File ImageMagick.changes of Package ImageMagick.24648

-------------------------------------------------------------------
Wed Jun 15 10:33:17 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2019-17540 [bsc#1153866], heap-based buffer overflow in ReadPSInfo in coders/ps.c
  + ImageMagick-CVE-2019-17540.patch

-------------------------------------------------------------------
Mon Jun 13 12:01:16 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-32545 [bsc#1200388], outside the range of representable values of type 'unsigned char' at coders/psd.c
  + ImageMagick-CVE-2022-32545.patch
  fix CVE-2022-32546 [bsc#1200389], outside the range of representable values of type 'unsigned long' at coders/pcl.c
  + ImageMagick-CVE-2022-32546.patch
  fix CVE-2022-32547 [bsc#1200387], load of misaligned address at MagickCore/property.c
  + ImageMagick-CVE-2022-32547.patch

-------------------------------------------------------------------
Tue May 10 15:47:08 UTC 2022 - pgajdos@suse.com

- added patches
  use png_get_eXIf_1 when available [bsc#1197147]
  + ImageMagick-missing-png_get_eXIf_1.patch

-------------------------------------------------------------------
Tue May 10 15:04:19 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-28463 [bsc#1199350], ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
  + ImageMagick-CVE-2022-28463.patch

-------------------------------------------------------------------
Tue Feb  8 14:35:25 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-0284 [bsc#1195563], Heap buffer overread in GetPixelAlpha() in MagickCore/pixel-accessor.h
  + ImageMagick-CVE-2022-0284.patch

-------------------------------------------------------------------
Tue Dec  7 14:40:58 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20176 [bsc#1181836], processing crafted file leads to division by zero
  + ImageMagick-CVE-2021-20176.patch

-------------------------------------------------------------------
Thu Apr 15 12:54:04 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20309 [bsc#1184624], Division by zero in WaveImage() of MagickCore/visual-effects.c
  + ImageMagick-CVE-2021-20309.patch
  fix CVE-2021-20311 [bsc#1184626], Division by zero in sRGBTransformImage() in MagickCore/colorspace.c
  + ImageMagick-CVE-2021-20311.patch
  fix CVE-2021-20312 [bsc#1184627], Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c
  + ImageMagick-CVE-2021-20312.patch
  fix CVE-2021-20313 [bsc#1184628], Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c
  + ImageMagick-CVE-2021-20313.patch

-------------------------------------------------------------------
Tue Feb 23 12:11:06 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20241 [bsc#1182335], Division by zero in WriteJP2Image() in coders/jp2.c
  + ImageMagick-CVE-2021-20241.patch
  fix CVE-2021-20243 [bsc#1182336], Division by zero in GetResizeFilterWeight in MagickCore/resize.c
  + ImageMagick-CVE-2021-20243.patch
  fix CVE-2021-20244 [bsc#1182325], Division by zero in ImplodeImage in MagickCore/visual-effects.c
  + ImageMagick-CVE-2021-20244.patch
  fix CVE-2021-20246 [bsc#1182337], Division by zero in ScaleResampleFilter in MagickCore/resample.c
  + ImageMagick-CVE-2021-20246.patch

-------------------------------------------------------------------
Mon Dec 14 11:16:30 UTC 2020 - pgajdos@suse.com

- run perl tests verbosely

-------------------------------------------------------------------
Fri Dec 11 16:16:06 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix IM upstream issue #1184
  + ImageMagick-silent-disturbing-warnings.patch
  fix CVE-2020-27767 [bsc#1179322], outside the range of representable values of type 'float' at MagickCore/quantum.h
  fix CVE-2020-27768 [bsc#1179339], outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h
  fix CVE-2020-27751 [bsc#1179269], integer overflow in MagickCore/quantum-export.c
  fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
  fix CVE-2020-27757 [bsc#1179268], outside the range of representable values of type 'unsigned long long' at
  + ImageMagick-CVE-2020-27767,27768,27751,27752,27757.patch
  fix CVE-2020-29599 [bsc#1179753], shell command injection in -authenticate
  + ImageMagick-CVE-2020-29599.patch

-------------------------------------------------------------------
Wed Dec  9 20:54:06 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27753 [bsc#1179397], memory leaks in AcquireMagickMemory function
  + ImageMagick-CVE-2020-27753.patch
  fix CVE-2020-27770 [bsc#1179343], unsigned offset overflowed at MagickCore/string.c
  + ImageMagick-CVE-2020-27770.patch
  fix CVE-2020-25675 [bsc#1179240], outside the range of representable values of type 'long' and integer overflow
  + ImageMagick-CVE-2020-25675.patch
  fix CVE-2020-27756 [bsc#1179221], division by zero at MagickCore/geometry.c
  + ImageMagick-CVE-2020-27756.patch
  fix CVE-2020-27773 [bsc#1179285], division by zero at MagickCore/gem-private.h
  + ImageMagick-CVE-2020-27773.patch
  fix CVE-2020-27762 [bsc#1179278], outside the range of representable values of type 'unsigned char'
  + ImageMagick-CVE-2020-27762.patch
  fix CVE-2020-27755 [bsc#1179345], memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c
  + ImageMagick-CVE-2020-27755.patch
  fix CVE-2020-27765 [bsc#1179311], division by zero at MagickCore/segment.c
  + ImageMagick-CVE-2020-27765.patch
  fix CVE-2020-27758 [bsc#1179276], outside the range of representable values of type 'unsigned long long'
  + ImageMagick-CVE-2020-27758.patch
  fix CVE-2020-27775 [bsc#1179338], outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h
  + ImageMagick-CVE-2020-27775.patch
  fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
  + ImageMagick-CVE-2020-27752.patch
  fix CVE-2020-25664 [bsc#1179202], heap-based buffer overflow in PopShortPixel
  + ImageMagick-CVE-2020-25664.patch
  fix CVE-2020-25674 [bsc#1179223], heap-based buffer overflow in WriteOnePNGImage
  + ImageMagick-CVE-2020-25674.patch
  fix CVE-2020-25666 [bsc#1179212], outside the range of representable values of type 'int' and signed integer overflow
  + ImageMagick-CVE-2020-25666.patch

-------------------------------------------------------------------
Mon Dec  7 14:47:50 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27772 [bsc#1179347], outside the range of representable values of type 'unsigned int' at coders/bmp.c
  + ImageMagick-CVE-2020-27772.patch
  fix CVE-2020-27763 [bsc#1179312], division by zero at MagickCore/resize.c
  + ImageMagick-CVE-2020-27763.patch
  fix CVE-2020-27759 [bsc#1179313], outside the range of representable values of type 'int' at MagickCore/quantize.c
  fix CVE-2020-27769 [bsc#1179321], outside the range of representable values of type 'float' at MagickCore/quantize.c
  fix CVE-2020-27754 [bsc#1179336], outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c
  + ImageMagick-CVE-2020-27759,27769,27754.patch
  fix CVE-2020-27771 [bsc#1179327], outside the range of representable values of type 'unsigned char' at coders/pdf.c
  + ImageMagick-CVE-2020-27771.patch
  fix CVE-2020-27764 [bsc#1179317], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  + ImageMagick-CVE-2020-27764.patch
  fix CVE-2020-27761 [bsc#1179315], outside the range of representable values of type 'unsigned long' at coders/palm.c
  + ImageMagick-CVE-2020-27761.patch
  fix CVE-2020-25676 [bsc#1179244], outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c
  + ImageMagick-CVE-2020-25676.patch
  fix CVE-2020-25665 [bsc#1179208], heap-based buffer overflow in WritePALMImage
  + ImageMagick-CVE-2020-25665.patch
  fix CVE-2020-27766 [bsc#1179361], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  fix CVE-2020-27776 [bsc#1179362], ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  fix CVE-2020-27774 [bsc#1179333], integer overflow at MagickCore/statistic.c
  + ImageMagick-CVE-2020-27774,27766,27776.patch
  fix CVE-2020-27750 [bsc#1179260], division by zero in MagickCore/colorspace-private.h
  + ImageMagick-CVE-2020-27750.patch
  fix CVE-2020-27760 [bsc#1179281], division by zero at MagickCore/enhance.c
  + ImageMagick-CVE-2020-27760.patch

-------------------------------------------------------------------
Tue Nov 24 16:15:47 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-19667 [bsc#1179103], Stack buffer overflow in XPM coder could result in a crash
  + ImageMagick-CVE-2020-19667.patch

-------------------------------------------------------------------
Mon Oct 26 11:07:05 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27560 [bsc#1178067], division by zero in OptimizeLayerFrames function in MagickCore/layer.c
  + ImageMagick-CVE-2020-27560.patch
  fix https://github.com/ImageMagick/ImageMagick/commit/029fb3425ecf82e8b30c060e38a135d1d3e76bb3
  + ImageMagick-set-correct-colorspace.patch

-------------------------------------------------------------------
Mon Aug 31 13:57:59 UTC 2020 - pgajdos@suse.com

- fix bsc#1106272
- added patches
  fix https://github.com/ImageMagick/ImageMagick/commit/029fb3425ecf82e8b30c060e38a135d1d3e76bb3
  + ImageMagick-set-correct-colorspace.patch

-------------------------------------------------------------------
Wed Jan 29 08:26:53 UTC 2020 - pgajdos@suse.com

- added patches
  bsc#1161194, https://github.com/ImageMagick/ImageMagick/issues/1428
  + ImageMagick-convert-tiff-resize-png.patch

-------------------------------------------------------------------
Wed Jan  8 10:44:25 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-19949 [bsc#1160369]
  + ImageMagick-CVE-2019-19949.patch

-------------------------------------------------------------------
Fri Jan  3 12:55:59 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-19948 [bsc#1159861]
  + ImageMagick-CVE-2019-19948.patch

-------------------------------------------------------------------
Tue Oct  8 13:20:20 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-16713 [bsc#1151786]
  + ImageMagick-CVE-2019-16713.patch
  CVE-2019-16711 [bsc#1151784]
  + ImageMagick-CVE-2019-16711.patch
  CVE-2019-16712 [bsc#1151785]
  + ImageMagick-CVE-2019-16712.patch
  CVE-2019-16710 [bsc#1151783]
  + ImageMagick-CVE-2019-16710.patch
  CVE-2019-16708 [bsc#1151781], CVE-2019-16709 [bsc#1151782]
  + ImageMagick-CVE-2019-16708,16709.patch

-------------------------------------------------------------------
Thu Sep  5 09:42:24 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-15139 [bsc#1146213]
  + ImageMagick-CVE-2019-15139.patch
  CVE-2019-15140 [bsc#1146212]
  + ImageMagick-CVE-2019-15140.patch
  CVE-2019-15141 [bsc#1146211]
  + ImageMagick-CVE-2019-15141.patch
  CVE-2019-14980 [bsc#1146068]
  + ImageMagick-CVE-2019-14980.patch
  CVE-2019-14981 [bsc#1146065]
  + ImageMagick-CVE-2019-14981.patch

-------------------------------------------------------------------
Tue Jul 23 14:50:53 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-13301 [bsc#1140554] (core)
  + ImageMagick-CVE-2019-13301.patch
  CVE-2019-13309 [bsc#1140520] (wand)
  + ImageMagick-CVE-2019-13309.patch
  CVE-2019-13310 [bsc#1140501] (wand)
  + ImageMagick-CVE-2019-13310.patch
  CVE-2019-13311 [bsc#1140513] (wand)
  + ImageMagick-CVE-2019-13311.patch
  CVE-2019-13303 [bsc#1140549] (core)
  + ImageMagick-CVE-2019-13303.patch
  CVE-2019-13296 [bsc#1140665] (wand)
  + ImageMagick-CVE-2019-13296.patch
  CVE-2019-13299 [bsc#1140668] (core)
  + ImageMagick-CVE-2019-13299.patch
  CVE-2019-13454 [bsc#1141171] (core)
  + ImageMagick-CVE-2019-13454.patch
  CVE-2019-13295 [bsc#1140664], CVE-2019-13297 [bsc#1140666] (core)
  + ImageMagick-CVE-2019-13295,13297.patch
  CVE-2019-12979 [bsc#1139886] (core)
  + ImageMagick-CVE-2019-12979.patch
  CVE-2019-13391 [bsc#1140673], CVE-2019-13308 [bsc#1140534], CVE-2019-13302 [bsc#1140552] (core, gif.c)
  + ImageMagick-CVE-2019-13391,13308,13302.patch
  CVE-2019-13298 [bsc#1140667] (core)
  + ImageMagick-CVE-2019-13298.patch
  CVE-2019-13300 [bsc#1140669] (core)
  + ImageMagick-CVE-2019-13300.patch
  CVE-2019-13307 [bsc#1140538] (core)
  + ImageMagick-CVE-2019-13307.patch
  CVE-2019-12977 [bsc#1139884] (jp2.c)
  + ImageMagick-CVE-2019-12977.patch
  CVE-2019-12975 [bsc#1140106] (dpx.c)
  + ImageMagick-CVE-2019-12975.patch
  CVE-2019-13135 [bsc#1140103] (cut.c)
  + ImageMagick-CVE-2019-13135.patch
  CVE-2019-12978 [bsc#1139885] (pango.c)
  + ImageMagick-CVE-2019-12978.patch
  CVE-2019-12974 [bsc#1140111] (pango.c)
  + ImageMagick-CVE-2019-12974.patch
  CVE-2019-13304 [bsc#1140547], CVE-2019-13305 [bsc#1140545], CVE-2019-13306 [bsc#1140543] (pnm.c)
  + ImageMagick-CVE-2019-13304,13305,13306.patch
  CVE-2019-13133 [bsc#1140100], CVE-2019-13134 [bsc#1140102] (bmp.c,viff.c)
  + ImageMagick-CVE-2019-13133,13134.patch
  CVE-2019-13137 [bsc#1140105] (ps.c)
  + ImageMagick-CVE-2019-13137.patch
  CVE-2019-13136 [bsc#1140104] (tiff.c)
  + ImageMagick-CVE-2019-13136.patch
  CVE-2019-12976 [bsc#1140110] (pcl.c)
  + ImageMagick-CVE-2019-12976.patch

-------------------------------------------------------------------
Wed Jun 19 10:25:05 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11597 [bsc#1138464]
  + ImageMagick-CVE-2019-11597.patch

-------------------------------------------------------------------
Tue Jun 18 14:45:41 UTC 2019 - pgajdos@suse.com

- security update
- disable indirect reads [bsc#1138425]
  (https://imagemagick.org/script/security-policy.php)
- modified patches
  % ImageMagick-configuration-SUSE.patch (refreshed)

-------------------------------------------------------------------
Thu May 30 10:05:55 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11598 [bsc#1136732]
  + ImageMagick-CVE-2019-11598.patch

-------------------------------------------------------------------
Tue May 28 08:50:46 UTC 2019 - pgajdos@suse.com

- disable also PCL [bsc#1136183]
- modified patches
  % ImageMagick-configuration-SUSE.patch

-------------------------------------------------------------------
Tue Apr 30 11:13:46 UTC 2019 - pgajdos@suse.com

