summaryrefslogtreecommitdiffstats
path: root/external
Commit message (Collapse)AuthorAgeFilesLines
* Un-break Python3 buildGabor Kelemen2023-08-022-8/+9
| | | | | | | | Some bits were missed from the openssl 1.1 update due to the older Python main version, now apply those things from commit 0911b0a26356aa53bb94a1d2171f36e6c2e28749 Change-Id: I3b48fe6dbc2fe065762cafd8fa6908a6e9976750
* libffi: build DLL on WindowsJan-Marek Glogowski2023-08-023-7/+25
| | | | | | | | | | | | | | | | | | | | The build setup is rather horrible, with some minimal gcc MSVC wrapper. But the DLL is a prerequisite for the Python 3.8 build, which dropped the internal libffi. It's also possible to build it statically, but then you have to patch the Python 3 _ctypes msbuild properties. This also defaults to explicit --build and --host settings, even without a cross build, because the predicted name would otherwise differ (*-unknown-* instead of *-pc-*). Additionally a "make install" also fails... Change-Id: Ifb7dac840e23efffb9a5e342560aef9e11e0db79 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/98436 Tested-by: Jenkins Reviewed-by: Jan-Marek Glogowski <glogow@fbihome.de>
* python3: upgrade to release 3.8.17Michael Stahl2023-07-271-1/+1
| | | | | | | | | Fixes CVE-2023-24329 and a few more obscure security issues. Change-Id: I4b073ce02c0377e2791e4593d20f2b756de0c8cd Reviewed-on: https://gerrit.libreoffice.org/c/core/+/152696 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de>
* Python3: update to 3.8.15Taichi Haradaguchi2023-07-279-17/+40
| | | | | | | | | | * Fixes CVE-2022-40674 * Removed 0001-3.6-bpo-17239-Disable-external-entities-in-SAX-parse.patch.1 as fixed upstream Change-Id: I8e71f9a6b013ca4c45bf8774b284be98eee71bab Reviewed-on: https://gerrit.libreoffice.org/c/core/+/141691 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com>
* python3: update to 3.8.4Jan-Marek Glogowski2023-07-2710-192/+203
| | | | | | | | | | | | | | | | | | | With all the prerequisites in place, LO can be updated to the current Python release. Interestingly I found that Cygwin always seems to use LC_COLLATE=C, probably because the default collation rules are missing. Then there are the changes introduced in "PEP 587 -- Python Initialization Configuration", which appearingly have modified the DLL search path behaviour on Windows, so the OpenSLL DLLs aren't found anymore in the program directory. As a workaround, the OpenSLL and libffi DLLs are now (also) installed into the Python lib dir on Windows. Change-Id: Ib82f7b77213da9c525f8c79a13d128d9eec9ca64 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/98437 Tested-by: Jenkins Reviewed-by: Jan-Marek Glogowski <glogow@fbihome.de>
* python3: bundle libffi for GNU/Linux buildsMichael Stahl2023-07-267-2/+86
| | | | | | | | | | | | | | | | | | | | | | | | CPython commit f40d4ddff3c800b3c956a5e8820aabe3aa87cddd "Closes #27979: Remove bundled copy of libffi" causes a bit of a problem because it turns out that libffi isn't all that stable; there's libffi.so.5 on CentOS 6, libffi.so.6 on CentOS 7 and libffi.so.7 on lo_daily_update_gandalf tinderbox. So we have to bundle it in LO; it's only used on GNU/Linux currently. CPython commit 32119e10b792ad7ee4e5f951a2d89ddbaf111cc5 "bpo-35947: Update Windows to the current version of libffi (GH-11797)" also removes the libffi for MSVC, so in a future python upgrade we will have to build libffi for MSVC too. The libffi fork for MacOSX is still in CPython git master. (regression from b10be5d48433076f0b7238d818020f708553e114) Change-Id: Ibc20cf8cd3614cf9941b6970662bd930496776b2 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/86493 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@cib.de>
* python3: upgrade to release 3.7.6Michael Stahl2023-07-2617-735/+93
