ghostscript (9.18~dfsg~0-0ubuntu2.7) xenial-security; urgency=medium * SECURITY UPDATE: DoS via crafted files - debian/patches/CVE-2017-11714.patch: prevent to reloc a freed object in psi/ztoken.c. - CVE-2017-11714 * SECURITY UPDATE: DoS in Artifex Ghostscript - debian/patches/CVE-2017-9611.patch: bounds check pointer in base/ttinterp.c - CVE-2017-9611 * SECURITY UPDATE: DoS in Artifex Ghostscript - debian/patches/CVE-2017-9612.patch: bounds check pointer in base/ttinterp.c - CVE-2017-9612 * SECURITY UPDATE: DoS heap-based buffer over-read and crash - debian/patches/CVE-2017-9726.patch: bounds check zone pointer in base/ttinterp.c. - CVE-2017-9726 * SECURITY UPDATE: DoS heap-based buffer over-read and crash - debian/patches/CVE-2017-9727.patch: make bounds check in base/gxttfb.c. - CVE-2017-9727 * SECURITY UPDATE: DoS heap-based buffer over-read and crash - debian/patches/CVE-2017-9739.patch: bounds check in base/ttinterp.c. - CVE-2017-9739 * SECURITY UPDATE: DoS heap-base buffer over-read and crash - debian/patches/CVE-2017-9835.patch: bounds check the array allocations methods in base/gsalloc.c. - CVE-2017-9835 -- Leonidas S. Barbosa Thu, 24 Aug 2017 17:41:06 -0300 ghostscript (9.18~dfsg~0-0ubuntu2.6) xenial-security; urgency=medium * REGRESSION UPDATE: Fix for CVE-2017-8291 broke pstoedit when using DELAYBIND feature (LP: #1687614). - debian/patches/CVE-2017-8291-regression.patch: return false rather than raise error when .eqproc is called with parameters that are not both procedures; correct stack underflow detection. -- Steve Beattie Mon, 15 May 2017 15:15:23 -0700 ghostscript (9.18~dfsg~0-0ubuntu2.4) xenial-security; urgency=medium * SECURITY UPDATE: invalid handling of parameters to .eqproc and .rsdparams allowed disabling -dSAFER and thus code execution - debian/patches/CVE-2017-8291-1.patch: check .eqproc parameters - debian/patches/CVE-2017-8291-2.patch: check .rsdparams parameters - CVE-2017-8291 * SECURITY UPDATE: use-after-free in color management module. - CVE-2016-10217.patch: Dont create new ctx when pdf14 device reenabled - CVE-2016-10217 * SECURITY UPDATE: divide-by-zero error denial of service in base/gxfill.c - CVE-2016-10219.patch: check for 0 in denominator - CVE-2016-10219 * SECURITY UPDATE: null pointer dereference denial of service - CVE-2016-10220.patch: initialize device data structure correctly - CVE-2016-10220 * SECURITY UPDATE: null pointer dereference denial of service - CVE-2017-5951.patch: use the correct param list enumerator - CVE-2017-5951 * SECURITY UPDATE: null pointer dereference denial of service - CVE-2017-7207.patch: ensure a device has raster memory, before trying to read it - CVE-2017-7207 -- Steve Beattie Thu, 27 Apr 2017 17:38:59 -0700 ghostscript (9.18~dfsg~0-0ubuntu2.3) xenial-security; urgency=medium * SECURITY UPDATE: Fix regression introduced by fix for CVE-2013-5653 (LP: #1647276) - debian/patches/CVE-2013-5653-regression.patch -- Emily Ratliff Mon, 05 Dec 2016 11:16:41 -0600 ghostscript (9.18~dfsg~0-0ubuntu2.2) xenial-security; urgency=medium * SECURITY UPDATE: Information disclosure through getenv, filenameforall - debian/patches/CVE-2013-5653.patch: Have filenameforall and getenv honor SAFER - CVE-2013-5653 * SECURITY UPDATE: userparams with %pipe% in paths allow remote shell exec - debian/patches/CVE-2016-7976.patch: Add a file permissions callback - CVE-2016-7976 * SECURITY UPDATE: Improve SAFER permission handling - debian/patches/safer.patch: Be rigorous with SAFER permissions * SECURITY UPDATE: use-after-free and remote code execution - debian/patches/CVE-2016-7978.patch: Reference count device icc profile - CVE-2016-7978 * SECURITY UPDATE: type confusion allows remote code execution - debian/patches/CVE-2016-7979.patch: DSC parser - validate parameters - CVE-2016-7979 * SECURITY UPDATE: NULL dereference - debian/patches/CVE-2016-8602.patch: check for sufficient params - CVE-2016-8602 -- Emily Ratliff Tue, 29 Nov 2016 15:48:57 -0600 ghostscript (9.18~dfsg~0-0ubuntu2) xenial; urgency=medium * Backport change from Debian "Add patch cherry-picked upstream to fix add gserrors.h to the installed files for the so-install target." -- Sebastien Bacher Mon, 29 Feb 2016 11:35:03 +0100 ghostscript (9.18~dfsg~0-0ubuntu1) xenial; urgency=medium * New upstream release - Ghostscript 9.18 - A new method of internally inserting devices into the device chain has been developed, named "device subclassing". This allows suitably written devices to be more easily and consistently as "filter" devices. The first fruit of this is a new implementation of the "-dFirstPage"/"-dLastPage" feature which functions a device filter in the Ghostscript graphics library, meaning it works consistently with all input languages. - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. * 020150523_d73a342_gdevcups_support_color_spaces_18_19_20.patch, 020150724_0c0b085_sanity_check_for_memory_allocation.patch: Removed, included upstream. * 2001_docdir_fix_for_debian.patch, 1002_pxl-make-dicctransform-default.patch: Refreshed with quilt. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 12 Feb 2016 19:29:28 -0200 ghostscript (9.16~dfsg~0-0ubuntu4) xenial; urgency=medium * Multiarchify the library packages. -- Matthias Klose Wed, 27 Jan 2016 23:10:38 +0100 ghostscript (9.16~dfsg~0-0ubuntu3) wily; urgency=medium * debian/rules: Demote texlive-lang-cjk from Recommends: to Suggests: as it pulls in a large amount of unneeded packages (LP: #1449875). -- Till Kamppeter Sat, 19 Sep 2015 13:51:09 -0300 ghostscript (9.16~dfsg~0-0ubuntu2) wily; urgency=medium * debian/rules: Recommend texlive-lang-cjk as some files make Ghostscript fail (LP: #1449875). -- Till Kamppeter Fri, 18 Sep 2015 16:35:09 -0300 ghostscript (9.16~dfsg~0-0ubuntu1) wily; urgency=medium * New upstream release - Ghostscript 9.16 - "LockColorants" command line option for tiffsep and psdcmyk devices. Specifying -dLockColorants will restrict those devices to only the colorants list on the command line (thus: -c "<< /SeparationColorNames [ /Cyan /Magenta /Yellow /Black /Violet /Orange] /SeparationOrder [ /Cyan /Magenta /Yellow /Black /Violet /Orange]>> setpagedevice"), rather than allowing the devices to add new colorants as encountered in the input. This is, obviously, preferable for real printers, where only a certain of inks will be available. - Improved high level devices handling of Forms. Whilst High level devices (eg pdfwrite) already checked Forms to see if they are duplicates, and if so use the initial definition. However, this does not improve performance, since the Form PaintProc still needs to be executed for each instance of the Form, and the matching algorithm could, in very odd circumstances, be defeated. The new implementation benefits both causes, meaning the second and subsequent invocation of the form need not re-run the PaintProc, and removes the heurisic aspect of the reuse detection. - New URW+ fonts in which the families NimbusMono, NimbusRoman and NimbusSans have been augmented with production quality Greek and Cyrillic glyphs. These correspond to our substitutes for the PDF base 14 fonts. - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. * 020150413_3e71154_pdfwrite_optimise_pdf_foget_resource_with_charproc_resources.patch: Removed, included upstream. * 2003_support_multiarch.patch: Refreshed with quilt. * debian/rules: Added "zlib_h=" to "make" command line to work around bug in build system. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Tue, 18 Aug 2015 22:38:09 -0300 ghostscript (9.15+dfsg-0ubuntu4) wily; urgency=medium * debian/patches/020150724_0c0b085_sanity_check_for_memory_allocation.patch: Added a sanity check for memory allocation, to avoid an integer overflow (Upstream bug #696070, CVE 2015-3228). -- Till Kamppeter Fri, 24 Jul 2015 17:00:00 -0300 ghostscript (9.15+dfsg-0ubuntu3) wily; urgency=medium * debian/patches/1003_gdevcups-fix-cupsrasteropen-pwg-raster.patch: Removed, not needed any more. * debian/patches/020150523_d73a342_gdevcups_support_color_spaces_18_19_20.patch: "cups"/"pwgraster" output devices: Added support for color spaces 18 (SGray), 19 (SRGB), and 20 (Adobe RGB). -- Till Kamppeter Sat, 23 May 2015 18:05:51 -0300 ghostscript (9.15+dfsg-0ubuntu2) vivid; urgency=medium * 020150413_3e71154_pdfwrite_optimise_pdf_foget_resource_with_charproc_resources.patch: Fixed a long delay caused when Ghostscript converts PostScript files to PDF where the PostScript comes from evince when printing a displayed DjVu file (LP: #525161, Upstream bug #695778). -- Till Kamppeter Mon, 13 Apr 2015 18:37:51 -0300 ghostscript (9.15+dfsg-0ubuntu1) vivid; urgency=medium * New upstream release - Ghostscript 9.15 - Ghostscript now supports the PDF security handler revision 6. - The pdfwrite and ps2write (and related) devices can now be forced to "flatten" glyphs into "basic" marking operations (rather than writing fonts to the output), by giving the -dNoOutputFonts command line option (defaults to "false") - PostScript programs can now use get_params or get_param to determine if a page contains color markings by reading the pageneutralcolor state from the device (so whether the page is "color" or "mono"). - Note that this is only accurate when in clist mode, so -dMaxBitmap=0 and -dGrayDetection=true should both be used. - The pdfwrite device now supports Link annotations with GoTo and GoToR actions - The pdfwrite device now supports BMC/BDC/EMC pdfmarks - Regarding the new color management for the pdfwrite device introduced in the previous release, the proscription on using the new color management when producing PDF/A-1 compliant files is now lifted. - To reiterate, also, with the new color management implementation, using the UseCIEColor option is strongly discouraged. - For further information on the new pdfwrite color management, see: Color Conversion and Management - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. * debian/patches/020140324-b780ff0-protection-against-pxl-segfault-with-image-data-without-colorspace-info.patch, debian/patches/020140331-41ab485-pxl-transform-deep-images-with-icc-transform-to-emit-high-level-images.patch, debian/patches/020140331-4b44b41-pxlcolor-support-jpeg-in-output.patch, debian/patches/020140331-8ae4ee2-fixes-pxl-segfault-with-trying-to-set-up-icc-transform-for-bitmasks.patch, debian/patches/020140502-0ccf329-fix-fpng-device-build-handle-shared-zlib.patch, debian/patches/020140513-3c4cfba-pass-share-lcms-as-a-compiler-flag.patch: Removed patches backported from upstream. * debian/patches/1003_gdevcups-fix-cupsrasteropen-pwg-raster.patch: Fix was included upstream, but not correctly. Reduced the patch to what corrects the fix. * debian/patches/1002_pxl-make-dicctransform-default.patch: Refreshed with quilt. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Wed, 11 Feb 2015 00:39:51 -0200 ghostscript (9.14~dfsg-0ubuntu4) vivid; urgency=medium * No change rebuild to get debug symbols on all architectures. -- Brian Murray Thu, 11 Dec 2014 08:58:20 -0800 ghostscript (9.14~dfsg-0ubuntu3) utopic; urgency=medium * debian/patches/1003_gdevcups-fix-cupsrasteropen-pwg-raster.patch: The CUPS Raster output device generated incorrect PWG Raster output because it called cupsRasterOpen() without the required CUPS_RASTER_WRITE_PWG mode setting. Due to the output never being tested with an IPP Everywhere printer but only with software which also accepts CUPS Raster, the bug did not get discovered until testing the output against the mime type recognition of CUPS where it failed. -- Till Kamppeter Thu, 15 May 2014 18:36:44 +0200 ghostscript (9.14~dfsg-0ubuntu2) utopic; urgency=medium * debian/patches/020140513-3c4cfba-pass-share-lcms-as-a-compiler-flag.patch: Pass SHARE_LCMS as a compiler flag. -- Till Kamppeter Tue, 13 May 2014 12:27:44 +0200 ghostscript (9.14~dfsg-0ubuntu1) utopic; urgency=medium * New upstream release - Ghostscript 9.14 - pdfwrite now uses the same color management engine as Ghostscript rendering devices (by default LCMS2). This provides much better control over color conversion and color management generally, but will result in some small color differences when compared to the old system. It is no longer necessary to specify UseCIEColor (and we very much encourage you not to do this) or the ProcessColorModel if you want to convert a PDF file to a specific color space, simply set the ColorConversionStrategy appropriately. We do not expect any major problems to arise with this new code, but for the duration of this release a new switch -dPDFUseOldCMS is available which will restore the old color management. See: Color Conversion and Management Please note that due to constraints of the PDF/A-1 specification, the new color management does not yet apply when producing PDF/A files. - A new device 'eps2write' has been added which allows for the creation of EPS files using the ps2write device instead of the old (deprecated and removed) pswrite device. This produces considerably better quality EPS files than the old epswrite device which is now also deprecated and will be removed in a future release. - ps2write now has a feature to allow customisation of the output for specific devices. Please see PSDocOptions and PSPageOptions described in ps2ps2.htm Additional Distiller Params - Ghostscript now reduces memory usage when processing PDF files that use transparency and output is to display devices such as Windows display or x11 (i.e. devices that are strictly full framebuffer devices), and to high level vector devices that cannot reproduce the PDF transparency model, such as the ps2write device or pdfwrite when 'flattening' to PDF 1.3 or earlier (-dCompatibilityLevel=1.3). This uses banding (clist) files to render the transparent areas in bands to reduce memory use, and unlike the existing page level banding, this is hidden from the target device. - Ghostscript can now collect information for pages in temp files (in Ghostscript's clist format), then render and output pages for the job in arbitrary order, including normal, reverse, odd, even, or any order or subset of the pages. This is controlled with the --saved-page=___ option. (Note that this only applies to rendering devices, and not high level devices such as pdfwrite and ps2write.) See: Deferred Page Rendering - The Ghostscript device architecture has been extended so that, when rendering bands into multiple threads, it is now possible to perform post-processing in multiple threads, such as downscale, post-render halftoning, or compression. Previously, post processing was only possible in the single main thread. This can improve performance significantly. - Ghostscript has a new "pwgraster" output device for PWG Raster output - The CUPS device now has improved support for PPD-less printing - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. * debian/patches/020140502-0ccf329-fix-fpng-device-build-handle-shared-zlib.patch: Fix fpng device build handle for shared zlib (Upstream bug #695113). * debian/patches/020130903-5ae4180-ps-interpreter-dont-interpolate-imagemask-data-for-high-level-devices.patch, debian/patches/020131023-ad3e3ed-handle-type-0-font-in-annotation.patch, debian/patches/020131127-87a7fd8-cups-pwg-raster-output-ppd-less-support.patch, debian/patches/020131218-5ddd13e-ps2write-dont-emit-a-page-size-change-if-the-last-request-failed.patch, debian/patches/020131219-d997bc4-pwgraster-output-device.patch, debian/patches/020140313-095ae57-ps2write-fix-missing-beginresource-comment-for-fontfile-objects.patch, debian/patches/020140313-5d6b18a-set-correct-portrait-landscape-orientation-on-pcl-5ce.patch, debian/patches/020140313-6498483-ps2write-fix-a-dsc-comment.patch, debian/patches/020140428-f4584b0-skip-unsupported-font-files.patch: Removed patches backported from upstream. * debian/patches/020140324-b780ff0-protection-against-pxl-segfault-with-image-data-without-colorspace-info.patch, debian/patches/020140331-4b44b41-pxlcolor-support-jpeg-in-output.patch, debian/patches/020140331-41ab485-pxl-transform-deep-images-with-icc-transform-to-emit-high-level-images.patch, debian/patches/1002_pxl-make-dicctransform-default.patch: Refreshed with quilt. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 2 May 2014 15:48:44 +0200 ghostscript (9.10~dfsg-0ubuntu11) utopic; urgency=low * debian/patches/020140428-f4584b0-skip-unsupported-font-files.patch: When Ghostscript is scanning through available font files let it skip the ones which it does not understand. Before Ghostscript got totally blocked by having one broken or incompatible font installed (LP: #1313223, Upstream bug #695031). -- Till Kamppeter Mon, 28 Apr 2014 17:28:33 +0200 ghostscript (9.10~dfsg-0ubuntu10) trusty; urgency=low * debian/patches/1001_pxlcolor-support-jpeg-in-output.patch, debian/patches/020140331-4b44b41-pxlcolor-support-jpeg-in-output.patch: Replaced preliminary patch by what got actually committed upstream (Upstream bug #691880). * debian/patches/020140331-41ab485-pxl-transform-deep-images-with-icc-transform-to-emit-high-level-images.patch, debian/patches/020140331-8ae4ee2-fixes-pxl-segfault-with-trying-to-set-up-icc-transform-for-bitmasks.patch: Transform deep (24-bit) images with an ICC transform to emit high-level images (Upstream bug #691880). * debian/patches/1002_pxl-make-dicctransform-default.patch: Make deep iamge ICC transform default (Upstream bug #695124). -- Till Kamppeter Mon, 31 Mar 2014 18:24:33 +0200 ghostscript (9.10~dfsg-0ubuntu9) trusty; urgency=low * debian/patches/020140324-b780ff0-protection-against-pxl-segfault-with-image-data-without-colorspace-info.patch: Protection against PXL segfault with image data without colorspace info (Upstream bug 695103). -- Till Kamppeter Mon, 24 Mar 2014 23:47:33 +0100 ghostscript (9.10~dfsg-0ubuntu8) trusty; urgency=low * debian/patches/1001_pxlcolor-support-jpeg-in-output.patch: Added JPEG output support to the "pxlcolor" PCL-XL output device to vastly reduce the size of the output when the input document contains images (Upstream bug #691880). * debian/patches/020140313-5d6b18a-set-correct-portrait-landscape-orientation-on-pcl-5ce.patch: Set correct portrait/landscape orientation on PCL 5c/e output (Upstream bug #693715). * debian/patches/020140313-6498483-ps2write-fix-a-dsc-comment.patch, debian/patches/020140313-095ae57-ps2write-fix-missing-beginresource-comment-for-fontfile-objects.patch: Fixes on DSC comments in PostScript output of the "ps2write" device Upstream bug #695082). -- Till Kamppeter Thu, 13 Mar 2014 12:25:33 +0100 ghostscript (9.10~dfsg-0ubuntu7) trusty; urgency=low * debian/patches/020131219-d997bc4-pwgraster-output-device.patch: Added "pwgraster" output device to generate the PWG Raster output format, an industry-standardized raster input data format for printers. -- Till Kamppeter Thu, 19 Dec 2013 22:47:33 +0100 ghostscript (9.10~dfsg-0ubuntu6) trusty; urgency=low * debian/patches/020131218-5ddd13e-ps2write-dont-emit-a-page-size-change-if-the-last-request-failed.patch: ps2write output device: Don't emit a page size change if the last request failed (and was the same size). This prevented from Letter-sized documents to be printed double-sided on printers loaded with A4 paper accepting also Letter via a printer-internal scale-to-fit or crop-to-fit (Upstream bug #694852). -- Till Kamppeter Wed, 18 Dec 2013 15:28:33 +0100 ghostscript (9.10~dfsg-0ubuntu5) trusty; urgency=low * debian/libgs__VER__.symbols.in: Adjust to support powerpc64le. -- Adam Conrad Wed, 11 Dec 2013 05:20:19 -0700 ghostscript (9.10~dfsg-0ubuntu4) trusty; urgency=low * debian/patches/020131127-87a7fd8-cups-pwg-raster-output-ppd-less-support.patch: "cups" output device: Added support for PWG Raster output ("-sMediaClass=PwgRaster"), PPD-less printing with margins supplied via "-c '<>setpagedevice'", and fixed rounding float numbers to integer. -- Till Kamppeter Wed, 4 Dec 2013 11:38:33 +0100 ghostscript (9.10~dfsg-0ubuntu3) trusty; urgency=low * debian/patches/020131023-ad3e3ed-handle-type-0-font-in-annotation.patch: Handle Type 0 font in annotation. This broke printing/displaying certain PDF forms (Upstream bug #694734). -- Till Kamppeter Fri, 1 Nov 2013 15:56:33 +0100 ghostscript (9.10~dfsg-0ubuntu2) saucy; urgency=low * debian/patches/020130903-5ae4180-ps-interpreter-dont-interpolate-imagemask-data-for-high-level-devices.patch: PS Interpreter: Do not interpolate imagemask data for high level devices. This accelerates processing files with embedded bitmap images when the output device is a high-level (vector) device. In this case an explicit "-dNOINTERPOLATE" on the command line is not needed any more. -- Till Kamppeter Tue, 03 Sep 2013 17:42:33 +0200 ghostscript (9.10~dfsg-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.10 final release -- Till Kamppeter Mon, 02 Sep 2013 16:31:33 +0200 ghostscript (9.10~dfsg~rc1-0ubuntu2) saucy; urgency=low * debian/rules: Commented out "DEB_BUILD_PARALLEL = yes" line to suppress parallelized building. This was leading to a race condition which broke the "make" process onn the build servers. -- Till Kamppeter Wed, 28 Aug 2013 18:05:40 +0200 ghostscript (9.10~dfsg~rc1-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.10rc1. - Upstream: Mainly, changes to our Postscript startup code (to improve compatibility with Adobe) have had unexpected and undesirable side effects. Most of these have been in fairly widely relied upon, but also decidedly non-standard uses (pdf2dsc being a prime example). - We are using Ghostscript's libopenjpeg again, using the system's one does not (yet) work as there are still patches of the Ghostscript developers which did not get accepted upstream yet.. * debian/control: Removed build dependency on libopenjpeg-dev. * debian/rules: Removed check for removed openjpeg/ subdirectory in the repackaging check again, also set build options for using Ghostscript's built-in libopenjpeg library. -- Till Kamppeter Wed, 28 Aug 2013 18:05:40 +0200 ghostscript (9.09~dfsg-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.09 final release - The URW Postscript font set has been updated to the latest version, fixing many compatibility problems with the Adobe fonts. - Bug fixes. -- Till Kamppeter Thu, 22 Aug 2013 12:17:38 +0200 ghostscript (9.09~dfsg~rc1-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.09rc1. - Upstream: Due to a couple of serious regressions that were discovered *very* shortly after the 9.08 release was completed, we decided it was best to withdraw 9.08, and produce a 9.09 release with those issues resolved. -- Till Kamppeter Fri, 16 Aug 2013 19:19:47 +0200 ghostscript (9.08+dfsg-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.08 final release - Background printing (BGPrint) is a new feature allowing an accumulated page clist to be rendered by one or more rendering threads whilst the interpreter (in the "main" thread) continues to accumulate the subsequent page's clist. For certain classes of file this can result in a useful performance increase. See: Banding Parameters (to be activated with the new "-dBGPrint" command line option). - GrayDetection allows suitably written devices to detect "color" input in near neutral tones (i.e. near monochrome) and to convert "on-the-fly" to pure grayscale, whilst retaining the ability to print full color on demand. This is primarily aimed at workflows where saving ink (especially color inks) is required. See: Device Parameters (to be activated with the new "-dGrayDetection" command line option). - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. * debian/rules: Allow also '+' as separator between the upstream version number and any extensions (like "dfsg", "git", ...). -- Till Kamppeter Thu, 15 Aug 2013 12:47:13 +0200 ghostscript (9.08~rc1~dfsg-0ubuntu1) saucy; urgency=low * New upstream release - Ghostscript 9.08rc1. - We are using the system's liblcms2 and libopenjpeg now. * debian/patches/020130401-852e545-pxl-xl-driver-produced-drawing-commands-without-setting-color-space.patch: Removed patch backported from upstream. * debian/patches/ojdk-8007925+8007926.patch, debian/patches/ojdk-8007927.patch, debian/patches/ojdk-8007929.patch, debian/patches/ojdk-8009654.patch: Removed patches on build in liblcms2, we use the system's liblcms2 now. * debian/patches/2001_docdir_fix_for_debian.patch: Manually updated to new upstream source code. * debian/patches/2003_support_multiarch.patch: Refreshed with quilt. * debian/control: Added build dependencies on liblcms2-dev and libopenjpeg-dev. * debian/rules: Check for removed lcms2/ and openjpeg/ subdirectories in the repackaging check again, also set build options for shared liblcms2 and libopenjpeg libraries. * debian/rules: Makefile.in and configure.ac are in the root directory of the source now and do not need to get linked from base/. Also there is no gstoraster and gstopxl CUPS filter in the package any more and no "install-cups" make target any more. * debian/control, debian/rules, debian/ghostscript-cups.install, debian/ghostscript-cups.ppd-updater: Removed the ghostscript-cups binary package. The files are now provided by cups-filters. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 09 Aug 2013 20:01:36 +0200 ghostscript (9.07~dfsg2-0ubuntu6) saucy; urgency=low * Update symbols file for Aarch64. -- Matthias Klose Sun, 04 Aug 2013 07:42:08 +0200 ghostscript (9.07~dfsg2-0ubuntu5) saucy; urgency=low * Enable parallel builds. * debian/copyright_hints: Remove. The copyright check is run even for arch only builds. For now, rely on the Debian import and handle that better when cdbs supports it. -- Matthias Klose Sat, 03 Aug 2013 21:50:44 +0200 ghostscript (9.07~dfsg2-0ubuntu4) saucy; urgency=low * SECURITY UPDATE: incorporate IcedTea fixes for lcms2 - debian/patches/ojdk-8007925+8007926.patch: Improve cmsStageAllocLabV2ToV4curves. Improve cmsPipelineDup. - debian/patches/ojdk-8007927.patch: Improve cmsAllocProfileSequenceDescription. - debian/patches/ojdk-8007929.patch: Improve CurvesAlloc. - debian/patches/ojdk-8009654.patch: Improve stability of cmsnamed. * debian/control*: adjust libgs9 to Depends on libgs9-common >= ${source:Upstream-Version} (per Matthias Klose) -- Jamie Strandboge Tue, 30 Jul 2013 17:18:14 -0500 ghostscript (9.07~dfsg2-0ubuntu3) raring; urgency=low * debian/patches/020130401-852e545-pxl-xl-driver-produced-drawing-commands-without-setting-color-space.patch: PCL-XL driver (pxlmono/pxlcolor) could produce drawing commands without setting the color space. -- Till Kamppeter Mon, 1 Apr 2013 13:58:30 +0100 ghostscript (9.07~dfsg2-0ubuntu2) raring; urgency=low * debian/libgs__VER__-common.links.in: Removed hard-coded Ghostscript version number in installation path. -- Till Kamppeter Fri, 15 Mar 2013 11:39:30 +0100 ghostscript (9.07~dfsg2-0ubuntu1) raring; urgency=low * New source tarball repackaging - Do not remove liblcms2 and libopenjpeg * debian/rules: Use the liblcms2 shipping with Ghostscript as this version has an API addition which did not make it into upstream liblcms2 yet. * debian/control: Removed build dependency on liblcms2-dev. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 15 Mar 2013 08:48:30 +0100 ghostscript (9.07~dfsg-0ubuntu1) raring; urgency=low * New upstream release - Ghostscript 9.07 final release - As of this release (9.07), Ghostscript and GhostPDL are distributed under the GNU Affero General Public License (AGPL). - The pdfwrite device now supports linearized (or optimized for fast web view) output directly ("-dFastWebView") - The Font API (FAPI) has been moved from the Postscript interpreter (psi) into the graphics library (base), and extended to support the other languages (PCL/PXL/XPS). All interpreters now use Freetype by default to render all viable font types. - Ghostscript has been extended to support Postscript string and array objects with >64k entries. - Ghostscript has been extended to support file sizes >4Gb - in particular reading and writing PDF files. As a side effect of this, Ghostscript also now supports 64 bit Postscript integer objects. - All CMYK devices can now support simulated overprint of spot colors using the "-dSimulateOverprint" command line option. - Support for use of DeviceN ICC color profiles as the output profile with the tiffsep and psdcmyk devices. - Support for customized named color handling with DeviceN colors - Support for black point compensation - Support for K preservation in CMYK to CMYK conversions - Support for DeviceLink profiles for graphic, image and text objects - Support for custom color replacement - Increased control in specifying color conversions as a function of object type - Full details of the color management features can be found in: /usr/share/doc/ghostscript-doc/GS9_Color_Management.pdf - Provide BigTIFF output option: the tiff devices can write BigTIFF files using the "-dUseBigTIFF" option. This requires libtiff version >=4.0.0 (the option is ignored for versions <4.0.0) - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. - Using built-in libopenjpeg with security fixes for CVE-2009-5030, CVE-2012-1499, and CVE-2012-3358. * debian/patches/020120921-d527ead-fix-segfault-on-pdf-to-image-conversion.patch, debian/patches/020121012-bfae0b9-fix-bounding-box.patch debian/patches/020130122-188e13b-cups-raster-page-size-matching-improvements.patch: Removed upstream patches. * debian/copyright: Ghostscript is under AGPL 3+ now. * debian/control: Build-depend on liblcms2-dev >= 2.4-0ubuntu3. * debian/rules: Updated DEB_UPSTREAM_TARBALL_MD5 * debian/rules: Removed obsolete "--with-omni" from the ./configure command line options, the "omni" driver stopped working years ago, and no one complained. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Wed, 13 Mar 2013 14:23:35 +0100 ghostscript (9.06~dfsg-0ubuntu5) raring; urgency=low * debian/patches/020130122-188e13b-cups-raster-page-size-matching-improvements.patch: CUPS Raster "cups" device: These changes improve the matching of the sizes of the incoming pages with the page sizes available for the printer according to the PPD file. -- Till Kamppeter Tue, 22 Jan 2013 22:52:27 +0100 ghostscript (9.06~dfsg-0ubuntu4) quantal-proposed; urgency=low * debian/patches/020121012-bfae0b9-fix-bounding-box.patch: Fixed BoundingBox entry generation (LP: #1035667, Upstream bug #693293). -- Till Kamppeter Fri, 12 Oct 2012 12:03:27 +0200 ghostscript (9.06~dfsg-0ubuntu3) quantal; urgency=low * debian/patches/020120921-d527ead-fix-segfault-on-pdf-to-image-conversion.patch: Fixed crash on conversion from PDF to image formats like PNG, JPG, ... (LP: #1050602). -- Till Kamppeter Fri, 21 Sep 2012 17:22:27 +0200 ghostscript (9.06~dfsg-0ubuntu2) quantal; urgency=low * debian/rules, debian/control.in.in, debian/control.in, debian/control: Demoted fonts-droid from the Recommends: sectionof the libgs9-common package to Suggests:, ship the DroidSansFallback.ttf fallback font file (LP: 1048820). -- Till Kamppeter Tue, 11 Sep 2012 16:43:27 +0200 ghostscript (9.06~dfsg-0ubuntu1) quantal; urgency=low * New upstream release - Ghostscript 9.06 final release - PDF/A-2 - pdfwrite now supports the creation of PDF/A-2 files. The 'PDFA' command line switch can now take a numeric parameter: 0 = not PDF/A compliant 1 = PDF/A-1b compliant 2 = PDF/A-2b compliant Simply specifying "-dPDFA" continues to have the old behaviour of creating PDF/A-1b files. For PDF/A-2 the command line should include "-dPDFA=2". - pdfwrite "Server mode" - pdfwrite can now be run in "server mode" which allows the device to be closed without closing the interpreter. This means it is no longer necessary to terminate GS before starting a new PDF conversion. This leads on to: - pdfwrite now supports the "%d" format in the OutputFile switch. If this is set then pdfwrite will output each page of input to an individual file. - ps2write - recent exposure to a range of PostScript devices has thrown up some interesting deficiencies in those devices. ps2write now emits PostScript in slightly different ways in order to produce output on a wider variety of devices. In some cases this also results in improved print times but it is still important to set the resolution appropriately for the output device, especially if the input contains transparency. - Ghostscript can now use output intents defined in PDFs by using the "-dUsePDFX3Profile" command line option. See ICC Color Parameters for details. - tiffsep/tiffsep1: support for large numbers of separations improved. The previous implementation of those devices utilised a "compressed color encoding" to represent the tints for all the plates in one 64 bit value. As the number of plates increased, fewer bits were available for the tint for each plate, ultimately resulting in an "unencodable pixels" error. These revisions remove the reliance on the compressed color encoding, thus ensuring that we have a consistent color bit depth, regardless of the number of plates, and ensuring the "unencodable pixels" error will never occur. - Also as a result of these changes, there are substantial performance improvements in jobs with separations and transparency. - tiffsep, psdcmyk and psdrgb now support the "downscaler" functionality. This brings the "tiffscaled" style functionality to the DeviceN output devices, so jobs can be rendered internally in contone and at a high resolution, and the output optionally downsampled by a level specified by "-dDownScaleFactor=n", and also optionally error diffused to 1bpp output. - clist storage, for rendering pages in bands, is now a run-time option: -sBandListStorage={file|memory}. - Plus the usual round of bug fixes, compatibility changes, and incremental improvements. - Using built-in libopenjpeg with security fixes for CVE-2009-5030, CVE-2012-1499, and CVE-2012-3358. * debian/rules: Updated DEB_UPSTREAM_TARBALL_MD5 * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Wed, 08 Aug 2012 17:02:27 +0200 ghostscript (9.06~dfsg~20120803-0ubuntu1) quantal; urgency=low * New source tarball repackaging - Do not remove libopenjpeg * debian/rules: Build with libopenjpeg instead of libjasper. Use the libopenjpeg shipping with Ghostscript as this version has major fixes and adaptations which did not make it into upstream libopenjpeg. libjasper has major performance issues which the Jasper developers refuse to fix (Ghostscript upstream bug #692002). * debian/control: Removed build dependency on lijasper-dev. -- Till Kamppeter Fri, 03 Aug 2012 10:46:00 +0200 ghostscript (9.06~dfsg~20120802-0ubuntu2) quantal; urgency=low * debian/control: Removed the libicc-dev build dependency again as Ghostscript does not use libicc any more. The icclib directory in the original source tarball was simply forgotten there. -- Till Kamppeter Thu, 02 Aug 2012 20:10:54 +0200 ghostscript (9.06~dfsg~20120802-0ubuntu1) quantal; urgency=low * New upstream release - GIT snapshot from August, 1 2012. - Ghostscript 9.06rc1 + fix of shared object mode build of gsx executable. * debian/patches/020120302~ceef323.patch, debian/patches/020120319~d6f83df.patch, debian/patches/020120329-be64563-pdfwrite-when-a-charstring-is-not-found-for-a-glyph-use-the-notdef-width-instead-of-0.patch, debian/patches/020120420~67a924e.patch, debian/patches/020120711-4f6b985-write-transparent-type2-pattern-color-to-clist.patch, debian/patches/020120720-01dc18e-ps2write-use-pfa-fonts.patch, debian/patches/1001_fix_manpage_typo.patch, debian/patches/1002_cms_typos.patch: Removed upstream patches. * debian/patches/2001_docdir_fix_for_debian.patch, debian/patches/2002_gs_man_fix_debian.patch: Refreshed with quilt. * debian/patches/2003_support_multiarch.patch: Updated manually to apply to the new Ghostscript source code. * debian/control: Re-added build dependency on libicc-dev, it seems that it got lost by some Debian/Ubuntu merge. * debian/rules: Added ./icclib/ directories to DEB_UPSTREAM_REPACKAGE_EXCLUDES and removed the files in Resource/CMap/, again, as the changes got lost with some Debian/Ubuntu merge. * debian/rules: linked base/configure.ac and base/Makefile.in to package root directory so that the autotools find them (needed on GIT snapshots). * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Wed, 01 Aug 2012 19:45:54 +0200 ghostscript (9.05~dfsg-6ubuntu4) quantal; urgency=low * debian/patches/020120720-01dc18e-ps2write-use-pfa-fonts.patch: Embed fonts as PFA and not ASCII85-encoded PFB in the PostScript output, some PostScript printers (Kyocera) cannot cope with the latter (LP: #1025061). -- Till Kamppeter Sat, 21 Jul 2012 10:58:13 +0200 ghostscript (9.05~dfsg-6ubuntu3) quantal; urgency=low * debian/control.in.in: - Update references to libtiff4-dev to libtiff5-dev -- Michael Terry Thu, 12 Jul 2012 00:21:22 -0400 ghostscript (9.05~dfsg-6ubuntu2) quantal; urgency=low * debian/patches/020120711-4f6b985-write-transparent-type2-pattern-color-to-clist.patch: When using a clist, ensure that all the color space data for the pattern gets written to the clist, *and* that the clist correctly records all the relevant transparency data (LP: #1022516, upstream bug #693176). -- Till Kamppeter Wed, 11 Jul 2012 17:08:13 +0200 ghostscript (9.05~dfsg-6ubuntu1) quantal; urgency=low * Merge with Debian; remaining changes: - debian/patches/020120329-be64563-pdfwrite-when-a-charstring-is-not-found-for-a-glyph-use-the-notdef-width-instead-of-0.patch: The "pdfwrite" output device uses zero and not the width of /.notdef when using /.notdef for a glyph not found in an embedded font. This leads to wrong spacing in a PostScript file missing a space glyph. - debian/ghostscript-cups.postinst: Removed the post-install script which was only there to update the PPDs of existing print queues. - debian/rules, debian/ghostscript-cups.ppd-updater: Added data file to trigger the update of the PPD files of existing print queues by CUPS and to tell CUPS which PPD files to use for the update and how to match them with the PPDs of the existing queues. - debian/ghostscript-doc.install, debian/ghostscript-doc.doc-base: Install the Ghostscript documentation into /usr/share/doc/ghostscript-doc instead of /usr/share/doc/ghostscript. - debian/control, debian/rules, debian/libgs__VER__.install.in, debian/libgs-dev.install: Stop using d-shlibmove, it is not compatible with liblcms2. - debian/libgs__VER__-common.postinst.in, debian/libgs__VER__-common.prerm.in: Create a symlink /usr/share/ghostscript/current to the /usr/share/ghostscript/ directory of the newest installed libgs-common package, to have version-independent access to the Ghostscript files. - debian/rules: Generate ABI version number (variable "abi") correctly, cutting off repackaging and pre-release parts. - debian/rules: update tarball MD5 value to what we already have uploaded in Ubuntu. - debian/rules, debian/control: Removed build dependency on liblcms1-dev, icc34.h is shipped with Ghostscript now. - debian/rules: Install ghostscript-cups.ppd-updater and remove the dependency on cups-client from ghostscript-cups. - debian/rules: clean up after leftover gstoraster/gstopxl instead of the pstoraster/pstopxl old names. - debian/rules, debian/ubuntu/apport-hook.py: Apport hook. - debian/symbols.common: added DoubleGlyphList@Base. * debian/rules: remove the ./Resource/CMap/Identity-UTF16-H files from the DEB_UPSTREAM_REPACKAGE_EXCLUDES list. Due to an error in the previous upload it found its way in the source tarball. -- Mathieu Trudel-Lapierre Fri, 08 Jun 2012 11:06:51 -0400 ghostscript (9.05~dfsg-6) unstable; urgency=low * Fix symlink to DroidSans. Closes: bug#661764. Thanks to Ian Zimmerman. * Have libgs9 depend on recent poppler-data favored over gs-cjk-resource. -- Jonas Smedegaard Thu, 24 May 2012 20:02:18 +0200 ghostscript (9.05~dfsg-5) unstable; urgency=low * Add patch from upstream to fix endian issue with lcms2 i/face. -- Jonas Smedegaard Fri, 27 Apr 2012 12:32:47 +0200 ghostscript (9.05~dfsg-4) unstable; urgency=low * Add patch from upstream to workaround Brother printer CCITTFaxDecode bugs. Closes: bug#664966. Thanks to Vincent Bernat. * Use anonscm.debian.org URL in Vcs-Browser field. * Update copyright file: + Double-indent in Files-Excluded field. + Newline-delimit a Files list. -- Jonas Smedegaard Thu, 22 Mar 2012 22:02:29 +0100 ghostscript (9.05~dfsg-3) unstable; urgency=low * Bump standards-version to 3.9.3. * Bump copyright file format to 1.0. * Document use of fonts-droid in README.Debian and long description of libgs9-common. See bug#661764. Thanks to Ian Zimmerman and Jonathan Nieder. * Add patch from upstream VCS to not hack the libjpeg mem manager. Closes: bug#653061. Thanks to Chris Liddell and others. * Update copyright file: + Fix double-indent successive copyright lines in copyright file, as required for "formatted text" fields. + Drop duplicate copyright holder. * Update symbols file. * Stop explicitly and unconditionally appending -fPIC to CFLAGS: Better handled upstream for some time now. -- Jonas Smedegaard Sat, 03 Mar 2012 13:46:38 +0100 ghostscript (9.05~dfsg-2) unstable; urgency=low * Recommend fonts-droid (not ship DroidSansFallback.ttf). * Avoid ghostscript-x maintainer scripts invoking ldconfig. * Add patch 1001 to fix typo in german manpage. * Unfuzz and enable patch 1002 (mostly cosmetic, to have it appear at http://patch-tracker.debian.org/). -- Jonas Smedegaard Sun, 12 Feb 2012 15:48:23 +0100 ghostscript (9.05~dfsg-1) unstable; urgency=low * New upstream release. * Update copyright file: + Improve Copyright shortnames: - BSD → BSD-3-Clause - MIT~Open → NTP~Open - MIT~WSU → NTP~WSU - MIT~Lucent → NTP~Lucent - other-Adobe → BSD-3-Clause~Adobe + Fix merge double Files-Excluded, and list globbing before specific files. + Quote licenses in Comment fields. + Drop duplicate Comment fields. + Fix refer to license shortname AFPL~AFPL (not AFPL). + Extend copyright years. + Add new Files section, Apache-2.0 licensed (TrueType file, not linked code so not challenging GPL). + Drop a few Files sections and a License section. * strip convenience library openjpeg from upstream source. * Imported Upstream version 9.05~dfsg * Drop patches 020110819 and 1001, applied upstream. * Explicitly disable use of openjpeg: Now preferred if available but requires patching for ICC and CMYK support. * Update symbols file. -- Jonas Smedegaard Fri, 10 Feb 2012 19:27:35 +0100 ghostscript (9.05~dfsg-0ubuntu5) quantal; urgency=low * debian/rules: Have libgs9 depend on recent poppler-data favored over gs-cjk-resource. -- Mathieu Trudel-Lapierre Wed, 06 Jun 2012 15:18:33 -0400 ghostscript (9.05~dfsg-0ubuntu4) precise; urgency=low * debian/patches/020120329-be64563-pdfwrite-when-a-charstring-is-not-found-for-a-glyph-use-the-notdef-width-instead-of-0.patch: The "pdfwrite" output device uses zero and not the width of /.notdef whn using /.notdef for a glyph not found in an embedded font. This leads to wrong spacing in a PostScript file missing a space glyph (LP: #960989, upstream bug #692944). -- Till Kamppeter Thu, 29 Mar 2012 15:41:13 +0100 ghostscript (9.05~dfsg-0ubuntu3) precise; urgency=low * debian/patches/020120319-d6f83df-ps2write-not3ccitt-option.patch: Added option to let Ghostscript's "ps2write" output device not compress images and bitmap glyphs with CCITTFax filter. The CCITTFax decoder in Brother's PostScript printers is broken (LP: #955553). -- Till Kamppeter Mon, 19 Mar 2012 11:45:13 +0100 ghostscript (9.05~dfsg-0ubuntu2) precise; urgency=low * debian/ghostscript-doc.install, debian/ghostscript-doc.doc-base: Install the Ghostscript documentation into /usr/share/doc/ghostscript-doc instead of /usr/share/doc/ghostscript (LP: #789235). * debian/libgs__VER__-common.postinst.in, debian/libgs__VER__-common.prerm.in: Create a symlink /usr/share/ghostscript/current to the /usr/share/ghostscript/ directory of the newest installed libgs-common package, to have version-independent access to the Ghostscript files (LP: #327244). -- Till Kamppeter Wed, 7 Mar 2012 17:31:13 +0100 ghostscript (9.05~dfsg-0ubuntu1) precise; urgency=low * New upstream release - Ghostscript 9.05 release, February, 8 2012 - Ghostscript's PDF interpreter is now able to make use of the DroidSansFallback TrueType font to automatically substitute for missing CIDFonts. Whilst it is always best to ensure the original CIDFont is available for the best and most accurate output, the ability to make an automatic substitution will be valuable for those merely viewing or proofing such files. - This release includes support for a proofing ICC profile. The command option is specified using -sProofProfile=filename. With this option, the color output will emulate what would be obtained had the source file been rendered on a device defined by the proofing profile. (See GS9_Color_Management.pdf for details.) - This release includes support for a device link ICC profile. The command option is specified using -sDeviceLinkProfile=filename. With this option, the device link profile is added to the end of the link transform from source to destination. In this case, one can include a command line option like "-sDevice=tiff32nc -sOutputICCProfile=srgb.icc -sDeviceLinkProfile=linkRGBtoCMYK.icc" and source colors will be mapped through sRGB and through the device link profile to CMYK values for the device. (See GS9_Color_Management.pdf for details.) - Ghostscript now supports "unmanaged color transformations" for source DeviceXXX colors (in other words, they use a simplistic conversion, rather than the ICC profile based color workflow). This is beneficial in uses where performance takes precedence over ultimate color fidelity (the command line parameter -dUseFastColor enables this). - The font set distributed with Ghostscript has been changed to the standard 35 Postscript-compatible fonts distributed by URW. - Ghostscript now includes a simple ink-coverage device, contributed by Sebastian Kapfer (inkcov). - The TIFF, JPEG and PNG output devices now support embedding of the device ICC profile in the output file. - jbig2dec now has simple halftone region support. - The ps2write device has had a large number of output quality and stability improvements. - The txtwrite output was modified so that it more closely matches the output from MuPDF, if requested. Note that the algorithms used by the two products are not identical and may return slightly differing results (See Devices.htm for details). * debian/rules: Updated MD5 sum for original source tarball * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Thu, 09 Feb 2012 13:22:13 +0100 ghostscript (9.05~dfsg~20120203-0ubuntu1) precise; urgency=low * New upstream release - GIT snapshot from February, 2 2012. - Upstream fix for X11 display output device (LP: #925950). - Additional fix for paper size matching of CUPS Raster output device. * debian/rules: Reverted changes of last package, problem fixed upstresm. -- Till Kamppeter Fri, 03 Feb 2012 17:39:41 +0100 ghostscript (9.05~dfsg~20120202-0ubuntu2) precise; urgency=low * debian/rules: Force '-DGS_DEVS_SHARED_DIR=\"/usr/lib/ghostscript/9.05\"' into the gcc command lines via CFLAGS, so that X11 display device support works (LP: #925950). -- Till Kamppeter Fri, 03 Feb 2012 13:54:15 +0100 ghostscript (9.05~dfsg~20120202-0ubuntu1) precise; urgency=low * New upstream release - GIT snapshot from February, 2 2012. - Ghostscript 9.05rc1 + fix of paper size matching in CUPS Raster output device (LP: #917148). -- Till Kamppeter Thu, 02 Feb 2012 22:16:15 +0100 ghostscript (9.05~dfsg~20120125-0ubuntu1) precise; urgency=low * New upstream release - GIT snapshot from January, 25 2012. - Snapshot close before GS 9.05 upstream release to test for last bugs\ before the release. * debian/patches/020110812~46b4ee6-pxl-landscape.patch, debian/patches/020110812~d9e044e-lips4v-fix.patch, debian/patches/020110815-05b517b-gdevcups-c-eliminate-compiler-warning.patch, debian/patches/020110815-1920f21-cups-raster-set-default-color-profiles.patch, debian/patches/020110815-eb6b631-cups-raster-generate-cups-rgbw.patch, debian/patches/020110816-781b738-cups-raster-fix-segfaults-on-color-model-change.patch, debian/patches/020110816-d8da050-cups-raster-improve-black-recognition-on-cmyk-to-rgbw.patch, debian/patches/020110817-766df64-cups-raster-suppress-warnings.patch, debian/patches/020110819~fa67a1d.patch, debian/patches/020110923-5688545-fix-setting-the-iccprofilesdir-userparam.patch, debian/patches/020110923-7e048c5-dont-crash-when-not-finding-icc-profile.patch, debian/patches/020111005-d5f1e72-clist-fix-for-rgbw-color-mode.patch, debian/patches/020111114-4258227-lzw-encode-filter-fix.patch, debian/patches/029111114-08dc129-ps2write-truetype-fix.patch, debian/patches/020111122-5cce070-ps2write-postscript-duplex-command-insertion.patch, debian/patches/020111122-cd8f397-ps2write-fix-handling-of-format-4-cmap-subtables-in-truetype-fonts.patch, debian/patches/020111125-979f218-ps2write-fix-conversion-of-escaped-string-to-hex-string.patch, debian/patches/020111209-5359a2d-do-not-use-hexadecimal-names-for-type42-charstrings-and-encoding.patch: Removed upstream patches. * debian/patches/1001_autoconfigure_cms_choice.patch: Removed, build system is appropriately approved by upstream. * debian/rules: linked base/configure.ac and base/Makefile.in to package root directory so that the autotools find them (needed on GIT snapshots). * debian/rules, debian/control: Removed build dependency on liblcms1-dev, icc34.h is shipped with Ghostscript now. * debian/rules: Added ./icclib/ and ./openjpeg/ directories to DEB_UPSTREAM_REPACKAGE_EXCLUDES and removed the files in Resource/CMap/ (they are free now). * debian/copyright: Added icclib/* and openjpeg/* to the list of excluded files. Updated entries for the files in Resource/CMap/. Updated for renaming cups/psto* to cups/gsto*. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. * Merge from Debian testing, remaining changes (recover after accidental sync in previous (upload): - debian/control: + Keep gs-common with dependency on ghostscript, still too many packages assuming gs-common has the binaries. + Really break and replace older ghostscript in libgs9-common. - debian/control, debian/rules, debian/libgs__VER__.install.in, debian/libgs-dev.install: Stop using d-shlibmove, it is not compatible with libcms2. - debian/rules, debian/ubuntu/apport-hook.py: Apport hook. - debian/rules, debian/ghostscript-cups.ppd-updater: Added data file to trigger the update of the PPD files of existing print queues by CUPS and to tell CUPS which PPD files to use for the update and how to match them with the PPDs of the existing queues. - debian/rules: + Generate ABI version number (variable "abi") correctly, cutting off repackaging and pre-release parts. + The scripts pv.sh and fixmswrd.pl are not shipped upstream any more, so we do not need to delete them any more. + Install ghostscript-cups.ppd-updater and remove the dependency on cups-client from ghostscript-cups. - debian/symbols.common: resync with Debian, with the exception of lcms2 symbols which were only enabled in 9.04~dfsg-0ubuntu12 in Ubuntu. - debian/copyright: update credits for the Ubuntu changes. - debian/ghostscript.preinst: Use Ubuntu version numbers. - debian/ghostscript-cups.postinst: Removed the post-install script which was only there to update the PPDs of existing print queues. - debian/watch: Search for .tar.bz2 source tarballs -- Till Kamppeter Wed, 25 Jan 2012 21:22:59 +0100 ghostscript (9.04~dfsg-3) unstable; urgency=low [ Steve Langasek ] * Mark ghostscript Multi-Arch: foreign, so that the package manager knows the package satisfies dependencies and build-dependencies of packages regardless of architecture. * Drop gs-gpl package: it was already a transitional package in lenny, and html2ps in squeeze is the last package to recommend it (nothing in wheezy references it). * Eliminate the gs provides; nothing in squeeze or wheezy references it. * Drop gs-common package: it was also transitional from lenny on, and latexmk in wheezy is the last package to reference it as a Suggests only. Closes: bug#646870. Thanks to Jakub Wilk and Didier Raboud. [ Jonas Smedegaard ] * Update copyright file: Fix add missing copyright paragraph. Thanks to lintian. * Drop transitional Replaces: affecting only testing. -- Jonas Smedegaard Thu, 24 Nov 2011 13:01:31 +0700 ghostscript (9.04~dfsg-2ubuntu6) precise; urgency=low * debian/patches/020111209-5359a2d-do-not-use-hexadecimal-names-for-type42-charstrings-and-encoding.patch: Do not use hexadecimal names for type42 Charstrings and Encoding. This fixes substitution of certain characters by others when converting PDF to PostScript with the "ps2write" output device (LP: #898532, upstream bug #692711) * debian/patches/020111125-979f218-ps2write-fix-conversion-of-escaped-string-to-hex-string.patch: ps2write: Fix conversion of escaped string to Hex string (LP: #902145, upstream bug #692612). -- Till Kamppeter Fri, 9 Dec 2011 13:45:59 +0100 ghostscript (9.04~dfsg-2ubuntu5) precise; urgency=low * No-change rebuild to drop spurious libsfgcc1 dependency on armhf. -- Adam Conrad Fri, 02 Dec 2011 17:27:55 -0700 ghostscript (9.04~dfsg-2ubuntu4) precise; urgency=low * debian/rules: Let the ghostscript binary package also provide gs-esp, as several proprietary printer drivers still depend on gs-esp (LP: #897309). -- Till Kamppeter Fri, 2 Dec 2011 11:35:59 +0100 ghostscript (9.04~dfsg-2ubuntu3) precise; urgency=low * debian/patches/020111122-cd8f397-ps2write-fix-handling-of-format-4-cmap-subtables-in-truetype-fonts.patch: ps2write: Fixed handling of format 4 CMAP subtables in TrueType fonte. This made several characters coming out as garbage when converting PDF to PostScript (LP: #891074). * debian/patches/020111122-5cce070-ps2write-postscript-duplex-command-insertion.patch: ps2write: Insertion of duplex printing commands from PPD files into ps2write-generated PostScript did not have any effect, making duplex printing on PostScript printers not work in many cases (LP: #885118). -- Till Kamppeter Tue, 22 Nov 2011 10:46:59 +0100 ghostscript (9.04~dfsg-2ubuntu2) precise; urgency=low * debian/patches/020111114-4258227-lzw-encode-filter-fix.patch: In the LZW encoder filter increment the code size before writing out EOD when the last code reaches the current limit code. Fix incorrect bytes or decoding errors at the end of some LZW-encoded streams. Fixes problems of ps2write producing PostScript output with spurious extra bytes (LP: #890270, upstream bug #692679). * debian/patches/029111114-08dc129-ps2write-truetype-fix.patch: Improved the TrueType composite glyph handling of the "ps2write" output device. This way PDF output of LibreOffice gets correctly converted to PostScript for PostScript printers and PostScript-based drivers (LP: #879977, upstream bug #879977). -- Till Kamppeter Mon, 14 Nov 2011 12:59:59 +0100 ghostscript (9.04~dfsg-2ubuntu1) precise; urgency=low * Merge from Debian testing, remaining changes: - debian/control: + gs-common: Reintroduce dependency on ghostscript, still too many packages assuming gs-common has the binaries. + Really break and replace older ghostscript in libgs9-common. - debian/control, debian/rules, debian/libgs__VER__.install.in, debian/libgs-dev.install: Stop using d-shlibmove, it is not compatible with libcms2. - Apport hook. - debian/ghostscript-cups.ppd-updater: Added data file to trigger the update of the PPD files of existing print queues by CUPS and to tell CUPS which PPD files to use for the update and how to match them with the PPDs of the existing queues. - debian/rules: + Generate ABI version number (variable "abi") correctly, cutting off repackaging and pre-release parts. + The scripts pv.sh and fixmswrd.pl are not shipped upstream any more, so we do not need to delete them any more. + Install ghostscript-cups.ppd-updater and remove the dependency on cups-client from ghostscript-cups. - debian/symbols.common: resync with Debian, with the exception of lcms2 symbols which were only enabled in 9.04~dfsg-0ubuntu12 in Ubuntu. - debian/copyright: update credits for the Ubuntu changes. - upstream patches: + 020110812~46b4ee6-pxl-landscape.patch: Fixed rendering landscape-oriented input files with PCL-XL output through the pxlmono and pxlcolor output devices + 020110812~d9e044e-lips4v-fix.patch: Fixed lips4v driver + 020110815-1920f21-cups-raster-set-default-color-profiles.patch: Let the CUPS Raster output device set the correct default output color space if none is explicitly selected via -sOutputICCProfile= + 020110815-05b517b-gdevcups-c-eliminate-compiler-warning.patch: Eliminated a compiler warning caused by the previous patch. + 020110815-eb6b631-cups-raster-generate-cups-rgbw.patch: Let the CUPS Raster output device generate RGBW as it is described in the CUPS specification for the CUPS Raster format. + 020110816-d8da050-cups-raster-improve-black-recognition-on-cmyk-to-rgbw.patch: CUPS Raster: Improved recognition of black pixels on CMYK -> RGBW conversion + 020110816-781b738-cups-raster-fix-segfaults-on-color-model-change.patch: Fix for segfaults in the CUPS Raster output device. + 020110817-766df64-cups-raster-suppress-warnings.patch: Code cleanup of the CUPS Raster device to suppress compiler warnings. + 020110923-7e048c5-dont-crash-when-not-finding-icc-profile.patch, 020110923-5688545-fix-setting-the-iccprofilesdir-userparam.patch: correctly find color profiles, and correctly handle error when not found instead of crashing. + 020111005-d5f1e72-clist-fix-for-rgbw-color-mode.patch: Fixed color handling in clist (banding) mode to correctly support RGBW color space - debian/ghostscript.preinst: Use Ubuntu version numbers. - debian/ghostscript-cups.postinst: Removed the post-install script which was only there to update the PPDs of existing print queues. - debian/watch: Search for .tar.bz2 source tarballs * Dropped changes, included in Debian: - debian/control: Build-depend on libdbus-1-dev. - debian/copyright: Added lcms2/* to the list of excluded files. - debian/rules: + Added new "--with-install-cups" option to the ./configure command line. + Added ./lcms2/ directory to DEB_UPSTREAM_REPACKAGE_EXCLUDES. + remove unneeded cidfmap correctly - Enable D-Bus in the ./configure command line, build-depend on libdbus-1-dev, and let ghostscript-cups recommend colord. - Build Ghostscript against liblcms instead of liblcms1. - debian/ghostscript.preinst: Clean up traces of Ghostscript in defoma via "defoma-app purge gs", so that when updating packages which still use defoma no warnings get issued. * Mark ghostscript Multi-Arch: foreign. -- Steve Langasek Sun, 06 Nov 2011 10:50:36 -0800 ghostscript (9.04~dfsg-2) unstable; urgency=low * Update copyright file: + Fix add dot in horisontal space of license MIT~Lucent. Thanks to lintian. * Suppress bogus d-shlibs resolving of ld1-dev: Fixes FTBFS. Thanks to Pino Toscano. -- Jonas Smedegaard Mon, 03 Oct 2011 00:20:56 +0200 ghostscript (9.04~dfsg-1) unstable; urgency=low * New upstream release. Closes: bug#597833. Thanks to Till Kamppeter and Kurt Roeckx. * Exclude lcms2 from repackaged source. * Update patches: + Drop patches cherry-picked from upstream Git: Applied upstream now. + Unfuzz patch 2001. + Add patch cherry-picked upstream to add sys/time.h definition only once. + Add patch 1001 to autoconfigure choice of CMS in use (not hardcode to lcms 1.x). + Add patch 1002 to fix a few comment typos in CMS-related makefiles. + Add patch 2003 to include multiarch paths, fixing FTBFS. Closes: bug#639073. Thanks to Philippe Le Brouster. * Fix FTBFS on s390: Adjust symbols file. Closes: bug#636546. Thanks to Aurelien Jarno. * Link against lcms2 (not lcms1). Regenerate autoconf during build (needed for patch 1001). Build-depend on autoconf. Build-depend on liblcms1-dev (in addition to liblcms2-dev): Provides needed icc34.h header. * Let CUPS rasterizer link against D-Bus. Build-depend on libdbus-1-dev, and recommend colord. * Improve ghostscript-cups postinst: + Limit lp* commands to localhost to avoid hanging. See bug#543468. Thanks to Till Kamppeter. + Trap non-numeric signals, and also ILL and ABRT (not only HUP INT QUIT PIPE TERM). Thanks to Till Kamppeter. * Improve ghostscript preinst: + Purge obsolete defoma cruft to silence warnings. Thanks to Till Kamppeter. * Silence iccprofiles and example PDFs from copyright tracking. * Include configure flag --with-install-cups. * Update package relations: + Relax build-dependency on cdbs (unneededly tight). + Relax build-depend unversioned on debhelper and devscripts (needed versions satisfied even in oldstable). * Fix (really really this time) drop cidfmap in Init dir if virtually empty. Closes: bug#531182, #618354. Thanks to Youhei SASAKI and Mitsuya Shibata. * Update symbols files. -- Jonas Smedegaard Sun, 02 Oct 2011 15:42:48 +0200 ghostscript (9.04~dfsg-0ubuntu12) precise; urgency=low * debian/patches/1001_dont-crash-when-not-finding-icc-profile.patch, debian/patches/020110923-5688545-fix-setting-the-iccprofilesdir-userparam.patch, debian/patches/020110923-7e048c5-dont-crash-when-not-finding-icc-profile.patch: Patch got applied upstream, replaced the patch by "official" upstream GIT patches. No change in source code. * debian/control, debian/rules: Build Ghostscript against liblcms instead of liblcms1, to fix a crash on Apple-generated EPS figures (both standalone or embedded in LaTeX-generated PostScript files, LP: #787067). * debian/control, debian/rules, debian/libgs__VER__.install.in, debian/libgs-dev.install: Stop using d-shlibmove, it is not compatible with libcms2. * debian/symbols.common: Updated. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Mon, 17 Oct 2011 15:52:31 +0200 ghostscript (9.04~dfsg-0ubuntu11) oneiric; urgency=low * debian/patches/020111005-d5f1e72-clist-fix-for-rgbw-color-mode.patch: Fixed color handling in clist (banding) mode to correctly support RGBW color space (LP: #864509, Upstream bug 692568). -- Till Kamppeter Thu, 6 Oct 2011 09:00:00 +0200 ghostscript (9.04~dfsg-0ubuntu10) oneiric; urgency=low * debian/patches/1001_dont-crash-when-not-finding-icc-profile.patch: Updated patch to not only prevent the crash but also actually finding the color profiles (Complete fix for LP: #856766, Upstream bug 692532). -- Till Kamppeter Fri, 23 Sep 2011 17:08:31 +0200 ghostscript (9.04~dfsg-0ubuntu9) oneiric; urgency=low * debian/patches/1001_dont-crash-when-not-finding-icc-profile.patch: Handle error code if Ghostscript cannot load an ICC profile, to avoid a crash (LP: #856766, Upstream bug 692532). * debian/patches/1000_fix_segfaults_in_cups_raster_device.patch: Removed old patch which is not applied any more. * debian/symbols.common: Updated. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 23 Sep 2011 11:43:31 +0200 ghostscript (9.04~dfsg-0ubuntu8) oneiric; urgency=low * debian/rules: remove unneeded cidfmap correctly (LP: #853768) -- Mitsuya Shibata Mon, 19 Sep 2011 19:58:46 +0900 ghostscript (9.04~dfsg-0ubuntu7) oneiric; urgency=low * debian/rules: Do not use the XCFLAGS variable of "make" for setting HAVE_SYS_TIME_H, as this breaks the X support via dynamically linking output device module. -- Till Kamppeter Mon, 29 Aug 2011 15:54:31 +0200 ghostscript (9.04~dfsg-0ubuntu6) oneiric; urgency=low * debian/patches/020110817-766df64-cups-raster-suppress-warnings.patch: Code cleanup of the CUPS Raster device to suppress compiler warnings. * debian/patches/1000_fix_segfaults_in_cups_raster_device.patch, debian/patches/020110816-781b738-cups-raster-fix-segfaults-on-color-model-change.patch: Replaced patch by the appropriate patch from upstream. -- Till Kamppeter Wed, 17 Aug 2011 23:15:31 +0200 ghostscript (9.04~dfsg-0ubuntu5) oneiric; urgency=low * debian/ghostscript-cups.ppd-updater: Added data file to trigger the update of the PPD files of existing print queues by CUPS and to tell CUPS which PPD files to use for the update and how to match them with the PPDs of the existing queues. * debian/ghostscript-cups.postinst: Removed the post-install script which was only there to update the PPDs of existing print queues. * debian/rules: Install ghostscript-cups.ppd-updater and remove the dependency on cups-client from ghostscript-cups. * debian/patches/1000_fix_segfaults_in_cups_raster_device.patch: Temporary fix for segfaults in the CUPS Raster output device. It stops the segfaults but has a slight memory leak. A better fix is in the works by the upstream developers. -- Till Kamppeter Mon, 15 Aug 2011 14:49:31 +0200 ghostscript (9.04~dfsg-0ubuntu4) oneiric; urgency=low * debian/patches/020110816-d8da050-cups-raster-improve-black-recognition-on-cmyk-to-rgbw.patch: CUPS Raster: Improved recognition of black pixels on CMYK -> RGBW conversion (Upstream bug 691922). * debian/patches/020110815-1920f21-cups-raster-set-default-color-profiles.patch: Let the CUPS Raster output device set the correct default output color space if none is explicitly selected via the "-sOutputICCProfile=..." (Upstream bug 691922). * debian/patches/020110815-05b517b-gdevcups-c-eliminate-compiler-warning.patch: Eliminated a compiler warning caused by the previous patch. * debian/patches/020110815-eb6b631-cups-raster-generate-cups-rgbw.patch: Let the CUPS Raster output device generate RGBW as it is described in the CUPS specification for the CUPS Raster format (Upstream bug 691922). -- Till Kamppeter Mon, 15 Aug 2011 14:49:31 +0200 ghostscript (9.04~dfsg-0ubuntu3) oneiric; urgency=low * debian/rules: Add "XCFLAGS=-DHAVE_SYS_TIME_H=1" to the "make" command line as the multiarch changes of libc6-dev ar not compatible with Ghostscript's auto-detection of time.h (LP: #825054). * debian/symbols.common: Updated. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. * debian/patches/020110812~46b4ee6-pxl-landscape.patch: Fixed rendering landscape-oriented input files with PCL-XL output through the pxlmono and pxlcolor output devices (Upstream bug 692128). * debian/patches/020110812~d9e044e-lips4v-fix.patch: Fixed lips4v driver (Upstream bug 690565). -- Till Kamppeter Fri, 12 Aug 2011 14:37:31 +0200 ghostscript (9.04~dfsg-0ubuntu2) oneiric; urgency=low * debian/rules: Enable D-Bus in the ./configure command line, build-depend on libdbus-1-dev, and let ghostscript-cups recommend colord. All this is needed for colord support (LP: #788099). * debian/control: Build-depend on libdbus-1-dev. -- Till Kamppeter Wed, 10 Aug 2011 01:12:31 +0200 ghostscript (9.04~dfsg-0ubuntu1) oneiric; urgency=low * New upstream release - Final 9.04 release, August, 5 2011 - Flexibility for controlling color based upon the graphic object type. Unique output ICC profiles and rendering intents for vector graphic, image and text portions of a document can be set. It is also possible to override source color specifications and use specified ICC profiles and rendering intents for RGB and CMYK vector graphics, images and text portions of a document. Finally, DeviceGray source colors can now easily be specified to map either to K only or composite CMYK when the output device supports CMYK colorants. - New tiffscaled8 and tiffscaled24 devices. - PDF interpreter now tries to continue interpreting after an error in the input stream. - Re-enabled x11alpha as the default device on Unix systems, the problems with transparency are solved. - Experimental text extraction device "txtwrite" with full Unicode support. - Print rendering speed improvements for PDF input files (Upstream bug #691755, LP: #568363, LP: #668800). - Several fixes on the CUPS Raster output device to improve stability (Upstream bug #691586, #692368, #692393, LP: #628030). - Fixes on the RGBW color space support (needed for HP printers used with HPLIP) of the CUPS Raster output device, to work with PDF input files with transparency and to reproduce the colors correctly (Upstream bug #691922). - Added "-dNOINTERPOLATE" to the command lines of the CUPS filters to get a significant rendering speed improvement. - Fix of the pstopxl CUPS filter to make grayscale printing on color printers working. - The pxlmono/pxlcolor drivers produced huge output files in Ghostscript 9.0x (Upstream bug 692329). * debian/rules: Updated MD5 sum for original source tarball * debian/watch: Search for .tar.bz2 source tarballs * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 05 Aug 2011 18:43:31 +0200 ghostscript (9.04~dfsg~20110801-0ubuntu1) oneiric; urgency=low * New upstream release - GIT snapshot from August, 8 2011 - Fixed RGBW color output of the CUPS Raster device (Upstream bug #691922). - Fixed RGBW CUPS Raster output of file with transparency. - Make CUPS filters call Ghostscript with the "-dNOINTERPOLATE" option. - Let gstoraster not crash when it is called outside CUPS (Upstream bug #692384). - Let gstoraster output its error messages with a newline at the end (Upstream bug #692385). * debian/patches/1001_gstoraster_nointerpolate.patch, debian/patches/fix-cups-raster-rgbw-output-of-files-with-transparency.patch: Removed, incorporated upstream. -- Till Kamppeter Mon, 01 Aug 2011 17:16:12 +0200 ghostscript (9.04~dfsg~20110729-0ubuntu3) oneiric; urgency=low * debian/patches/fix-cups-raster-rgbw-output-of-files-with-transparency.patch: Sync the patch with the final solution from upstream (Upstream bug #691922). -- Till Kamppeter Sat, 30 Jul 2011 09:47:01 +0200 ghostscript (9.04~dfsg~20110729-0ubuntu2) oneiric; urgency=low * debian/patches/fix-cups-raster-rgbw-output-of-files-with-transparency.patch: Also corrected the colors of the RGBW output by applying the correct ICC color profile. -- Till Kamppeter Sat, 30 Jul 2011 01:24:01 +0200 ghostscript (9.04~dfsg~20110729-0ubuntu1) oneiric; urgency=low * New upstream release - GIT snapshot from July, 29 2011 (Release Candidate 1) - Fix of a segfault when rendering a PDF file (Upstream bug #692368). - Fix of pstopxl CUPS filter to make grayscale printing on color printers working. - The pxlmono/pxlcolor drivers produced huge output files in Ghostscript 9.0x (Upstream bug 692329). * debian/rules: Added new "--with-install-cups" option to the ./configure command line. * debian/rules: The scripts pv.sh and fixmswrd.pl are not shipped upstream any more, so we do not need to delete them any more. * debian/patches/fix-cups-raster-rgbw-output-of-files-with-transparency.patch: PDF files came out as garbage when printing on color inkjet printers from HP. This was due to the CUPS Raster output being messed up when the input file is a PDF with transparency and the output color space is RGBW. -- Till Kamppeter Fri, 29 Jul 2011 10:59:01 +0200 ghostscript (9.04~dfsg~20110721-0ubuntu2) oneiric; urgency=low * debian/patches/1001_gstoraster_nointerpolate.patch: Make CUPS filters call Ghostscript with the "-dNOINTERPOLATE" option. This makes the rendering of the input files by a factor of 12 faster. This should really eliminate all complaints of LP: #568363, LP: #668800, and other "printing too slow bugs". -- Till Kamppeter Thu, 21 Jul 2011 20:55:03 +0200 ghostscript (9.04~dfsg~20110721-0ubuntu1) oneiric; urgency=low * New upstream release - GIT snapshot from July, 21 2011. - Significant rendering speed improvement for printing PDF files (Upstream bug #691755, LP: #568363, LP: #668800). * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Thu, 21 Jul 2011 18:05:03 +0200 ghostscript (9.04~dfsg~20110715-0ubuntu1) oneiric; urgency=low * New upstream release - GIT snapshot from July, 15 2011. * debian/patches/020110406~a54df2d.patch, debian/patches/020110408~0791cc8.patch, debian/patches/020110408~507cbee.patch, debian/patches/020110411~4509a49.patch, debian/patches/020110412~78bb9a6.patch, debian/patches/020110418~a05ab8a.patch, debian/patches/020110420~20b6c78.patch, debian/patches/020110420~4ddefa2.patch: Removed upstream patches. * debian/rules: Generate ABI version number (variable "abi") correctly, cutting off repackaging and pre-release parts. * debian/rules: Added ./lcms2/ directory to DEB_UPSTREAM_REPACKAGE_EXCLUDES. * debian/copyright: Added lcms2/* to the list of excluded files. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Fri, 15 Jul 2011 16:49:55 +0200 ghostscript (9.02~dfsg-3ubuntu1) oneiric; urgency=low * Merge from debian unstable. Remaining changes: - debian/ghostscript-cups.postinst: Fixed "lpstat -r" check for the auto update of PPDs of existing queues. "lpstat -r" exits always with status 0, we must check the actual output. Call lpstat, lpadmin, and cupsctl with "-h /var/run/cups/cups.sock" to avoid querying remote servers set up in /etc/cups/client.conf, and asking for passwords. Thanks to Martin-Éric Racine for tracking this down and the solution! See Debian bug #543468. Use signal names instead of numbers for trap, quiesces a lintian bashism warning. - debian/ghostscript.preinst: Clean up traces of Ghostscript in defoma via "defoma-app purge gs", so that when updating packages which still use defoma no warnings get issued. - debian/ghostscript.preinst: Use Ubuntu version numbers. - gs-common: Reintroduce dependency on ghostscript, still too many packages assuming gs-common has the binaries. - Really break and replace older ghostscript in libgs9-common. - Apport hook. -- Till Kamppeter Tue, 12 Jul 2011 20:41:38 +0200 ghostscript (9.02~dfsg-3) unstable; urgency=low * Tighten build-dependency on d-shlibs and drop overrides. Closes: bug#629967, thanks to Bill Allombert. -- Jonas Smedegaard Thu, 07 Jul 2011 22:52:03 +0200 ghostscript (9.02~dfsg-2ubuntu1) oneiric; urgency=low * Merge with Debian; remaining changes: - debian/ghostscript-cups.postinst: Fixed "lpstat -r" check for the auto update of PPDs of existing queues. "lpstat -r" exits always with status 0, we must check the actual output. Call lpstat, lpadmin, and cupsctl with "-h /var/run/cups/cups.sock" to avoid querying remote servers set up in /etc/cups/client.conf, and asking for passwords. Thanks to Martin-Éric Racine for tracking this down and the solution! See Debian bug #543468. Use signal names instead of numbers for trap, quiesces a lintian bashism warning. - debian/ghostscript.preinst: Clean up traces of Ghostscript in defoma via "defoma-app purge gs", so that when updating packages which still use defoma no warnings get issued. - debian/ghostscript.preinst: Use Ubuntu version numbers. - gs-common: Reintroduce dependency on ghostscript, still too many packages assuming gs-common has the binaries. - Really break and replace older ghostscript in libgs9-common. - Apport hook. -- Matthias Klose Sat, 21 May 2011 18:33:04 +0200 ghostscript (9.02~dfsg-2) unstable; urgency=low * Cherry-pick upstream fixes for severe bugs. + Fix for x11alpha device when the source file has transparency. Closes: bug#567673. Thanks to Markus Steinborn. + Fix segfault with -dDOINTERPOLATE. + Fix crashing bug in PostScript colour handling. + Fix potential SEGV ICC-parsing e.g. Photoshop CMYK EPS. + Fix crash in tiffsep device when COMPILE_INITS=0. * Update copyright file: + Separate non-verbatim part of License fields into Comment fields. + Strip Files section for no longer included m4 files, and corresponding License section. + Fix list exceptions as such (not as or'ed licenses). + Fix license section lgpl-2.1+ to use verbatim text, and properly refer to 'Lesser' (not 'Library'). + Fix use separate License sections for variations, to obey Policy requirement of including the texts verbatim. + Rename license shortnames using ~ to indicate derived-from-common. + Fix state 'None' as copyright for a PD (non-)license. + Fix license section comments for LGPL-2.1+ to refer to LGPL at FSF address (not GPL). + Rewrap license fields at 72 chars, and shorten comments. + Fix and tidy references to AFPL licenses. + Add a bunch of newly examined copyright holders and (mostly GPL and MIT-derived) licenses. + Bump format to draft 174 of DEP-5. * Bump policy compliance to standards-version 3.9.2. -- Jonas Smedegaard Sun, 24 Apr 2011 02:02:43 +0200 ghostscript (9.02~dfsg-1) unstable; urgency=low * New upstream release. Closes: bug#620970. Thanks to Daniel Baumann. + Fixes crash in CUPS driver. Closes: bug#615202. [ Jonas Smedegaard ] * Set libgs-dev to priority optional (not extra) to match override file. * Fix have libgs* depend on lib*-common, source-versioned to ensure sanity while allow binNMUs. Thanks to Niels Thykier. * Drop obsolete lintian overrides. * Fix stop stripping convenience library icclib from upstream source: Linkage against shared system library was not applied and is not yet working. * Update upstream download URL. Tidy note on DFSG repackaging copyright file. * Drop patches 0001 and 1001: Applied upstream. * Update copyright file: + (Re)add licensing of icclib. + Fix treat SunSoft part as exception (not separate license). + Reorder Files sections to match hints file. + Add new owners. * Update symbols files. [ Didier Raboud ] * Add a -dbg package. Closes: #616024. -- Jonas Smedegaard Sat, 09 Apr 2011 06:56:28 +0200 ghostscript (9.01~dfsg-2) unstable; urgency=low * Really have ghostscript-cups and libgs9-common replace older ghostscript. Closes: bug#614729. Thanks to Colin Watson. * Add patch 0001 to fix bus error on sparc. Closes: bug#613642. Thanks to Julien Cristau, Chris Liddell and others. * Update copyright file: Extend a year. -- Jonas Smedegaard Fri, 25 Feb 2011 00:08:29 +0100 ghostscript (9.01~dfsg-1ubuntu5) natty; urgency=low * gs-common: Reintroduce dependency on ghostscript, still too many packages assuming gs-common has the binaries. -- Matthias Klose Fri, 01 Apr 2011 15:01:16 +0200 ghostscript (9.01~dfsg-1ubuntu4) natty; urgency=low * debian/patches/012310_opvp-fixes-for-gs9: Fixes concerning the compatibility of the OpenPrinting Vector ("opvp") output device with/ Ghostscript 9.x. 1. If there is any ICCColor based image in the PostScript input, GS crashes. 