- security update
- modified patches
  CVE-2019-11008 [bsc#1132054], CVE-2019-11472 [bsc#1133204]
  % ImageMagick-xwd.c-update.patch (extended)
- added patches
  CVE-2019-11470 [bsc#1133205]
  + ImageMagick-CVE-2019-11470.patch
  CVE-2019-11506 [bsc#1133498]
  + ImageMagick-CVE-2019-11506.patch
  CVE-2019-11505 [bsc#1133501]
  + ImageMagick-CVE-2019-11505.patch

-------------------------------------------------------------------
Tue Apr 16 15:20:14 UTC 2019 - pgajdos@suse.com

- provide two new packages with configuration
  [bsc#1122033]:
  * ImageMagick-config-upstream
    - provides configuration provided by upstream (no restrictions)
  * ImageMagick-config-SUSE (preferred)
    - provides configuration provided by SUSE (with security
      restrictions)
  and use update-alternatives for selecting configurations.
- deleted patches
  - ImageMagick-disable-insecure-coders.patch (renamed)
- added patches
  + ImageMagick-configuration-SUSE.patch

-------------------------------------------------------------------
Mon Apr 15 14:48:13 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11007 [bsc#1132060]
  + ImageMagick-CVE-2019-11007.patch
  CVE-2019-11008 [bsc#1132054]
  + ImageMagick-xwd.c-update.patch

-------------------------------------------------------------------
Thu Apr  4 11:49:25 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-10650 [bsc#1131317]
  + ImageMagick-CVE-2019-10650.patch
  CVE-2019-9956 [bsc#1130330]
  + ImageMagick-CVE-2019-9956.patch

-------------------------------------------------------------------
Wed Mar 13 09:01:20 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-7175 [bsc#1128649]
  + ImageMagick-CVE-2019-7175.patch

-------------------------------------------------------------------
Mon Feb 11 16:18:19 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (pdf.c):
  * CVE-2019-7397 [bsc#1124366]
    + ImageMagick-CVE-2019-7397.patch

-------------------------------------------------------------------
Mon Feb 11 15:09:36 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (psd.c):
  * CVE-2019-7395 [bsc#1124368]
    + ImageMagick-CVE-2019-7395.patch 

-------------------------------------------------------------------
Mon Feb 11 15:04:09 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (sixel.c):
  * CVE-2019-7396 [bsc#1124367]
    + ImageMagick-CVE-2019-7396.patch

-------------------------------------------------------------------
Mon Feb 11 14:53:52 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (dib.c)
  * CVE-2019-7398 [bsc#1124365]
    + ImageMagick-CVE-2019-7398.patch

-------------------------------------------------------------------
Mon Jan 14 11:28:38 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- clamp after edge [bsc#1106415]
  + ImageMagick-clamp-after-edge.patch

-------------------------------------------------------------------
Thu Jan  3 10:25:40 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c):
  * CVE-2018-20467 [bsc#1120381]
    + ImageMagick-CVE-2018-20467.patch

-------------------------------------------------------------------
Thu Nov  1 07:58:47 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (msl.c):
  * CVE-2018-18544 [bsc#1113064]
    + ImageMagick-CVE-2018-18544.patch

-------------------------------------------------------------------
Wed Oct 31 14:08:16 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- asan_build: build ASAN included
- debug_build: build more suitable for debugging

-------------------------------------------------------------------
Tue Oct 16 07:18:31 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- fix memory corruption for MVG paths [bsc#1109976c#31]
  + ImageMagick-memory-corruption-in-MVG-paths.patch

-------------------------------------------------------------------
Fri Oct 12 16:49:53 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c)
  * CVE-2018-18024 [bsc#1111069]
    * ImageMagick-CVE-2018-18024.patch

-------------------------------------------------------------------
Thu Oct 11 12:05:40 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pcx.c)
  * memory leak in WritePCXImage() [bsc#1111072]
    + ImageMagick-WritePCXImage-page_table-memory-leak.patch

-------------------------------------------------------------------
Wed Oct 10 08:48:27 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pdb.c):
  * CVE-2018-17966 [bsc#1110746]
    + ImageMagick-CVE-2018-17966.patch

-------------------------------------------------------------------
Tue Oct  9 16:47:19 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- fix -morphology EdgeIn output [bsc#1106254]
  + ImageMagick-morphology-EdgeIn.patch

-------------------------------------------------------------------
Wed Oct  3 08:19:50 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- allow writing PS, PS2, PS3, XPS, EPS and PDF, disable reading
  only by default security policy [bsc#1105592c#32]

-------------------------------------------------------------------
Tue Sep 11 09:48:54 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (cut.c):
  * CVE-2018-16642 [bsc#1107616]
    + ImageMagick-CVE-2018-16642.patch

-------------------------------------------------------------------
Tue Sep 11 08:15:13 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (png.c):
  * CVE-2018-16640 [bsc#1107619]
    + ImageMagick-CVE-2018-16640.patch

-------------------------------------------------------------------
Tue Sep 11 06:32:33 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (tiff.c):
  * CVE-2018-16641 [bsc#1107618]
    + ImageMagick-CVE-2018-16641.patch

-------------------------------------------------------------------
Mon Sep 10 14:26:42 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (cals.c, dcm.c, pict.c, pwp.c):
  * CVE-2018-16643 [bsc#1107612]
    + ImageMagick-CVE-2018-16643.patch

-------------------------------------------------------------------
Mon Sep 10 10:14:21 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pict.c):
  * CVE-2018-16644 [bsc#1107609]
    + ImageMagick-CVE-2018-16644.patch

-------------------------------------------------------------------
Mon Sep 10 08:18:57 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c, dib.c):
  * CVE-2018-16645 [bsc#1107604]
    + ImageMagick-CVE-2018-16645.patch

-------------------------------------------------------------------
Wed Sep  5 11:45:21 UTC 2018 - pgajdos@suse.com

- security update (psd.c)
  * CVE-2018-16413 [bsc#1106989], CVE-2018-16412 [bsc#1106996]
    + ImageMagick-CVE-2018-16412,16413.patch (formerly
      ImageMagick-CVE-2018-16413.patch)

-------------------------------------------------------------------
Mon Sep  3 11:51:40 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2018-16329 [bsc#1106858]
    + ImageMagick-CVE-2018-16329.patch

-------------------------------------------------------------------
Mon Sep  3 10:55:01 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2018-16328 [bsc#1106857]
    + ImageMagick-CVE-2018-16328.patch

-------------------------------------------------------------------
Mon Sep  3 08:48:23 UTC 2018 - pgajdos@suse.com

- security update (xbm.c)
  * CVE-2018-16323 [bsc#1106855]
    + ImageMagick-CVE-2018-16323.patch

-------------------------------------------------------------------
Wed Aug 22 09:44:49 UTC 2018 - pgajdos@suse.com

- disable PS, PS2, PS3, XPS and PDF coders in default policy.xml
  [bsc#1105592]

-------------------------------------------------------------------
Tue Aug  7 13:39:31 UTC 2018 - pgajdos@suse.com

- security update (pcd.c):
  * CVE-2018-14435 [bsc#1102007]
    + ImageMagick-CVE-2018-14435.patch 

-------------------------------------------------------------------
Tue Aug  7 13:06:36 UTC 2018 - pgajdos@suse.com

- security update (miff.c):
  * CVE-2018-14436 [bsc#1102005]
    + ImageMagick-CVE-2018-14436.patch

-------------------------------------------------------------------
Tue Aug  7 12:50:36 UTC 2018 - pgajdos@suse.com

- security update (meta.c):
  * CVE-2018-14437 [bsc#1102004]
    + ImageMagick-CVE-2018-14437.patch

-------------------------------------------------------------------
Mon Aug  6 15:26:25 UTC 2018 - pgajdos@suse.com

- security update (mpc.c):
  * CVE-2018-14434 [bsc#1102003]
    + ImageMagick-CVE-2018-14434.patch

-------------------------------------------------------------------
Mon Jul 16 14:55:49 UTC 2018 - pgajdos@suse.com

- fix Clear method [bsc#1094741]
  + ImageMagick-fix-Clear-method.patch

-------------------------------------------------------------------
Mon Jun 25 17:23:12 UTC 2018 - pgajdos@suse.com

- security update (dib.c and bmp.c)
  * CVE-2018-12600 [bsc#1098545]
    + ImageMagick-CVE-2018-12600.patch
  * CVE-2018-12599 [bsc#1098546]
    + ImageMagick-CVE-2018-12599.patch

-------------------------------------------------------------------
Wed Jun 20 14:43:35 UTC 2018 - pgajdos@suse.com

- security update (bgr.c, rgb.c, cmyk.c, gray.c, ycbcr.c)
  * CVE-2018-10805 and similar memory leaks [bsc#1095812]
    + ImageMagick-CVE-2018-10805.patch

-------------------------------------------------------------------
Fri Jun 15 12:50:12 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2018-11625 [bsc#1096200]
    + ImageMagick-CVE-2018-11625.patch

-------------------------------------------------------------------
Thu Jun 14 11:12:24 UTC 2018 - pgajdos@suse.com

- security update (mat.c)
  * CVE-2018-11624 [bsc#1096203]
    + ImageMagick-CVE-2018-11624.patch

-------------------------------------------------------------------
Fri Jun  1 08:16:07 UTC 2018 - pgajdos@suse.com

- fix -gamma issues in special cases [bsc#1094745], [bsc#1094742]
  + ImageMagick-gamma-issues.patch

-------------------------------------------------------------------
Mon May 21 08:08:20 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-34:
  * Added support for reading eXIf chunks to the PNG coder.
  * Fixed numerous use of uninitialized values, integer overflow, memory
    exceeded, and timeouts (credit to OSS Fuzz).
  * Improved clip / composite mask handling.
  * Restore SetImageAlpha() behavior.
  * Fix -clip and -mask options.
- fixes [bsc#1093395]

-------------------------------------------------------------------
Fri May 11 19:41:44 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-31:
  * Fixed numerous use of uninitialized values, integer overflow,
    memory exceeded, and timeouts (credit to OSS Fuzz).
  * Missing break when checking "compliance" element.
- removed upstreamed ImageMagick-draw-circle-primitive.patch

-------------------------------------------------------------------
Wed May  2 12:25:24 UTC 2018 - pgajdos@suse.com

- instead of disabling test, apply upstream fix introduced
  few minutes after upstream report was made
  - ImageMagick-filter.t-primitive-circle.patch
  + ImageMagick-draw-circle-primitive.patch

-------------------------------------------------------------------
Wed May  2 11:00:44 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-29:
  * Fixed numerous use of uninitialized values, integer overflow, 
    memory exceeded, and timeouts (credit to OSS Fuzz).
- turn off drawing primitive 'circle' test:
  + ImageMagick-filter.t-primitive-circle.patch
- dropped patches (upstreamed):
  - ImageMagick-CVE-2018-9135.patch
  - ImageMagick-write.t-pict.patch

-------------------------------------------------------------------
Wed Apr 11 11:26:19 UTC 2018 - pgajdos@suse.com

- security update (webp.c)
  * CVE-2018-9135 [bsc#1087825]
    + ImageMagick-CVE-2018-9135.patch

-------------------------------------------------------------------
Tue Apr 10 08:36:17 UTC 2018 - pgajdos@suse.com

- consider urw-base35-fonts [bsc#1088463]

-------------------------------------------------------------------
Tue Apr 10 08:23:27 UTC 2018 - tchvatal@suse.com

- Drop buildrequire on mupdf-devel-static, there is only one occurance
  in all makefiles mentioning MUPDF_LIBS and it is always empty
- Format with minimal run of spec-cleaner
  * Use license
  * Sort BRs alphabetically

-------------------------------------------------------------------
Thu Apr  5 15:09:26 UTC 2018 - fcrozat@suse.com

- Remove BuildRequires on dcraw, it is not needed at buildtime.

-------------------------------------------------------------------
Wed Apr  4 13:43:58 UTC 2018 - pgajdos@suse.com

- do not run tests on i586 at all

-------------------------------------------------------------------
Mon Mar 26 08:47:41 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-28:
  * Fixed numerous use of uninitialized values, integer overflow, memory
    exceeded, and timeouts
- tesuite still fails, however:
  https://github.com/ImageMagick/ImageMagick/issues/1058
- added ImageMagick-write.t-pict.patch
- added ImageMagick-tests.tap-attributes.patch

-------------------------------------------------------------------
Mon Mar 19 05:37:42 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-27:
  * Fixed numerous use of uninitialized values, integer overflow, 
    memory exceeded, and timeouts.
- remove ImageMagick-remove-test.tap-attributes.patch as the perl
  testsuite fails in bunch of tests anyway. Waiting for results of
  the upstream bug (https://github.com/ImageMagick/ImageMagick/issues/1019)

-------------------------------------------------------------------
Fri Mar 16 13:30:15 UTC 2018 - pgajdos@suse.com

- added ImageMagick-remove-test.tap-attributes.patch, removes 
  failing test on i586
  https://github.com/ImageMagick/ImageMagick/issues/1019

-------------------------------------------------------------------
Wed Mar 14 15:08:42 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-26
   * Fixed numerous use of uninitialized values, integer overflow, memory
    exceeded, and timeouts (credit to OSS Fuzz).

-------------------------------------------------------------------
Mon Mar  5 11:35:52 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-25
  * Fixed numerous use of uninitialized values, integer overflow, 
    memory exceeded, and timeouts (credit to OSS Fuzz).

-------------------------------------------------------------------
Wed Feb 28 09:19:13 UTC 2018 - pgajdos@suse.com

- update to 7.0.7-24
  * Do not refer to page in OptimizeLayerFrames (reference
    https://github.com/ImageMagick/ImageMagick/pull/987).
  * PerlMagick unit tests pass again.
  * Fixed numerous use of uninitialized values, integer overflow,
    memory exceeded, and timeouts (credit to OSS Fuzz).
- removed upstreamed
  - ImageMagick-write.t-PICT-signature.patch
  - ImageMagick-montage.t-directory-exception.patch

-------------------------------------------------------------------
Fri Feb 23 08:05:31 UTC 2018 - pgajdos@suse.com

- upstream fixes the test by changing the signature
  - ImageMagick-820e636.patch
  + ImageMagick-write.t-PICT-signature.patch

-------------------------------------------------------------------
Wed Feb 21 13:24:09 UTC 2018 - pgajdos@suse.com

- update to 7.0.7.23
  * Fixed numerous use of uninitialized values, integer overflow,
    memory exceeded, and timeouts (credit to OSS Fuzz).
  * Add list-length policy to limit the maximum image sequence length.
- added patches
  + ImageMagick-montage.t-directory-exception.patch
  + ImageMagick-820e636.patch

-------------------------------------------------------------------
Mon Feb 19 21:58:06 UTC 2018 - crrodriguez@opensuse.org

- Add explicit buildrequires on: pkgconfig(libwebpmux), 
  pkgconfig(cairo), pkgconfig(fontconfig), pkgconfig(libpng), 
  pkgconfig(x11), pkgconfig(xext), pkgconfig(zlib). all
  of them direct build dependencies but not included in 
  the spec file

-------------------------------------------------------------------
Wed Jan 31 18:50:15 CET 2018 - ro@suse.de

- update context for ImageMagick-s390-disable-tests.patch 

-------------------------------------------------------------------
Wed Jan 24 10:43:41 UTC 2018 - pgajdos@suse.com

- update to 7.0.7.22
  * Support aspect ratio geometry, e.g. -crop 3:2.
  * Add support for reading the HEIC image format (reference
    https://github.com/ImageMagick/ImageMagick/issues/507).
  * Fixed numerous memory leaks, credit to OSS Fuzz.