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * external/python3/python-3.3.3-aix.patch.1: most of it doesn't apply and AIX port isn't maintained anyway so remove it for now * external/python3/ubsan.patch.0: apparently one of the files was removed * 0001-3.6-bpo-17239-Disable-external-entities-in-SAX-parse.patch.1: fixed upstream * python3-osx-avoid-new-10.13.patch.1: replace with simply passing ac_cv_func_utimensat=no to configure * external/python3/python-3.5.4-ssl.patch.1: project files to build OpenSSL removed upstream * There have been changes to how python locates OpenSSL; new variables OPENSSL_INCLUDES etc; it turns out that you have to pass one directory to --with-openssl, as the variables cannot be passed * libuuid.so.1 is a new dependency of the _uuid module * libffi.so.6 is a new dependency of the _ctypes module (the bundled copy of libffi for non-Darwin platforms was removed) * python-3.3.0-pythreadstate.patch.1: the PyThreadState functions have been changed such that CppunitTest_services asserts when there is a PyThreadAttach on top of PyThreadDetach on top of PyThreadAttach, i.e., 2 PyThreadState per thread (PyGILState_Check() fails). Instead of patching in additional workarounds, change PyThreadAttach so that it re-uses an existing PyThreadState if one exists for the thread. Change-Id: I24c19d79b43a30709261fd9db66312b2e3872fd9 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/84765 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@cib.de>
* pdfium: remove MSVC version checkMichael Stahl2023-07-252-0/+16
| | | | Change-Id: Icbcaa159a317ad2701cfa3fb586d9d62c5a1690c
* Update pdfium to 5778Miklos Vajna2023-07-242-84/+88
| | | | | | | | | | | | | | | | - external/pdfium/abseil-trivial.patch is no longer needed, upstream does what we did previously - external/pdfium/build.patch.1: re-generate with 'patch -p1' + 'git diff' - external/pdfium/include.patch is no longer needed, upstream does what we did previously Change-Id: I39a6f721e436aa53914bbf43b78ac7d86e5eac59 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/152244 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* Update pdfium to 5636Miklos Vajna2023-07-241-0/+2
| | | | | | | | | | Some changes in the bundled libtiff, but it seems that would be for XFA which we disable, so it doesn't affect us. Change-Id: Ibadeecf20daec342fbfef6d1e89bd17f5f0095e9 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/148652 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* Update pdfium to 5408Miklos Vajna2023-07-244-55/+7
| | | | | | | | | | | | | | | | | | - drop cg-instead-of-carbon.patch.1, no longer needed after https://pdfium-review.googlesource.com/c/pdfium/+/99753 - drop AndroidNDK19.patch.1, no longer needed after https://pdfium-review.googlesource.com/c/pdfium/+/96530 - drop gcc-c++20-comparison.patch, no longer needed after <https://pdfium.googlesource.com/pdfium/+/065698acf82962a3168a0d56bb1d5964bc593d00> "Fix interaction between RetainPtr<T> and transparent comparisons" since chromium/5321 Change-Id: I1f861dd8a3d490400bb39c108bd4e767a2f45d30 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/142474 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 5298Miklos Vajna2023-07-245-16/+23
| | | | | | | | | | pdfium_arm64.patch.1 is now upstreamed as <https://pdfium-review.googlesource.com/c/pdfium/+/96010>. Change-Id: Iafb1ba480161429094db5446ab50314068ae4cfc Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139876 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 5187Miklos Vajna2023-07-243-22/+50
