %s) (DEBUG)\nCopyright (c) 1997-2010 The PHP Group\n%s, 
PHP_VERSION, sapi_module.name, __DATE__, __TIME__, 

commit php5 for openSUSE:Factory

2011-03-10 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Thu Mar 10 09:27:53 CET 2011.




--- php5/php5.changes   2011-02-25 10:51:25.0 +0100
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-03-10 
00:58:41.0 +0100
@@ -1,0 +2,5 @@
+Wed Mar  9 23:57:21 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix more date in binaries causing pointless republish of pkgs.
+
+---

calling whatdependson for head-i586




Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.kmQK96/_old  2011-03-10 09:26:22.0 +0100
+++ /var/tmp/diff_new_pack.kmQK96/_new  2011-03-10 09:26:22.0 +0100
@@ -77,7 +77,7 @@
 ###
 ###
 Version:5.3.5
-Release:9
+Release:10
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter


++ php-5.3.2-no-build-date.patch ++
--- /var/tmp/diff_new_pack.kmQK96/_old  2011-03-10 09:26:23.0 +0100
+++ /var/tmp/diff_new_pack.kmQK96/_new  2011-03-10 09:26:23.0 +0100
@@ -11,7 +11,7 @@
fcgi_shutdown();
 --- sapi/cli/php_cli.c.orig
 +++ sapi/cli/php_cli.c
-@@ -831,8 +831,8 @@ int main(int argc, char *argv[])
+@@ -832,8 +832,8 @@ int main(int argc, char *argv[])
}
  
request_started = 1;
@@ -44,7 +44,7 @@
if (sapi_module.pretty_name) {
 --- sapi/fpm/fpm/fpm_main.c.orig
 +++ sapi/fpm/fpm/fpm_main.c
-@@ -1684,7 +1684,7 @@ int main(int argc, char *argv[])
+@@ -1700,7 +1700,7 @@ int main(int argc, char *argv[])
  #if ZEND_DEBUG
php_printf(PHP %s (%s) (built: %s %s) 
(DEBUG)\nCopyright (c) 1997-2009 The PHP Group\n%s, PHP_VERSION, 
sapi_module.name, __DATE__,__TIME__, get_zend_version());
  #else
@@ -53,3 +53,26 @@
  #endif
php_request_shutdown((void *) 0);
fcgi_shutdown();
+--- configure.in.orig
 configure.in
+@@ -1192,8 +1192,8 @@ fi
+ 
+ EXTRA_LDFLAGS=$EXTRA_LDFLAGS $PHP_LDFLAGS
+ EXTRA_LDFLAGS_PROGRAM=$EXTRA_LDFLAGS_PROGRAM $PHP_LDFLAGS
+-
+-PHP_BUILD_DATE=`date '+%Y-%m-%d'`
++#totally fake, not used anywhere in userspace
++PHP_BUILD_DATE=1970-01-01
+ AC_DEFINE_UNQUOTED(PHP_BUILD_DATE,$PHP_BUILD_DATE,[PHP build date])
+ 
+ case $host_alias in
+@@ -1204,7 +1204,8 @@ case $host_alias in
+   AC_DEFINE_UNQUOTED(PHP_UNAME,$PHP_UNAME,[hardcode for each of the cross 
compiler host])
+   ;;
+ *)
+-  PHP_UNAME=`uname -a | xargs`
++dnl Totally fake, it wasnt and will never be reliable anyway.
++  PHP_UNAME=Linux suse 2.6.36 #1 SMP 2011-02-21 10:34:10 +0100 x86_64 x86_64 
x86_64 GNU/Linux
+   AC_DEFINE_UNQUOTED(PHP_UNAME,$PHP_UNAME,[uname -a output])
+   PHP_OS=`uname | xargs`
+   AC_DEFINE_UNQUOTED(PHP_OS,$PHP_OS,[uname output])






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit php5 for openSUSE:Factory

2011-02-25 Thread h_root

Hello community,

here is the log from the commit of package php5 for openSUSE:Factory
checked in at Fri Feb 25 12:42:20 CET 2011.




--- php5/php5.changes   2011-02-22 16:01:00.0 +0100
+++ /mounts/work_src_done/STABLE/php5/php5.changes  2011-02-25 
10:51:25.0 +0100
@@ -1,0 +2,6 @@
+Fri Feb 25 09:50:17 UTC 2011 - ch...@computersalat.de
+
+- fix for macros.php
+  o devel pkg must have Obsoletes/Provides: php-macros
+
+---

calling whatdependson for head-i586




Other differences:
--
++ php5.spec ++
--- /var/tmp/diff_new_pack.DQLMfc/_old  2011-02-25 12:41:48.0 +0100
+++ /var/tmp/diff_new_pack.DQLMfc/_new  2011-02-25 12:41:48.0 +0100
@@ -77,14 +77,12 @@
 ###
 ###
 Version:5.3.5
-Release:8
+Release:9
 License:The PHP License, version 3.01
 Group:  Development/Languages/Other
 Provides:   php zend php-xml php-spl php-simplexml php-session php-pcre 
php-date php-reflection php-filter
 Provides:   php-api = %{apiver}, php-zend-abi = %{zendver}
 Provides:   php(api) = %{apiver}, php(zend-abi) = %{zendver}
-Provides:   php-macros = 2.0
-Obsoletes:  php-macros  2.0
 AutoReqProv:on
 PreReq: update-alternatives
 #extensions that are no longer here
@@ -157,6 +155,8 @@
 %endif
 Conflicts:  php4-devel
 PreReq: update-alternatives
+Provides:   php-macros = 2.0
+Obsoletes:  php-macros  2.0
 
 %description devel
 PHP is a server-side, cross-platform, HTML embedded scripting language.







Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org