-------------------------------------------------------------------
Tue Jan  9 08:43:47 UTC 2018 - pgajdos@suse.com

- update to 7.0.7.21
  * Fix some enum values in the OpenCL code.
  * Fixed numerous memory leaks.
  * Check for webpmux library version 0.4.4.
  * Fix heap use after free error.
  * Fix error reading multi-layer XCF image file.
  * Fix possible stack overflow in WEBP reader.

-------------------------------------------------------------------
Tue Jan  2 11:36:57 UTC 2018 - schwab@suse.de

- enable ImageMagick-s390-disable-tests.patch also for ppc, ppc64

-------------------------------------------------------------------
Wed Dec 27 08:31:38 UTC 2017 - pgajdos@suse.com

- readd ImageMagick-relax-filter.t.patch for SLE15 i586
- enable ImageMagick-s390-disable-tests.patch also for s390, in
  addition to s390x

-------------------------------------------------------------------
Mon Dec 18 08:32:18 UTC 2017 - pgajdos@suse.com

- update to 7.0.7-15
  * Overall standard deviation is the average of each pixel channel.
  * Support Stereo composite operator.
  * The -tint option no longer munges the alpha channel.
  * Don't delete in-memory blob when reading an image.
  * Support HDRI color profile management.

-------------------------------------------------------------------
Mon Dec  4 10:58:49 UTC 2017 - pgajdos@suse.com

- remove forgotten 'exit 0' from check phase

-------------------------------------------------------------------
Wed Nov 22 09:51:46 UTC 2017 - pgajdos@suse.com

- update to 7.0.7-11
  * no upstream change log in ChangeLog, as usually would be, except
    Release ImageMagick version 7.0.7-11,
    GIT revision 21635:0447c6b46:20171111

-------------------------------------------------------------------
Wed Nov  1 13:16:23 UTC 2017 - pgajdos@suse.com

- update to 7.0.7-10
  * Fixed a problem with resource bookkeeping in 
    AcquireMatrixInfo().
- update to 7.0.7-9
  * Encode JSON control characters.
  * Added support for reading mipmaps in dds images.
- removed unneded ImageMagick-relax-filter.t.patch

-------------------------------------------------------------------
Mon Oct 16 09:42:37 UTC 2017 - pgajdos@suse.com

- disable failing tests on s390x [bsc#1062932]
  + ImageMagick-s390-disable-tests.patch

-------------------------------------------------------------------
Mon Oct 16 07:36:19 UTC 2017 - pgajdos@suse.com

- update to 7.0.7-8
  * Return expected results for a percent 0 -chop option argument.
  * Tweaks to OpenMP support within ImageMagick.
  * Correct handling of GIF transparency.
- recommend ghostscript [bsc#1054924c#25]

-------------------------------------------------------------------
Thu Oct  5 07:08:47 UTC 2017 - pgajdos@suse.com

- updated to 7.0.7-6
  * Reset the magick_list_initialized boolean when needed.
  * Fixed numerous memory leaks.
  * Support URW-base35 fonts.
  * Removed "ping_preserve_iCCP=MagickTrue;" statement that was 
    inadvertently added to coders/png.c.

-------------------------------------------------------------------
Tue Oct  3 17:59:11 UTC 2017 - pgajdos@suse.com

- %make_install only for sle12 and higher

-------------------------------------------------------------------
Mon Oct  2 21:48:11 UTC 2017 - jengelh@inai.de

- Update package summaries and RPM groups.
  Make use of %make_install.

-------------------------------------------------------------------
Tue Sep 26 10:15:50 UTC 2017 - pgajdos@suse.com

- updated to 7.0.7-4
  * Fixed numerous memory leaks.
  * Maximum valid hour is 23, not 24, in the PNG tIME chunk, and maximum
    valid minute is 59, not 60.
  * Use signed integer arithmetic to calculate timezone corrections.

-------------------------------------------------------------------
Mon Sep 11 12:20:31 UTC 2017 - pgajdos@suse.com

- builds for sle11

-------------------------------------------------------------------
Mon Sep 11 11:22:02 UTC 2017 - pgajdos@suse.com

- builds for sle12

-------------------------------------------------------------------
Mon Sep 11 07:33:49 UTC 2017 - pgajdos@suse.com

-  updated to 7.0.7-1
  * Fixed numerous memory leaks.
  * Added -define tiff:write-layers=true to add support for writing 
    layered tiff files.
  * Don't overwrite symbolic links when the shred policy is enabled.
  * Support -metric ssim, structual similarity index.
  * Fixed thread safety issue inside the pango and librsvg decoder.
  * Fixed bug with writing tIME chunk when timezone has a negative 
    offset.
  * Support CubicSpline resize filter.  Define the lobes with the
    -define filter:lobes={2,3,4}.
  * Prevent assertion failure when creating PDF thumbnail.

-------------------------------------------------------------------
Thu Aug 31 11:51:46 UTC 2017 - pgajdos@suse.com

- fix previous submission
- remove ghostscript recommends

-------------------------------------------------------------------
Mon Aug 28 16:48:28 UTC 2017 - tchvatal@suse.com

- Sort the header with spec-cleaner and convert the deps to .pc ones
- Drop --with-pic, applies to static library only
- Add --disable-silent-rules to see the compilation output in log
- Fix graphviz/lcms options to match configure ones
- Remove indirect-reads switch not present in configure.ac at all

-------------------------------------------------------------------
Mon Aug 28 15:06:48 UTC 2017 - pgajdos@suse.com

- another attempt to make a libMagickCore* version installable with
  another version [bsc#1054659]
  + ImageMagick-library-installable-in-parallel.patch

-------------------------------------------------------------------
Mon Aug 14 10:41:56 UTC 2017 - pgajdos@suse.com

- updated to 7.0.6-7
  * Improve EPS aliasing
  * Added a new option called 'dds:fast-mipmaps'
  * The mipmaps of a dds image can now be created from a list of images with
    -define dds:mipmaps=fromlist
  * Fixed numerous memory leaks
  * Put UTC time in the PNG tIME chunk instead of local time
  * Fixed numerous memory leaks
  * Properly set image->colorspace in the PNG decoder (previously
    it was setting image->gamma, but only setting image->colorspace
    for grayscale and gray-alpha images.
  * Fix improper use of NULL in the JNG decoder
  * Added "-define png:ignore-crc" option to PNG decoder. When you know
    your image has no CRC or ADLER32 errors, this can speed up decoding.
    It is also helpful in debugging bug reports from "fuzzers".
  * Off by one error for gradient coder
  * YUV coder no longer renders streaks
  * Fixed numerous memory leaks
  * Added experimental PNG orNT chunk, to store image->orientation.
  * Removed vpAg chunk write support
  * Fixed numerous memory leaks
  * Fix memory leaks when reading a malformed JNG image
  * Fixed numerous memory leaks
  * The -monochrome option no longer returns a blank canvas
  * coders/png.c: fixed memory leak of quantum_info
  * coders/png.c: fixed NULL dereference when trying to write an empty MNG
  * Added caNv, eXIf, and pHYs to the list of PNG chunks to be removed
    by the "-strip" option.
  * Implemented PNG eXIf chunk support
  * Support new -auto-threshold option.  OTSU and Triangle methods are
    currently supported.  Look for the Kapur method in the next release.
  * Fixed numerous memory leaks
  * Don't use variable float_t / double_t, bump SO
  * Support DNG images with libraw delegate library.
  * Reject PNG file that is too small (under 60 bytes) to contain
    a valid image.
  * Reject JPEG file that is too small (under 107 bytes) to contain
    a valid image.
  * Reject JNG file that is too small (under 147 bytes) to contain
    a valid image.
  * Stop a memory leak in read_user_chunk_callback()

-------------------------------------------------------------------
Thu Aug 10 02:25:58 CEST 2017 - ro@suse.de

- workaround failed test
  + ImageMagick-relax-filter.t.patch (patch modified)
  on i586 with sse2 enabled, the Contrast test in filter.t fails

-------------------------------------------------------------------
Wed Jun 28 07:18:12 UTC 2017 - pgajdos@suse.com

- updated to 7.0.6-0
  * coders/png.c: Accept exIf chunks whose data segment
    erroneously begins with "Exif\0\0".
  * Introduce SetMagickSecurityPolicy() (MagickCore) and
    MagickSetSecurityPolicy() (MagickWand) to set the ImageMagick security
    policy (reference https://github.com/ImageMagick/ImageMagick/issues/407).
  * Removed experimental PNG zxIF chunk support; the proposal is dead.
  * Fix choppy bitmap font rendering (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32071).
  * The +opaque option is not longer a noop (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32081).
  * Add support  for 'hex:' property.
  * Transient error validating the JPEG-2000 image format (reference
    https://github.com/ImageMagick/ImageMagick/issues/501).
  * Properly allocate DCM image colormap (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=32063).
  * Improper allocation of memory for IM instances without threads (reference
    https://github.com/ImageMagick/ImageMagick/issues/497).
  * Delete corrupt image from list (reference
    https://github.com/ImageMagick/ImageMagick/issues/500).
  * Support various image operators for the compare utility (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=31938).

-------------------------------------------------------------------
Fri May 19 08:49:39 UTC 2017 - pgajdos@suse.com

- updated to 7.0.5-6
  * Revise DICOM window and rescale handling.
  * Restore the -alpha Shape option.
  * Fix transient PDF bug.
  * The +opaque option now works on all channels.
  * Ensure backwards compatibility for the -combine option.
  * Check for EOF conditions for RLE image format.
  * Reset histogram page geometry.

-------------------------------------------------------------------
Wed Apr 26 14:51:55 UTC 2017 - pgajdos@suse.com

- updated to 7.0.5-5
  * Minimize buffer copies to improve OpenCL performance.
  * Morphology thinning is no longer a no-op.
  * Patch two PCD writer problems, corrupt output and dark pixels.
  * Support ICC based PDF's.
  * Fix improper EPS clip path rendering.
- workaround failed test
  + ImageMagick-relax-filter.t.patch

-------------------------------------------------------------------
Wed Mar 22 11:26:21 UTC 2017 - pgajdos@suse.com

- updated to 7.0.5-4
  * new branch, see
    https://www.imagemagick.org/script/porting.php
- deleted unneded patches
  . ImageMagick-6.6.8.9-doc.patch
  . ImageMagick-6.6.8.9-examples.patch
  . ImageMagick-6.7.6.1-no-dist-lzip.patch
  . ImageMagick-6.8.4.0-dont-build-in-install.patch
  . ImageMagick-6.8.4.0-rpath.patch
  . ImageMagick-montage.t.patch
  . ImageMagick-6.8.5.7-no-XPMCompliance.patch
- renamed patches
  . ImageMagick-6.8.8-1-disable-insecure-coders.patch to
    ImageMagick-disable-insecure-coders.patch

-------------------------------------------------------------------
Mon Mar 20 14:21:31 UTC 2017 - pgajdos@suse.com

- updated to 6.8.8-2
  * Support namespaces for the security policy.
  * Respect throttle policy.
  * Support the -authenticate option for PDF.
  * Fix Spurious memory allocation message.
  * Identical images should return inf for PSNR.
  * Fixed fd leak for webp coder.
  * Prevent random pixel data for corrupt JPEG image.
  * Support pixel-cache and shred security policies.
  * Fixed memory leak when creating nested exceptions in Magick++.
  * Eliminate bogus assertion.
  * Unbreak build without JPEG support.
+ ImageMagick-montage.t.patch

-------------------------------------------------------------------
Mon Feb 13 14:55:23 UTC 2017 - pgajdos@suse.com

- updated to 6.9.7-7
  * Sanitize comments that include braces for the MIFF image format.
  * Uninitialized data in MAT image format.
  * see ChangeLog for full changelog

-------------------------------------------------------------------
Tue Jan 24 11:54:33 UTC 2017 - pgajdos@suse.com

- updated to 6.9.7-5
  * Don't set background for transparent tiled images
  * Added support for RGB555, RGB565, ARGB4444 and ARGB1555 to the
    BMP encoder
  * Fix memory leak in MPC image format.
  * Increase memory allocation for TIFF pixels
  * etc. see ChangeLog

-------------------------------------------------------------------
Fri Dec  2 08:01:19 UTC 2016 - pgajdos@suse.com

- updated to 6.9.6-6
  * If a convenient line break is not found, force it for caption: (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30887).
  * Off by 1 error when computing the standard deviation (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=30866).
  * Apply Debian patches, (reference
    https://github.com/ImageMagick/ImageMagick/issues/304).
  * Permit EPT images with just a TIFF or EPS image, not both (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30921).
  * The -clone option no longer leak memory.
- turn on make check along perl test

-------------------------------------------------------------------
Tue Nov 22 09:32:21 UTC 2016 - pgajdos@suse.com

- Updated to 6.9.6-5
  * Web pages were broken when we moved to HTTPS protocol.
  * Restore -sharpen / -convolve options to work with CMYK (reference
    https://github.com/ImageMagick/ImageMagick/issues/299).
  * Off by one memory allocation (reference
    https://github.com/ImageMagick/ImageMagick/issues/296).
  * Prevent fault in MSL interpreter (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30797).
  * Added layer ZIP compression to the PSD encoder.
  * Unit test pass again after small SUN image patch.
  * Fixed incorrect RLE decoding when reading a DCM image that contains
    multiple segments.
  * Fixed incorrect RLE decoding when reading an SGI image (reference 
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30514)

-------------------------------------------------------------------
Mon Sep 26 08:45:50 UTC 2016 - pgajdos@suse.com

- Updated to 6.9.5-10
  * Added layer RLE compression to the PSD encoder.
  * Added define 'psd:preserve-opacity-mask' to preserve the opacity mask
    in a PSD file.
  * Fixed issue where the display window was used instead of the data window
    when reading EXR files (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&p=137849).

-------------------------------------------------------------------
Fri Sep 16 21:44:42 UTC 2016 - rpm@fthiessen.de

- Updated to 6.9.5-9
  * Prevent memory use after free
    (reference https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30245).
  * Prevent buffer overflow.
  * Prevent spurious removal of MPC cache files
    (reference https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30256).
  * Prevent buffer overflow and other problems in SIXEL, PDB, MAP,
    TIFF, and CALS coders.
  * Fix MSVG regression
    (reference https://github.com/ImageMagick/ImageMagick/issues/252).
  * Prevent buffer overflow in BMP & SGI coders.
  * Fixed incorrect padding calculation in PSD encoder.

-------------------------------------------------------------------
Mon Aug  1 09:49:06 UTC 2016 - pgajdos@suse.com

- updated to 6.9.5-4
  * Prevent buffer overflow

-------------------------------------------------------------------
Fri Jul 29 09:39:56 UTC 2016 - schuetzm@gmx.net

- updated to 6.9.5-3:
  * Fix MVG stroke-opacity (reference
    https://github.com/ImageMagick/ImageMagick/issues/229).
  * Prevent possible buffer overflow when reading TIFF images (bug report from
    Shi Pu of MS509 Team).
  * To comply with the SVG standard, use stroke-opacity for transparent strokes.
  * The histogram coder now returns the correct extent.
  * Use CopyMagickString() rather than CopyMagickMemory() for strings.
  * Correct for numerical instability (reference
    https://github.com/ImageMagick/ImageMagick/issues/218).