| | | | | | | | | | | | | | | build.patch.1 is extended to avoid: > C:/lo/master/workdir/UnpackedTarball/pdfium/third_party/libopenjpeg/openjpeg.c(438): error C2491: 'opj_decoder_set_strict_mode': definition of dllimport function not allowed and also is extended to avoid: > /opt/rh/devtoolset-7/root/usr/include/c++/7/bits/stl_tree.h:2028:5: note: no known conversion for argument 1 from ‘std::pair<fxcrt::RetainPtr<CPDF_Object>, std::unique_ptr<CPDF_PageObjectAvail> >::first_type {aka fxcrt::RetainPtr<CPDF_Object>}’ to ‘const CPDF_Object* const&’ Change-Id: Icacc05627a8612b33d6445685d26470e7c757b8e Reviewed-on: https://gerrit.libreoffice.org/c/core/+/137238 Reviewed-by: Miklos Vajna <vmiklos@collabora.com> Tested-by: Jenkins
* external: update pdfium to 5058Miklos Vajna2023-07-243-14/+71
| | | | | | | | | | Which started to use require __builtin_is_constant_evaluated(), which our baseline doesn't have, so patch that out for now. Change-Id: Idd1923291a933209d18bb677d011c9353c8f8c4d Reviewed-on: https://gerrit.libreoffice.org/c/core/+/134648 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4933Miklos Vajna2023-07-246-142/+40
| | | | | | | | | | | Stop tracking build_config.h in our repo, it can be now part of the release tarball. It was a mistake in the past to think that this is generated code, it's just external code. Change-Id: Ife2fed362e28c53859399244e2f1247efb1efe86 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/131695 Reviewed-by: Miklos Vajna <vmiklos@collabora.com> Tested-by: Jenkins
* external: update pdfium to 4818Miklos Vajna2023-07-241-1/+0
| | | | | | | Change-Id: I68751a7b6ca2c8c86a412a0fd401e0d0f172297b Reviewed-on: https://gerrit.libreoffice.org/c/core/+/128353 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4699Miklos Vajna2023-07-245-70/+15
| | | | | | | Change-Id: I545adce0491e48fad2bfc4003695bd96cc911f22 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/125068 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4643Miklos Vajna2023-07-243-114/+81
| | | | | | | Change-Id: I4e86b163a9abef88f26c6c0ae91ae0a4008658f1 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/122485 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4568Miklos Vajna2023-07-244-14/+131
| | | | | | | Change-Id: I2bfd5f806281e747702d423b7e59b5f88a7bea9c Reviewed-on: https://gerrit.libreoffice.org/c/core/+/118868 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4500Miklos Vajna2023-07-233-18/+29
| | | | | | | Change-Id: I38c85fb3e30ffd1f7fc0a11948fc01338f7bb205 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/115444 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* external: update pdfium to 4450Miklos Vajna2023-07-233-7/+8
| | | | | | | Change-Id: I93b9a32a82098a7b45e899ef29349c48276aa724 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/113067 Tested-by: Jenkins Reviewed-by: Miklos Vajna <vmiklos@collabora.com>
* libpagemaker: argh, forgot to git add the patchMichael Stahl2023-05-161-0/+10
| | | | Change-Id: I58b09b3d1198bbdbf469ed26455efe4d17f90933
* python3: find the bundled openssl headersMichael Stahl2023-05-151-0/+11
| | | | | | | | This failed because it finds /usr/include header first, which doesn't contain a findable version number in 3.0.5 so fails with: warning: openssl 0x00000000 is too old for _hashlib Change-Id: Ie7d92f5940c0ea2d9b24aa6ea3051e8454c546f6
* libpagemaker: missing includeMichael Stahl2023-05-151-0/+4
| | | | Change-Id: I5f93d7d26b9f4449ce4f01fdb526e7786badd870
* liborcus: patch missing uint8_tMichael Stahl2023-05-151-1/+3
| | | | Change-Id: I388a621cdb249c67ac3f819392140c4b26469e91
* curl: upgrade to release 7.88.1Taichi Haradaguchi2023-05-142-5/+6
| | | | | | | | | | | | | Fixes CVE-2023-23916, 2 CVEs that probably don't affect LO. Reference: https://curl.se/docs/security.html Reviewed-on: https://gerrit.libreoffice.org/c/core/+/147977 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 6074d16b8c631e679a67364837d4ca9799731152) Change-Id: If9b3fc7c5ce66bfe1027caff39ea2c1cf55df7ad
* curl: upgrade to release 7.87.0Taichi Haradaguchi2023-05-144-10/+10