-------------------------------------------------------------------
Mon Jun  6 08:51:19 UTC 2016 - pgajdos@suse.com

- updated to 6.9.4-7:
  * Fix small memory leak (patch provided by Андрей Черный).
  * Coder path traversal is not authorized (bug report provided by
    Masaaki Chida).
  * Turn off alpha channel for the compare difference image (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29828).
  * Support configure script --enable-pipes option to enable pipes (|) in
    filenames.
  * Support configure script --enable-indirect-reads option to enable
    indirect reads (@) in filenames.
- remove ImageMagick-CVE-2016-5118.patch, use --enable-pipes=no instead

-------------------------------------------------------------------
Tue May 31 08:32:29 UTC 2016 - pgajdos@suse.com

- updated to 6.9.4-5:
  * Most OpenCL operations are now executed asynchronous.
  * Security improvements to TEXT coder broke it (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29754).
  * Fix stroke offset problem for -annotate (reference
    https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29626).
  * Add additional checks to DCM reader to prevent data-driven faults (bug
    report from Hanno Böck).
  * Fixed proper placement of text annotation for east / west gravity.
2016-05-15  6.9.4-3 Cristy  <quetzlzacatenango@image...>
  * Fix pixel cache on disk regression (reference
    https://github.com/ImageMagick/ImageMagick/issues/202).
  * Quote passwords when passed to a delegate program.
  * Can read geo-related EXIF metdata once-again (reference
    https://github.com/ImageMagick/ImageMagick/issues/198).
  * Sanitize all delegate emedded formatting characters.
  * Don't sync pixel cache in AcquireAuthenticCacheView() (bug report from
    Hanno Böck).

-------------------------------------------------------------------
Tue May 31 07:23:22 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-5118 [bsc#982178]
    + ImageMagick-CVE-2016-5118.patch

-------------------------------------------------------------------
Tue May 17 09:10:23 UTC 2016 - pgajdos@suse.com

- updated to 6.9.4-1:
  * Remove https delegate.
  * Check for buffer overflow in magick/draw.c/DrawStrokePolygon().
  * Replace show delegate title with image filename rather than label.
  * Fix GetNextToken() off by one error.
  * Remove support for internal ephemeral coder.
- refreshed ImageMagick-6.8.8-1-disable-insecure-coders.patch
- believe or not, correct license string is ImageMagick:
  http://spdx.org/licenses/ImageMagick.html

-------------------------------------------------------------------
Wed May 11 11:56:25 UTC 2016 - chris@computersalat.de

- rework ImageMagick-6.8.8-1-disable-insecure-coders.patch
  * add new policy (TEXT, SHOW, WIN and PLT)
- rebase patches (p0) 
  * ImageMagick-6.6.8.9-doc.patch
  * ImageMagick-6.6.8.9-examples.patch
  * ImageMagick-6.7.6.1-no-dist-lzip.patch
  * ImageMagick-6.8.4.0-dont-build-in-install.patch
  * ImageMagick-6.8.4.0-rpath.patch
  * ImageMagick-6.8.5.7-no-XPMCompliance.patch
  * ImageMagick-6.8.8-1-disable-insecure-coders.patch

-------------------------------------------------------------------
Thu May  5 13:31:42 UTC 2016 - vcizek@suse.com

- Disable insecure coders [bnc#978061]
  * ImageMagick-6.8.8-1-disable-insecure-coders.patch
  * CVE-2016-3714
  * CVE-2016-3715
  * CVE-2016-3716
  * CVE-2016-3717
  * CVE-2016-3718

-------------------------------------------------------------------
Thu May  5 09:02:32 UTC 2016 - pgajdos@suse.com

- Update to 6.9.3-10: fix imagetragick

-------------------------------------------------------------------
Thu Apr 14 14:30:54 UTC 2016 - pgajdos@suse.com

- Update to 6.9.3-8:
  * Respect gravity when rendering text (e.g. convert -gravity center 
    my.txt).
  * Return empty string for %d property and no directory.
  * Return filename for the %i property.
  * Fixed lost pixels in frequency space.
  * etc. see ChangeLog

-------------------------------------------------------------------
Tue Jan  5 11:40:38 UTC 2016 - pgajdos@suse.com

- Update to 6.9.3-0:
  * Don't break on euro-style numbers.
  * 16-bit pnm images have a max value of 65535.
  * Fixed compile error when POSIX threads are not defined.
  * Fixed memory leak when reading incorrect PSD files.
  * Enhance PDF to properly handle unicode titles.
  * Fix memory leak in icon coder.
  
-------------------------------------------------------------------
Thu Dec 17 11:59:18 UTC 2015 - pgajdos@suse.com

- Update to 6.9.2-8:
  * Gray artifacts in large gif when using -layers optimize.
  * The DICOM reader now handles the rescale intercept and slope.
  * Added 'bmp3:alpha' option for including the alpha channel when 
    writing an image in the BMP3 format.
  * PixelColor off by one on i386.
  * Added local contrast enhancement.
  * Fixed bug in SetPixelCacheExtent that made images all black.
  * Added 6dot variant for unicode and iso braille formats.
  * Fixed alpha blending issue with semi-transparent pixels in the 
    merged image of PSD files. This can be disabled by setting the 
    option 'psd:alpha-unblend' to 'off'.
  * Fixed issue in jpeg:extent that prevented it from working.
  * Fixed memory leak when reading Photoshop layers in a TIFF file.
  * Support gradient:bounding-box, gradient:vector, gradient:center, 
    and gradient:radius to shape the gradient rendering.
  * Recognize label:@- as stdin.
  * Make commas optional for coordinates.

-------------------------------------------------------------------
Mon Oct 12 07:47:14 UTC 2015 - pgajdos@suse.com

- Update to 6.9.2-4:
  * Fixed accessing subimage in a TIFF photoshop layer.
  * Fixed out of bounds error in -splice.
  * Created Manhattan Interpolate method for -sparse-color.
  * Don't round up for JPEG image resolution.
  * Read the whole image @ image.jp2[0] or an individual 
    tile @ image.jp2[1], image.jp2[2].
  * The -caption option no longer fails for filenames with @ prefix.
  * Honor $XDG_CONFIG_HOME and $XDG_CACHE_HOME.
  * Added extra checks to avoid out of bounds error when parsing the 8bim 
    profile
  * Fixed size of memory allocation in RLE coder to avoid segfault.
  * The -colorspace gray option no long leaves a ghostly shadow.
  * Preserving image origin in TGA files.
  * Support color compliance for TXT format.
  * Limit -fx recursive to avoid stack overflow.
  * Don't set image colorspace to gray for -alpha copy option.
  * GetImageType() no longer has side-effects to match behavior of IMv7.
  * Swap pixels for -spread command-line option.
  * Fix ModulusAdd & ModulusSubstract for HDRI compositing.
  * Added "-set colorspace:auto-grayscale false" that will prevent automatic
    conversion to grayscale inside coders that support grayscale.
  * Fixed -list weight and the options for -weight.
  * Added fontFamily, fontStyle, fontWeight and textUnderColor to the Image
    class of Magick++.
  * Fixed reading Photoshop layers of LSB TIFF files.

-------------------------------------------------------------------
Mon Jul 27 16:09:52 CEST 2015 - sbrabec@suse.com

- Update to 6.9.1-10:
  * New version 6.9.1-10, SVN revision 19269.
  * coders/magick.c: added "-define h:format=FMT" and
    "-define magick:format=FMT" options. FMT can be any output format
    supported by ImageMagick except "H" or "MAGICK". If this define is
    omitted, the encoder uses GIF by default for pseudoclass images and
    PNM for directclass images, as previously.  Made "MAGICK" (read-write)
    and "H" (write-only) visible in the format list.
  * Removed incorrect EOF check in the DDS reader (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28065).
  * Fixed undefined behaviors (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28067).
  * Return exception message for unknown image properties.
  * Color shift removed when reading transparent gray images (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28081)

-------------------------------------------------------------------
Thu Jul 23 08:59:31 UTC 2015 - jweberhofer@weberhofer.at

- Removed duplicates

- Only libMagickCore and ImageMagick-doc contains the LICENSE file. Other 
  libraries do not longer contain it, as they always require libMagickCore
  to be instaleld.

- Moved documentation to the ImageMagick-doc package.

- Removed executable bits from perl documentation-examples

- Added configurations for:
  * graphviz
  * lcms2 (Little CMS 2 color management)
  * jbig
  * openjp2 (JPEG 2000)
  * openexr
  * webp

- update to 6.9.1-9
  * Fixed issue with radial gradient in MVG (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27995).

- update to 6.9.1-8
  * New version 6.9.1-8, SVN revision 19167.
  * Correct install location of the Magick++ headers (reference
    https://github.com/ImageMagick/ImageMagick/pull/17/commits).
  * Different gif cropping behavior between versions (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28013).
  * Cannot read properly simple psd file (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=28002).

- update to 6.9.1-7
  * Fixed and escaped output of the json coder. (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&p=27894).
  * Support BPG image format (respects -quality option).
  * A bordered transparent image now remains transparent (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=5&t=27937).
  * The -update option behavior restored (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=1&t=27939).

-------------------------------------------------------------------
Wed Jul  1 15:24:30 UTC 2015 - jweberhofer@weberhofer.at

- update to 6.9.1-6
  * Cache cloning on disk optimized with sendfile() (if available).
  * Add an additional check for end-of-file for the RLE coder (reference
    http://www.imagemagick.org/discourse-server/viewforum.php?f=3&t=27870).
  * Respect resource limits in AVS coder.
  * Reverted change to 6.9.1-3 that skipped palette-building.

- update to 6.9.1-5
  * Use correct scale when interpretting alpha (e.g. rgba(0,0,0,1)).
  * DrawGetVectorGraphics() now returns proper XML (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27751).
  * Support writing EXR files with different color types (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=27759).
  * Prefer PKG_CHECK_MODULES() when searching for delegate libraries.
  * Throw exception if frame option bevel exceeds to the image width / height.
  * Resolve undefined behaviors (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27811).

- update to 6.9.1-4
  * Support 'restrict' keyword under Windows.
  * Added support for reading a user supplied layer mask in PSD files.
  * Added support for reading photoshop layers in TIFF files.

- update to 6.9.1-3
  * Fixed transparency issue with 16-bit tga files (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27469).
  * Fixed writing label and comment in tiff images (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=25516).
  * Jpeg images no longer have pixels per inch as a default value for density
    units when the density is not set (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27589).
  * Added support for setting the font color with -fill to the pango coder.
  * Fixed bug with "-define png:format=x" in png.c, introduced in version
    6.8.9-0, that caused the define to be ignored.
  * Replaced some dead code in ReadJNGImage with an assert().
  * Avoid palette-building when writing a grayscale PNG (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27580).
  * Support -define compose:clamp=false option (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26946).
  * Don't extend any user supplied image buffer in SeekBlob() (bug report
    from a.chernij@corp...).
  * Improved reproducible builds (reference
    https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783933).
  * Draw a rectangle of width & height of 1 (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=24874).

- update to 6.9.1-2
  * Avoid using a NULL alpha_image or color_image in the JNG decoder.
  * Fix JPEG-2000 transparency on write (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27304).
  * Identify now identifies PSD (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26948).
  * Speed up writing to TGA (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27369).
  * Reduce draw epsilon to increase mathematical stability.
  * Fixed UTF8 issue when determining the current working directory
    on Windows (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=27295).

-------------------------------------------------------------------
Mon May 11 14:22:39 UTC 2015 - pgajdos@suse.com

- update to 6.9.1-1
  * Skip empty frames when comparing layers.
  * Grayscale DPX image files are no longer skewed.
  * Fix integer overflow when scaling a 1-bit sample to Q64.
  * Account for differences in image size when comparing two images.
  * Set an upper ceiling compression with -quality and jpeg:extent.

-------------------------------------------------------------------
Mon Mar  2 09:49:47 UTC 2015 - pgajdos@suse.com

- update to 6.9.0-9
  * Writing histograms / mpeg working again.
  * The -linear-stretch option worked for Q16 but not Q32.

-------------------------------------------------------------------
Thu Feb 26 15:32:15 UTC 2015 - pgajdos@suse.com

- update to 6.9.0-7
  * Line strokes appeared too thin.
  * Keep text in caption area.
  * A transient bug for the write MSL element.
  * Fixed infinite loop in HDR reader.
  * In the PNG codec, check status wherever a function returns it.
  * Check lengths of certain MNG chunks before reading them.
  * Small optimization to pixel cache.
  * Additional coder sanity checks.
  etc. see ChangeLog

-------------------------------------------------------------------
Fri Jan 16 15:12:41 UTC 2015 - pgajdos@suse.com

- update to 6.9.0-3
  * Don't read beyond the end of a tEXt keyword when checking for 
    Raw profile.
  * Fixed enabling alpha in 32-bit BMP files.
  * Added support for writing 16-bit TGA files.
  * Improved performance of dds.
  * Fix ImageMagick crashes while read EXIF from TIFF.
  * Don't handle a "previous" image in the PNG or JNG decoder.
  * Don't override gamma with 1.0 when reading a grayscale PNG 
    image.
  * Update progress monitor for every PNG row instead of every pass.
  * Reject input PNG with dimensions larger than specified with 
    -limit width and -limit height.
  * etc., see ChangeLog

-------------------------------------------------------------------
Mon Dec 15 10:55:26 UTC 2014 - pgajdos@suse.com

- do not use -march/-mtune [bnc#904545]

-------------------------------------------------------------------
Tue Nov 18 12:49:50 UTC 2014 - pgajdos@suse.com

- update to 6.9.0-0
  * Check for zero-sized rendered SVG image.
  * EXIF directory offsets must be greater than 0.
  * Accept morphology kernels from files.
  * Don't optimize JPEG compression by default.
  * etc. see ChangeLog

-------------------------------------------------------------------
Thu Oct 30 12:54:53 UTC 2014 - pgajdos@suse.com

- update to 6.8.9-8
  * Added sixel coder.
  * Fixed buffer overflow in PCX and DCM coder.
  * Added support for reading/writing the tIME chunk in the PNG coder.
  * Added eps:fit-page option to the PS coder to set -dEPSFitPage.
  * Support xyY colorspace.
  * Reduce noise while preserving edges with the -kuwahara option.
  * Off-by-one count when parsing an 8BIM profile.
  * OpenCL no longer benchmarks are run on every initialization.
  * Don't clone a 0x0 image.

-------------------------------------------------------------------
Mon Sep 22 09:12:43 UTC 2014 - pgajdos@suse.com

- update to 6.8.9-8
  * JPEG library version >= 80 is thread safe
  * Added support for some legacy dds formats

-------------------------------------------------------------------
Wed Sep 10 13:08:44 UTC 2014 - pgajdos@suse.com

- updated to 6.8.9-7
  * Fix off by one buglet when extracting profiles 8BIM.
  * Fixed bug when reading 1 bit PSD.
  * Fixed fill-rule in SVG clip path.
  * Added support for R5G6B5, RGB5A1 and RGBA4 dds files.
  * Write LAB pixels as percentages in the TXT image format.
  * Throw exception when image morphology differs when comparing.
  * Remove mogrify backup file.
  * Read WEBP images from STDIN.

-------------------------------------------------------------------
Mon Sep  8 08:13:53 UTC 2014 - coolo@suse.com

- fix baselibs.conf requires for ImageMagick++

-------------------------------------------------------------------
Fri Aug 29 08:02:32 UTC 2014 - coolo@suse.com

- fix license for spdx 1.2

-------------------------------------------------------------------
Fri Jul 18 12:33:17 UTC 2014 - pgajdos@suse.com

- build against librsvg again

-------------------------------------------------------------------
Fri Jul 18 08:48:55 UTC 2014 - pgajdos@suse.com

- updated to 6.8.9-5
  * Use -define profile:skip=icc, for example, to skip color profiles on read.
  * Do not let libpng16 check ICC/sRGB profiles in non-debug runs; we do it 
    ourselves anyway. Avoids emitting "known incorrect profile" warnings. 
    For strict profile checking and warning, use "-debug coder".
  * Disabled OpenCL acceleration when image has a 'mask' or 'clip-mask'.

-------------------------------------------------------------------
Wed Jun 25 07:19:42 UTC 2014 - pgajdos@suse.com

- updated to 6.8.9-4
  * Support RMS argument for -evaluate-sequence and -statistic options.
  * Pipe image to display program no longer reports an exception.
  * Check that profile is non-NULL in coders/tiff.c.

-------------------------------------------------------------------
Tue Jun 10 12:46:22 UTC 2014 - opensuse@dstoecker.de

- update to 6.8.9-3
  * Quiet warning about unused variable "skip_to_iend" in coders/png.c.
  * Fixed creation of SVG from 8bim clip path.
  * The -version option returns 0 status
  * The inline coder can now read from standard input
  * Add '=' character to the santize whitelist.

-------------------------------------------------------------------
Sat May 31 08:44:29 UTC 2014 - opensuse@dstoecker.de

- update to 6.8.9-2
  * Fixed some bugs in the PNG codec discovered by coverity analysis.
  * The -fx equality operator returns a proper boolean result now.
  * Permit spaces in the gradient color specification.
  * Fix IdentifyImage() crash when image->magick member is null.
  * The -format M and Y channels are no longer reversed.
  * Remove Makefile race condition where two targets attempt to install
    magick-baseconfig.h
  * Fix memory leak in BlobToStringInfo().
  * In certain cases, -adaptive-sharpen failed to sharpen
  * Bump major Magick++ library version.
  * Added support for writing RLE compressed TGA files.
  * Improved performance of parsing the xmp profile.
  * Fixed detecting transparency in PSD files.

-------------------------------------------------------------------
Sat May 31 07:10:06 UTC 2014 - coolo@suse.com

- remove autotrace dependency again - it's not compiled in and
  autotrace's last release is 10 years old and we don't want to
  promote it, better drop it

-------------------------------------------------------------------
Tue May 27 14:56:39 UTC 2014 - opensuse@dstoecker.de

- update to 6.8.9
  * Fixed bug with the PNG00 subformat when the original format was PNG32.
  * The "-strip" option now only removes profiles and comments from PNG
    output.  Previously the background, density, and other metadata were
    also discarded.
  * Support new -hough-lines option.
  * Support new -mean-shift option.
  * identify -units without argument no longer faults (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=25542).
  * Require OpenJP2 version 2.1.0 (opj_stream_set_user_data() method signature
    change between 2.0.0 and 2.1.0).

-------------------------------------------------------------------
Sat May 24 11:07:38 UTC 2014 - mailaender@opensuse.org

- Fixed the SLE build
- Added missing dependencies:
  * autotrace
  * dejavu-fonts
  * fftw3
  * ghostscript
  * libjbig
  * liblqr
  * mupdf
  * p7zip
  * xdg-utils
  * zip

-------------------------------------------------------------------
Thu Apr 24 09:54:12 UTC 2014 - dmueller@suse.com

- remove dependency on gpg-offline (blocks rebuilds and
  tarball integrity is checked by source-validator anyway)

-------------------------------------------------------------------
Mon Mar  3 13:34:39 UTC 2014 - pgajdos@suse.com

- directories in libMagickCore depends on %{clibver} and 
  %{quantum_depth} [bnc#866442]

-------------------------------------------------------------------
Thu Feb 27 08:25:02 UTC 2014 - pgajdos@suse.com

- fix baselibs

-------------------------------------------------------------------
Wed Feb 26 20:17:35 UTC 2014 - opensuse@dstoecker.de

- update to 6.8.8-7
- remove disable_mat_test.patch (fixed upstream)

-------------------------------------------------------------------
Tue Feb 18 07:28:51 UTC 2014 - pgajdos@suse.com

- updated to 6.8.8-6:
  * build against openjpeg2
  * identify -define identify:locate=maximum locates the position of the
    maximum value
  * Fix case where an image moment might have a mass of 0 or a Hu moment might
    be 0.
  * Enhance the TXT coder to read RGB percent values, e.g. 10.008%.
  * etc. see ChangeLog

-------------------------------------------------------------------
Thu Feb 13 14:03:12 UTC 2014 - pgajdos@suse.com

- modified patches [bnc#843673]:
  * disable_mat_test.patch -- rather than disable the test,
    use upstream solution (increase threshold for mean error)
    -- use this patch also for s390, s390x

-------------------------------------------------------------------
Wed Jan  8 18:01:26 UTC 2014 - pgajdos@suse.com

- updated to 6.8.8-1:
  * Support points argument for draw MSL element.
  * The -page option now correctly sets the image page offset.
  * The -evaluate-sequence sum returns a proper alpha channel now.
  * etc. see ChangeLog

-------------------------------------------------------------------
Wed Jan  8 14:43:18 UTC 2014 - coolo@suse.com

- really disable parallel build, don't just have a comment about it

-------------------------------------------------------------------
Wed Dec 18 11:55:23 UTC 2013 - pgajdos@suse.com

- updated to 6.8.7-10:
  * fix crash when using -resize with GPU acceleration

-------------------------------------------------------------------
Mon Dec  9 08:55:53 UTC 2013 - pgajdos@suse.com

- updated to 6.8.7-9:
  * fixed bug in coders/png.c that caused -define png:color-type=0 
    to fail
  * fixed bug in automatic selection of OpenCL device
  * simplified interface to initialize the OpenCL environment
  * Fix possible memory corruption when writing PSD image
  * etc. see ChangeLog

-------------------------------------------------------------------
Mon Oct  7 15:53:50 UTC 2013 - tom.mbrt@googlemail.com

- added openexr-devel as build requirement to enable openexr support

-------------------------------------------------------------------
Thu Oct  3 07:13:29 UTC 2013 - pgajdos@suse.com

- use fdupes -s [bnc#841472]

-------------------------------------------------------------------
Wed Oct  2 12:33:43 UTC 2013 - dvaleev@suse.com

- disable mat tests for powerpc bnc#843673 (disable_mat_test.patch)

-------------------------------------------------------------------
Wed Oct  2 08:32:02 UTC 2013 - pgajdos@suse.com

- documentation back to -doc package (bnc#841472)

-------------------------------------------------------------------
Tue Oct  1 15:58:38 UTC 2013 - coolo@suse.com

- fix baselibs.conf for previous change

-------------------------------------------------------------------
Mon Sep 30 13:38:14 UTC 2013 - pgajdos@suse.com

- setting quantum depth to 16 [bnc#840825]

-------------------------------------------------------------------
Mon Sep 30 13:23:05 UTC 2013 - pgajdos@suse.com

- fix build (find doesn't support -perm +mode)

-------------------------------------------------------------------
Thu Sep  5 12:52:07 UTC 2013 - pgajdos@suse.com

- updated to 6.8.6-9
  * Fixed infinite loop with jpeg:extent.
  * Fixed performance issue when converting jpeg to png.
  * Added "-define bmp:format=bmp2|bmp3|bmp4" option.
  * etc. see ChangeLog

-------------------------------------------------------------------
Tue Aug  6 09:59:32 UTC 2013 - pgajdos@suse.com

- updated to 6.8.6-7
  * Fix memory leak in CloneImageArtifacts and CloneImageProfiles.
  * JPEG ICC color profile requires null after ICC tag 
  * etc.
- employ gpg-offline

-------------------------------------------------------------------
Mon Jun 17 08:37:56 UTC 2013 - pgajdos@suse.com

- use AllCompliance instead of X11Compliance to cover also 'None'
  [bnc#825151]
  * adjusted no-XPMCompliance.patch

-------------------------------------------------------------------
Mon Jun  3 15:37:32 UTC 2013 - pgajdos@suse.com

- mark no-XPMCompliance.patch as suse specific
  http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=23462

-------------------------------------------------------------------
Thu May 23 09:55:52 UTC 2013 - pgajdos@suse.com

- workaround: fix reading xpm which uses symbolic color names which
  are said to be not XPMCompliant
  * http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=23462

-------------------------------------------------------------------
Tue May 21 10:34:21 UTC 2013 - pgajdos@suse.com

- update to 6.8.5-7:
  * fixes reading XPM

-------------------------------------------------------------------
Mon May 13 09:01:39 UTC 2013 - pgajdos@suse.com

- update to 6.8.5-6:
  * fixed 'Sometimes an sRGB image is masquerading as grayscale'
  * fixed 'The stream utility no longer faults when exporting float pixels'
  * Labels no longer overflow
  * Change the sample JPEG quantization table xml to something that works
    really well with 2x2 Chroma subsampling around quality 75.
  * Eliminate whitespace from image properties that hold PNG chunk data.
  * etc. see ChangeLog
- remove fix-wand.pc.patch, the issue is fixed upstream
- remove test-signatures.patch, the issue is fixed upstream

-------------------------------------------------------------------
Sun Apr  7 12:00:44 UTC 2013 - coolo@suse.com

- add ImageMagick-6.8.4.0-fix-wand.pc.patch to fix build of e.g.
  emacs and xine-lib, who rely on pkg-config --libs Wand returning
  actually MagickWand and not MagickCore (looks like a copy&paste
  error of upstream)

-------------------------------------------------------------------
Fri Mar 29 09:37:28 UTC 2013 - pgajdos@suse.com

- update to 6.8.4-0:
  * dropped ImageMagick-6.8.2.4-revert-r9087-montage-signatures.patch,
    issue is almost fixed -> new test-signatures.patch,
    see followups in 
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=22479
  * created rpath.patch
  * created dont-build-in-install.patch
- upstream changes
  * Do not write zero-length TIFF tags
  * Do not split words for caption
  * The -blur, -guassian-blur, and -sharpen are now convenience methods
    for -morphology convolve.
  * etc. see ChangeLog

-------------------------------------------------------------------
Sun Mar 24 06:51:41 UTC 2013 - coolo@suse.com

- fix baselibs.conf

-------------------------------------------------------------------
Wed Feb 20 17:37:59 UTC 2013 - pgajdos@suse.com

- use versioned /etc/ImageMagick* to allow parallel installation
  of libMagickCore

-------------------------------------------------------------------
Wed Feb  6 15:40:56 UTC 2013 - vjt@openssl.it

- name library packages after the new -QN library names (thanks dstoecker)
- depend on newer libtiff

-------------------------------------------------------------------
Wed Feb  6 14:25:33 UTC 2013 - vjt@openssl.it

- fix missed variable expansion 

-------------------------------------------------------------------
Wed Feb  6 13:38:09 UTC 2013 - vjt@openssl.it

- use a quantum depth of 8 for our package, as we do not require
  that amount of precision, and we prefer faster conversions with
  less heap usage.

-------------------------------------------------------------------
Wed Feb  6 13:31:03 UTC 2013 - vjt@openssl.it

- updated to 6.8.2.4
  * Update libver to 7
  * Dropped upstreamed ImageMagick-uninitialized-memory.patch
  * Added ImageMagick-6.8.2.4-revert-r9087-montage-signatures.patch
    Related to GhostScript. Discussion:
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=22479&p=95023
  * Add support for -QN library and .pc names, that express the
    pixel quantum depth the library was compiled with. Added an
    explicit spec variable for it
  * BuildRequire autoconf >= 2.69

-------------------------------------------------------------------
Tue Jan 15 17:34:50 UTC 2013 - pgajdos@suse.com

- fix wrong mean-error output:
  http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=22586
  * dropped disable-matlab-test.patch
  * added ImageMagick-uninitialized-memory.patch

-------------------------------------------------------------------
Thu Jan 10 16:24:43 UTC 2013 - meissner@suse.com

- do not disable checking altogether.
- disable-matlab-test.patch: disable the 1 MATLAB testcase that fails.

-------------------------------------------------------------------
Thu Jan 10 05:32:13 UTC 2013 - mrdocs@opensuse.org

- disable check for the moment, it breaks on Factory and 12.1, but
  12.2

-------------------------------------------------------------------
Tue Jan  8 11:14:12 UTC 2013 - schuetzm@gmx.net

- enable support for Pango markup
  * this allows rendering formatted text with the pango:"..." syntax
    see http://www.imagemagick.org/Usage/text/#pango for details
  * to actually use this, libpango needs to be installed

-------------------------------------------------------------------
Tue Aug  7 13:06:22 UTC 2012 - pgajdos@suse.com

- updated to 6.7.8.8:
  * Added 2d named convolution kernel Binomial (for Fred Wienhaus)
  * Clean up sigmoidal-contrast.
  * Use ConcatenateString() for multi-block GIF comments.
  * Caption no longer chops off text (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21558).
  * Support LUV colorspace.
  * Support HCL colorspace.
  * Don't transform the composite image colorspace, set it instead.
  * Interpret -border 5% as 5% of width and 5% of height (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21537).
  * Don't normalize zero-sum kernels (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21584).
  * Transform grayscale to linear RGB if fill color is non-gray (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21586).
  etc. see ChangeLog

-------------------------------------------------------------------
Wed May 16 09:48:34 UTC 2012 - pgajdos@suse.com

- updated to 6.7.6.9:
  * Don't write an invalid PNG sRGB chunk when rendering intent is undefined.
  * EXR images are in the linear RGB colorspace with a gamma of 1.0.
  * Correct annotation offset for right-to-left labels.
  * The -level 100x0% now produces the equivalent of -negate.
  * etc., see ChangeLog

-------------------------------------------------------------------
Tue Mar 27 16:20:53 UTC 2012 - pgajdos@suse.com

- cleanup the package
- updated to 6.7.6.1: fixes
  * CVE-2012-0247 [bnc#746880]
  * CVE-2012-0248 [bnc#746880]
  * CVE-2012-1185 [bnc#752879]
  * CVE-2012-1186 [bnc#752879]

-------------------------------------------------------------------
Fri Mar  9 9:4:11 UTC 2012 - giecrilj@stegny.2a.pl

- moved the libtool archives to the main package
- separated the bulk documentation
- added a regression %check for the locale comma crash

-------------------------------------------------------------------
Tue Feb 14 09:02:14 UTC 2012 - cfarrell@suse.com

- license update: SUSE-ImageMagick
  Use SUSE- proprietary prefix until SPDX upstream accepts ImageMagick as
  license (e.g. like Fedora)

-------------------------------------------------------------------
Thu Jan 19 15:29:00 UTC 2012 - pgajdos@suse.com

- ImageMagick-devel requires libbz2-devel [bnc#741947]

-------------------------------------------------------------------
Thu Jan 19 11:09:44 UTC 2012 - pgajdos@suse.com

- update to 6.7.4.7:
  * Fixed -black-threshold and -white-threshold so they work properly with
    the -channels option
  * Promote image depths 9-15 to 16 to avoid crashing in the PNG
    encoder
  * Fix problems with JNG encoder "quality"
  * Fix memory leak in JP2 coder
  * Use maximum bounds when rendering PDF
  * etc. see ChangeLog

-------------------------------------------------------------------
Tue Jan 17 19:42:15 UTC 2012 - crrodriguez@opensuse.org

- Add explicit libbz2-devel BuildRequires
- Support LZMA
- Use libcms2 now.
- Cleanup huge dependency bloat in -devel package, this 
  will likely cause build fails on dependant packages
  the solution is to fix your BuildRequires.