| | | | | | | | | | | | | | Fixes CVE-2022-43551 and CVE-2022-43552. https://curl.se/docs/CVE-2022-43551.html https://curl.se/docs/CVE-2022-43552.html Reviewed-on: https://gerrit.libreoffice.org/c/core/+/145116 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 181806115a694ade32c7bba1abd9aa931b1a93b9) Change-Id: I979ed11c212aef226ad9f26420462e5f9dbe15e5
* disable script dumpCaolán McNamara2023-05-142-0/+15
| | | | | | | | | Change-Id: I04d740cc0fcf87daa192a0a6af34138278043a19 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/146986 Tested-by: Jenkins Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Reviewed-on: https://gerrit.libreoffice.org/c/core/+/147051 Tested-by: Thorsten Behrens <thorsten.behrens@allotropia.de>
* upgrade Expat to 2.5.0Taichi Haradaguchi2022-11-281-6/+7
| | | | | | | | | | | Fixes CVE-2022-43680 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/142205 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 74eea44c685e108fab44c85ce81609091c7be1ec) Change-Id: I5bf8d1ab0ac352833c76a7edfc1d8eb78dd03e10
* curl: upgrade to release 7.86.0Michael Stahl2022-10-303-6/+11
| | | | | | | | | | | | | | | | | | | | | | | | | | Fixes CVE-2022-32221 which could affect libcmis, CVE-2022-42915, and 2 more CVEs that probably don't affect LO. * remove --without-ssl: On the one hand, on GNU/Linux this now results in: configure: error: --without-ssl has been set together with an explicit option to use an ssl library On the other hand, using the more obvious --without-openssl yields a link failure on Android on the nss check in configure: configure:28220: checking for SSL_VersionRangeSet in -lnss /home/cl/Android/Sdk/ndk/20.1.5948944/toolchains/llvm/prebuilt/linux-x86_64/bin/../lib/gcc/aarch64-linux-android/4.9.x/../../../../aarch64-linux-android/bin/ld: warning: liblog.so, needed by /home/cl/rpmbuild/BUILD/lo-android2/workdir/UnpackedTarball/nss/dist/out/lib/libnss3.so, not found (try using -rpath or -rpath-link) /home/cl/rpmbuild/BUILD/lo-android2/workdir/UnpackedTarball/nss/dist/out/lib/libnspr4.so: undefined reference to `__android_log_write' /home/cl/rpmbuild/BUILD/lo-android2/workdir/UnpackedTarball/nss/dist/out/lib/libnspr4.so: undefined reference to `__android_log_assert' ... so add the -llog for android in curl-nss.patch.1 Change-Id: I3931a1eec2d681c2ce0e5695039492772e9fcc81 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/141866 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit a76a88203d8508f38b10d9bbb94c3bba2485fcaf)
* curl: upgrade to release 7.85.0Taichi Haradaguchi2022-10-305-12/+12
| | | | | | | | | | | | | Fixes CVE-2022-35252 Change-Id: I549240f6ae31ae94f925422517cd03ef2e3b5732 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/140411 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 31a8de10e8f60d79d6eb588a049567b89a48f0b1) Conflicts: external/curl/curl-msvc-zlib.patch.1
* poppler: upgrade to release 22.09.0Michael Stahl2022-10-304-15/+103
| | | | | | | | | | | | | | | | | | | | | Fixes CVE-2022-38784 Add external/poppler/disable-freetype.patch.1 to get rid of some new code that unconditionally requires freetype, to avoid building that on WNT/MACOSX. Change-Id: I854d1865286b6fb4112cdf37898cda0203c52f2e Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139941 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 8fce9a0a41b1bbebd325fc9d98a79d8decd3950c) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139967 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Reviewed-by: Noel Grandin <noel.grandin@collabora.co.uk> (cherry picked from commit bdbb450ed0ded86fb50d6b19a2cce0f11ca74b07) Conflicts: sdext/Executable_xpdfimport.mk
* upgrade poppler to 22.01.0Caolán McNamara2022-10-301-2/+3