-------------------------------------------------------------------
Mon Oct 31 13:51:57 UTC 2011 - pgajdos@suse.com

- update to 6.7.3.3:
  * removed upstreamed scene.patch

-------------------------------------------------------------------
Tue Oct 18 14:23:33 UTC 2011 - pgajdos@suse.com

- build against librsvg as recommended upstream [bnc#724222]

-------------------------------------------------------------------
Sat Oct 15 04:47:13 UTC 2011 - coolo@suse.com

- add libtool as buildrequire to make the spec file more reliable

-------------------------------------------------------------------
Thu Oct  6 12:47:38 UTC 2011 - pgajdos@suse.com

- fixed [bnc#717871] -- imagemagick display wrong order
  * scene.patch

-------------------------------------------------------------------
Tue Sep 20 13:22:37 UTC 2011 - pgajdos@suse.com

- update to 6.7.2.7:
  * Fix memory leak in text annotation.
  * The "-strip" option was excluding the PNG tRNS chunk.
  * Caption now wraps properly for Chinese text.
  * The PNG encoder would sometimes fail to respect the -define
    PNG:color-type option when the incoming image was PseudoClass.
  * Properly handled continued JPEG embedded profiles.
  * Revert -colorspace sRGB option patch.
  * Revert -type PaletteMatte option patch.
  * etc. see ChangeLog.
- obsoletes reason-error-message.patch

-------------------------------------------------------------------
Sat Sep 17 09:36:34 UTC 2011 - jengelh@medozas.de

- Remove redundant tags/sections from specfile

-------------------------------------------------------------------
Fri Sep 16 17:34:10 UTC 2011 - jengelh@medozas.de

- Fix baselibs: add missing requires to ImageMagick-devel
- Remove redundant tags/sections

-------------------------------------------------------------------
Wed Sep  7 08:53:45 UTC 2011 - pgajdos@suse.com

- fixed wrong error messages [bnc#673303]

-------------------------------------------------------------------
Fri Jul 29 07:07:44 UTC 2011 - pgajdos@novell.com

- update to 6.7.1.0:
  * Defend against corrupt PSD resource blocks.
  * Properly allocate points when render text with large font size.
  * Added support for Z_RLE strategy in the png compressor, using
    -quality 98 or 99.
  * Handle "-quality 97" properly in the png encoder, i.e., use intrapixel
    filtering when writing a MNG file and no filtering when writing a PNG file.
  * Added "-define PNG:compression-level|strategy|filter=value" options to
    the PNG encoder.  If these options are used, they take precedence over
    the -quality option.
  * Use zlib default compression strategy instead of Z_RLE and Z_FIXED
    strategies when linking with zlib versions (prior to 1.2.0 and 1.2.2.2,
    respectively) that don't support them.
- switch on WEBP support -- require libwebp-devel to build

-------------------------------------------------------------------
Mon Jun 20 10:44:54 UTC 2011 - pgajdos@novell.com

- updated to 6.7.0.8:
  * added Initial implementation of Cylinder to/from Plane 3D Distorts
    Includes deritive (scaled lookup), and anti-alised horizon (validity)
    Currently can NOT handle extractions from full 360 cylinder panoramas.
  * Fix transient error for composite over operator.
  * Fix one-off bug in option parser.
  * etc., see ChangeLog
- adjusted inc-struct.diff

-------------------------------------------------------------------
Fri May 27 08:35:34 UTC 2011 - coolo@novell.com

- fix requires of -devel package

-------------------------------------------------------------------
Thu May 26 13:03:10 UTC 2011 - coolo@novell.com

- remove the -fuse-linker-plugin option, it's default in gcc 4.6
  and only confuses scripts

-------------------------------------------------------------------
Tue May 24 19:57:16 UTC 2011 - dimstar@opensuse.org

- Require ImageMagick from -devel subpackage: Packages that depend
  on the -devel package very likely use the tools too.

-------------------------------------------------------------------
Tue May 17 12:00:36 CEST 2011 - pgajdos@suse.cz

- updated to 6.6.9.9:
  * The -scale option nows considers the alpha channel when scaling.
  * Don't use comma as a separator for stroked tex.
  * Fix transient bug for HSL to RGB and back.
  * Fixed PNG8 reduction to work with an image that reduces to 256 colors
    plus transparency, by merging the two darkest red colors.
  * etc., see ChangeLog

-------------------------------------------------------------------
Sun May  8 21:17:51 UTC 2011 - giecrilj@stegny.2a.pl

- created ImageMagick-devel-32bit for cross-compiling 

-------------------------------------------------------------------
Thu Apr 21 10:00:25 UTC 2011 - giecrilj@stegny.2a.pl

- updated to 6.6.9.5: fixes [Bug 682238]
  * macroized and cleaned up scripts
  * added conditions for optional components
  * updated file lists for upstream
  * cleaned up the include tree in devel (patch)

-------------------------------------------------------------------
Mon Apr 11 15:28:24 CEST 2011 - pgajdos@suse.cz

- updated to 6.6.8.9: fixes [bnc#682238]
  * config files moved to /etc/ImageMagick*
  * see ChangeLog for more details

-------------------------------------------------------------------
Wed Feb 23 20:14:56 CET 2011 - pgajdos@suse.cz

- updated to 6.6.7.9: fixes [bnc#673789]
  * removed survive-exif.patch

-------------------------------------------------------------------
Mon Feb 21 14:51:56 UTC 2011 - jw@novell.com

- added patch for crash reading png with exif
  [bnc#673789]

-------------------------------------------------------------------
Mon Feb 14 10:09:28 CET 2011 - pgajdos@suse.cz

- packaged README.txt from xtp [bnc#671047]

-------------------------------------------------------------------
Mon Dec  6 09:18:51 UTC 2010 - coolo@novell.com

- fix build for factory

-------------------------------------------------------------------
Mon Nov 15 13:23:14 CET 2010 - pgajdos@suse.cz

- updated to 6.6.5-8: don't read config files from $CWD
  [bnc#653572]

-------------------------------------------------------------------
Thu Nov  4 10:11:15 CET 2010 - pgajdos@suse.cz

- updated to 6.6.5-5:
  * Revised PNG palette optimization
  * Added some debug logging in coders/png.c.
  * More precise blur values for Lanczos2Sharp and LanczosSharp.
  * Added location of first Mitchell crossing (=8/7) to the filters data
    structure.
  * Added Lanczos2D* filters now named Lanczos2*
  * Reorganization of AcquireFilter() to make it work better
  * Clearer EWA filters (LanczosSharp etc) comments.
  * Added LanczosSharp  (3-lobe Lanczos with sharpening)
  * Filter sharpening factors are also always applied regardless of usage.
  * CubicBC filter formulas simplified by constant folding. In
    particular, P1 coefficient (always zero) removed from coeff.
  * Revert the Robidoux filter to a Keys cubic with C=(108 sqrt 2-29)/398
    (as already specified in the documentation).
  * Ignore PS bounding box offsets if -page is set.
  * Add support for -evaluate exp.

-------------------------------------------------------------------
Fri Oct 15 07:28:17 UTC 2010 - pgajdos@novell.com

- updated to 6.6.5-0:
 * Added "filter:sigma" expert setting defining the 'sigma' for the Gaussian
    filter only.  This is similar in action to 'blur' but only for Gaussians,
    and does not modify the filters support, allowing you to set a very small
    sigma, without the function 'missing' all pixels.
 * Patch for  DrawableRotation() and DrawableTranslation()
 * The webp format requires the webpconv delegate program (experimental).
 * Replaced "Robidoux" with Cubic 'Keys' filter that is near equivelent to
    the previous sharped "Lanczos2D" filter. (C=0.31089212245300069)
    This also is very similer to a Mitchell filter but specifically designed
    for EWA use and is the new default filter for Distorting Images.
 * Added new filter 'Lanczos2D' a 2-lobe Lanczos as defined by
    Andreas Gustafsson in his thesis  "Interactive Image Warping" (page 24)
         http://www.gson.org/thesis/warping-thesis.pdf
 * Added filter "Robidoux" which is a slightly sharpened version of the
    "Lanczos2D" filter (blur=0.958033808) specifically designed to be less
    'blurry' for horizontal and vertical lines in no-op distortions.
 * Add support for "pattern:vertical2" and "pattern:horizontal2".
 * Add support for "pattern:vertical3" and "pattern:horizontal3".
 * Properly handle PSD layers with negative offsets.
 * Added sqrt(2) bluring default for Gaussian Filter if used as
    a Cylindrical EWA filter.  This resulted removing the last aliasing
    issue that was present in tests for Gaussian EWA resampling. Of course
    it is still a very blury filter for default use in EWA.
 * Adjusted Variable Mapping Blur Composition so user arguments actual
    relate properly to the sigma of the blur for a maximum mapping value.
 * Fix horizon anti-alising for output-scaled perspective distortions.
 * 'Bessel' filter is now offically and more accuritally named 'Jinc'
    however 'Bessel' while not visible as a filter option can still be used
    as an internal alias for 'Jinc'.
 * Fix memory assertion with --enable-embeddable (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=17201).
 * Don't permit access to pixels when pinging an image (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=17194).

-------------------------------------------------------------------
Tue Oct  5 07:30:14 UTC 2010 - pgajdos@novell.com

- updated to 6.6.4-8:
  * Automatically set the quantum depth to 16 for HDRI.
  * IPTC profile not always wrapped properly inside an 8BIM profile.
  * TIFF tile geometry must be divisible by 16.
  * Rename of SincPolynomial to SincFast for easier user understanding.
    Ditto for LanczosChebyshev to LanzcosFast.
  * Switch default resize filters to using the faster SincPolynomial
    filter by default internally.  However 'Sinc' will still use the
    Trigonometric function, and can be used to assign the trig version
    of Sinc() to filters using the filter expert options.
  * The default filter for 'distort' was found to be a very blurry inaccurate
    filter function.  It was removed and replaced with a correct Gaussian
    filter (as used by resize)
  * Added a switch so that "-interpolate filter" will force the use of
    a cylindrical filter for ALL pixels in distorted images.  That is you can
    use that switch to use a cylindrical filter even for images that are
    being enlarged by the distortion.  However EWA is still currently using
    a fixed 2.0 sampling radius.  This switch complements the use of "-filter
    point" which turns off EWA filters in favor of interpolation for all
    pixels in a distorted image.  BOTH switches should not be used together.
  * A bug in the support radius of the EWA resampling function was found,
    now that correctly defined resize filters are being used. Suddenly Normal
    Gaussian distortions are not so blurry, and tests with distortions of
    the 'Rings' image show extremely good and clear results, with only minimal
    blurring.  The filter 'blur' expert option can be used to adjust this
    further.
  * Don't negate the geometry offset for the -extent option.
  * The RGBO format is now listed as a supported format.
  * Added the Nicolas Robidoux and Chantal Racette  Lanczos resize filter
    function as "LanczosChebyshev" as faster alternative to Lanczos.
  * Re-code Nicolas Robidoux and Chantal Racette Polynomial Approximation of
    the Sinc Trigonometric resize filter, as a proper filter to allow
    direct comparision and speed testing of the filter.
  * Expanded the "-set option:filter:verbose 1" output, so as to also include
    the actual functions and other values that were used to create the filter.

-------------------------------------------------------------------
Tue Sep  7 10:02:05 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.4-0:
  * Repair a few incorrect LocaleNCompare() calls (ttf.c, ps.c).
  * Path no longer closed if join style is round (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16943).
  * Add case for BGRQuantum to GetQuantumExtent().
  * Support no compression on PCX write.
  * Fixed bug in the raw BGRA coders (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16880).
  * Fix off-by-one error in the PSD coders.
  * Nicolas Robidoux with the assistance of Chantal Racette contribute an
    approximation of the sinc function over the interval [-3,3].
  * Eliminate a small memory leak in LevelizeImageChannel() (reference
          http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16951).
  * Recognize -fx logtwo (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16958).

-------------------------------------------------------------------
Tue Aug 24 18:17:09 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.3-9:
  * Eliminate useless message about assuming zero delay when writing
    a single-frame MNG, and changed it from Error to Warning when
    writing a multiple-frame MNG.
  * Only use the first alpha channel in PSD image.
  * Only use XPM complying colors for XPM images (e.g. green is rgb(0,255,0)).
  * Eliminate bogus "invalid colormap index" when pinging ICO images.
  * Support -set density / units.
  * Properly map PNG intent to image->rendering_intent
   * The orient option sometimes improperly set "undefined" (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16795).
  * Only list orientation options for the -list orientation option (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16801).
  * Return proper standard deviation for combined channels (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16786).
  * Handle transparency properly for the PSD image format.
  * Emit a warning if the PNG encoder can't satisfy the color type and
    bit depth requested with a "-define" directive.
  * The -fx 2e+6/1e+5 argument no longer returns the wrong results (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16833).
  * Add -subimage-search option to the compare utility.
  * Throw exception if image size differs for the compare program but the
    -subimage-search option is not specified.

-------------------------------------------------------------------
Mon Aug  2 08:46:36 UTC 2010 - coolo@novell.com

- update baselibs.conf

-------------------------------------------------------------------
Thu Jul 29 13:08:43 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.3-1:
  * obsoletes units.patch
  * obsoletes grayscale-tiff-jpeg.patch

-------------------------------------------------------------------
Tue Jun 22 17:37:54 CEST 2010 - pgajdos@suse.cz

- fixed jpeg compression of grayscale tif format [bnc#615223]

-------------------------------------------------------------------
Mon May 10 15:19:58 UTC 2010 - aj@suse.de

- Do not compile in build time but use mtime of changes file instead.
  This allows build-compare to identify that no changes have happened.