| | | | | | | | | | | | | | | and popppler-data to 0.4.11 Change-Id: Ibd8c28f36408a670b5853f1b266c6b8c36916a61 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/128398 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 9dbfda4cea569459e42203771754b902c1a09759) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139966 Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> Tested-by: Noel Grandin <noel.grandin@collabora.co.uk> Reviewed-by: Noel Grandin <noel.grandin@collabora.co.uk> (cherry picked from commit 486a1004982b4072b488e8c42a7e09afd8043c2e)
* poppler: upgrade to release 21.11.0Michael Stahl2022-10-302-13/+47
| | | | | | | | | | | | | | The changelogs tend to mention "crash in malformed files" a lot. Reviewed-on: https://gerrit.libreoffice.org/c/core/+/125034 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 03bc0f97205593547ddf1fc8d4fb396479bcab6d) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124973 Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 22beb8f80985ea73e2c98d14480e53da81673c67) Change-Id: Iadc1d9cc23abd09a8fff58ba0cb7a7803236a542
* nss: upgrade to release 3.79Michael Stahl2022-10-302-5/+5
| | | | | | | | | | | | | | | | | Fixes CVE-2022-1097 and moz#1767590 "memory safety violations" Reviewed-on: https://gerrit.libreoffice.org/c/core/+/135234 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> Signed-off-by: Xisco Fauli <xiscofauli@libreoffice.org> Reviewed-on: https://gerrit.libreoffice.org/c/core/+/135248 Reviewed-by: Christian Lohmaier <lohmaier+LibreOffice@googlemail.com> (cherry picked from commit bb5216e345c42be440bce60b127af517c036c8ef) Change-Id: I6895f066ad943402231b616dae0d7ed6f5678b5e Conflicts: download.lst
* curl: upgrade to release 7.83.1Michael Stahl2022-10-303-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | Fixes CVE-2022-27774 CVE-2022-27775 CVE-2022-27776 CVE-2022-27781 plus 6 more CVEs that shouldn't affect LO. Remove obsolete configure-eval-fix.patch.0. Reviewed-on: https://gerrit.libreoffice.org/c/core/+/134225 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 58a3bf5199818e30ef4207213f29692d81b519c6) upgrade to curl-7.81.0 Change-Id: I0a34239bfb16bf19e25bf374c7f36c4cdf1776c1 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/128783 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit 40a84af1bdd7b3c414a8a78ca32b0951c03f9976) Change-Id: Ifbd7ff5acf390df1d95d6b8be0dc7751e4753bbe Reviewed-on: https://gerrit.libreoffice.org/c/core/+/134246 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit f668663d63d5b0f37d4727b54585c3b67ab92162)
* upgrade curl to 7.79.1Caolán McNamara2022-10-302-11/+11
| | | | | | | | | | | | | includes: CVE-2021-22945: clear the leftovers pointer when sending succeeds CVE-2021-22946: do not ignore --ssl-reqd CVE-2021-22947: reject STARTTLS server response pipelining Change-Id: I0047bdaa7e6e3aed1317eb014d2051a4d5ac5964 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/123883 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit a08d1dc4ee904428ef6f78208cc2508d3fc3717b)
* libxml2: use xml2-config dummy for internal buildJan-Marek Glogowski2022-10-283-44/+30
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When building a static LO with --disable-dynloading on Linux, --without-system-libs failed for me. And it left me really puzzled: raptor configure failed and claimed it couldn't link libxml2. raptor's config.log showed missing math functions. xml2-config of LO's build is patched and it includes a -lm. The xml2-config in my chroot doesn't. But we explicitly pass the xml2-config for non-system-libxml2 build. Reading the configure from raptor didn't reveal a way, that it could somehow pick up the xml2-config from the chroot, but that code is autoconf-complex... When running "sh -x configure", it turned out the configure script actually picks up the LIBXML_* flags from the environment, which are set by LO's config_host.mk. These just add -lm for Android. So this adds a xml2-config.in "dummy", which overwrites the