-------------------------------------------------------------------
Mon Apr 26 13:30:55 CEST 2010 - pgajdos@suse.cz

- fixed units in the output [bnc#598714]
  * units.patch

-------------------------------------------------------------------
Wed Apr  7 14:51:13 CEST 2010 - ro@suse.de

- update baselibs.conf 

-------------------------------------------------------------------
Tue Apr  6 15:17:00 CEST 2010 - pgajdos@suse.cz

- updated to version 6.6.1-0:
  * Fixed bug in equal-size tile cropping, when image has a page offset.
  * The -recolor 4x4 matrix is now interpretted properly (previously it
    summed rather attenuating the alpha channel).
  * Support writing 1-bit PSD images.
  * Support LCMS 2.0.
  * Improved WMF support under Windows.
  * The new coders/png.c was failing to read a 1-bit paletted image properly.
  * Finished eliminating the deprecated direct references to members of
    the png_info structure. ImageMagick can now be built with libpng-1.5.
  * Respect the -density option when rendering a Postscript or PDF image.
  * Distort barrel no longer complains when 3 arguments are given (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=15883).
  * Support -direction left-to-right option for rendering text
  * coders/png.c: Eliminated support of libpng versions older than 1.0.12.
  * Relocated the new, misplaced png_get_rowbytes() call.
  * Updated setjmp/longjmp/jmpbuf usage to work with libpng-1.5.
  * Add support for monochrome PSD images.
  * VignetteImage() no longer crashes when x and y arguments are both greater
    than half the width (x) and height (y) of the image.
  * Eliminated some of the deprecated direct references to members of
    the png_info structure.  This must be finished before we can build
    with libpng-1.5.
  * The animate program no longer loops twice when -loop 1 is specified.
  * The caption format would sometimes hang when the text was not UTF-8.
  * Don't gamma correct log to linear color conversion unless the -gamma is
    specified (reference 
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=1&t=15799).
  * Detect CMYKProcessColor AI tag.
  * Delete image from command line cache for -write option.
  * Add support for the Adobe Large Document format.
  * Recognize -remap option for the mogrify utility.
  * The default Helvetica font is not always available, check for
    Century Schoolbook too (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=15780).


-------------------------------------------------------------------
Mon Mar 15 14:10:18 CET 2010 - pgajdos@suse.cz

- updated to version 6.6.0-5:
  * Permit user to get virtual pixels with a region width of 0.
  * Reformulate the jinc() functio  so that the main peak is of amplitude of 1.
  * Resampling filter must respect the image virtual pixel method.
  * The -evaluate-sequence option behaves like -evaluate except it operates
    on a sequence of images.
  * Add support for the Adobe Large Document format.
  * Add support for the -maximum and -minimum options.
  * Check to see if ICON image width /height exceeds that of the image canvas.
  * Set the DPX descriptor to Luma only if the image type is not TrueColor.
  * Add support for -fx airy(), j0(), j1(), jinc(), and sinc() (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=15685).
  * Don't embed an XMP profile in an EPS image for now.
  * Insufficient image data in EPT is a warning rather than an error.
  * Respect -type TrueColor when writing gray DPX images.
  * Fix problem reading 10-bit grayscale DPX images when scanline length is
    not a multiple of 3.
  * BMP has an alpha channel, it was treated as an opacity channel.
  * Write 10-bit grayscale DPX images properly.
  * Detect PDF ICCBased colorspace.
  * Finalized -set option:convolve:scale  kernel normalize/scale option
  * TransformImage() resets the image blob when called in the PICT decoder;
    use SetImageExtent() instead.
  * Support PSD RLE compression.
  * The jpeg:extent define sometimes exceeded the specified limit.
  * Resolve "too many open files"  (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=15546).
  * Added Correlate method which does a Convolve without reflecting the kernel.
  * Initialize grayscale colormap for PSD images.
  * Addition Third-level Subtractive Morphology Methods:
    EdgeIn, EdgeOut, Edge, TopHat, BottomHat
  * Ensuring original kernels passed to morphology are cloned before being
    modifified for use by specific methods (EG: convolve scale/normalize)
  * display -immutable to display transparent image without a checkboard.
  * Make -define png:color-type less persnickity about what it will accept.
  * added use of -precision in 'showkernel' output of -morphology
  * correct use of a 'reflected kernel' for 'Convolve' 'Dilate' and
    'Distance' Morphology primatives. This does not have a performance hit,
    though is only truely applicable when the kernel is asymmetric.  Note that
    'Erode' does not use a 'reflected' kernel, so that 'Open' and 'Close'
    operations work properly.  This 'reflected usage is defined by online
    morphology lecture notes (Google for "EECE Binary Morphology")
  * Added convolve kernel scaling setting "-set option:convolve:scale N"
    If undefined morphology convolve does not do any scaling or normalization
    of the convolution kernel.  A value of 0.0 causes normalization for both
    zero and non-zero (added weights) kernel types.
  * Speed up reading the PSD image format.
  * Add the -precision option.  Use it to set the maximum number of significant
    digits to be printed.
  * Add -features option to the identify program to display channel features.
  * Add -unique option to the identify program to display channel features.
  * Add support for compact floating point (i.e. -depth 16 -define
    quantum:format=floating-point).
  * Transparent images no longer flicker on certain system when using the
    display program.
  * Permit interactive resizing with the display program.
  * Support heterogeneous distributed processing, see
    http://www.imagemagick.org/script/architecture.php#distributed.
  * Fix semaphore assertion when reading a corrupt image with Magick++.
  * Add support for -brightness-contrast option.
  * Add support for the BGRA raw image format.
  * Added Kernel Generator to generate kernels from user strings, which
    allows the generation in many built in kernels for both Convolution
    and other Morphological methods.  New Kernels currently include..
      Convolution: Gaussian, Blur, Comet
      Morphological: Rectangle, Square, Diamond, Disk, Plus
      Distance: Chebyshev, Manhatten, Knight, Euclidean
    And both old and new (rectangular) user defined kernel specifications
    including the use of 'nan' to represent elements which are not part
    of the kernel definition.  List built-in kernel types use "-list kernel"
  * Added -morphology {method}[:{iteration}] {kernel_string}
    Initial methods includes no only the basic morphology methods: Dilate,
    Erode, Open, Close; and a pixel color preserving 'Intensity' version, but
    also the special methods: Convolve, and Distance.  Of course the
    appropriate kernel should be provided for each specific method.
  * Add OpenCL-enabled filter (e.g.  convert image.png -process
    "convolve '-1, -1, -1, -1, 9, -1, -1, -1, -1'" image.jpg).
  * Added StringTo...() processing functions


-------------------------------------------------------------------
Mon Feb 15 09:39:38 CET 2010 - pgajdos@suse.cz

- don't remove *.la files, see [bnc#579798]

-------------------------------------------------------------------
Tue Feb  9 15:03:34 UTC 2010 - prusnak@suse.cz

- build -doc subpackage as noarch
- spec cleanup

-------------------------------------------------------------------
Mon Jan 11 15:13:29 CET 2010 - pgajdos@suse.cz

- updated to 6.5.8-9, which fixes [bnc#565014]

-------------------------------------------------------------------
Wed Jan  6 01:23:21 CET 2010 - jengelh@medozas.de

- package baselibs.conf

-------------------------------------------------------------------
Mon Nov 23 15:49:23 CET 2009 - pgajdos@suse.cz

- updated to 6.5.7-9 (See ChangeLog)

-------------------------------------------------------------------
Tue Nov  3 19:09:20 UTC 2009 - coolo@novell.com

- updated patches to apply with fuzz=0

-------------------------------------------------------------------
Mon Aug 24 12:25:34 CEST 2009 - pgajdos@suse.cz

- splitted out doc package, see [bnc#533439]

-------------------------------------------------------------------
Tue Aug  4 18:57:12 CEST 2009 - pgajdos@suse.cz

- updated to version 6.5.4-8 (See ChangeLog)

-------------------------------------------------------------------
Thu Jul 30 16:57:13 CEST 2009 - ro@suse.de

- update baselibs.conf to complete previous change 

-------------------------------------------------------------------
Fri Jun  5 15:55:27 CEST 2009 - nadvornik@suse.cz

- updated to 6.5.3-2:
  * shared library version increased from 1 to 2
  * subpackages renamed accordingly
  * includes a fix for bnc#507728

-------------------------------------------------------------------
Fri Jan 23 16:49:09 CET 2009 - nadvornik@suse.cz

- backported fix for race condition [bnc#465967]

-------------------------------------------------------------------
Fri Dec  5 11:21:47 CET 2008 - nadvornik@suse.cz

- fixed fontconfig detection [bnc#441874]

-------------------------------------------------------------------
Mon Dec  1 12:43:56 CET 2008 - ro@suse.de

- add libMagicWand1 to baselibs.conf (for libxine1) 

-------------------------------------------------------------------
Tue Oct  7 15:09:28 CEST 2008 - thoenig@suse.de

- add baselibs.conf (libMagickCore1) required by libfprint0-32bit

-------------------------------------------------------------------
Wed Sep 10 15:22:36 CEST 2008 - nadvornik@suse.cz

- update to 6.4.3-6, see ChangeLog for details

-------------------------------------------------------------------
Wed Apr  9 13:40:11 CEST 2008 - nadvornik@suse.cz

- update to 6.4.0-4, see ChangeLog for details
  * mostly bugfixes

-------------------------------------------------------------------
Mon Apr  7 17:11:59 CEST 2008 - schwab@suse.de

- Fix PRNG.

-------------------------------------------------------------------
Sat Mar 29 07:40:43 CET 2008 - coolo@suse.de

- fix requires

-------------------------------------------------------------------
Wed Mar 26 13:57:14 CET 2008 - nadvornik@suse.cz

- updated to 6.3.9-7, see ChangeLog for details
  * renamed shared library subpackages:
    libMagick10 -> libMagickCore1
    libWand10 -> libMagickWand1
    libMagick++10 -> libMagick++1
  * read EXIF data in TIFF images
  * add -encipher / -decipher options to the command-line utilities
  * many bugfixes and improvements
  
-------------------------------------------------------------------
Mon Dec  3 17:39:00 CET 2007 - nadvornik@suse.cz

- fixed BuildRequires

-------------------------------------------------------------------
Fri Nov 30 16:50:35 CET 2007 - nadvornik@suse.cz

- updated to 6.3.7-2, see ChangeLog for details
  * fixes conflicts in header files [#340485]

-------------------------------------------------------------------
Mon Oct  8 14:20:12 CEST 2007 - pth@suse.de

- Add libMagick10 to Requires of perl-PerlMagick (#331611)

-------------------------------------------------------------------
Tue Sep 25 11:54:58 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.5-10: fixes CVE-2007-4985, CVE-2007-4986, 
  CVE-2007-4987, CVE-2007-4988 [#327021]

-------------------------------------------------------------------
Fri Aug  3 14:13:24 CEST 2007 - coolo@suse.de

- fix provides for ImageMagick-Magick++ (#293401)

-------------------------------------------------------------------
Sat Jul 28 21:18:41 CEST 2007 - coolo@suse.de

- remove requires on ImageMagick-Magick++

-------------------------------------------------------------------
Wed Jul 25 17:31:33 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.5-3, see ChangeLog for details
- reduced the requrements of the main package, 
  created ImageMagick-extra with full set of requirements
- adjusted to Shared Library Policy:
  * created libMagick10 and libWand10
  * renamed ImageMagick-Magick++ -> libMagick++10
  * renamed ImageMagick-Magick++-devel -> libMagick++-devel

-------------------------------------------------------------------
Thu Apr 19 13:53:08 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.3-8, see ChangeLog for details
- fixed various crashes on malformed input, including
  CVE-2007-1797 and CVE-2007-1667 [#258253]
- do not build static libs
- adjusted BuildRequires for libjasper-devel

-------------------------------------------------------------------
Tue Feb 27 22:53:46 CET 2007 - dmueller@suse.de

- adjust BuildRequires: libexif -> libexif-devel

-------------------------------------------------------------------
Mon Feb 19 17:06:22 CET 2007 - mvaner@suse.cz

- Array boundaries fix in bezier path (#243280)
  - bezier-array.patch

-------------------------------------------------------------------
Mon Oct 30 17:29:59 CET 2006 - nadvornik@suse.cz

- fixed overflows in dcm and palm codecs CVE-2006-5456 [#215685]

-------------------------------------------------------------------
Wed Oct 18 15:52:37 CEST 2006 - postadal@suse.cz

- disabled -fstack-protector for %suse_version <= 1000

-------------------------------------------------------------------
Tue Oct 17 17:43:59 CEST 2006 - nadvornik@suse.cz

- updated to 1.3.0-0
  * enhanced -fx
  * many bugfixes, see ChangeLog

-------------------------------------------------------------------
Thu Jul 13 10:42:24 CEST 2006 - nadvornik@suse.cz

- updated to 1.2.8-1
  * security fixes merged upstream
  * fixed compilation with new libpng
  * many other fixes

-------------------------------------------------------------------
Wed Mar 15 11:02:41 CET 2006 - nadvornik@suse.cz

- fixed rpath in perl module

-------------------------------------------------------------------
Fri Feb  3 17:13:20 CET 2006 - nadvornik@suse.cz

- better fix for format string vulnerability 
  CVE-2006-0082 [#141390]
- fixed shell metacharacters in file names passed into delegates
  CVE-2005-4601 [#141999]
- added version numbers to devel subpackage requirements
    
-------------------------------------------------------------------
Wed Jan 25 21:32:48 CET 2006 - mls@suse.de

- converted neededforbuild to BuildRequires

-------------------------------------------------------------------
Mon Jan 16 18:08:04 CET 2006 - meissner@suse.de

- Use -fstack-protector.

-------------------------------------------------------------------
Tue Dec 20 18:39:12 CET 2005 - nadvornik@suse.cz

- updated to 6.2.5

-------------------------------------------------------------------
Wed Sep 21 18:08:42 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.4

-------------------------------------------------------------------
Sun Sep 18 00:47:48 CEST 2005 - postadal@suse.cz

- parallelize build 

-------------------------------------------------------------------
Wed Sep  7 15:47:40 CEST 2005 - nadvornik@suse.cz

- fixed URL in man pages [#115568]

-------------------------------------------------------------------
Thu Jul 21 10:47:30 CEST 2005 - nadvornik@suse.cz

- moved .la files back to main package, they are needed for runtime

-------------------------------------------------------------------
Fri Jul 15 14:57:43 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.3
- fixed incorrect char type usage [#95086]

-------------------------------------------------------------------
Tue May  3 14:01:49 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.2, fixes crash in PNM reader [#80428]

-------------------------------------------------------------------
Wed Mar  9 12:04:14 CET 2005 - nadvornik@suse.cz

- fixed format string vulnerability [#67273]

-------------------------------------------------------------------
Wed Mar 02 14:43:29 CET 2005 - nadvornik@suse.cz

- linked PerlMagick correcly
- added xorg-x11-devel to requires of devel subpackage

-------------------------------------------------------------------
Sat Jan 22 11:17:44 CET 2005 - ro@suse.de

- fix libltdl removal on lib64 

-------------------------------------------------------------------
Tue Jan 18 14:38:36 CET 2005 - nadvornik@suse.cz

- updated to 6.1.8 
  * fixed .psd file read overflow (CAN-2005-0005) [#49839]

-------------------------------------------------------------------
Mon Nov 01 15:44:49 CET 2004 - nadvornik@suse.cz

- fixed integer overflow in EXIF handling [#47745]

-------------------------------------------------------------------
Tue Sep 14 18:46:03 CEST 2004 - nadvornik@suse.cz

- branched new subpackage ImageMagick-Magick++-devel [#45245]

-------------------------------------------------------------------
Tue Sep 14 14:48:53 CEST 2004 - nadvornik@suse.cz

- removed Requires: ImageMagick-devel from ImageMagick-Magick++ [#45245]

-------------------------------------------------------------------
Tue Sep 07 17:01:00 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.7
  * fixed possible miscompilation of included headers
  * fixed PerlMagick's Profile crash [#44710]
  * other bugfixes

-------------------------------------------------------------------
Tue Aug 31 15:51:19 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.6-2:
  * fixed decoding runlength-encoded BMP [#44081]
  * enabled LZW compression

-------------------------------------------------------------------
Mon Aug  9 18:56:19 CEST 2004 - ro@suse.de

- fix build with current automake

-------------------------------------------------------------------
Mon Jun 28 16:20:33 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.2

-------------------------------------------------------------------
Fri Mar 26 17:59:34 CET 2004 - nadvornik@suse.cz

- adjusted default fonts

-------------------------------------------------------------------
Fri Feb 06 15:44:35 CET 2004 - nadvornik@suse.cz

- update to 5.5.7-16
- added run_ldconfig macro
- build as user

-------------------------------------------------------------------
Tue Sep 09 15:34:52 CEST 2003 - nadvornik@suse.cz

- fixed annotate function [29748]

-------------------------------------------------------------------
Mon Sep 08 17:34:35 CEST 2003 - nadvornik@suse.cz

- fixed reading of tiff images [#25552]

-------------------------------------------------------------------
Thu Aug 28 18:15:55 CEST 2003 - nadvornik@suse.cz

- fixed output from Magick++-config --version
- compiled with -fno-strict-aliasing

-------------------------------------------------------------------
Wed Aug 20 17:04:55 CEST 2003 - mjancar@suse.cz

- require the perl version we build with

-------------------------------------------------------------------
Tue Jul 29 12:15:32 CEST 2003 - nadvornik@suse.cz

- lib64 fixed
- filelist fixed

-------------------------------------------------------------------
Fri Jul 25 11:23:44 CEST 2003 - nadvornik@suse.cz

- updated to 5.5.7-10
- used perl_process_packlist

-------------------------------------------------------------------
Mon Feb 10 18:44:41 CET 2003 - nadvornik@suse.cz

- updated to 5.5.4-4:
  - fixed bug [#23111]
- copied ltdl sources from libtool package

-------------------------------------------------------------------
Thu Dec 19 13:59:00 CET 2002 - adrian@suse.de

- add liblcms-devel to #neededforbuild

-------------------------------------------------------------------
Thu Nov 21 19:14:43 CET 2002 - nadvornik@suse.cz

- updated to 5.5.1

-------------------------------------------------------------------
Wed Nov 20 01:48:48 CET 2002 - ro@suse.de

- fix build with latest automake 

-------------------------------------------------------------------
Fri Nov 01 11:48:35 CET 2002 - nadvornik@suse.cz

- fixed detection of lpr [#21187]
- fixed to compile with new libjasper

-------------------------------------------------------------------
Tue Sep 03 10:59:13 CEST 2002 - nadvornik@suse.cz

- do not try to detect supported ghostscript devices [#18424] 

-------------------------------------------------------------------
Thu Aug 29 19:12:23 CEST 2002 - nadvornik@suse.cz

- fixed typo in delegates.mgk

-------------------------------------------------------------------
Sat Aug 10 17:30:02 CEST 2002 - kukuk@suse.de

- Fix filelist for threaded perl

-------------------------------------------------------------------
Fri Jul 26 21:45:42 CEST 2002 - adrian@suse.de

- fix neededforbuild

-------------------------------------------------------------------
Fri Jul 26 10:59:04 CEST 2002 - nadvornik@suse.cz

- update to 5.4.7-4

-------------------------------------------------------------------
Tue Jul  2 13:41:13 CEST 2002 - nadvornik@suse.cz

- update to 5.4.7

-------------------------------------------------------------------
Fri May  3 12:13:01 CEST 2002 - meissner@suse.de

- %_lib fixes

-------------------------------------------------------------------
Wed Mar  6 11:09:45 CET 2002 - nadvornik@suse.cz

- added symlink index.html->ImageMagick.html in doc directory

-------------------------------------------------------------------
Mon Feb  4 10:45:44 CET 2002 - nadvornik@suse.cz

- update to 5.4.2-3, xtp updated to 5.4.3

-------------------------------------------------------------------
Fri Feb  1 00:26:08 CET 2002 - ro@suse.de

- changed neededforbuild <libpng> to <libpng-devel-packages>

-------------------------------------------------------------------
Thu Jan 17 10:34:38 CET 2002 - nadvornik@suse.cz

- html files installed correctly

-------------------------------------------------------------------
Tue Jan 15 14:31:52 CET 2002 - nadvornik@suse.cz

- update to 5.4.2:
    - new scripting language utility, conjure

-------------------------------------------------------------------
Mon Dec  3 14:28:28 CET 2001 - nadvornik@suse.cz

- update to 5.4.1:
    - better SVG support
    - changed default background color to none
    - eliminated the libMagick.so dependancy on libtiff, libpng, libjpeg
    - coders/wmf.c updated for libwmf 0.2

-------------------------------------------------------------------
Thu Oct 18 09:33:39 CEST 2001 - nadvornik@suse.cz

- update to 5.4.0:
    - Text drawing now handles UTF8-encoding
    - Added a MATLAB encoder
    - Uses SHA instead of MD5 for image signatures

-------------------------------------------------------------------
Fri Aug 24 15:56:13 CEST 2001 - nadvornik@suse.cz

- update to 5.3.8:
    - Added a new method SetImageClipMask().                                
    - Added @ to the image geometry specification. Use it to specify        
      the square-root of the maximum area in pixels of an image
    - many bugfixes

-------------------------------------------------------------------
Tue Aug 21 12:19:07 CEST 2001 - nadvornik@suse.cz

- removed wv-devel from neededforbuild, it is no longer needed
- fixed segfault in svg converting
- fixed doc installation

-------------------------------------------------------------------
Wed Aug 15 10:14:51 CEST 2001 - nadvornik@suse.cz

- compiled with libjasper

-------------------------------------------------------------------
Tue Jul 24 13:43:46 CEST 2001 - nadvornik@suse.cz

- update to 5.3.7

-------------------------------------------------------------------
Fri Jul 20 12:06:42 CEST 2001 - kukuk@suse.de

- changed neededforbuild <gs_fonto> to <ghostscript-fonts-other>
- changed neededforbuild <gs_fonts> to <ghostscript-fonts-std>
- changed neededforbuild <gs_lib> to <ghostscript-library>
- changed neededforbuild <gs_serv> to <ghostscript-serv>

-------------------------------------------------------------------
Wed Jun 27 14:09:22 CEST 2001 - nadvornik@suse.cz

- update to 5.3.6
- dropped ImageMagick-pictures subpackage

-------------------------------------------------------------------
Tue Jun 12 10:52:58 CEST 2001 - nadvornik@suse.cz

- update to 5.3.5
- fixed to compile with new autoconf

-------------------------------------------------------------------
Tue Apr 17 16:27:01 CEST 2001 - kukuk@suse.de

- Remove magickcpp_version macro

-------------------------------------------------------------------
Thu Apr  5 08:47:01 CEST 2001 - nadvornik@suse.cz

- updated to 5.3.1

-------------------------------------------------------------------
Tue Mar 27 14:29:57 CEST 2001 - ro@suse.de

- libtoolize main dir as well 

-------------------------------------------------------------------
Tue Mar 27 00:49:07 CEST 2001 - ro@suse.de

- libtoolize 

-------------------------------------------------------------------
Fri Mar  9 10:26:04 CET 2001 - nadvornik@suse.cz

- updated to 5.3.0
- fixed neededforbuild

-------------------------------------------------------------------
Mon Feb 19 13:53:09 CET 2001 - nadvornik@suse.cz

- fixed filelist

-------------------------------------------------------------------
Tue Feb 13 10:35:43 CET 2001 - nadvornik@suse.cz

- update to 5.2.9

-------------------------------------------------------------------
Tue Dec 12 11:31:17 CET 2000 - nadvornik@suse.cz

- compiled with option --with-threads

-------------------------------------------------------------------
Tue Dec  5 12:38:47 CET 2000 - nadvornik@suse.cz

- update to 5.2.6
- now uses freetype2

-------------------------------------------------------------------
Thu Nov 16 16:23:27 CET 2000 - nadvornik@suse.cz

- update to 5.2.5

-------------------------------------------------------------------
Tue Nov 14 10:10:35 CET 2000 - nadvornik@suse.cz

- fixed writing transparent xpm files 

-------------------------------------------------------------------
Wed Nov  8 11:05:39 CET 2000 - nadvornik@suse.cz

- changed to long names
-    imagemag -> ImageMagick
-    magickd  -> ImageMagick-devel
-    magickpp -> ImageMagick-Magick++
-    plmagick -> perl-PerlMagick
-    impict   -> ImageMagick-pictures

-------------------------------------------------------------------
Wed Oct 18 14:30:55 CEST 2000 - nadvornik@suse.cz

- update to 5.2.4
- compiled with --with-modules

-------------------------------------------------------------------
Mon Sep 18 10:15:50 CEST 2000 - nadvornik@suse.cz

- fixed usage of suse_update_config

-------------------------------------------------------------------
Thu Sep 14 18:21:45 CEST 2000 - nadvornik@suse.cz

- drop subpackage imfilm, removed povray from neededforbuild
- povray scripts are now in /usr/share/doc/imagemag/scenes

-------------------------------------------------------------------
Thu Sep 14 14:35:20 CEST 2000 - nadvornik@suse.cz

- update to 5.2.3
- new subpackage magickd for includes and static libs
- changed prefix to /usr
- removed --without-largefiles 

-------------------------------------------------------------------
Wed Aug 23 00:05:39 CEST 2000 - ro@suse.de

- fixed perl path 

-------------------------------------------------------------------
Thu Jun  8 08:29:04 CEST 2000 - nadvornik@suse.cz

- update to latest source from ftp
- added source url

-------------------------------------------------------------------
Tue Jun  6 09:28:47 CEST 2000 - nadvornik@suse.cz

- images, scenes -> /usr/share/ImageMagick
- doc -> %{_defaultdocdir}/imagemag

-------------------------------------------------------------------
Mon Jun  5 11:49:23 CEST 2000 - nadvornik@suse.cz

- used --without-largefiles

-------------------------------------------------------------------
Thu Jun  1 09:33:32 CEST 2000 - nadvornik@suse.cz

- xtp updated to 5.2.0

-------------------------------------------------------------------
Mon May 29 08:13:38 CEST 2000 - nadvornik@suse.cz

- updated to 5.2.0

-------------------------------------------------------------------
Fri May 19 11:23:14 CEST 2000 - nadvornik@suse.cz

- used %{_defaultdocdir}
- changed group

-------------------------------------------------------------------
Fri Apr 28 11:04:11 MEST 2000 - nadvornik@suse.cz

- fixed to compile with xf86-4.0

-------------------------------------------------------------------
Mon Apr 10 16:18:44 CEST 2000 - nadvornik@suse.cz

- added URL

-------------------------------------------------------------------
Fri Apr  7 17:51:07 CEST 2000 - bk@suse.de

- added suse config update macro

-------------------------------------------------------------------
Thu Apr  6 15:39:12 CEST 2000 - nadvornik@suse.cz

- update to 5.1.1
- added BuildRoot

-------------------------------------------------------------------
Wed Jan 19 15:35:24 CET 2000 - ro@suse.de

- fixed specfile 

-------------------------------------------------------------------
Mon Jan  3 01:50:26 CET 2000 - ro@suse.de

- update to 5.1.0 

-------------------------------------------------------------------
Mon Sep 27 16:31:01 CEST 1999 - bs@suse.de

- fixed requirements for sub packages

-------------------------------------------------------------------
Mon Sep 13 17:23:57 CEST 1999 - bs@suse.de

- ran old prepare_spec on spec file to switch to new prepare_spec.

-------------------------------------------------------------------
Thu Sep  2 01:34:11 CEST 1999 - ro@suse.de

- update to 4.2.9 

-------------------------------------------------------------------
Mon Jun 28 19:25:23 MEST 1999 - ro@suse.de

- update to 4.2.7 

-------------------------------------------------------------------
Wed May 19 13:25:48 MEST 1999 - ro@suse.de

- fixed path in specfile

-------------------------------------------------------------------
Wed May 19 10:05:36 MEST 1999 - ro@suse.de

- fixed specfile 

-------------------------------------------------------------------
Wed May 19 01:06:01 MEST 1999 - ro@suse.de

- update to 4.2.5
- new subpackage: magickpp (aka Magick++) a C++-API for libmagick

-------------------------------------------------------------------
Fri Feb 19 12:29:08 MET 1999 - ro@suse.de

- update to 4.2.0

-------------------------------------------------------------------
Mon Jan 18 17:41:46 MET 1999 - bs@suse.de

- set libraries to 755

-------------------------------------------------------------------
Wed Jan 13 16:46:00 MET 1999 - ro@suse.de

- update to 4.1.7 / PerlMagick 1.58

-------------------------------------------------------------------
Mon Dec 14 09:27:13 MET 1998 - ro@suse.de

- update to 4.1.6
- disabled unix98/ptys in configure.in

-------------------------------------------------------------------
Tue Dec  1 11:05:32 MET 1998 - ro@suse.de

- update to 4.1.5 / PerlMagick 1.53

-------------------------------------------------------------------
Tue Nov 17 11:52:34 MET 1998 - ro@suse.de

- update to 4.1.4
- switched to use configure instead of imake

-------------------------------------------------------------------
Mon Aug 17 22:23:59 MEST 1998 - ro@suse.de

- update to 4.0.9

-------------------------------------------------------------------
Fri Aug 14 16:02:00 MEST 1998 - ro@suse.de

- fixed online documentation
  /usr/doc/packages/ImageMagick/ImageMagick.html is start page
- added new subpackage PerlMagick "plmagick"

-------------------------------------------------------------------
Thu Aug 13 17:47:24 MEST 1998 - ro@suse.de

- update to 4.0.8
  fixed default for printCommand in Display with a app-defaults file

-------------------------------------------------------------------
Mon Jun 29 09:09:33 MEST 1998 - ro@suse.de

- update to version 4.0.7
  needs libpng-1.0.1 (and povray built with that version)

-------------------------------------------------------------------
Tue Apr  7 17:39:35 MEST 1998 - ro@suse.de

- update to version 4.0.4
  added freetype support
  needs libpng-1.0.1 (and povray built with that version)

-------------------------------------------------------------------
Sun Mar  1 12:19:28 MET 1998 - ro@suse.de

- update to version 4.0.1

-------------------------------------------------------------------
Sun Nov 16 13:36:57 MET 1997 - ro@suse.de

- fixed Symlink /usr/doc/packages/ImageMagick

-------------------------------------------------------------------
Fri Nov 14 14:05:34 MET 1997 - ro@suse.de

- new version 3.9.2

-------------------------------------------------------------------
Tue Nov 11 16:08:36 MET 1997 - ro@suse.de

- imfilm and impict are built from same specfile

-------------------------------------------------------------------
Mon Nov  3 17:49:58 MET 1997 - ro@suse.de

- ready for autobuild

openSUSE Build Service is sponsored by