one from the libxml2 source and just echos LO's LIBXML_* values and it adds -lm for all DISABLE_DYNLOADING targets. Change-Id: Ia713cf80c8e7dc989cf23c224e7a0f7ea1210a87 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/116409 Tested-by: Jenkins Reviewed-by: Jan-Marek Glogowski <glogow@fbihome.de> (cherry picked from commit 8b9f8f0f9d38cc64f742fe5358fce88d0f82391a) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139965 Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 5c044ae7a3246bddbd0513bd5ed3efef10cb1503) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/140006 Tested-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de>
* zlib: add patch for CVE-2022-37434Michael Stahl2022-10-283-1/+67
| | | | | | | | | | | Change-Id: If09c419ba00fc9be021249e4d4da27d1650b9080 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139913 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 521e920dda79f44a0ad637b6062f3dcb574f884b) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139849 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> (cherry picked from commit 832e2a266005d8ef5f9bcc7f51b545d5dc4ce165)
* libxml2: upgrade to release 2.10.2Michael Stahl2022-10-282-4/+4
| | | | | | | | | | | | | | | Fixes CVE-2022-2309 Change-Id: I180218be275d3b6d38f8f74aa51c57e50d2734ee Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139911 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit d621a8839cebf96fe3ac374026f344f8e68bf011) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/139954 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Conflicts: test/source/xmltesttools.cxx
* nss: build with zlib module on WNTMichael Stahl2022-10-281-1/+2
| | | | | | | | | | | | Reviewed-on: https://gerrit.libreoffice.org/c/core/+/132367 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 1c748fefc3c5b42e3548a1a7f5017a579982005a) Change-Id: Ie875b4a8df1697de83a8f22cb1170a49792c47e6 Conflicts: external/nss/ExternalProject_nss.mk
* zlib: upgrade to release 1.2.12Michael Stahl2022-10-282-15/+0
| | | | | | | | | | | | | | | Fixes CVE-2018-25032 external/zlib/ubsan.patch: remove, fixed upstream Change-Id: I2aa9a9008b9cf7efd970c5fff0df7029204204f8 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/132358 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit bfb6c4c65781a610d21409d974227d73f264f41a) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/132191 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> (cherry picked from commit b91ebecaaa1582a7cbeda519eb6097a6a866135f)
* libxslt: upgrade to release 1.1.35Michael Stahl2022-03-313-71/+1
| | | | | | | | | | | | | Fixes CVE-2021-30560 Change-Id: I334662ddc40955780321133be9aee23858e04dc1 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/130023 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit d74fbedd96c9563e1f6bb245dc7e136b30bc5e84) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/130080 Tested-by: Michael Stahl <michael.stahl@allotropia.de> Reviewed-by: Michael Stahl <michael.stahl@allotropia.de>
* upgrade expat to 2.4.4Caolán McNamara2022-03-311-9/+6
| | | | | | | | | | | | Reviewed-on: https://gerrit.libreoffice.org/c/core/+/129072 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 8b537d5b40c617c29cf7ca19e63ab882525cf3aa) Change-Id: I1f2694abd9f577e0b4fedbf27118b52be8a1a688 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/129212 Tested-by: Michael Stahl <michael.stahl@allotropia.de> Reviewed-by: Michael Stahl <michael.stahl@allotropia.de>
* icu: add patch for CVE-2021-30535Michael Stahl2022-03-313-0/+135
| | | | | | | | | | | | | | | Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124779 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 35eef8ec9b122a761400f3c6590ca1f9a187d772) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124701 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> (cherry picked from commit 105c258fcdd69f617de64b780ffcdb8304ff262c) Change-Id: I398596f77aa47ab6d4db01b94422262048cffd3e Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124838 Tested-by: Michael Stahl <michael.stahl@allotropia.de> Reviewed-by: Michael Stahl <michael.stahl@allotropia.de>
* libjpeg-turbo: add patch for CVE-2020-17541Michael Stahl2022-03-312-0/+39
| | | | | | | | | | | Change-Id: Ie3fe30bea6a62e7cafeaed957d6ef6aeb879047b Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124778 Tested-by: Jenkins Reviewed-by: Caolán McNamara <caolanm@redhat.com> (cherry picked from commit ebd556220a5045c1c81891b712648d220a168c70) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/124837 Tested-by: Michael Stahl <michael.stahl@allotropia.de> Reviewed-by: Michael Stahl <michael.stahl@allotropia.de>
* curl: upgrade to release 7.78.0Michael Stahl2022-03-315-11/+13
| | | | | | | | | | | | | | | | | | | | | | | | | * Fixes CVE-2020-8284 CVE-2021-22924 * Also fixes these which don't look relevant to LO: CVE-2020-8231 CVE-2020-8285 CVE-2020-8286 CVE-2021-22876 CVE-2021-22890 CVE-2021-22897 CVE-2021-22898 CVE-2021-22901 CVE-2021-22922 CVE-2021-22923 CVE-2021-22925 CVE-2021-22926 * disable some new protocols and dependencies * remove curl-ios.patch.1 as the code no longer exists upstream Reviewed-on: https://gerrit.libreoffice.org/c/core/+/119313 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 946f457c885bd10ff1a7281c351f3981f035f5a7) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/119262 Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> (cherry picked from commit 020eb3b363a5c9444c97075a2e15b63ccbe7bf2d) Change-Id: I12d5f87f4d503a5f9859226a05cfe2a07e46d993 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/119423 Tested-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de>
* upgrade to Expat 2.4.1Caolán McNamara2022-03-311-0/+14
| | | | | | | | | | | | | | drop ubsan patch in favour of fix applied as https://github.com/libexpat/libexpat/pull/398 Change-Id: I59eb9e24206b9a4cf323b7f7d48d8df0792a1c46 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/116102 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit 740d12d8a8294d4bfd28e6c3e4cf1e0ed560b198) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/119422 Tested-by: Thorsten Behrens <thorsten.behrens@allotropia.de> Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de>
* libxml2: upgrade to release 2.9.12Michael Stahl2022-03-312-4/+4
| | | | | | | | | | | | | | | | Fixes: CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 CVE-2021-3537 CVE-2021-3541 * external/libxml2/ubsan.patch.0: remove, fixed upstream Reviewed-on: https://gerrit.libreoffice.org/c/core/+/115913 Tested-by: Jenkins Reviewed-by: Michael Stahl <michael.stahl@allotropia.de> (cherry picked from commit bf0c6a98ae38cd2188d7f7e94f1563e5ce6a8ce4) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/115927 Tested-by: Michael Stahl <michael.stahl@allotropia.de> Change-Id: I347dc854b862e78bde87d3e57cf5fdb584ca5673
* Fix autoconf>=2.70 gcc-wrapper breakageThorsten Behrens2022-03-241-0/+1
| | | | | | | | | | | | | | | | | | Re-generated configure file gets confused & claims not finding C89- compatible compiler for gcc-wrapper-building libassuan with msvc underneath. Work-around the problem by telling toolchain right off that this _is_ a std c compliant compiler. Change-Id: I4fa23673b790bc70a9294951df545c27f5236f81 Reviewed-on: https://gerrit.libreoffice.org/c/core/+/127641 Tested-by: Jenkins Reviewed-by: Thorsten Behrens <thorsten.behrens@allotropia.de> (cherry picked from commit 1bb0e177124d5d6661b72df6c7d848fb23639652) Reviewed-on: https://gerrit.libreoffice.org/c/core/+/132061 Tested-by: Samuel Mehrbrodt <samuel.mehrbrodt@allotropia.de> Reviewed-by: Samuel Mehrbrodt <samuel.mehrbrodt@allotropia.de>