2. Fallback when path is too complex for some kinds of printers. This problem already existed in GS 8.x. Thanks to Koji Otani from BBR Inc., Japan. -- Till Kamppeter Fri, 25 Mar 2011 17:44:00 +0100 ghostscript (9.01~dfsg-1ubuntu3) natty; urgency=low * Really break and replace older ghostscript in libgs9-common. -- Colin Watson Wed, 23 Feb 2011 02:38:09 +0000 ghostscript (9.01~dfsg-1ubuntu2) natty; urgency=low * debian/rules, debian/ubuntu/apport-hook.py: Dropped the Apport hook on the merge from Debian. Re-added it. -- Till Kamppeter Tue, 22 Feb 2011 20:37:00 +0100 ghostscript (9.01~dfsg-1ubuntu1) natty; urgency=low * Merge from debian unstable. Remaining changes: - debian/ghostscript-cups.postinst: Fixed "lpstat -r" check for the auto update of PPDs of existing queues. "lpstat -r" exits always with status 0, we must check the actual output. Call lpstat, lpadmin, and cupsctl with "-h /var/run/cups/cups.sock" to avoid querying remote servers set up in /etc/cups/client.conf, and asking for passwords. Thanks to Martin-Éric Racine for tracking this down and the solution! See Debian bug #543468. Use signal names instead of numbers for trap, quiesces a lintian bashism warning. - debian/ghostscript.preinst: Clean up traces of Ghostscript in defoma via "defoma-app purge gs", so that when updating packages which still use defoma no warnings get issued. - debian/ghostscript.preinst: Use Ubuntu version numbers. -- Till Kamppeter Tue, 22 Feb 2011 19:03:00 +0100 ghostscript (9.02~dfsg-1) unstable; urgency=low * New upstream release. Closes: bug#620970. Thanks to Daniel Baumann. + Fixes crash in CUPS driver. Closes: bug#615202. [ Jonas Smedegaard ] * Set libgs-dev to priority optional (not extra) to match override file. * Fix have libgs* depend on lib*-common, source-versioned to ensure sanity while allow binNMUs. Thanks to Niels Thykier. * Drop obsolete lintian overrides. * Fix stop stripping convenience library icclib from upstream source: Linkage against shared system library was not applied and is not yet working. * Update upstream download URL. Tidy note on DFSG repackaging copyright file. * Drop patches 0001 and 1001: Applied upstream. * Update copyright file: + (Re)add licensing of icclib. + Fix treat SunSoft part as exception (not separate license). + Reorder Files sections to match hints file. + Add new owners. * Update symbols files. [ Didier Raboud ] * Add a -dbg package. Closes: #616024. -- Jonas Smedegaard Sat, 09 Apr 2011 06:56:28 +0200 ghostscript (9.01~dfsg-2) unstable; urgency=low * Really have ghostscript-cups and libgs9-common replace older ghostscript. Closes: bug#614729. Thanks to Colin Watson. * Add patch 0001 to fix bus error on sparc. Closes: bug#613642. Thanks to Julien Cristau, Chris Liddell and others. * Update copyright file: Extend a year. -- Jonas Smedegaard Fri, 25 Feb 2011 00:08:29 +0100 ghostscript (9.01~dfsg-1) unstable; urgency=low * New upstream release. + Drop cherry-picked and adopted patches. Thanks to Till Kamppeter! * Enable new FAPI (Freetype-based font rasterizer). Build-depend on libfreetype6-dev. * Strip additional libraries from repackaged source: + cups/libs: unneeded convenience library. + jpeg: convenience library used for broken JPEG (see bug#582521). + jpegxr: patented controversial JPEG XR convenience library. * Stop custom-handling upstream-shipped patch noise or autotools files: Properly shipped upstream now. Stop build-depending on autotools-dev or autoconf. * Update copyright file: + Extend copyright years. + Drop notes on no longer shipped jpeg files. * Update README.Debian: + Drop mentioning old merge of gs-gpl, gs-esp, and gs-common. + Drop note on files stripped from repackaged source: More accurate list provided in README.source for some time now. + Refer to bug#582521 regarding use of shared JPEG library. + Drop section on no longer used DeFoMa. + Fix Project name, and update trailing timestamp and author. * Fix move empty-cidfmap safety-check after binary-install targets. * Add patch 1001 to fix hashbang of cidfmap file: accidentally garbled upstream. * Update symbols file. * Fix build-depend on libijs-dev, to get back IJS support accidentally removed since 9.00~dfsg-1. Add libijs quirk to s-shlibs invocation. * Build-depend on libidn11-dev, to support Unicode passwords. * Drop no longer needed configure option --disable-cairo. * Override lintian false positive: libgsN != libgsN-common. -- Jonas Smedegaard Sat, 12 Feb 2011 22:22:40 +0100 ghostscript (9.01~dfsg-0ubuntu1) natty; urgency=low * New upstream release o Final 9.01 release of Ghostscript o Support for using the system's libijs. Taken the ijs/ subdirectory out of the repackaged source tarball again as support for an external libijs got added now (LP: #704913, LP: #704157). * debian/control: Added libijs-dev to the build dependencies. * debian/rules: Added ijs/ subdirectory back to the upstream source repackaging check. * debian/rules: Updated regular expression to check whether Resource/Init/cidfmap is virtually empty. * debian/rules: Added a "--override" for libijs to the d-shlibmove call. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Thu, 12 Feb 2011 21:00:00 +0100 ghostscript (9.01~dfsg~svn12047-0ubuntu1) natty; urgency=low * New upstream release o SVN snapshot rev. 12047 Taken back the ijs subdirectory into the repackaged source tarball as Ghostscript's build system does not support using an external, shared libijs (LP: #704913, LP: #704157). Removed the newly added ./cups/libs/ directory in the repackaging as we use the CUPS libraries of the cups package. * debian/rules: Removed ijs subdirectory from upstream source repackaging check and added cups/libs/ subdirectory. * debian/rules: Override a bug that if dynamically loadable X11 drivers are uses ("./configure --enable-dynamic") that in the core Ghostscript library the X11 drivers are also built in. This bug got most probably introduced with SVN rev. 12025. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. -- Till Kamppeter Sat, 22 Jan 2011 11:25:36 +0100 ghostscript (9.01~dfsg~svn12005-0ubuntu1) natty; urgency=low * New upstream release o SVN snapshot rev. 12005 o DSC-conforming PostScript output of "ps2write" (Upstream bug #688495) o Skip color management for non-standard color spaces (Upstream bug #691760) We skipped Ghostscript 9.00 in Ubuntu. New features from that release: o ICC-profile-based color management o Postscript interpreter's graphics state now stores two separate colour space settings for stroking and filling, to better support the stroke and fill colours required by the PDF interpreter. o PDF-interpreter: Support for optional content, improved support of JPX images in PDF files. o For security reasons, Ghostscript no longer searches the current directory by default. Use -P option to revert to old behavior. o Bug fixes. In addition to the non-free files in Resource/CMap/ and the source-less PDFs in jasper/ excluded superfluous subdirs expat, freetype, icclib, ijs, jasper, jbig2dec, lcms, libpng, tiff, and zlib when repackaging upstream tarball. This reduces the tarball from 27 MB to 17 MB and eliminates the need to mention these libraries in the debian/copyright file. Used the command line "grep -li 'not altered' Resource/CMap/* | xargs rm" to remove the non-free CMap files. The files Resource/CMap/Identity-UTF16-{HV} are included again as they are from Artifex and not from Adobe, so they fall under Artifex' license. * debian/patches/: Dropped all patches except the two Debian-specific ones. The patches were either backported from upstream or they are incorporated upstream now. So we have a near patch-free Ghostscript again. * debian/rules: Removed Resource/CMap/Identity-UTF16-{HV} from upstream source repackaging check. * debian/rules: Removed obsolete "--disable-cairo" option from the ./configure command line. * debian/rules: Determine ABI version number correctly also if we have an SVN snapshot with "~svnXXXX" added to the upstream version number. * Removed DEB_CLEAN_EXCLUDE definition, as the patch noise is removed upstream. * debian/symbols.common: Updated for new upstream source. Applied patch which dpkg-gensymbols generated for debian/libgs9.symbols to this file. * debian/ubuntu/apport-hook.py: Moved to debian/ubuntu/, to make implementing a common Debian/Ubuntu VCS repository easier. * debian/copyright: Added info about apport-hook.py and Resource/CMap/Identity-UTF16-{HV}. * Changes overtaken from Debian with the merge: o Use source format 3.0 "quilt" (and not patchsys-quit.mk). Updated README.source: normal builds need no special handling now. o Patches are now managed with quilt o debian/patches/README: Documented new patch naming scheme o Renamed the two debian-specific patches according to the new naming scheme. o debian/symbols.common: Updated. o debian/rules: Check completeness of debian/copyright file (fonts not checked). o debian/rules: Check whether source tarball is correctly repackaged. o Added static library /usr/lib/libgs.a to -dev package. o Use FreeType/FAPI disabled as it is still immature. o Automatic upstream/ABI version check/update/warning for debian/control. o Handle package dependencies in debian/rules, let debian/control be appropriately generated. * Merged 9.00 from debian experimental. Remaining Ubuntu-specific changes: o Apport hook o Updated post-install script of ghostscript-cups: Fixed "lpstat -r" check for the auto update of PPDs of existing queues. "lpstat -r" exits always with status 0, we must check the actual output. Call lpstat, lpadmin, and cupsctl with "-h /var/run/cups/cups.sock" to avoid querying remote servers set up in /etc/cups/client.conf, and asking for passwords. Thanks to Martin-Éric Racine for tracking this down and the solution! See Debian bug #543468. Use signal names instead of numbers for trap. Quiesces a lintian bashism warning. o Do not remove the CMap files as we do not use DeFoMa any more. o Purge old defoma stuff to avoid warnings from defoma when updating other packages which still use defoma (in debian/ghostscript.preinst). o Use Ubuntu version numbers in debian/ghostscript.preinst o Removed CMap link in debian/ghostscript.links.in -- Till Kamppeter Fri, 7 Jan 2011 8:36:36 +0100 ghostscript (9.00~dfsg-4) experimental; urgency=low * Fix have libgs9 depend on libgs9-common. * Fix drop libgs9-common superfluously breaking ghostscript. Thanks to Jonathan Nieder. -- Jonas Smedegaard Thu, 27 Jan 2011 01:53:27 +0100 ghostscript (9.00~dfsg-3) experimental; urgency=low * Lower Priority of libgs-dev to extra: Depends on similarly prioritized comerr-dev and libkrb5-dev. * Fix install arch-independent files in new -common package and have library package depend on it: they are needed by library calls (not only by executables): + Install /usr/share/ghostscript/* into libgs9-common. + Install empty dir var/lib/ghostscript/CMap into libgs9-common (as well as into ghostscript where install scripts depend on it) as it is used by symlink. + Have libgs9 depend on libgs9-common. + Have libgs9-common break and replace older ghostscript. Closes: bug#485621, thanks to Tom Parker and others. * Drop obsolete quirks: + Drop transitional package gs-esp. + Drop virtual packages gs-esp gs-afpl libgs-esp-dev. + Drop conflicts/replaces/depends for gs-gpl gs-esp gs-cjk-resource gs-common libgs-esp-dev. Closes: bug#539754, thanks to Sven Joachim. * Package now team-maintained: + Set Debian Printing Team as author. + Set myself and Add Michael Gilbert as uploaders. Welcome, Michael! + Drop Masayuki Hatta and Torsten Landschoff as uploaders, reflecting the sad reality of them going silent. Thanks for past contributions, and feel free to join back later! * Newline-delimit package releations in control file. * Fix have ghostscript suggest ghostscript-x ghostscript-cups and hpijs, and have ghostscript-doc suggest ghostscript. * Rewrite short descriptions using upstream tagline. Various improvements to long descriptions. * Rewrite copyright file using Subversion candidate draft r166 of DEP5. * Update copyright-check suppression for newer CDBS. * Tighten build-dependency on cdbs to versions properly handling debhelper compat level 7. * Have libgs9 depend on gs-cjk-resource. -- Jonas Smedegaard Tue, 25 Jan 2011 23:39:05 +0100 ghostscript (9.00~dfsg-2) experimental; urgency=low * Drop explicitly installing below debian/tmp: Done by default with debhelper 7. * Skip fonts from copyright-check. * Add patches cherry-picked from upstream SVN: + 011719: Colour converting SMask images loses images + 011744: Don't dereference mask colour spaces (avoids crash) + 011785: Memory leak freeing pattern cache with transparency buffer + 011808: Fix crashes in gx_alloc_char_bits + 011846: Fix r11785 double decrements causing warnings and crashes + 011870: Loss of embedded icc profile when matching default profile + 011884: Fix crash on bad filename for ICC profile + 011891: Fix tighten ICC profile path handling * Disable use of Freetype (FAPI) for font rendering (not yet stable). Stop build-depending on libfreetype6-dev. * Adjust symbols file for non-FAPI build. -- Jonas Smedegaard Sat, 27 Nov 2010 23:01:47 +0100 ghostscript (9.00~dfsg-1) experimental; urgency=low * New upstream release. + Fixes pdfwrite incorrect ToUnicode CMap. Closes: bug#578910. Thanks to Vincent Lefevre. * Update patches: + Drop 49 patches now included upstream. + Drop disabled (since 8.64~dfsg-1) and apparently no longer needed patches 11, 12, 14, 23, 28 and 33. + Refresh/unfuzz remaining 8 patches. * Exclude superfluous subdirs expat, freetype, icclib, ijs, lcms and tiff when repackaging upstream tarball. * Make friends between source format 3.0 (quilt) and git-buildpackage: gitignore .pc and add a few local-options. * Use default ~dfsg hint (drop custom ~dfsg2). * Sort system library enabling flags by appearance in source code. * Build-depend on liblcms-dev and libfreetype6-dev, and force use them. * Auto-update API major number in symbols files and library package name. * Bootstrap autotools and cleanup afterwards (replacing older routine to put aside upstream-shipped temp files during build). Build-depend on autoconf. * Fix bump debhelper compat level to 7: We use new install file format. Tighten build-dependency on debhelper. * Update symbols files. -- Jonas Smedegaard Sun, 31 Oct 2010 04:46:34 +0100 ghostscript (8.71.dfsg.2-0ubuntu9) natty; urgency=low * Removed noise introduced into source package by the previous upload. -- Till Kamppeter Wed, 8 Dec 2010 00:26:59 +0100 ghostscript (8.71.dfsg.2-0ubuntu8) natty; urgency=low * debian/ghostscript.preinst: Clean up traces of Ghostscript in defoma via "defoma-app purge gs", so that when updating packages which still use defoma no warnings get issued. -- Till Kamppeter Tue, 7 Dec 2010 23:59:59 +0100 ghostscript (8.71.dfsg.2-0ubuntu7) maverick; urgency=low * debian/control: Updated versioned dependency of ghostscript on gsfonts, we need at least gsfonts 1:8.11+urwcyr1.0.7~pre44-4.1 now due to the dropping of defoma. -- Till Kamppeter Mon, 20 Sep 2010 18:57:20 +0200 ghostscript (8.71.dfsg.2-0ubuntu6) maverick; urgency=low * debian/patches/substractive-gray-fix: Fixed the handling of substractive monochrome/grayscale color spaces by the PDF interpreter. Such color space is often used by the CUPS Raster output device, especially by Gutenprint on monochrome laser printers. -- Till Kamppeter Wed, 1 Sep 2010 10:21:20 +0200 ghostscript (8.71.dfsg.2-0ubuntu5) maverick; urgency=low * debian/patches/cups-raster-fixes.dpatch: Do not do over-verbose debug logging. This made rendering sigificantly slower and also made it more difficult to read the CUPS error_log file (Upstream bug #690581). -- Till Kamppeter Thu, 12 Aug 2010 20:32:20 +0200 ghostscript (8.71.dfsg.2-0ubuntu4) maverick; urgency=low * debian/patches/cups-raster-fixes.dpatch: Added following fixes to the patch: o Eliminated compiler warning appearing after the recent memory reallocation fixes. o Support CUPS Raster level 2 (compressed) output (Upstream bug #689885). o Improved memory management: Automatic buffer size determination if RIP_MAX_CACHE variable is not set or not a non-zero number, BufferSpace size is same as MaxBitmap, not 1/10 (Upstream bug #691499). o Reallocate memory also if color depth changes during the job (Upstream bug #690435). * debian/patches/x11-device-do-not-create-huge-windows.dpatch: Some input files made Ghostscript opening a huge window, much bigger than the usual desktop, and sometimes using up all the computer's memory and making the computer crash (Upstream bug #690444). * debian/patches/check-all-pdfs-for-transparency.dpatch: Transparency in PDFs is was only introduced in PDF 1.4 according to the Adobe specs, but there are PDFs claiming to be of an older standard but they contain transparency. With this patch all PDFs are checked for transparency (Upstream bug #691273). * debian/patches/pdf-rendering-performance.dpatch: Improved PDF rendering performance by replacing the standard C floor() function by a simple macro (Upstream bug #691504). * debian/patches/x11-device-modularization-fixes.dpatch: Assorted fixes in the modularization of the X11 output devices (Upstream bug #691510). * debian/patches/device-n-init-variables-to-avoid-segfault.dpatch: Added some missing initializations in DeviceN to avoid possible segmentation faults (Upstream bug #690428). * debian/patches/fix-imagem-output-device.dpatch: Fixed double-free corruption of "imagen" output device (Upstream bug #690561). -- Till Kamppeter Sun, 8 Aug 2010 19:15:20 +0200 ghostscript (8.71.dfsg.2-0ubuntu3) maverick; urgency=low * SECURITY UPDATE: arbitrary code execution via unlimited recursive procedure invocations (LP: #546009) - debian/patches/CVE-2010-1628.dpatch: only initialize structures if all allocations were successful in psi/ialloc.c, psi/idosave.h, psi/isave.c. - CVE-2010-1628 -- Marc Deslauriers Thu, 22 Jul 2010 12:19:37 +0200 ghostscript (8.71.dfsg.2-0ubuntu2) maverick; urgency=low * debian/patches/ps2pdf-hyperlinks.dpatch: Let ps2pdf create proper hyperlinks (LP: #583990, upstream bug #691344). -- Till Kamppeter Mon, 19 Jul 2010 19:15:20 +0200 ghostscript (8.71.dfsg.2-0ubuntu1) maverick; urgency=low * New source tarball, still based on Ghostscript 8.71, but with less files removed. As for most files in Resource/CMap/ Adobe has changed the license we do not remove the files in Resource/CMap/ entirely but only the files which have still a non-free license. As these files are only needed for old CJK PDF files (of the Adobe Acrobat Reader 3-6 generation) for most users this will reintroduce the same PDF and font compatibility as upstream Ghostscript. See Ghostscript upstream bug 691212. This should fix upstream bug 691345 and the Ghostscript part of LP: #321932. Used the command line "grep -li 'not altered' Resource/CMap/* | xargs rm" to remove these files. * debian/README.Debian: Updated for the change in the removal of non-free files from the upstream source tarball. * debian/ghostscript.links: Removed links which got obsolete from defoma removal. * debian/dirs: Removed directories which got obsolete from defomo removal. * debian/rules: Removed "fail-if-cmaps-exist" rule, as we do not remove the entire Resource/CMap/ any more. -- Till Kamppeter Fri, 04 Jun 2010 10:54:20 +0200 ghostscript (8.71.dfsg.1-0ubuntu6) maverick; urgency=low * debian/ghostscript.prerm, debian/gs.defoma, debian/ghostscript.postrm, debian/dirs, debian/ghostscript.links, debian/control, debian/rules, debian/ghostscript.postinst, debian/ghostscript.preinst, debian/update-gsfontmap: Merge changes from 8.71~dfsg2-1.1 (LP: #584597): - Drop defoma. - Add update-gsfontmap to provide cidfmap and Fontmap. -- Stefano Rivera Sun, 23 May 2010 18:13:43 +0200 ghostscript (8.71.dfsg.1-0ubuntu5.1) lucid-proposed; urgency=low * debian/patches/pdf-interpreter-segfault-fixes.dpatch, debian/patches/cups-raster-fixes.dpatch, debian/patches/fapi-buildchar-object-null-check.dpatch, debian/patches/cups-raster-error-out-without-segfault-and-force-banding.dpatch, debian/patches/cups-raster-fix-memory-reallocation.dpatch: Fixed several problems in the PDF interpreter and the CUPS Raster output device of Ghostscript to avoid Ghostscript erroring out or even crashing on many input files when printing with a CUPS Raster driver (LP: 539708, upstream bug #691014). Joined all changes on cups/gdevcups.c into one patch as the patches are overlapping and parts of the old patches are undone. -- Till Kamppeter Thu, 29 Apr 2010 09:43:23 +0200 ghostscript (8.71.dfsg.1-0ubuntu5) lucid; urgency=low * debian/patches/pdf2dsc-fix-for-pdflatex-preview.dpatch: Fix pdflatex preview mode using the patch from http://svn.ghostscript.com/viewvc?view=rev&revision=10778 by William Bader (LP: #543266) -- Josh Holland Fri, 02 Apr 2010 08:25:31 +0100 ghostscript (8.71.dfsg.1-0ubuntu4) lucid; urgency=low * debian/patches/cups-raster-error-out-without-segfault-and-force-banding.dpatch: Make the "cups" output device (CUPS Raster) error out correctly without causing segfaults and also force banding mode as some PDFs do not render otherwise (LP: #534525). -- Till Kamppeter Tue, 23 Mar 2010 10:22:23 +0100 ghostscript (8.71.dfsg.1-0ubuntu3) lucid; urgency=low * debian/patches/pdftoraster-wait-for-ghostscript.dpatch: pdftoraster exited already before its Ghostscript subprocess finished. Thanks to Tim Waugh from Red Hat for the fix. * debian/patches/cups-raster-fix-memory-reallocation.dpatch: Fixed bug in memory reallocation on bitmap size changes. Color depth was not taken into account. This caused black pages to be printed with some CUPS Raster drivers, like Turboprint. Fixes upstream bugs #691029 and #691108. * debian/patches/fix-broken-korean-example.dpatch: Fixed example file for rendering Korean text. -- Till Kamppeter Tue, 9 Mar 2010 17:56:23 +0100 ghostscript (8.71.dfsg.1-0ubuntu2) lucid; urgency=low * no-cant-refill-scanner-input-buffer-error.dpatch: Ghostscript errored out when getting fed with the Ubuntu test page (/usr/share/system-config-printer/testpage-a4.ps) on stdin giving a "Can't refill scanner input buffer" error. (Upstream bugs #691137, #690909). -- Till Kamppeter Wed, 24 Feb 2010 10:08:23 +0100 ghostscript (8.71.dfsg.1-0ubuntu1) lucid; urgency=low * New upstream release o libtiff-based tiff file output o New "tiffsep1" output device produces halftoned separations at 1 bit per pixel o Improved FreeType-based font rasterizing (not yet used as default) o Improved graphics library for vector graphics conversions o Many bug fixes on the PCL-XL printer drivers ("pxlmono", "pxlcolor") o Fixes on back side handling for duplex printing in the CUPS Raster output device ("cups"). * debian/patches/gs-cups-rgb-gamma.dpatch, debian/patches/cljet5-mediasize-fix.dpatch, debian/patches/pxl-driver-fixes.dpatch, debian/patches/gs-cups-fix-backside-on-duplex-jobs.dpatch: Removed patches backported from upstream. * debian/patches/fix-build-of-executables.dpatch: Fix build of the "gs" executable, it was built as a shared library and not as an executable. This lead to an immediate segfault even before "main()" got called. Thanks to Robin Watts from Ghostscript for the quick fix. * debian/control: Added build dependency on libtiff-dev. * debian/ghostscript.links: s/8.70/8.71/ -- Till Kamppeter Thu, 11 Feb 2010 11:31:23 +0100 ghostscript (8.71~dfsg2-6) unstable; urgency=low * Acknowledge pseudo-NMUs. Closes: bug#584667, #584516, #583738, thanks to Moritz Muehlenhoff and Sebastian Dröge. * There is no such thing as a "collab-maint upload: + Edit historical changelog entries to avoid further repitition. + Document sensible use of collab-maint for NMUs in README.source. * Reorder patches to match upstream commit order. * Replace patches 0960-0962 (fix printing from GTK+ apps) from Ubuntu with corresponding patches cherry-picked from upstream. * Refresh patches using shortening options --no-timestamps --no-index -pab. * Bump Standards-Version to 3.9.1. * Put myself as maintainer and Hatta as uploader, to better reflect our current levels of activity. * Drop superfluous cleanup in preinst of transitional gs-common. Thanks to Jonathan Nieder (see bug#519141). * Fix circular dependency: Stop ugly transitional hack of ghostscript depending on gs-common (which depends on ghostscript). Closes: bug#519141, thanks to Bill Allombert, Jonathan Nieder and others (see also bug#539754). * Add patch 011547 cherry-picked from upstream Subversion, to improve cups device support for rendering with high memory demands. Possibly fixes bug#534414 (try also setting RIPCache=auto in cupsd.conf). -- Jonas Smedegaard Thu, 19 Aug 2010 09:55:55 +0200 ghostscript (8.71~dfsg2-5) unstable; urgency=low * Adding myself to uploaders temporarily (note to others: please do not follow this example. Instead either commit to collab-maint and request a maintainer to release it or do a classic NMU). * Apply some patches from the Ubuntu package by Till Kamppeter to fix printing from GTK+ applications. This is upstream bug #691014 and fixed upstream too (Closes: #583738). * Refresh all patches to apply cleanly again. -- Sebastian Dröge Wed, 18 Aug 2010 09:55:39 +0200 ghostscript (8.71~dfsg2-4) unstable; urgency=medium * Adding myself to uploaders temporarily (note to others: please do not follow this example. Instead either commit to collab-maint and request a maintainer to release it or do a classic NMU). * Fix CVE-2010-1628 (Closes: #584516) * Apply upstream commit r11351 to pass -P- to all Ghostscript internal tools. Ghostscript will likely be changed to run with -P- by default, but this still needs more work/testing for a final patch (Closes: #584667) -- Moritz Muehlenhoff Sat, 31 Jul 2010 23:19:42 -0400 ghostscript (8.71~dfsg2-3) unstable; urgency=low * Fix have update-gsfontmap script exit 0. -- Jonas Smedegaard Tue, 18 May 2010 17:17:14 +0200 ghostscript (8.71~dfsg2-2) unstable; urgency=low * Drop defoma. Add update-gsfontmap to provide cidfmap and Fontmap. Closes: bug#582110, thanks to Kenshi Muto. * List newly added update-gsfontmap script to copyright file (GPL). -- Jonas Smedegaard Tue, 18 May 2010 16:19:33 +0200 ghostscript (8.71~dfsg2-1) unstable; urgency=low * Use system jbig2dec: + Strip jbig2dec subdir. + Include (i.e. no longer strip) parts of Resource/CMap subdir: DFSG-free now (Adobe-specific license). + Bump DFSG repackaging tag. + Configure with SHARE_JBIG2=1. + Build-depend on libjibg2dec-dev. + Strip jbig_* symbols from symbols file. * Update/improve copyright file: + Rewrap license section Expat, and add comment on Expat variation. + Tighten license sections in copyright file. + Mention stripped files/dirs in copyright file. + Stop listing jbig2dec files. + Explicitly list stripped DFSG-nonfree parts of Resource/CMap subdir. + Stop mentioning local CDBS snippets (no longer included). * Strip CMap files (shipped separately, registered with DeFoMa). -- Jonas Smedegaard Mon, 17 May 2010 19:03:51 +0200 ghostscript (8.71~dfsg-4) unstable; urgency=low * Drop locally included d-shlibdeps, and instead tighten build- dependency on d-shlibs to versions supporting inversioned -dev package and suppressing missing library dependencies (declared indirectly using CDBS). No longer mention d-shlibs licensing in copyright file. * Add patches cherry-picked from upstream VCS: + 0927: Write TIFF directories before the page data. + 0928: Change default TIFF strip size to one megabyte. + 0940: Merge gs_2_colors branch. + 0941: Include all our defined fonts in substitution list. Register a few newly introduced symbols. * Drop local CDBS snippet package-relations.mk: included in cdbs now. * Simplify CDBS inclusions: We need newer version anyway due to using package dependency handling, so useless trying to ease backporting by avoiding other build-dependency tightenings. * Build-depend on devscripts and dh-buildinfo, and tighten build- dependency on cdbs. * Fix use DEB_UPSTREAM_REPACKAGE_EXCLUDES (not abandoned DEB_UPSTREAM_REPACKAGE_EXCLUDE) in rules file. Closes: bug#577373, thanks to Lucas Nussbaum. * Have ghostscript break ghostscript-x too old to depend on same- version ghostscript. Closes: bug#511824, thanks to Bernhard R. Link. * Fix handle upstream-shipped temp files different from patch noise, to really make clean target fully clean. -- Jonas Smedegaard Thu, 15 Apr 2010 21:04:02 +0200 ghostscript (8.71~dfsg-3) unstable; urgency=low * Add patches cherry-picked from upstream VCS: + 0826: Fix some compile errors and warnings. + 0827: Fix possibly AIX-only compile error. + 0830: Always use contone buffer in wtsimdi device. + 0869: Open tiffsep and tiffsep1 output files as seekable. + 0881: Revert korean example to non-corrupted version. + 0882: Update Windows CJK font substitution list. + 0883: lowercase fontfile name before matching. + 0890: Fixes on CUPS Raster output device. + 0895: pdftoraster no exit until Ghostscript sub-process finishes. + 0905: Fix psdcmyk segv. + 0908: Fix overprint logic. + 0924: Fix TIFFCleanup segfault in gdevtfax. + 0925: Fix treat TIFFSetField as floating point. + 0926: Have filters return 2 on empty output. * Refresh patches (with compacting options --no-timestamp --no-index). * Refer to FSF website (not postal address) in rules file header. * Fix refer to LGPL as Lesser (not Library) in copyright file. * Update local CDBS snippets: + Drop conditionally setting DEB_MAINTAINER_MODE in rules file (done in main cdbs package now), to not (wrongfully) upset lintian. + Drop upstream-tarball.mk, copyright-check.mk and buildinfo.mk, and instead use same functionality now offered in main cdbs package. + Shrink package-relations.mk (only local snippet left!) to only handle binary relations (other parts in main cdbs since 0.4.69). * Drop build-depending on devscripts or dh-buildinfo (only needed in maintainer builds), to ease backporting. * Build-depend unversioned on d-shlibs (needed --overrides option satisfied since oldstable). * Update symbols file (ALWAYS_CONTONE@Base introduced in patch 0830), and postfix earlier patch-introduced debian-versioned symbols with "~", thanks to lintian. -- Jonas Smedegaard Mon, 15 Mar 2010 21:43:22 +0100 ghostscript (8.71~dfsg-2) unstable; urgency=low * Update copyright file: + Fix license section GPL-2+ to add refer to actual license at /usr/share/common-licenses/GPL-2. + Strip from license section other-GPL-3+-Artifex partly outdated non-license part. + Fix replace bogus license section "GPL-2+ or AFPL" with AFPL one. + Fix change license "GPL-2+ with Autoconf exception" to "GPL-2+ or other-sa-Autoconf", and add new license section other-sa-Autoconf. + Fix change license "GPL-2+ with Libtool exception" to "GPL-2+ or other-sa-Libtool", and add new license section other-sa-Libtool. + Extend license section GPL-2+ to cover more variants (reducing verbatim copies by documenting file/program/library variations). + Change GPL license sections to refer to FSF website (as in py-compile, not postal address as common in other (older?) cases). Place the website reference below Debian-specific reference to actual license file, to slightly emphasize that it is a local edit (not copied verbatim from an upstream file). * Build-depend on libexpat-dev and enable SHARE_EXPAT. Closes: bug#560930 (CVE-2009-3560 and CVE-2009-3720), thanks to Michael Gilbert and Moritz Muehlenhoff. * Tighten watch file to not include macosx flavor, and simplify to no longer mangle upstream gpl extension. * Apply bug-fixing patches cherry-picked from upstream SVN: + 0751: Add missing dereferencing of indirect objects in /Mask array + 0778: Fix PDF trailer attributes undefined error + 0780: Add cast to bmpcmp.c to quiet useless compiler warning + 0782: Fix signedness and other wrong var comparisons in T2 dict + 0785: Fix pdfwrite UTF16 handling in PDF/A output + 0788: Fix error passing setscreen read-only Halftone type1 dict + 0794: Fix ignore a class of broken TrueType font + 0810: Fix pdfwrite widths for CIDFont with unusual FontMatrix + 0821: Add missing newline in a TTF debug message + 0822: Upgrade Adobe Glyph List to v. 2.0. + 0823: Fix drop wrong raster optimization in gxipixel.c + 0824: Fix PDF crop /TrimBox and /CropBox by the /MediaBox * Refresh all patches with quilt option --no-timestamp. -- Jonas Smedegaard Sun, 28 Feb 2010 18:06:54 +0100 ghostscript (8.71~dfsg-1) unstable; urgency=low * New upstream release. * Acknowledge NMU. Closes: bug#562643, thanks to Andreas Kirschbaum. * No longer strip Resource/Font dir when DFSG-repackaging source (GPL- licensed since 8.63). Closes: bug#520215, thanks to Fabian Greffrath. * Update local CDBS snippets: + package-relations.mk: - Merge mixture of versioned and unversioned dependencies - Use unversioned dependencies when satisfied in oldstable - Improve whitespace cleanup - Rewrite and silence applying dependencies - Handle cdbs 0.4.53 dependency (needed when using debhelper v7) + upstream-tarball.mk: - Depend unversioned on cdbs (the needed 0.4.39 is in oldstable) - Preserve bzip2 tarballs with source format '3.0 (quilt)'. + copyright-check.mk: - More aggressive scanning (check top 99999 lines, not just 60) - Simplify more licensing notices and preserve non-ASCII chars - Group hints by sorted owner list (ignoring years) - Limit console output both horisontally and vertically - Use rev123 of draft DEP5 for hints file * Use source format 3.0 "quilt" (and not patchsys-quit.mk). Update README.source: normal builds need no special handling now. * Add patches: + 1009 (Ubuntu): Fix build gs as executable (not shared library) + 0743 (Upstream): Fix pdfwrite UTF16-BE pdfmarks not garbling XMP metadata + 0748 (Upstream): Fix nested ICCBased colour processing + 0749 (Upstream): Fix a few minor compile warnings * Refresh patches, and reorder to apply in numerical order. * Rewrite copyright file using draft DEP5 format: All earlier information preserved, but also many new discoveries (some yet incomplete - tagged FIXME in the file). * Build-depend on libtiff-dev and enable use of libtiff. * Update symbols files, and avoid Linux-only realloc symbol on Hurd (we currently do not maintain symbols files for other non-Linux archs). Closes: bug#546017, thanks to Pino Toscano. * Bump Standards-Version to 3.8.4. -- Jonas Smedegaard Mon, 15 Feb 2010 23:39:11 +0100 ghostscript (8.70.dfsg.1-0ubuntu5) lucid; urgency=low * debian/patches/gs-cups-fix-backside-on-duplex-jobs.dpatch: The "cups" output device (generating input for the CUPS Raster drivers) did not update the margins and page orientation for the back sides in time and so the back side was often the wrong way around, especially with printers which print the back sides backwards, like HP inkjets. The problem occurs only with PostScript as input and not with PDF, which made the bug not showing in Ubuntu and Debian. This change is applied to Ubuntu's Ghostscript so that Lucid users regression-test it before Ghostscript 8.71 gets released in February (HPLIP upstream bug: LP: #484928). -- Till Kamppeter Tue, 26 Jan 2010 15:25:23 +0100 ghostscript (8.70.dfsg.1-0ubuntu4) lucid; urgency=low * debian/patches/pxl-driver-fixes.dpatch: Several upstream bug fixes on the PCL-XL drivers ("pxlcolor"/"pxlmono") in Ghostscript, especially also for PDF input. Thanks to Hin-Tak Leung on putting all that work into this driver which stayed nearly untouched for around 10 years. (LP: #361772). -- Till Kamppeter Mon, 7 Dec 2009 20:23:23 +0100 ghostscript (8.70.dfsg.1-0ubuntu3) karmic; urgency=low * debian/patches/cljet5-mediasize-fix.dpatch: Upstream fix for the media size handling of the "cljet5" printer driver. -- Till Kamppeter Mon, 12 oct 2009 15:47:23 +0200 ghostscript (8.70.dfsg.1-0ubuntu2) karmic; urgency=low * debian/ghostscript-cups.postinst: Fixed "lpstat -r" check for the auto update of PPDs of existing queues. "lpstat -r" exits always with status 0, we must check the actual output. Call lpstat, lpadmin, and cupsctl with "-h /var/run/cups/cups.sock" to avoid querying remote servers set up in /etc/cups/client.conf, and asking for passwords. Thanks to Martin-Éric Racine for tracking this down and the solution! See Debian bug #543468. Use signal names instead of numbers for trap. Quiesces a lintian bashism warning. * debian/rules: Remove /usr/bin/ps2pdf from the ghostscript package, it was treated by update-alternatives for a longer time already (LP: #429856). -- Till Kamppeter Fri, 18 Sep 2009 15:37:23 +0200 ghostscript (8.70.dfsg.1-0ubuntu1) karmic; urgency=low * New upstream release o License is now GPLv3 or later o No functional change. This is only to let the final release not appear as a release candidate in the help output and documentation and also to reflect the new license. * debian/copyright: License change. -- Till Kamppeter Sat, 01 Aug 2009 19:04:40 +0200 ghostscript (8.70.dfsg.1~rc1-0ubuntu1) karmic; urgency=low * New upstream release o Fixes many transparency problems: color space conversion, mask contexts, patterns, ... o Fixes in font handling, especially when generating PDF o Improvements in robustness, correctness, and performance o New generic Esc/Page drivers: "eplmono", "eplcolor" o New "cdnj500" driver for many HP DesignJet printers o License is now GPLv2 or later and not GPLv2-only any more o Merged all patches of the Ubuntu and Debian packages upstream o Fixes LP: #196009 * debian/patches/33_bad-params-to-xinitimage-on-large-bitmaps.dpatch, debian/patches/35_bitcmyk-blank-output.dpatch, debian/patches/37_fix-segfault-in-cups-raster-output-device.dpatch, debian/patches/38_CVE-2009-0583_0584.dpatch, debian/patches/40_pdfwrite-numcopies.dpatch, debian/patches/41_CVE-2009-0196.dpatch, debian/patches/42_CVE-2009-0792.dpatch, debian/patches/43_add-cdnj500-driver.dpatch, debian/patches/45_cups-device-pagesize-margins-duplex-fixes.dpatch, debian/patches/47_ps2write-segfault-fix.dpatch, debian/patches/50_ps2write-do-not-advertize-dsc-conformance.dpatch, debian/patches/53_fix-pstoraster-for-call-with-input-filename.dpatch: Removed patches backported from upstream. * debian/copyright: License change. * debian/ghostscript.links: s/8.64/8.70/ -- Till Kamppeter Wed, 29 Jul 2009 09:47:54 +0200 ghostscript (8.70~dfsg-2.1) unstable; urgency=low * Non-maintainer upload. * Fix some security issues: - CVE-2009-4270[0]: stack-based buffer overflow multiple integer overflows in the icc library (closes: #562643) - fix possible buffer overflow in gs_throw_imp() -- Andreas Kirschbaum Sat, 23 Jan 2010 10:19:35 +0100 ghostscript (8.70~dfsg-2) unstable; urgency=low * Fix resolving package-relations. -- Jonas Smedegaard Sun, 02 Aug 2009 22:37:11 +0200 ghostscript (8.70~dfsg-1) unstable; urgency=low * New upstream release. * Strip unneeded subdirs zlib, jasper, libpng to simplify build and licensing tracking. * Drop patches 0001 and 0002 now included upstream. * Simplify configure and cleanup (autoconf update no longer needed). * Bump main license to GPL-3+ (from GPL-2+) in debian/copyright. * Fix licensing of escv driver (GPL), and bump copyright year. * Update package-relations.mk: Cleanup unversioned+versioned dependency mix. Improve whitespace cleanup. Rewrite and silence applying dependencies. * Update symbols file. -- Jonas Smedegaard Sun, 02 Aug 2009 12:05:15 +0200 ghostscript (8.64.dfsg.1-0ubuntu15) karmic; urgency=low * debian/patches/43_add-cdnj500-driver.dpatch: Set rendering intent for the "Presentation" quality in the "cdnj500" driver to "Perceptual", this gives better colors than the original "SATURATION". -- Till Kamppeter Mon, 13 Jul 2009 14:22:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu14) karmic; urgency=low * debian/control: Moved dependencies of ghostscript-cups on cups, cups-client back to Depends:, for post-install this is sufficient. -- Till Kamppeter Tue, 2 Jun 2009 09:43:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu13) karmic; urgency=low * debian/control: Moved dependencies of ghostscript-cups on cups, cups-client, and perl-base to Pre-Depends:, as only this way it is assured that these packages are configured (especially CUPS daemon running) before this package gets configured (update of the PPDs of existing queues). -- Till Kamppeter Mon, 1 Jun 2009 20:35:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu12) karmic; urgency=low * debian/control: Removed unneeded "perl" from Depends:. This is only needed for Perl applications, not for a simple "perl -p -e ..." in the postinst script. -- Till Kamppeter Tue, 26 May 2009 16:53:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu11) karmic; urgency=low * debian/patches/53_fix-pstoraster-for-call-with-input-filename.dpatch: pstoraster did not work when called with an input file name as the 6th command line argument. * debian/patches/50_ps2write-do-not-advertize-dsc-conformance.dpatch: The "ps2write" output device produces PostScript which is not DSC-conforming, so do not advertize it as DSC-conforming with a "%!PS-Adobe-..." magic string. Use "%!" instead. Otherwise the "pstops" CUPS filter cannot handle this output (LP: #377011). * debian/patches/45_cups-device-pagesize-margins-duplex-fixes.dpatch: Fixed recognition of page size via /cupsPageSizeName. All page sizes were considered custom sizes if /cupsPageSizeName was not set. -- Till Kamppeter Thu, 21 May 2009 15:25:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu10) karmic; urgency=low * debian/control, debian/rules, debian/ghostscript.postinst, debian/ghostscript-cups.postinst: Splitted off the CUPS-related files into its own package, so that the requirements of cups and cups-client for the automatic update of the PPDs of existing print queues do not apply to the ghostscript core package. Added cups and cups-client to the Depnds: entry of the new ghostscript-cups, so that the automatic updates of the PPDs also works on updates to a new release of the distribution and not only on single-package updates. Added also perl as dependency to the ghostscript-cups package as it is also needed for the automatic PPD updates. -- Till Kamppeter Mon, 18 May 2009 23:19:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu9) karmic; urgency=low * debian/patches/47_ps2write-segfault-fix.dpatch: The "ps2write" output device segfaults on the testfile.pdf of the CUPS test suite, making CUPS FTBFS if "ps2write" is used by one of the CUPS filters (Upstream bug #690475). * debian/patches/45_cups-device-pagesize-margins-duplex-fixes.dpatch: The CUPS Raster output device did not handle the unprintable margins correctly on landscape-oriented pages and on back sides. Added also support for the PPD keywords "*cupsBackSide:" and "*APDuplexRequiresFlippedMargin:". * debian/patches/43_add-cdnj500-driver.dpatch: Added driver "cdnj500" for HP DesignJet 500 and 800. -- Till Kamppeter Tue, 12 May 2009 15:49:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu8) jaunty; urgency=low * SECURITY UPDATE: possible arbitrary code execution via JBIG2 symbol dictionary segments - debian/patches/41_CVE-2009-0196.dpatch: validate size of runlength in export symbol table in jbig2dec/jbig2_symbol_dict.c. - CVE-2009-0196 * SECURITY UPDATE: denial of service and possible arbitrary code execution via integer overflows in icclib - debian/patches/42_CVE-2009-0792.dpatch: fix numerous overflows in icclib/icc.c. - CVE-2009-0792 -- Marc Deslauriers Thu, 09 Apr 2009 09:27:31 -0400 ghostscript (8.64.dfsg.1-0ubuntu7) jaunty; urgency=low * debian/patches/40_pdfwrite-numcopies.dpatch: PDF output device of Ghostscript did not take into account /#copies or /NumCopies in the PostScript input, which made some applications, like OpenOffice.org print only one copy also if more than one copy is requested. No Ghostscript prints multiple copies with "pdfwrite" if it is called with "-dDoNumCopies" (LP: #320391, upstream bug #690355). -- Till Kamppeter Sun, 5 Apr 2009 22:11:49 +0200 ghostscript (8.64.dfsg.1-0ubuntu6) jaunty; urgency=low * SECURITY UPDATE: Arbitrary code execution due to integer overflows and insufficient upper-bounds checks in the ICC library - debian/patches/38_CVE-2009-0583_0584.dpatch: fix multiple integer overflows and perform bounds checking in icclib/icc.c. - CVE-2009-0583 - CVE-2009-0584 -- Marc Deslauriers Fri, 27 Mar 2009 08:51:14 -0400 ghostscript (8.64.dfsg.1-0ubuntu5) jaunty; urgency=low * debian/patches/00list: Really apply the patch for LP: #333429. -- Till Kamppeter Wed, 25 Mar 2009 18:32:49 +0100 ghostscript (8.64.dfsg.1-0ubuntu4) jaunty; urgency=low * debian/patches/37_fix-segfault-in-cups-raster-output-device.dpatch: Fixed segfault in the "cups" (CUPS Raster) output device of Ghostscript (LP: #333429, upstream bug 690338). * debian/ghostscript.postinst: Silenced non-fatal error messages when post-install script updates PPDs and there are PPDs not belonging to a CUPS queue in /etc/cups/ppd/ (LP: #345866). -- Till Kamppeter Wed, 25 Mar 2009 16:13:49 +0100 ghostscript (8.64.dfsg.1-0ubuntu3) jaunty; urgency=low * debian/local/apport-hook.py, debian/rules: Added apport hook (LP: #338442). -- Till Kamppeter Thu, 19 Mar 2009 12:39:49 +0100 ghostscript (8.64.dfsg.1-0ubuntu2) jaunty; urgency=low * debian/patches/35_bitcmyk-blank-output.dpatch: The bitcmyk output device produces zero length output (LP: #331127, upstream bug #690287). -- Till Kamppeter Wed, 18 Feb 2009 19:52:54 +0100 ghostscript (8.64.dfsg.1-0ubuntu1) jaunty; urgency=low * New upstream release (Ghostscript 8.64 final release) o No functional change. This is only to let the final release not appear as a release candidate in the help output and documentation. -- Till Kamppeter Tue, 03 Feb 2009 21:42:54 +0100 ghostscript (8.64.dfsg.1~svn9432-0ubuntu1) jaunty; urgency=low * New upstream release (SVN rev 9432, RC3) o Fix regression of X output being broken with large images or other cases of the image buffer being used (Upstream bug #690222, #690260). o Fixed the bbox output device for example3.ps in LP: #160203. -- Till Kamppeter Mon, 02 Feb 2009 21:42:53 +0100 ghostscript (8.64.dfsg.1~svn9415-0ubuntu1) jaunty; urgency=low * New upstream release (SVN rev 9415, RC2) o Fix problem of X display not completely clearing the previous page before drawing the next page (Upstream bug #690255). -- Till Kamppeter Wed, 28 Jan 2009 00:12:16 +0100 ghostscript (8.64.dfsg.1~svn9403-0ubuntu1) jaunty; urgency=low * New upstream release (SVN rev 9403, RC1) o Output of PDF-to-PostScript conversion was not DSC-conforming and prevented CUPS from switching trays when the page size changes in the middle of the document (LP: #310575) o All but one Debian patches are incorporated upstream now. * debian/patches/32_improve-handling-of-media-size-changes-from-gv.dpatch: Removed, applied upstream. -- Till Kamppeter Tue, 27 Jan 2009 10:28:07 +0100 ghostscript (8.64.dfsg.1~svn9377-0ubuntu1) jaunty; urgency=low * New upstream release (SVN rev 9377) o Fixes many bugs concerning PDF rendering, to make the PDF printing workflow correctly working. o Fixes long-standing bugs in many drivers, like input paper tray and duplex options not working for the built-in PCL 4, 5, 5c, 5e, and 6/XL drivers, PDF input not working for bjc600, bjc800, and cups output devices, several options not working and uninitialized memory with cups output device. o Merged nearly all patches of the Ubuntu and Debian packages upstream. o Fixes LP: #317810, LP: #314439, LP: #314018. * debian/patches/03_libpaper_support.dpatch, debian/patches/11_gs-cjk_font_glyph_handling_fix.dpatch, debian/patches/12_gs-cjk_vertical_writing_metrics_fix.dpatch, debian/patches/13_gs-cjk_cjkps_examples.dpatch, debian/patches/20_bbox_segv_fix.dpatch, debian/patches/21_brother_7x0_gdi_fix.dpatch, debian/patches/22_epsn_margin_workaround.dpatch, debian/patches/24_gs_man_fix.dpatch, debian/patches/25_toolbin_insecure_tmp_usage_fix.dpatch, debian/patches/26_assorted_script_fixes.dpatch, debian/patches/29_gs_css_fix.dpatch, debian/patches/30_ps2pdf_man_improvement.dpatch, debian/patches/31_fix-gc-sigbus.dpatch, debian/patches/34_ftbfs-on-hurd-fix.dpatch, debian/patches/35_disable_libcairo.dpatch, debian/patches/38_pxl-duplex.dpatch, debian/patches/39_pxl-resolution.dpatch, debian/patches/42_gs-init-ps-delaybind-fix.dpatch, debian/patches/45_bjc600-bjc800-pdf-input.dpatch, debian/patches/48_cups-output-device-pdf-duplex-uninitialized-memory-fix.dpatch, debian/patches/50_lips4-floating-point-exception.dpatch, debian/patches/52_cups-device-logging.dpatch, debian/patches/55_pcl-input-slot-fix.dpatch, debian/patches/57_pxl-input-slot-fix.dpatch, debian/patches/60_pxl-cups-driver-pdf.dpatch, debian/patches/62_onebitcmyk-pdf.dpatch, debian/patches/65_too-big-temp-files-1.dpatch, debian/patches/67_too-big-temp-files-2.dpatch, debian/patches/70_take-into-account-data-in-stream-buffer-before-refill.dpatch: Removed, applied upstream. * debian/patches/01_docdir_fix_for_debian.dpatch, debian/patches/02_gs_man_fix_debian.dpatch, debian/patches/01_docdir-fix-for-debian.dpatch, debian/patches/02_docdir-fix-for-debian.dpatch: Renamed patches to make merging with Debian easier. * debian/patches/32_improve-handling-of-media-size-changes-from-gv.dpatch, debian/patches/33_bad-params-to-xinitimage-on-large-bitmaps.dpatch: regenerated for new source directory structure. * debian/rules: Corrected paths to remove cidfmap (it is in Resource/Init/ in GS 8.64) and to install headers (source paths are psi/ and base/ now). * debian/rules: Remove all fontmaps, as DeFoMa replaces them. * debian/local/pdftoraster/pdftoraster.c, debian/local/pdftoraster/pdftoraster.convs, debian/rules: Removed added pdftoraster filter and use the one which comes with Ghostscript. * debian/ghostscript.links: s/8.63/8.64/ -- Till Kamppeter Tue, 20 Jan 2009 16:40:45 +0100 ghostscript (8.64~dfsg-13) unstable; urgency=low * Fix ghostscript-cups to recommend (not depend on) cups and cups-client: avoid circular dependencies for cups backends truly depending on both cups and this package. -- Jonas Smedegaard Sat, 11 Jul 2009 22:32:38 +0200 ghostscript (8.64~dfsg-12) unstable; urgency=high * Drop inclusion of symbols.common_le for mips, add it for mipsel. Really really closes: bug#533771, thanks to Mattias Ellert. * Keep urgency=high - still contains security-related urgently needed for testing. -- Jonas Smedegaard Tue, 23 Jun 2009 11:28:02 +0200 ghostscript (8.64~dfsg-11) unstable; urgency=high * Stop registering symbols.common_le for hppa and mipsel (apparently those symbols aren't simply tied to little-endian archs after all). Closes: bug#533771, thanks to Kurt Roeckx. * Set urgency=high as above affects only build-routines (not actual contents of built binaries), no other release blockers occured for 9 days, and older releases contain security-related bugfixes. -- Jonas Smedegaard Sat, 20 Jun 2009 16:36:58 +0200 ghostscript (8.64~dfsg-10) unstable; urgency=low * Fix ghostscript-cups versioned dependencies. -- Jonas Smedegaard Wed, 10 Jun 2009 14:36:08 +0200 ghostscript (8.64~dfsg-9) unstable; urgency=low * Rerelease for unstable. -- Jonas Smedegaard Wed, 10 Jun 2009 10:01:15 +0200 ghostscript (8.64~dfsg-8) experimental; urgency=low [ Till Kamppeter ] * Split off CUPS-related files into new package ghostscript-cups. Closes: bug#528386. * Have ghostscript-cups recommend cups and cups-client to fix/improve PPD update routines. Closes: bug#510962. [ Jonas Smedegaard ] * Clenup dependencies related to transitional packages: + Tighten ghostscript-x dependency on ghostscript + Have ghostscript-doc suggest ghostscript (not depend on it) + Drop seemingly bogus ghostscript-x and ghostscript-doc conflicts + Fix ghostscript providing gs-common twice + Have libgs-dev conflict+replace libgs-esp-dev unversioned * Bump policy compliance to Standards-Version 3.8.1. * Strip boilerplate and tighten indentation of package maintenance scripts. * Fix use bash in ghostscript-cups postinst, thanks to lintian. -- Jonas Smedegaard Tue, 09 Jun 2009 23:19:10 +0200 ghostscript (8.64~dfsg-7) unstable; urgency=low * Avoid bumping to version 8.65 in gs_init.ps. Closes: bug#532392, thanks to Mattias Ellert. -- Jonas Smedegaard Tue, 09 Jun 2009 09:35:13 +0200 ghostscript (8.64~dfsg-6) unstable; urgency=low * Have ghostscript-x provide gs (wrongly dropped in 8.64~dfsg-4). * Really drop cidfmap in Init dir if virtually empty (as promised in 8.64~dfsg-5). Closes: bug#531182, thanks again to YAMASHITA Junji. * Avoid cleaning upstream cruft while in renamed subdirectory. * Register new symbols introduced in 8.64~dfsg-3 (added in upstream SVN revisions 9651, 9664, 9666, 9667, 9718 and 9719). * Update patch 0001 to sync with upstream SVN as of today (r9781): + FAPI Fix for Multiple Master fonts + PDF font handling: load by name when embedded stream unreadable + PDF colour handling: Support /Alternate space being ICCBased too + Update local jbig2dec source to 0.10 release + PDF graphics: Relax Gouraud free-form mesh shading as Acrobat does + PS and PDF improved memory handling for fonts not first in Fontmap + PDF fix font loader when Type 1 font executes 'restore' at EOF + PDF validate annotation /Border attribute, make invisible if wrong + Use 32-bit PostScript integers on 64 bit platform + PDF fix DOCVIEW pdfmark handling + Fix detect banding device, inbreaking wtsimdi device + Misc. minor fixes * Drop patches 0002-0007 and 1005 included above. * Separate jbig2dec patches in new patch 0002. -- Jonas Smedegaard Mon, 08 Jun 2009 18:30:32 +0200 ghostscript (8.64~dfsg-5) unstable; urgency=low * Rename patch 2003→1007 (it may be relevant for upstream). * Improve patch headers. * Fix CMap symlinks. * Drop cidfmap in Init dir if virtually empty, fail build otherwise. * Together, CMap and cidfmap fixes above closes: bug#531182, thanks to YAMASHITA Junji. * Update CDBS snippets: + Fix package-relations.mk cleanup of debhelper 7 (irrelevant here) + Implement fail-source-not-repackaged rule in upstream-tarball.mk * Use new fail-source-not-repackaged rule (and drop unused CMap test). * Track symbols: + Fix symbols file handling in debian/rules to actually work. + Drop symbols inherited from libcairo, zlib, libpng, libjpeg and libjasper, previously statically linked from locally compiled libraries. * Register missing symbols: + p9color missing since 8.64~dfsg-3 + pdf_color_space and pdf_font_metadata missing since 8.64~dfsg-2 Aparently all private symbols which should cause no harm * More reliably move away unused libs during build (as introduced in 8.64~dfsg-2 as part of linking against system shared libraries). -- Jonas Smedegaard Fri, 05 Jun 2009 02:20:05 +0200 ghostscript (8.64~dfsg-4) experimental; urgency=low * Cleanup configure options and compiler flags, and support DEB_BUILD_OPTIONS=FT_BRIDGE (still disabled by default). * Fix typo in README.source and document DEB_MAINTAINER_MODE and Git use (replacing Subversion phrase). * Update watch file: + Use canonical URL + Fix debian version mangling + Improve comment * Partial rewrite of copyright to DEP5 proposed format. * Add CDBS snippet copyright-hints.mk to help track copyright and licensing changes. * Add CDBS snippet buildinfo.mk to include hints about build environment to binary packages potentially useful for debugging. * Drop old transitional packages gs, gs-aladdin and virtual gs-pdfencrypt. * Add symbols files to source package. * Cherry-pick patches from upstream svn: + Patch 0002: fix/relax pdf detection of ARC4 encryption + Patch 0003: bind ps2ai procedures to avoid some errors + Patch 0004: fix pdf_draw.ps to handle missing /Length attribute + Patch 0005: fix cupsPageSizeName to not treat all sizes as custom + Patch 0006: fix pstoraster to support passing filename as 6th arg. + Patch 0007: fix ps2write to not bogusly tag output DSC-compliant * Install via debian/tmp. Fix install version-specific dir and symlink. * Build static lib. * Install library files using d-shlibs. Include local patched copy of d-shlibmove (see bugs #530367, #530368). * Update copyright to include d-shlibs author (no new license). * Install upstream pdftoraster and drop identical local copy. * Drop virtually empty gs-common prerm file, thanks to lintian. * Use bash for ghostscript postinst (uses trap). * Silence lintain warning about unused jpeg source. * Add patch 2003 fixing pphs installation (it is a user script, not a library). -- Jonas Smedegaard Sun, 24 May 2009 22:40:32 +0200 ghostscript (8.64~dfsg-3) experimental; urgency=low * Update patch 0001 to sync with upstream SVN as of today (r9738): + Set USE_MEMSET by default. + Improve font handling, mostly with PDF files. + Fix colour handling with /UseCIEColor in PDF files. + Silence some Coverity warnings. + Add new "cdnj500" device to support HP DesignJet 500. + Improve transparency with PDF files (soft mask branch merged). + Allow inline images in pdfwrite. + Code cleanup in inferno driver. + Fix and improve FAPI, mostly with pdfwrite. + Fix oversights in AES decryption code for PDF files. + Improve cups output device: better page size and margin handling, add PPD keywords *cupsBackSide and *APDuplexRequiresFlippedMargin, and fix keyword *cupsFlipDuplex. + Correct a potential buffer overrun. + Fix unprintable margin handling of the "cups" output device. + Check for unbalanced q/Q operators in content streams of PDF forms. + Fix PostScript interpreter : ICC colour space could cause crash + Use 32 bits for fixed coordinates even on 64 bit cpus. + Fix (ps2write): Crash when converting large shading to image. -- Jonas Smedegaard Tue, 12 May 2009 23:04:08 +0200 ghostscript (8.64~dfsg-2) experimental; urgency=low * Update Vcs hints: Package now maintained in collab-maint group at Alioth using git. * Preserve cruft shipped upstream, to not upset git. * Maintain all package relations in debian/rules, resolved using CDBS. * Bump to debhelper v6. * Use quilt (not dpatch), and renumber patches. * Add new patch 0001 to sync with upstream SVN as of today (r9640): + Improved font handling, especially with CID fonts. + Improved cups driver, including segfault fixes. + Image handling: compression in PDF files, PPM file encoding. + PDF handling: image compression, page rotation, pdf14 transparency, multiple copies, workarounds for some broken PDFs. + Paper sizes (fixes to A3 in pswrite, add hagaki). + bit*** zero-length files when -dLastLine not set. + improved operand stack overflow handling. + Fix gcc and Coverity warnings, also fixing sime segfaults. + Changed ordering of LDFLAGS and library linking. + Fix segfault on archs using non-32-bit integers. + Fix colour issues: infinite loop, coloring of invisible objects. + Fix %%%%BeginPageSetup -> %%BeginPageSetup in DCS comment. + EPSI improved bbox calculation. * Add new patch 1003 modernising autoconf syntax regarding autogenerated cups/pstopxl and cups/pstoraster. * Restore configure in clean rule. * Add new patch 1006 fixing linkage with system libjasper, thanks to Tim Waugh and Redhat. * Link against system shared libraries (not local copies) zlib, libpng, libjpeg and libjasper. Build-depend on libjasper-dev. -- Jonas Smedegaard Thu, 30 Apr 2009 13:46:44 +0200 ghostscript (8.64~dfsg-1.1) unstable; urgency=high * Non-maintainer upload by the Security Team. * This update fixes various security issues: - CVE-2009-0792: multiple integer overflows in the icc library can cause a heap-based buffer overflow possibly leading to arbitray code execution. - CVE-2009-0584/CVE-2009-0583: Multiple integer overflows causing an application crash or possibly arbitrary code execution. - CVE-2009-0196: heap-based buffer overflow in big2_decode_symbol_dict() leading to arbitrary code execution via a crafted JBIG2 symbol dictionary segment. . (Closes: #524915, #522416, #524803) -- Nico Golde Wed, 22 Apr 2009 00:19:51 +0200 ghostscript (8.64~dfsg-1) unstable; urgency=low * New upstream release. * Drop patches 13, 21-22, 24-32 and 34-70: applied upstream now. * Drop patch 03 and simplify configure options: upstream supports libpaper now. * Drop patch 20: unneeded for recent ghostscript (see upstream r9430). * Disable patches 11-12 (CJKV): cannot apply - needs code changes. * Unfuzz patches 01-02. * Add new patch 71 to install CJK example files. * Add new patch 72 enhancing ps2pdf manpage to also mention ps2pdf14 (both original and german translation). * Add README.source referencing quilt, svn-buildpackage and CDBS documentation. * Mention stripped Resource/Font directory in debian/copyright, and rephrase related section for (hopefully) improved readability. * Use local CDBS snippet upstream-tarball to implement get-orig-source and more. Update README.source to document its use. * ps2pdf alternatives handling dropped in preinst of ghostscript and gs-common: ps2pdf is provided upstream as a script. Closes: bug#475817. * Add symlink for german manpage of ps2pdf to ps2pdf14. * Fix bashisms in ghostscript prerm, thanks to lintian. -- Jonas Smedegaard Sun, 08 Mar 2009 01:16:27 +0100 ghostscript (8.63.dfsg.1-2ubuntu2) jaunty; urgency=low * debian/rules: Removed /usr/share/ghostscript/8.63/lib/cidfmap, so that DeFoMa's cidfmap gets used. Otherwise Ubuntu's CJK fonts will not get found by Ghostscript (Thanks to Koji Otani from BBR Inc., Japan for the hint). -- Till Kamppeter Tue, 6 Jan 2009 09:40:45 +0100 ghostscript (8.63.dfsg.1-2ubuntu1) jaunty; urgency=low * debian/patches/02_gs_man_fix_debian.dpatch: Corrected paths in the man page. * debian/patches/14_gs-cjk_big_cmap_post_table.dpatch, debian/patches/23_gdevxini_segv_fix.dpatch, debian/patches/28_print_encrypted_PDFs_from_adobe_reader_8.dpatch: Removed obsolete patches which were not applied any more for longer time. * debian/patches/48_cups-output-device-pdf-duplex-uninitialized-memory.patch.dpatch: Removed accidentally generated file. * Merge from debian unstable, remaining changes: - gs-esp and gs-common depend only on ghostscript, not on ghostscript-x, as gs-esp had already split off gs-esp-x in Ubuntu - Resource/Font directory left in the .orig.tar.gz, therefore also left the lines for removing faulty fonts in debian/rules active. -- Till Kamppeter Mon, 5 Jan 2009 12:21:45 +0100 ghostscript (8.63.dfsg.1-2) unstable; urgency=low * libgs-dev: put versioned dependency on libgs8 - closes: #510691 -- Masayuki Hatta (mhatta) Sun, 04 Jan 2009 12:09:59 +0900 ghostscript (8.63.dfsg.1-1) unstable; urgency=low [Masayuki Hatta] * Maintainer upload, New upstream release. * Acknowledged NMUs, thanks tv - closes: #472645, #495703, #503712 * debian/patches/32_improve-handling-of-media-size-changes-from-gv.dpatch: Allow gv to change the image and media size (Upstream bug #688943) - closes: #142228 * debian/patches/33_bad-params-to-xinitimage-on-large-bitmaps.dpatch: Fixed zooming problem in gv (Upstream bug #689547) - closes: #419183 * debian/patches//34_ftbfs-on-hurd-fix.dpatch: Fixed FTBFS on hurd-i386 - closes: #475704 * Added Homepage, Vcs-Svn and Vcs-Browser headers in control. * Sync'd with the Ubuntu 8.63.dfsg.1-0ubuntu13. [Till Kamppeter] * debian/libgs8.shlibs: Removed. All libgs8 versions should have the same API and ABI. The artificial restriction set by this file required all reverse dependencies to be rebuilt for every stable release of Ghostscript. * debian/patches/35_disable_libcairo.dpatch: Added possibility to compile Ghostscript without the "cairo" output device. The device is still in experimental state and with its dependency on libcairo it pulls in a dependency on X. * debian/control, debian/rules: Build Ghostscript without the "cairo" output device. * debian/patches/38_pxl-duplex.dpatch: The Duplex option of the "pxlmono" and "pxlcolor" drivers did not work. * debian/patches/39_pxl-resolution.dpatch: The resolution must be also set as PJL command for the "pxlmono" and "pxlcolor" drivers. * debian/patches/42_gs-init-ps-delaybind-fix.dpatch: Make "ps2ascii" working again (Upstream bug #690124) - closes: #81430, #229748, #131528 * debian/patches/45_bjc600-bjc800-pdf-input.dpatch: Fix setting of the "DitheringType" option. With PDF input Ghostscript crashes, with PostScript input the "DitheringType" option was probably ignored (Upstream bug #690032). * debian/patches/48_cups-output-device-pdf-duplex-uninitialized-memory.patch.dpatch: Fixed several bugs in the "cups" (CUPS Raster) output device: - Ghostscript crashed with PDF input data - The "Duplex" and "MediaWeight" options were ignored - There was uninitialized memory and wrong usage of pointers, potential cause for segmentation faults or even vulnerabilities - There were mismatches in data types, leading to possible breakage of the "AdvanceDistance", "MediaWeight", and "cupsStringXX" options. (Upstream bug #690101). * debian/local/pdftoraster/pdftoraster.c, debian/local/pdftoraster/pdftoraster.convs, debian/rules: Added pdftoraster filter from the Ghostscript SVN repository - closes: #505282 * debian/patches/50_lips4-floating-point-exception: Fixed floating-point exception in "lips4" and other drivers (Upstream bug #690122). * debian/patches/52_cups-device-logging.dpatch: Made logging of the "cups" output device much less verbose. The log of one jub in debug mode did not fit into the maximum log file size of CUPS. * debian/patches/55_pcl-input-slot-fix.dpatch: Made the paper tray selection via "-dMediaPosition=..." in the PCL 4/5/5e drivers work (Upstream bug #690182). * debian/patches/57_pxl-input-slot-fix.dpatch: Made the paper tray selection via "-dMediaPosition=..." in the PCL 6/XL drivers work. * debian/patches/60_pxl-cups-driver-pdf.dpatch: Made the PCL-XL CUPS filter and PPDs work with PDF input. * debian/patches/62_onebitcmyk-pdf.dpatch: Check the whole Decode array to detect special cases of identity and inverse decoding in PDF files (Upstream bug #690178). * debian/ghostscript.postinst: Added automatic update of the PPD files of already existing print queues. * debian/ghostscript.postinst: Do not try to update the PPDs of existing print queues if CUPS is not installed or not running. * debian/patches/60_pxl-cups-driver-pdf.dpatch: The pstopxl filter did not remove its temporary file after finishing. * debian/patches/65_too-big-temp-files-1.dpatch: Ghostscript produced much too big temporary files (> 10 GB) when printing photos from GNOME apps in 1200 dpi. Part 1 of the fix which reduces the temp file size to less than 2 GB (Upstream bug #690133). * debian/patches/67_too-big-temp-files-2.dpatch: Complete fix for the too big temporary files. Now the bug is completely fixed. Temp files are not much bigger than the jobs themselves now (Upstream bug #690133). * debian/patches/70_take-into-account-data-in-stream-buffer-before-refill.dpatch: Certain files lead to a Ghostscript error due to wrong handling of the stream buffer (Upstream bug #690090). -- Masayuki Hatta (mhatta) Sun, 04 Jan 2009 09:30:13 +0900 ghostscript (8.63.dfsg.1-0ubuntu13) jaunty; urgency=low * debian/patches/70_take-into-account-data-in-stream-buffer-before-refill.dpatch: Certain files lead to a Ghostscript error due to wrong handling of the stream buffer (LP: #306125, upstream bug #690090). * debian/patches/67_too-big-temp-files-2.dpatch: Complete fix for the too big temporary files. Now the bug is completely fixed. Temp files are not much bigger than the jobs themselves now (LP: #288570, upstream bug #690133). -- Till Kamppeter Sun, 14 Dec 2008 15:37:45 +0100 ghostscript (8.63.dfsg.1-0ubuntu12) jaunty; urgency=low * debian/patches/65_too-big-temp-files-1.dpatch: Ghostscript produced much too big temporary files (> 10 GB) when printing photos from GNOME apps in 1200 dpi. Part 1 of the fix which reduces the temp file size to less than 2 GB (LP: #288570, upstream bug #690133). -- Till Kamppeter Wed, 3 Dec 2008 23:37:45 +0100 ghostscript (8.63.dfsg.1-0ubuntu11) jaunty; urgency=low * debian/patches/60_pxl-cups-driver-pdf.dpatch: The pstopxl filter did not remove its temporary file after finishing. -- Till Kamppeter Sat, 29 Nov 2008 13:37:45 +0100 ghostscript (8.63.dfsg.1-0ubuntu10) jaunty; urgency=low * debian/ghostscript.postinst: Do not try to update the PPDs of existing print queues if CUPS is not installed or not running (LP: #302532). -- Till Kamppeter Wed, 26 Nov 2008 22:26:45 +0100 ghostscript (8.63.dfsg.1-0ubuntu9) jaunty; urgency=low * debian/ghostscript.postinst: Added automatic update of the PPD files of already existing print queues. -- Till Kamppeter Wed, 26 Nov 2008 18:18:22 +0100 ghostscript (8.63.dfsg.1-0ubuntu8) jaunty; urgency=low * Release for assorted upstream fixes. * debian/patches/52_cups-device-logging.dpatch: Made logging of the "cups" output device much less verbose. The log of one jub in debug mode did not fit into the maximum log file size of CUPS. * debian/patches/55_pcl-input-slot-fix.dpatch: Made the paper tray selection via "-dMediaPosition=..." in the PCL 4/5/5e drivers work (Upstream bug #690182). * debian/patches/57_pxl-input-slot-fix.dpatch: Made the paper tray selection via "-dMediaPosition=..." in the PCL 6/XL drivers work. * debian/patches/60_pxl-cups-driver-pdf.dpatch: Made the PCL-XL CUPS filter and PPDs work with PDF input. * debian/patches/62_onebitcmyk-pdf.dpatch: Check the whole Decode array to detect special cases of identity and inverse decoding in PDF files (Upstream bug #690178). -- Till Kamppeter Wed, 26 Nov 2008 11:30:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu7) jaunty; urgency=low * debian/local/pdftoraster/pdftoraster.c, debian/local/pdftoraster/pdftoraster.convs, debian/rules: Added pdftoraster filter from the Ghostscript SVN repository (LP: #290395). * debian/control: Added conflict with cups < 1.3.9-4 because the pdftoraster filter was there before. * debian/patches/50_lips4-floating-point-exception: Fixed floating-point exception in "lips4" and other drivers (Upstream bug #690122). -- Till Kamppeter Tue, 11 Nov 2008 10:33:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu6) intrepid; urgency=low * debian/patches/42_gs-init-ps-delaybind-fix.dpatch: Make "ps2ascii" working again (LP: #281419, upstream bug #690124). * debian/patches/45_bjc600-bjc800-pdf-input.dpatch: Fix setting of the "DitheringType" option. With PDF input Ghostscript crashes, with PostScript input the "DitheringType" option was probably ignored (Upstream bug #690032). * debian/patches/48_cups-output-device-pdf-duplex-uninitialized-memory.patch.dpatch: Fixed several bugs in the "cups" (CUPS Raster) output device: - Ghostscript crashed with PDF input data - The "Duplex" and "MediaWeight" options were ignored - There was uninitialized memory and wrong usage of pointers, potential cause for segmentation faults or even vulnerabilities - There were mismatches in data types, leading to possible breakage of the "AdvanceDistance", "MediaWeight", and "cupsStringXX" options. (Upstream bug #690101). -- Till Kamppeter Sun, 19 Oct 2008 12:48:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu5) intrepid; urgency=low * debian/patches/38_pxl-duplex.dpatch: The Duplex option of the "pxlmono" and "pxlcolor" drivers did not work (part 1 of the fix for LP: #282738). * debian/patches/39_pxl-resolution.dpatch: The resolution must be also set as PJL command for the "pxlmono" and "pxlcolor" drivers. -- Till Kamppeter Mon, 13 Oct 2008 22:55:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu4) intrepid; urgency=low * debian/control, debian/rules: Merge ghostscript-fonts back into ghostscript, since this is not needed at present. * debian/rules: Drop most of the fonts from ghostscript since gsfonts ships newer versions. -- Steve Langasek Thu, 21 Aug 2008 07:29:40 +0000 ghostscript (8.63.dfsg.1-0ubuntu3) intrepid; urgency=low * debian/rules: Fixed typo (LP: #256975). * debian/ghostscript.links: s/8.62/8.63/ * debian/patches/35_disable_libcairo.dpatch: Added possibility to compile Ghostscript without the "cairo" output device. The device is still in experimental state and with its dependency on libcairo it pulls in a dependency on X. * debian/control, debian/rules: Build Ghostscript without the "cairo" output device (LP: #256859). -- Till Kamppeter Mon, 11 Aug 2008 17:10:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu2) intrepid; urgency=low * debian/control, debian/rules: Split the fonts off into its own "ghostscript-fonts" package. Changes dependencies of "ghostscript" package that either "ghostscript-fonts" or "gsfonts" can be used. -- Till Kamppeter Mon, 11 Aug 2008 10:10:22 +0200 ghostscript (8.63.dfsg.1-0ubuntu1) intrepid; urgency=low * New upstream release * Merge from debian unstable, remaining changes: - gs-esp and gs-common depend only on ghostscript, not on ghostscript-x, as gs-esp had already split off gs-esp-x in Ubuntu * debian/patches/12_gs-cjk_vertical_writing_metrics_fix.dpatch, debian/patches/30_ps2pdf_man_improvement.dpatch: Adapted to upstream changes. * debian/control: Added libcairo2-dev to the build dependencies, as Ghostscript has a libcairo-based output device now. -- Till Kamppeter Tue, 5 Aug 2008 11:10:22 +0200 ghostscript (8.62.dfsg.1-3.2) unstable; urgency=low * Non-maintainer upload. * Make ghostscript depend on gs-common to prevent removal. Drop gs-common -> ghostscript-x dependency to not force the X version on all users. Hopefully Closes: #503712. -- Thomas Viehmann Sun, 28 Dec 2008 11:18:18 +0100 ghostscript (8.62.dfsg.1-3.1) unstable; urgency=medium * Non-maintainer upload. * Add (empty) gs-common.prerm to enable upgrades etch->lenny to succeed when the old gs-common.prerm fails. Closes: #495703. Thanks to Niko Tyni for the bug report and analysis. -- Thomas Viehmann Sun, 31 Aug 2008 22:26:34 +0200 ghostscript (8.62.dfsg.1-3) unstable; urgency=low * Acknowledged NMU, thanks madcoder - closes: #453903 * Bumped to Standards-Version: 3.8.0. * Fixed fakeroot build error, thanks Bob Lindell - closes: #484712 * ghostscript-doc.doc-base: Made file mask *.htm* instead of *.html. -- Masayuki Hatta (mhatta) Sun, 20 Jul 2008 08:59:17 +0900 ghostscript (8.62.dfsg.1-2.1ubuntu1) intrepid; urgency=low * Merge from debian unstable, remaining changes: - gs-esp and gs-common depend only on ghostscript, not on ghostscript-x, as gs-esp had already split off gs-esp-x in Ubuntu * debian/libgs8.shlibs: Removed. All libgs8 versions should have the same API and ABI. The artificial restriction set by this file required all reverse dependencies to be rebuilt for every stable release of Ghostscript. * debian/ghostscript.doc-base: Removed. The file conflicts with the corresponding file of ghostscript-doc and it also points to documentation files which make only part of ghostscript-doc, so the files can be not installed when this doc-base file is installed. * debian/ghostscript-doc.doc-base: Corrected file mask for all HTML files. The Ghostscript documentation is in *.htm files. -- Till Kamppeter Mon, 9 Jun 2008 18:41:22 +0200 ghostscript (8.62.dfsg.1-2.1) unstable; urgency=high * Non-maintainer upload. * Add patches/31_fix-gc-sigbus.dpatch to avoid sigbus/segfaults on sparc and hppa (and probably errors on other architectures as well). Closes: #453903. -- Pierre Habouzit Wed, 14 May 2008 15:25:03 +0200 ghostscript (8.62.dfsg.1-2) unstable; urgency=low * ghostscript: Tighten up versioned dependency on libgs8 - closes: #470253 * preinsts for each dummy packages now call update-alternatives to make sure gs symlinks are removed before the new ghostscript package is installed - closes: #449173 -- Masayuki Hatta (mhatta) Thu, 13 Mar 2008 02:30:51 +0900 ghostscript (8.62.dfsg.1-1) unstable; urgency=low * New upstream release. * Removed Resource/Font for a minor licensing problem. I'm now contacting the upstream, so they might be back soon. * Fixed in the upstream - closes: #418706 See also http://bugs.ghostscript.com/show_bug.cgi?id=689600 * Now it can handle DEB_BUILD_OPTS as expected - closes: #446819 * 10_ijs_krgb_support.dpatch: incorporated into the upstream, removed. * 27_cups_filters_with_buffered_input.dpatch: incorporated into the upstream, removed. * 28_print_encrypted_PDFs_from_adobe_reader_8.dpatch: incorporated into the upstream, removed. * 31_CVE-2008-0411.dpatch: incorporated into the upstream, removed. thanks Nico Golde for NMU. * shlibs: loosen the libgs8 shlibs version specification, thanks Sune Vuorela for pointing it out - closes: #469218 * control: ghostscript doesn't provide gs, gs-esp, gs-gpl, gs-afpl and gs-aladdin anymore - ghostscript-x does - closes: #448702, #462678 * control: tighten up versioned Conflicts on dummy packages. * rules: removes /usr/share/doc/ghostscript/README.gz explicitly - closes: #460692 * postinst: removes old /etc/alternative symlinks explicitly - closes: #447495, #449061 -- Masayuki Hatta (mhatta) Sun, 09 Mar 2008 10:39:31 +0800 ghostscript (8.61.dfsg.1-1.1) unstable; urgency=high * Non-maintainer upload by security team. * Fix stack based buffer overflow in the zseticcspace() function possibly leading to arbitrary code exeuction via a crafted ps file. (31_CVE-2008-0411.dpatch; Closes: #468190). * Adjusting libgs shlibs file to match the new version number. -- Nico Golde Sat, 01 Mar 2008 11:18:27 +0100 ghostscript (8.61.dfsg.1-1ubuntu3) hardy; urgency=low * SECURITY UPDATE: buffer overflow in color space handling code * debian/patches/31_CVE-2008-0411.dpatch: fix zseticcspace() to perform range checks * References CVE-2008-0411 -- Jamie Strandboge Tue, 08 Apr 2008 11:58:11 -0400 ghostscript (8.61.dfsg.1-1ubuntu2) hardy; urgency=low * Fix debian/libgs8.shlibs for ubuntu version number -- Jonathan Riddell Sat, 16 Feb 2008 18:45:47 +0000 ghostscript (8.61.dfsg.1-1ubuntu1) hardy; urgency=low * Merge from debian unstable, remaining changes: - gs-esp and gs-common depend only on ghostscript, not on ghostscript-x, as gs-esp had already split off gs-esp-x in Ubuntu - Updated the KRGB patch from HP to the newest upstream version with added checks for null forward device in the graphic procedures to fix segfault bug LP: #69905 and corrected "force banding" code in gsijs_open for small images (IE: hagaki in landscape). -- Till Kamppeter Wed, 6 Feb 2008 17:41:22 +0100 ghostscript (8.61.dfsg.1-1) unstable; urgency=low [Masayuki Hatta] * New upstream release. * Now pdf2dsc can handle PageLabels properly - closes: #266166 * Bumped up Standards-Version to 3.7.3 (no physical changes). * NEWS, README.Debian, copyright: Revised. * NEWS: Fixed wrong version number - closes: #454514, #454515 * Sorted out dpatches: 01-09: Debian-specific patches 10-19: Bigger 3rd party patches (KRGB & CJKV) 20-: Temporary bug fixes (should be incorporated into the upstream) * debian/patches/29_gs_css_fix.dpatch: Fixes a syntax error in gs.css - closes: #457118 * debian/patches/30_ps2pdf_man_improvement.dpatch: Improved manpages for ps2pdf - closes: #193461 [Till Kamppeter] * debian/patches/09_ijs_krgb_support.dpatch: Adapted to upstream changes. * debian/rules: Updated CUPS-related variables for "make install" calls. * debian/rules: Remove /usr/include/ghostscript from the ghostscript package, they go into libgs-dev. * debian/patches/40_cups_filters_with_buffered_input.dpatch: Modified cups/psto* filters to let Ghostscript always use buffered input. This works around a Ghostscript bug which prevents printing encrypted PDF files with Adobe Reader 8.1.1 and Ghostscript built as shared library (Ghostscript bug #689577, Ubuntu bug LP: #172264) * debian/patches/42_print_encrypted_PDFs_from_adobe_reader_8.dpatch: Fixed printing of encrypted PDF files from Adobe Reader 8.1.1. This is the real fix now and not only a workaround. (Ghostscript bug #689577, Ubuntu bug LP: #172264). -- Masayuki Hatta (mhatta) Sun, 13 Jan 2008 02:13:25 +0900 ghostscript (8.61.dfsg.1-0ubuntu5) hardy; urgency=low * debian/rules: Do not ship README.gz in ghostscript, it collides with ghostscript-doc. (LP: #185602, Debian #460692) -- Martin Pitt Wed, 30 Jan 2008 11:11:03 +0100 ghostscript (8.61.dfsg.1-0ubuntu4) hardy; urgency=low * debian/patches/09_ijs_krgb_support.dpatch: Updated the KRGB patch from HP to the newest upstream version with added checks for null forward device in the graphic procedures to fix segfault bug LP: #69905 and corrected "force banding" code in gsijs_open for small images (IE: hagaki in landscape). -- Till Kamppeter Wed, 23 Jan 2008 13:17:43 +0000 ghostscript (8.61.dfsg.1-0ubuntu3) hardy; urgency=low * debian/patches/42_print_encrypted_PDFs_from_adobe_reader_8.dpatch: Fixed printing of encrypted PDF files from Adobe Reader 8.1.1. This is the real fix now and not only a workaround. (Ghostscript bug #689577, Ubuntu bug LP: #172264). -- Till Kamppeter Mon, 12 Dec 2007 12:17:43 +0000 ghostscript (8.61.dfsg.1-0ubuntu2) hardy; urgency=low * Merge with Debian unstable. Remaining Ubuntu changes: - gs-esp and gs-common depend only on ghostscript, not on ghostscript-x, as gs-esp had already split off gs-esp-x in Ubuntu - Upstream version 8.61 final * debian/patches/40_cups_filters_with_buffered_input.dpatch: Modified cups/psto* filters to let Ghostscript always use buffered input. This works around a Ghostscript bug which prevents printing encrypted PDF files with Adobe Reader 8.1.1 and Ghostscript built as shared library (Ghostscript bug #689577, Ubuntu bug LP: #172264) -- Till Kamppeter Wed, 5 Dec 2007 13:17:43 +0000 ghostscript (8.61.dfsg.1-0ubuntu1) hardy; urgency=low * New upstream release o Final 8.61 release * debian/patches/09_ijs_krgb_support.dpatch: Adapted to upstream changes. * debian/rules: Updated CUPS-related variables for "make install" calls. * debian/rules: Remove /usr/include/ghostscript from the ghostscript package, they go into libgs-dev. -- Till Kamppeter Thu, 22 Nov 2007 12:17:43 +0000 ghostscript (8.61.dfsg.1~svn8187-3) unstable; urgency=low * Maintainer upload. * Acknowledged NMU, thanks Cyril - closes: #422723, #430337 * 06_libpaper_support.dpatch: fixed to cope with being called repeatedly. Thanks Carlos Garcia Campos - closes: #453048 * debian/watch: Now it works. Thanks Raphael Geissert - closes: #449310 -- Masayuki Hatta (mhatta) Wed, 05 Dec 2007 06:06:23 +0900 ghostscript (8.61.dfsg.1~svn8187-2.1) unstable; urgency=low * Non-maintainer upload. * Fix long-standing implicit pointer conversions by backporting a fix from SVN revision 8232, as pointed by Dann Frazier (Closes: #422723): - 40_implicit_pointer_conversion_fix.dpatch added for this purpose. It also contains an additional tweak for src/gpmisc.c so that no attempt to use fdopen64() is made, fdopen() is the way to go. That tweak also solves the FTBFS on GNU/kFreeBSD (Closes: #430337). - DEB_AUTO_UPDATE_AUTOCONF set to “yes” in debian/rules so that the configure script gets updated at build time (the needed build dependencies are already there). -- Cyril Brulebois Sat, 24 Nov 2007 06:35:17 +0100 ghostscript (8.61.dfsg.1~svn8187-2) unstable; urgency=low * Maintainer upload, acknowledged NMU - closes: #447188 * Made all dummy packages depend on ghostscript AND ghostscript-x, so their nominal "functionality" should virtually be the equivalent to the former gs|gs-gpl|gs-esp|gs-afpl packages - closes: #446825 * Revised debian/copyright - closes: #444468, #444467 * debian/rules: Clean files from package ghostscript which are moved to ghostscript-doc on i386 (where arch-all packages are built). On all non-i386 platforms the files remained in the main package, which causes file conflicts and unnecessary package growth - closes: #446927 (fix from Ubuntu) * debian/patches/06_libpaper_support.dpatch: Added missing "#include ", this made Ghostscript not working at all on IA64 - closes: #428055 (fix from Ubuntu) -- Masayuki Hatta (mhatta) Wed, 31 Oct 2007 02:27:38 +0900 ghostscript (8.61.dfsg.1~svn8187-1.1) unstable; urgency=high * Non-maintainer upload by testing security team. * Included 31-CVE-2007-2721.dpatch to fix remote user-assisted denial of service via malformed image files in embedded copy of jasper (Closes: #447188) -- Nico Golde Sat, 20 Oct 2007 12:46:44 +0200 ghostscript (8.61.dfsg.1~svn8187-1) unstable; urgency=low * New upstream release - closes: #437848, #291452 * Important CJK handling fixes are absent from the current 8.60 or SVN, so I decided to use this SVN snapshots until the issue is fixed (Ubuntu does the same). * Can be built with the modern GCC now - closes: #440427 * Complete re-organization: gs-gpl, gs-esp and gs-afpl are discontinued and gone altogether, and now there's only one ghostscript package - closes: #52603, #159516, #434791, #394628, #394350, #295377, #246983, #416253, #323867 * Imported Ubuntu's various improvements on packaging. Thanks for Ubuntu people, especially Till Kamppeter. * Sorted out dummy packages - closes: #321989, #401137 * Separated -doc package - closes: #138549, #391082, #389872 * Separated -x package, the main ghostscrpt doesn't depend X anymore - cloese: #76814, #393980, #240215 * Separated libgs* packages - closes: #344351 * Enabled cdj880 driver - closes: #157067 * Enabled Lexmark 3200 driver - closes: #157067 * Enabled pcl3 driver - closes: #259075 * Added /usr/share/fonts/type1/gsfonts to fontpath - closes: #434310 * Sorted out licensing information. * Removed jasper/doc/*.pdf since those are shipped without "transparent" copies a la GFDL. -- Masayuki Hatta (mhatta) Sun, 14 Oct 2007 22:24:34 +0900 ghostscript (8.61.dfsg.1~svn8187-0ubuntu4) hardy; urgency=low * debian/rules: Clean /usr/share/doc/*.html files from package 'ghostscript', too (incomplete fix in previous versions), since they are already shipped in ghostscript-doc and thus have a file conflict. (LP: #153218) -- Martin Pitt Mon, 22 Oct 2007 17:21:21 +0200 ghostscript (8.61.dfsg.1~svn8187-0ubuntu3) gutsy; urgency=low [ Till Kamppeter ] * debian/rules: Install missing *.upp files (usptream bug, LP: #150985). [ Martin Pitt ] * debian/rules: Clean files from package ghostscript which are moved to ghostscript-doc on i386 (where arch-all packages are built). On all non-i386 platforms the files remained in the main package, which causes file conflicts and unnecessary package growth. This is a quick hack for Gutsy. In Hardy, this horribly broken build system should be fixed properly. -- Martin Pitt Tue, 09 Oct 2007 23:00:28 +0200 ghostscript (8.61.dfsg.1~svn8187-0ubuntu2) gutsy; urgency=low * debian/patches/06_libpaper_support.dpatch: Added missing "#include ", this made Ghostscript not working at all on IA64 (Fixes LP: #130842, thanks to Ralph Giles from ghostscript.com for the fix and to Matthias Klose for the IA64 test machine). * debian/ghostscript.links: Bumped version number in link for CJK fonts (Fixes LP: #139911). -- Till Kamppeter Tue, 18 Sep 2007 10:00:58 +0100 ghostscript (8.61.dfsg.1~svn8187-0ubuntu1) gutsy; urgency=low * New upstream release o SVN snapshot rev 8187 o CJK patches from Koji Otani to fix several issues with CJK text (should fix http://bugs.ghostscript.com/show_bug.cgi?id=689304). These patches were also applied to ESP Ghostscript and having them in Gutsy's GPL GS will avoide regressions against Feisty's ESP GS. o Minor bug fixes from upstream. -- Till Kamppeter Mon, 13 Aug 2007 21:49:58 +0100 ghostscript (8.60.dfsg.6-0ubuntu2) gutsy; urgency=low * debian/patches/30_assorted_script_fixes.dpatch: Back out the update to pdf2eps, causing build failures on the buildds. * debian/control: Build-depend on freeglut3-dev | libglut-dev. -- Matthias Klose Fri, 10 Aug 2007 10:50:08 +0200 ghostscript (8.60.dfsg.6-0ubuntu1) gutsy; urgency=low * Final release of Ghostscript 8.60 o First official release of GPL Ghostscript with merged functionality of ESP Ghostscript. o Closes: LP: #128801 * debian/patches/50_gv_kghostview_compatibility.dpatch: Removed workaround, real fix done upstream -- Till Kamppeter Thu, 02 Aug 2007 02:13:11 +0100 ghostscript (8.60.dfsg.5-0ubuntu1) gutsy; urgency=low * New upstream release o SVN snapshot rev 8127 o Carried over some bug fixes from ESP Ghostscript (see http://bugs.ghostscript.com/show_bug.cgi?id=689315) o Minor bug fixes from upstream. * debian/patches/30_assorted_script_fixes.dpatch: Updated. -- Till Kamppeter Mon, 16 Jul 2007 17:43:58 +0100 ghostscript (8.60.dfsg.4-0ubuntu1) gutsy; urgency=low * New upstream release o SVN snapshot rev 8050 o From now on we take snapshots from the trunk, as the merger of ESP and GPL Ghostscript is completed and moved into the trunk. The branch "gs-esp-gpl-merger" has been removed. o Minor bug fixes from upstream. * debian/patches/50_gv_kghostview_compatibility.dpatch: Updated. -- Till Kamppeter Thu, 14 Jun 2007 2:53:50 -0700 ghostscript (8.60.dfsg.3-0ubuntu2) gutsy; urgency=low * debian/control: + Make gsfonts a Depends instead of Recommends as it was before on the gs-common package. This fixes the GStreamer build failure. -- Sebastian Dröge Tue, 12 Jun 2007 21:15:25 +0200 ghostscript (8.60.dfsg.3-0ubuntu1) gutsy; urgency=low * New upstream release o SVN snapshot rev 8025, branch "gs-esp-gpl-merger" o Minor bug fixes from upstream. * debian/rules: Renamed executable /usr/bin/gsc to /usr/bin/gs to not conflict with the gambc package (Fixes LP: #118785). -- Till Kamppeter Wed, 06 Jun 2007 17:22:27 +0100 ghostscript (8.60.dfsg.2-0ubuntu2) gutsy; urgency=low * debian/ghostscript.preinst: - Only remove the gs alternatives on upgrades from before 8.60.dfsg.2-0ubuntu1, and don't let the lack of alternatives fail installation. - Remove "rm -rf /etc/ghostscript /etc/gs-gpl" insanity. -- Martin Pitt Fri, 01 Jun 2007 14:18:02 +0200 ghostscript (8.60.dfsg.2-0ubuntu1) gutsy; urgency=low * New upstream release o SVN snapshot rev 7997, branch "gs-esp-gpl-merger" o Added functionality to compile with shared libgs and without GTK via "--disable-gtk" configure option (feature overtaken from ESP Ghostscript). o Minor bug fixes from upstream. * debian/patches/40_fix_imdi_patch.dpatch: Removed, fixed upstream. -- Till Kamppeter Wed, 23 May 2007 11:54:11 +0100 ghostscript (8.60.dfsg.1-0ubuntu2) gutsy; urgency=low * debian/rules: Added forgotten option "--disable-gtk" to the "./configure" command line, this prevented ghostscript from building on the build servers. * Added missing version number to "Conflicts: gs-common" in the ghostscript package. * Do away with the update-alternatives, we have one grand unified Ghostscript now! -- Till Kamppeter Tue, 22 May 2007 21:38:21 +0100 ghostscript (8.60.dfsg.1-0ubuntu1) gutsy; urgency=low * This is the first Debian/Ubuntu package reflecting Artifex' move to do the head development of Ghostscript under GPL and the merger of ESP Ghostscript into GPL Ghostscript which followed after that. * Renamed from "gs-gpl" to "ghostscript" on agreement with Debian Ghostscript maintainer Masayuki Hatta * New upstream release o SVN snapshot rev 7979, branch "gs-esp-gpl-merger" o This is the head of the Ghostscript development now. There is no separate AFPL Ghostscript any more. See http://www.ghostscript.com/awki/News. o All extra functionality of ESP Ghostscript is merged into GPL Ghostscript now and the development of ESP Ghostscript is discontinued. See http://www.cups.org/espgs/. * debian/control: Added tags and transitional packages to make this package (ghostscript) replacing gs-esp and gs-afpl (Closes: LP#47432, LP#47458, LP#75894, LP#83769, LP#103595, LP#105752, LP#108159, LP#109304). * debian/rules, debian/control, debian/dirs, debian/ghostscript.*, debian/README.Debian, debian/gs.defoma: Merged in gs-common. * debian/control: Set Ubuntu maintainer. * debian/rules: Activated full functionality by appropriate "./configure" command line options. This is now the one and only Ghostscript in Ubuntu Linux. * debian/rules: Do not build static executable, to reduce the build time to one half of the former build time of gs-esp (or to not double the build time of ghostscript). * debian/rules, debian/control: Split package into ghostscript, libgs8, libgs-dev, and ghostscript-x, like we did with gs-esp, also split off documentation into ghostcript-doc. * debian/NEWS: Added info about merger of ESP and GPL Ghostscript * debian/patches/: Removed 01_gsdir_for_gs-gpl.dpatch, 02_fontpath_for_debian, 20_additional_drivers, 21_additional_drivers_mak, 22_gdi_support, 23_hl12x0_support: They are not needed any more after merging in the ESP GS functionality and moving to "ghostscript" as package name. * debian/patches/09_ijs_krgb_support.dpatch: Updated to version 1.3 of the KRGB patch (from HPLIP 1.7.3). * debian/patches/04_gdevxini_segv_fix.dpatch: Removed, it makes the X device being reopened on every page size change and breaks output with tools like gv (gv hangs without showing any page). * debian/patches/40_fix_imdi_patch.dpatch: Fixed imdi directory location in src/devs.mak * debian/patches/50_gv_kghostview_compatibility.dpatch: Fixed compatibility with GUIs like gv and kghostview (see upstream bug 689237, http://bugs.ghostscript.com/show_bug.cgi?id=689237, note: reintroduces upstream bug 687125 but that bug is much less a problem). * debian/ghostscript.postinst: update-alternatives configuration does not get correctly updated when the obsolete gs-esp and gs-afpl packages get removed via the transitional packages. Let the post-install script of the ghostscript package reset update-alternatives to auto mode for such a case. -- Till Kamppeter Mon, 21 May 2007 13:00:21 +0100 gs-gpl (8.56.dfsg.1-1) unstable; urgency=low * New upstream release. * man/gs.1: Paths are adjusted to Debian - closes: #405049 * man/gs.1: Fixed various typos - closes: #323534 * Fixed insecure /tmp usage in toolbin scripts (CAN-2005-2352) - closes: #291373 * Now opdfread.ps is installed - closes: #401755 -- Masayuki Hatta (mhatta) Sat, 05 May 2007 00:58:39 +0900 gs-gpl (8.54.dfsg.1-5) unstable; urgency=high * Oops, I forgot to apply dpatch #20, so the large amount of drivers are missing in -4. Mea Culpa. * Added Brother HL-1240/1250 support - closes: #280693 * Make sure /etc/gs-gpl is removed - closes: #333474 * Remove Fontmap and Fontmap.GS from the package - closes: #325400 * Provides the index.html symlink - closes: #303792 * Added binary-indep rules in debian/rules - closes: #267398 -- Masayuki Hatta (mhatta) Sat, 21 Oct 2006 10:25:56 +0900 gs-gpl (8.54.dfsg.1-4) unstable; urgency=high * Brought back KRGB colorspace support to ijs - closes: #355616 * Brought back Samsung GDI support - closes: #365337 * gs depends on gs-gpl | gs-esp - closes: #297024 * rules, gs-gpl.links: s/8.15/8.54/g. -- Masayuki Hatta (mhatta) Wed, 18 Oct 2006 21:33:33 +0900 gs-gpl (8.54.dfsg.1-3) unstable; urgency=low * Supports big post table for CMap - closes: #205055 * Fixed a potential segv problem in src/gdevxini.c, thanks Ian Jackson for providing a patch - closes: #254206 -- Masayuki Hatta (mhatta) Wed, 18 Oct 2006 03:48:57 +0900 gs-gpl (8.54.dfsg.1-2) unstable; urgency=high * Made qsort call in src/gxfcopy.c 64-bit clean, thanks Andreas - closes: #390875 -- Masayuki Hatta (mhatta) Thu, 12 Oct 2006 09:28:26 +0900 gs-gpl (8.54.dfsg.1-1) unstable; urgency=low * New upstream release - closes: #373805 * Acknowledged NMUs, since crash on ppc has been fixed in the upstream - closes: #357326, #327288, #324796 -- Masayuki Hatta (mhatta) Tue, 26 Sep 2006 01:25:04 +0900 gs-gpl (8.50-1.1) unstable; urgency=high * Non-maintainer upload. * debian/patches/00list: Re-enable patch 10_powerpc_crash_fix; upstream delayed to fix after the 8.50 release. Cures segfaults on ppc (again). Thanks to Roger Leigh for testing. Closes: #357326 -- Daniel Kobras Wed, 29 Mar 2006 14:22:21 +0200 gs-gpl (8.50-1) unstable; urgency=low * Works done at Codefest in Malaysia 2006. * New upstream release - closes: #347637, #348834 * Updated debian/watch - closes: #354352 * Bumped to Standards-Version: 3.6.2.2 (no physical changes). -- Masayuki Hatta (mhatta) Sun, 5 Mar 2006 10:46:33 +0900 gs-gpl (8.15-4.1) unstable; urgency=low * Non-maintainer upload. * Use gcc-3.4 on s390. -- Bastian Blank Thu, 29 Dec 2005 10:52:10 +0000 gs-gpl (8.15-4) unstable; urgency=low * Apply patch 10 working around a crashing bug on powerpc (details in the patch file itself). This closes: bug#324796, #325570, #327288 (thanks to Paul Brossier for first reporting, Ian Jackson for providing the patch, and Thomas Bushnell BSG for shouting about the problem). -- Jonas Smedegaard Mon, 19 Sep 2005 15:15:44 +0200 gs-gpl (8.15-3) unstable; urgency=low * Bumped Standards-Version to 3.6.2.1 (no physical changes). * Removed patch 04, since it doesn't affect at all. * Enabled jbig2dec support. * Now uses cidfmap generated by defoma. * gs-gpl.links: make a symlink of CMap directory under /usr/share/gs-gpl/8.15/Resource. NOTE: even if CMap files can be found somewhere in the font path, gs-esp fails to prepare a composed font with CIDFont and CMap. This hack is a workaround for "the CMap files must be put into the first directory of the font path" problem. Many Thanks Akira TAGOH for suggestion. -- Masayuki Hatta (mhatta) Thu, 18 Aug 2005 03:38:59 +0900 gs-gpl (8.15-2) unstable; urgency=low * Drop stp patch: + Remove stp-related parts of additional_drivers patches 20 and 21. + Drop build-dependency on libgimpprint-dev. + Remove stp note from README.Debian. + Closes: bug#313026 (thanks to Roger Leigh ). -- Jonas Smedegaard Wed, 20 Jul 2005 14:05:26 +0200 gs-gpl (8.15-1) unstable; urgency=low * Repackaged source tarball with non-free CMaps stripped. * Added check in debian/rules to fail if CMaps exist in the source. * Mention in debian/copyright that CMaps are stripped. * Add myself as uploader (acknowledged by Masayuki), and re-upload as regular maintainer upload. This package closes: bug#280352 (thanks to some anonymous(?) lilypond-lover offering virtual beer for pushing this newer release, and Wouter Verhelst for delivering the message). * Correct UTF8-encoding of debian/changelog. -- Jonas Smedegaard Fri, 15 Jul 2005 13:27:05 +0200 gs-gpl (8.15-0.1) unstable; urgency=low * NMU of newer upstream release. * Update and unfuzz patches (Note: source patched by 04_resourcedir_fix_for_debian slightly changed upstream, so may no longer be needed). * Use fine-grained X11 build-dependencies. -- Jonas Smedegaard Tue, 12 Jul 2005 10:52:11 +0200 gs-gpl (8.01-5) unstable; urgency=high * [NEWS] added a note on CJK TTF support. * Revive Samsung GDI support, thanks plum - closes: #250180 * Revive Brother 7x0 GDI support - closes: #253479 * Added KRGB colorspace support to gs IJS driver - closes: #249166 * Fix SEGV on -sDEVICE=bbox - closes: #250290, #254877 * Adjust the margins for Epson drivers - closes: #48975 * Now Suggests hpijs - closes: #161953 -- Masayuki Hatta (mhatta) Sun, 15 Aug 2004 13:03:15 +0900 gs-gpl (8.01-4) unstable; urgency=low * Fixed the priority to 20 - closes: #246983 * Removed funky character in NEWS, thanks tbm for pointing it out. -- Masayuki Hatta (mhatta) Wed, 5 May 2004 16:09:24 +0900 gs-gpl (8.01-3) unstable; urgency=low * Added Build-Dep: libgimpprint1-dev - closes: #244143 * Added lj3100sw driver - closes: #243963 * Revised description. * Added notes on stp. -- Masayuki Hatta (mhatta) Wed, 28 Apr 2004 05:40:05 +0900 gs-gpl (8.01-2) unstable; urgency=low * Added STP support culled from gimp-print 4.2.6. -- Masayuki Hatta (mhatta) Tue, 13 Apr 2004 13:20:31 +0900 gs-gpl (8.01-1) unstable; urgency=low * New maintainer with torsten's blessing. He is still a co-maintainer. * The package name has been changed to gs-gpl. * Now uses dpatch. * Acknowledged NMUs - closes: #63163, #136652, #105179, #128314, #128416 * New upstream release - closes: #235686, #226088 * Revised copyright - closes: #226020 * Moved *map under /etc/gs-gpl - closes: #179244 * Do not run "update-alternatives --remove" when upgrade - closes: #163267 * Improved libpaper support - closes: #182268 * Set the font path appropriately - closes: #122828, #159816, #111874, #195931, #128955 * Removed stp driver - closes: #170550 * Added cfax driver - closes: #183438 * Set the priority to 20. -- Masayuki Hatta (mhatta) Sat, 27 Mar 2004 00:00:05 +0900 gs (7.07-1) unstable; urgency=low * New upstream release. + Uses /dev/urandom instead of /dev/random so does not block forever waiting for quality random numbers (closes: #176850). * Fix buffer overflow in gdevhpij.c (sizeof(PK) < PIPE_BUF...) and remove the old patch (closes: #184345). * debian/devices: Add pngalpha device. -- Torsten Landschoff Wed, 18 Jun 2003 10:51:53 +0200 gs (7.06-1.1) unstable; urgency=low * NMU * Fix unconditional PIPE_BUF bug to build on GNU. (Closes: #184345) -- Robert Millan Sun, 13 Apr 2003 14:01:41 +0200 gs (7.06-1) unstable; urgency=low * New upstream release. * debian/rules: + Include History7.htm into the changelog. + Kill the /usr/share/man/de hierarchy which only documents stuff in gs-common, not even the gs command. -- Torsten Landschoff Thu, 3 Apr 2003 11:34:02 +0200 gs (7.05-3) unstable; urgency=low * Reextract the source without running ntpdate on another console and rebuild to fix the search path (closes: #173493, #173560). -- Torsten Landschoff Fri, 20 Dec 2002 15:54:29 +0100 gs (7.05-2) unstable; urgency=low * debian/control: Conflicts, Provides and Replaces gs-pdfencrypt - that functionality is now included in gs itself and the old stuff breaks with current gs (closes: #173222). * Apply the patch from Florian Zumbiehl (identical to the upstream solution in newer releases) to fix the scaling of the psmono/psgray driver - the output was scaled twice (closes: #171530). -- Torsten Landschoff Tue, 17 Dec 2002 11:44:44 +0100 gs (7.05-1) unstable; urgency=low * New upstream release. * debian/control: Use libpng3-dev instead libpng2-dev. -- Torsten Landschoff Sun, 1 Sep 2002 01:10:37 +0200 gs (6.53-7) unstable; urgency=low * debian/rules (binary-arch): Use rm -Rf to kill the man dir as rm -R seems to ask for permission for some users (closes: #152037). -- Torsten Landschoff Wed, 28 Aug 2002 01:28:36 +0200 gs (6.53-6) unstable; urgency=low * debian/devices: Enable the ljet4d driver as suggested by Isidro Cachadiña Gutiérez. -- Torsten Landschoff Tue, 27 Aug 2002 11:29:17 +0200 gs (6.53-5) unstable; urgency=low * Apply the hpijs margin patch from http://hpinkjet.sourceforge.net/gdevijs2.patch (closes: #151869). -- Torsten Landschoff Thu, 4 Jul 2002 09:54:39 +0200 gs (6.53-4) unstable; urgency=low * Enable the hl1240 driver (the hl1250 should already be there, but it seems it isn't...). * debian/control: Change build dependency on libgimpprint-dev to libgimpprint1-dev. -- Torsten Landschoff Wed, 3 Jul 2002 19:36:58 +0200 gs (6.53-3) unstable; urgency=high * debian/copyright: Include information about add on packages and their licenses. * debian/devices: Move x11 in front of x11alpha which has problems with mono displays at least (closes: #138844). * src/unix-gcc.mak: Reenable the pipe device as it seems harmless after all and many filters will break as they are using this feature to circumvent the old Ghostscript problem with -sOutputFile=- when the PostScript file writes text to stdout which interferes with the printer commands... (closes: #138364). * debian/control: Remove the reference to gs-pdfencrypt which is now obsolete as it is included in the official Ghostscript now. * Lintian cleanup: + Remove the extra license file /usr/share/doc/gs/COPYING.gz + Copying.htm stays as it is since it is linked in the docs + Convert History[56].htm to changes.gz using html2text to have an upstream changelog. * Included a few important patches from the Ghostscript CVS: + Handle the margins from an ijs server correctly. It was my hope that this would account for #141608, but that does not seem to be the case :( + src/gdevx.c: Patched to use the "right" color depth on X11 for all cases. It used to take the actual number of bits to store the color info as opposed to the number of bits actually used. + lib/pdf2dsc.ps: This was broken because of the security fix. Patched to open the files before dropping privileges. * lib/stcolor.ps: Compare the product name with "GNU Ghostscript" instead of just "Ghostscript" to detect the interpreter (closes: #108120). * src/gdevbj10.c: Apply the patch to fix the margins for the Canon BJ10e submitted by Jim Hague (closes: #118078). * debian/postinst: Link the manpage to gs.1.gz as well as a slave of the /usr/bin/gs alternative (closes: #122538). * gimp-print/README.stp: Copy from gimp-print source tree. * debian/docs: Install that file as $(docdir)/README.stp for those using that driver and needing some infos (closes: #122099). + debian/README.Debian: Refer the user to README.stp. * debian/rules: Install the documentation of the pcl3 driver (closes: #39342). * debian/docs: Add the README.lexmark of the lexmarkgs driver to the installed documentation. -- Torsten Landschoff Tue, 9 Apr 2002 02:29:10 +0200 gs (6.53-2) unstable; urgency=high * [SECURITY] src/unix-gcc.mak: Disable the pipe device as well since it still allows executing arbitrary commands. I'll turn it back on when I am sure it does not cause any security problems. -- Torsten Landschoff Thu, 7 Mar 2002 12:24:53 +0100 gs (6.53-1) unstable; urgency=high * New upstream release (closes: #130426). + Fixes the security problem allowing reading all files and executing random commands (closes: #136652). * debian/gen-makefile: Fix the BUILD_OPTIONS check (closes: #121871). * Should fix the cjk stuff I hope (closes: #116516). In case there is another problem please could somebody provide me with information how to check that it works? I am more than deeply frustrated with getting readmes in japanese, web pages in japanese etc. That's just deeply frustrating. -- Torsten Landschoff Wed, 6 Mar 2002 01:20:30 +0100 gs (6.51-7) unstable; urgency=medium * Urgency medium because it works around a bug breaking the package on one Debian architecture. * src/gxobj.h [IA64]: Lock the object alignment to 16 bytes, as the initial setjmp segfaults because of a bad alignment. jmp_buf needs to be on 16 byte boundaries for this arch. This is a quick work around until somebody comes up with a better fix - at least it gets gs to work on ia64 - I am not certain how much memory overhead this causes though. Kudos to John Daily for his investigative work. I am leaving the bug open for now, since it does not really fix the problem (#128314). -- Torsten Landschoff Tue, 8 Jan 2002 21:12:22 +0100 gs (6.51-6) unstable; urgency=low * ijs/*: Include the ijs driver from the hpijs source. * debian/devices: Add ijs to the device list. * src/contrib.mak: Include ijs/contrib.mak-6.51.add -- Torsten Landschoff Mon, 31 Dec 2001 15:00:45 +0100 gs (6.51-5) unstable; urgency=low * gimp-print/gdevstp.c: Update from gimp-print 4.1.99-rc1 (closes: #120009) -- Torsten Landschoff Fri, 16 Nov 2001 14:29:11 +0100 gs (6.51-4) unstable; urgency=low * src/gdevxini.c: Apply the patch supplied by Chanop Silpa-Anan (closes: #85811). Thanks for your support, Chanop! * debian/gen-makefile: Add /usr/share/ghostscript/common to the search path to get gs-pdfencrypt working again (closes: #119406). * Download the lex5000 driver and include it in the build system (closes: #58657). * debian/devices: Add lx5000, lex5000. -- Torsten Landschoff Wed, 14 Nov 2001 16:47:57 +0100 gs (6.51-3) unstable; urgency=low * debian/devices: Enabled the cfax driver as requested by a user. -- Torsten Landschoff Fri, 9 Nov 2001 17:48:23 +0100 gs (6.51-2) unstable; urgency=low * Enable the Brother HL 1250 driver (closes: #63027). -- Torsten Landschoff Wed, 17 Oct 2001 12:07:23 +0200 gs (6.51-1) unstable; urgency=low * New upstream release (closes: #101928). * The new upstream release fixes many problems with the interpreter. These bugs were fixed in Ghostscript 6.0: + the font rendering problem in X11 is fixed (closes: #28579) + ps2pdf does not write rectangles for polygons anymore (closes: #36200) + the PDF which crashed gs does not lead to any problems (closes: #45361) + a PDF which was inverted by pdf2ps stays black on white now (closes: #49659). + Philipp's file crashing gs does not do so anymore (closes: #58468) + the invalid LanguageGroup in fonts does not cause gs to abort anymore (closes: #67462). + another PDF file which caused a crash is working now (closes: #89995) * Rewrote the build system. * The libjpeg sources are now included in the diff which is not nice but working (closes: #87896). * lynx is not used anymore to convert the changelog to plain text (closes: #93722). * The hpijs driver is now included upstream (closes: #106294). * Driver support for the Apple Imagewriter is now included (closes: #110740). * Make the package use update-alternatives so that different gs packages can cooperate (closes: #98227). * Add in the gdi driver provided by Daniel Burrows (closes: #105885). * debian/devices: Add omni to the list + debian/gen-makefile: Add threading and dynamic linking support. * debian/control: Add libglib1.2-dev to the Build-Depends as it is needed for the Omni driver. * debian/devices: Go through the list of available drivers and add what we seem to be able to build. Among the new devices: - cdj970 (closes: #112434) - cljet5, cljet5pr, cljet5c - dl2100, hl7x0 - the generic hpijs device (supports hpijs 0.97, closes: #102369, #110657) - imagen, inferno, jetp3852 - lex2050, lex3200, lex5700 - oki4w - plan9bm - psrgb - x11cmyk2, x11cmyk4, x11cmyk8, x11gray4 * src/contrib.mak: Add missing generic hpijs device. * Enable stp driver and link with libgimpprint (closes: #82454, #87004, #103036) * debian/control: Build-Depend on libgimpprint-dev. * debian/gen-makefile: Add support for the DEB_BUILD_OPTIONS environment variable (more precisely, the debug option leads to a build with debugging support and exported private variables). * Add in the CJK support using the patch from Yasuhiro Take . A huge "THANK YOU" to him for his work!!! His changes: + Add debian/patches/gs-cjk-M2-R1+CJKPDF.diff & .info, and apply it to the source. + debian/control: Conflicts: Add gs-cjk-resource (<< 1.20010910-1) because the new gs-cjk patch requires new gs-cjk-resource that i've already prepared and doesn't work with older ones. + debian/control: Depends: Add gs-common (>= 0.2) because font configuration for the new gs-cjk patch is completely different from the old one. * debian/control: Removed the conflict with gs_x, gs_svga and gs_both. I don't even remember when those packages where in Debian, probably before Debian 1.3 so a direct upgrade is going to fail anyway. And with intermediate upgrades it will not be a problem. * src/imainarg.c: Reapply the papersize diff from debian/patches. -- Torsten Landschoff Tue, 16 Oct 2001 21:06:14 +0200 gs (5.50-8) unstable; urgency=low * debian/rules: Use html2text to convert the html changelog into plain text instead of lynx (closes: #93722). * debian/control: Update Build-Depends. * debian/prerm: Fix the case to handle both removal and upgrade instead of handling upgrading in two cases (closes: #98458). * debian/control: Merge multi-line Build-Depends into one line for now until our tools support multi line fields (closes: #98459). -- Torsten Landschoff Mon, 4 Jun 2001 01:22:36 +0200 gs (5.50-7) unstable; urgency=low * debian/postrm: Add missing #DEBHELPER# (arg!). * debian/prerm: Add defoma-app clean on upgrade. * debian/gs.templates: Remove the double negation of the previewer question (closes: #94146). * Merge german translation for debconf templates (closes: #93840). * debian/shlibs.local: Depend on svgalibg1 or svgalib-dummyg1 alternatively (closes: #93811). -- Torsten Landschoff Tue, 1 May 2001 22:24:55 +0200 gs (5.50-6) unstable; urgency=low * debian/README: + Move copyright info to debian/copyright. + Mention the align.ps file (closes: #67317). * gdevbbox.c: Use default color methods instead of NULL pointers so that gs -sDEVICE=bbox does not crash anymore (closes: #36883). -- Torsten Landschoff Sat, 7 Apr 2001 21:09:55 +0200 gs (5.50-5) unstable; urgency=low * debian/default_path.sh: + Include defoma dir in search path. + Search local directories before system directories. + Defoma is preferred if available... * debian/postinst: Fix the hopefully last bashism (s/source/g/). * Included support for Hewlett Packard's own printer driver called hpijs (closes: #92010). Note that you will need the hpijs package for using it. -- Torsten Landschoff Sat, 7 Apr 2001 02:40:15 +0200 gs (5.50-4) unstable; urgency=low * Install interesting Postscript files as examples (closes: #79461). * Finally include the missing if-hpdj filter (closes: #63705). * Also add the documentation of hp8xx (closes: #63566). -- Torsten Landschoff Thu, 5 Apr 2001 03:58:27 +0200 gs (5.50-3) unstable; urgency=low * debian/rules: + Don't remove debian/postinst anymore in clean target. + Read package and version info from changelog. + Convert to debhelper. * debian/postinst: Again rewritten from scratch (guess why!? *arg*) -- Torsten Landschoff Thu, 5 Apr 2001 02:34:17 +0200 gs (5.50-2) unstable; urgency=low * debian/postinst: Completely rewritten. + Fixes the bashism reported by Joey Hess (closes: #92056). + Does not mess with /usr/local anymore (closes: #57276). * unix-gcc.mak: Readd the x11 device (closes: #92586). * debian/config: Change the priority of the defoma questions to low. I don't see how the defaults can cause any problems. * debian/shlibs.local: Removed. Let's see if it works without. -- Torsten Landschoff Thu, 5 Apr 2001 01:36:09 +0200 gs (5.50-1) unstable; urgency=low * Finally upgrade to new upstream version, still based on the old package (the reimplementation is still under the hood ;) (closes: #65832, #87673). * unix-gcc.mak: Make x11alpha the default device on X11 as already done in gs-aladdin. Modern systems should be able to handle the anti aliasing fast enough. * debian/control: Update build dependencies for new X11. * debian/control: Removed Conflicts with local defoma packages made by Yasuhiro. * debian/patches/svgalib: Adjust for name change of the main Makefile and move the targets out of the ifeq so that one can run the file standalone. * debian/patches/hpdj: - Don't patch zmedia2.c since upstream changed it since 5.10. - Adjust for name change of the main makefile. - Use the right patch from the hpdj distribution for 5.50. * debian/patches/hp8xx: - Update the devs.mak diff for gs 5.50. - Adjust for name change of main makefile. * debian/rules: Disable kanji and jpdrivers support (needs update for 5.50). * debian/patches/lexmarkgs: - Update the devs.mak diff for 5.50. * debian/control: Add missing build-depends (closes: #82114, #88393). * debian/rules: Make debian/addentry executable before running it (closes: #90278). * time_.h: Include as well as sys/time.h (closes: #90433, #88391). -- Torsten Landschoff Thu, 29 Mar 2001 01:17:54 +0200 gs (5.10-11.5defoma2) unstable; urgency=low * Add kanji patches. -- Yasuhiro Take Tue, 27 Mar 2001 20:58:55 +0900 gs (5.10-11.5defoma1) unstable; urgency=low * Add Defoma support. * Remove kanji patches. -- Yasuhiro Take Tue, 20 Mar 2001 18:21:22 +0900 gs (5.10-11) unstable; urgency=low * debian/control: Added build time dependency for libfreetype2-dev (closes: #82114). * Included upp files for stc740 printer provided by Gregory P. Smith (closes: #76845). -- Torsten Landschoff Mon, 15 Jan 2001 00:53:32 +0100 gs (5.10-10.1) stable unstable; urgency=high * Non-maintainer upload by security team * Patch from Werner Fink: + Create temporary files securely using mkstemp instead of mktemp + Don't set LD_RUN_PATH to empty, that makes the runtime linker look in the current path as well -- Wichert Akkerman Wed, 22 Nov 2000 03:35:35 +0100 gs (5.10-10) unstable; urgency=low * contrib/kanji/man/ps2jpdf.1: Changed ".SH PS2JPDF" into ".SH NAME" (closes: #59925, #60002, #60474). * debian/rules: Added -isp to call of dpkg-gencontrol (lintian). -- Torsten Landschoff Wed, 15 Mar 2000 23:30:41 +0100 gs (5.10-9) frozen unstable; urgency=high * Applied patch from Colin Phipps to fix security problem in ps2epsi (closes: #57034) -- Torsten Landschoff Sun, 6 Feb 2000 02:24:33 +0100 gs (5.10-8) frozen unstable; urgency=low * Only a simple change to close a bugreport: The package contained a directory in /usr/local in violation with policy. Sorry for this, the directories are now created by the postinst (closes: #56396). -- Torsten Landschoff Fri, 28 Jan 2000 09:52:17 +0100 gs (5.10-7) frozen unstable; urgency=low * This can go into frozen since the changes are absolutely simple. * debian/control: Fixed build dependencies (closes: #55451). * debian/patches/hpdj: Added installation of margin files as requested in #39342 (for gs-aladdin). * gcc-head.mak: Added path for local fonts as requested in #31898 (/usr/local/lib/ghostscript/{common,5.10,fonts}) * debian/rules: Make the directories intended for local fonts. * gs.1: Added documentation for local postscript files. -- Torsten Landschoff Thu, 20 Jan 2000 12:47:48 +0100 gs (5.10-6) unstable; urgency=low * Added driver for Lexmark 7000. Thanks to Alex Winbow for pointing me to the patch. * debian/rules: Completely rewritten and a bit modularized. * hpdj driver updated to version 2.6. -- Torsten Landschoff Wed, 12 Jan 2000 20:24:44 +0100 gs (5.10-5) unstable; urgency=low * New maintainer. * debian/control: Added build dependencies. * Applied patch from Taketoshi Sano to remove copyrighted stuff from the package (closes: #52575). * This release is based on Wicherts NMU (thanks for the work Wichert!) closes: #53071 -- Torsten Landschoff Wed, 29 Dec 1999 22:22:02 +0100 gs (5.10-4.1) unstable; urgency=low * Non-maintainer upload * Apply patch to fix mac ttf rendering, Closes: Bug#52590 -- Wichert Akkerman Sun, 19 Dec 1999 17:05:38 +0100 gs (5.10-4) unstable; urgency=low * Small patch applied to file gs_init.ps, so that japanese fonts are required only for japanese people (many thaks to Fumitoshi Ukai) (closes: Bug#49725, #49732, #49867) -- Marco Pistore Fri, 12 Nov 1999 12:45:37 +0100 gs (5.10-3) unstable; urgency=low * Many thanks to Taketoshi Sano for his great job with the Japanese support (closes Bug#41570) -- Marco Pistore Sun, 7 Nov 1999 02:56:13 +0100 gs (5.10-2.0.vflib.2) experimental; urgency=low * Non Maintainer. * Add support for many drivers included in gs510j49 * FHS transition * Lintian free -- Taketoshi Sano Sun, 31 Oct 1999 09:21:06 +0900 gs (5.10-2.0.vflib.1) experimental; urgency=low * Non Maintainer. * Experimental revision for Japanese VFlib support enhancement. * Please check and modify this experimental revision to add Japanese support on the Debian package of "gs" -- Taketoshi Sano Sat, 30 Oct 1999 15:03:07 +0900 gs (5.10-2) unstable; urgency=low * Added support for hp8xx drivers by Uli Wortmann (closes Bug#40807). * Added support for epsf and ttfont features. * Changed "Aladdin Ghostscript" into "GNU Ghostscript" in file stcolor.ps e stcinfo.ps (closed Bug#35411, Bug#35525). -- Marco Pistore Sat, 10 Jul 1999 23:29:57 +0200 gs (5.10-1) unstable frozen; urgency=low * Ghostscript 5.10 is GPL! This package essentially corresponds to package gs-aladdin_5.10-12, but redistributed under GPL. Changes w.r.t. gs-aladdin_5.10-12 are: * Corrected "regulamentations" --> "regulations" in description of package. * Filenames in script pdf2ps are now enclosed in double quotes * Fixed the manpages for bdftops, printafm and wftopfa, so that they work with apropos. The various patches to ghostscript 5.10 that have been proposed by L.P.Deutsch and that appear in gs-aladdin_5.10-12 also appear in this package. -- Marco Pistore Sun, 3 Jan 1999 18:22:57 +0100 gs (4.03-6) unstable; urgency=low * Moved to version 2.5 of hpdj driver by Martin Lottermoser (debian/rules is changed accordingly). * Mentined package gsfonts in description of gs. -- Marco Pistore Mon, 7 Dec 1998 22:06:21 +0100 gs (4.03-5) frozen unstable; urgency=low * Fixed the manpages for bdftops, printafm and wftopfa, so that they work with apropos. * Removed *.1.gz files from /usr/doc/gs (they already are in the /usr/man/man1 directory). -- Marco Pistore Fri, 6 Nov 1998 10:52:31 +0100 gs (4.03-4) frozen unstable; urgency=low * Fixed files stcolor.ps and stcinfo.ps so that they recognize that they are called by GNU ghostscript; thanks to Gordon Matzigkeit (closes Bug#28726). -- Marco Pistore Thu, 5 Nov 1998 21:44:07 +0100 gs (4.03-3) unstable; urgency=low * Changed "Recommends: gs-pdfencrypt" to "Suggests: gs-pdfencrypt" in control file (closes Bug#27431) * Removed "Provides: gs_x, gs_svga, gs_both", since "_" cannot appear in package names, and no packages should depend on these quite old virtual packages. * Changed directory name for the libjpeg source from ../libjpeg-6a to ../libjpeg: so it does not depend on the particular version of libjpeg (changes in files gcc-head.mak, debian/rules and debian/jpeg). * Linked against libjpeg-6b. -- Marco Pistore Sat, 10 Oct 1998 00:01:15 +0200 gs (4.03-2) unstable; urgency=low * Now /usr/lib/ghostscript/common is searched for library files before /usr/lib/ghostscript/X.YY (where X.YY is the version of ghostscript). This is useful for installing packages like gs-pdfencrypt, that provide (modified) library files to ghostscript that are independent from the version of gs (also gs.1 is changed accordingly) * Now gs-pdfencrypt (in the nonUS distribution) is suggested by gs-aladdin. Changed the message in the file pdf_sec.ps so that it suggests to install that package if an encrypted pdf file is being processed. * Linked against libpng2 (closes Bug#26924) -- Marco Pistore Tue, 29 Sep 1998 21:01:10 +0200 gs (4.03-1) unstable; urgency=low * New upstream version (gs 4.03 is finally GPL!!!) * Pristine source * Set options in gcc-head.mak * Added man pages for all the binaries * All example files in /usr/doc/gs/examples start now with %! * Script font2c moved from /usr/bin to /usr/lib/ghostscript (there is really no reason to put this script in /usr/bin) * Patched devs.mak and gdevpng.c so to work with version 0.96 of libpng. * Patched gdevcdj.c so that device cdeskjet works (and is identical to cdj500) * Patched gdevl256.c imainarg.c so that superuser rights are given away as soon as possible, and re-obtained only to start svgalib (see /usr/doc/gs/README.Debian and /usr/doc/gs/setuid.Debian) * Patched imainarg.c to set default paper accordig to the system paper as reported by libpaper, also patched imaiarg.c so that the lvga256 device is chosen as the default one if gs is not called from X * Patched zlib.mak: here the shared file for zlib is called libz, not libgz -- Marco Pistore Thu, 4 Jun 1998 20:29:47 +0100 gs (3.33-7) unstable; urgency=low * Corrected address of FSF in copyright file * All the scripts start now with #! * Added man pages for all the binaries * bdftops, font2c and wftopfa moved from /usr/bin to /usr/lib/ghostscript (there is really no reason to put these scripts in /usr/bin) * gs.real moved to /usr/lib/ghostscript (it should not be called by the user) -- Marco Pistore Thu, 12 Mar 1998 20:29:38 +0100 gs (3.33-6) unstable; urgency=low * New maintainer * Libc6 (hamm) release * Minor fixes in debian/rules * Bug 10270 fixed: now manpages are compressed * Bug 9935 fixed: package works with svgalib-dummy * Redundant dependencies removed in debian/control (this also fixes Bug 9157) * Now device cdeskjet works (and is identical to cdj500) -- Marco Pistore Mon, 29 Sep 1997 20:41:47 +0200 gs (3.33-5) stable; urgency=low * Examples used to be in /usr/doc/$(examples)/examples, but $(examples) was empty (should have been $(package), must have been sleeping) -- joost witteveen Fri, 7 Feb 1997 15:15:37 +0100 gs (3.33-4) stable; urgency=low * debian/rules didn't install some files in ./debian/tmp, but in /!!! Why do I need root to build packages? * Minor fix in wrapper.c (no change in binary) -- joost witteveen Tue, 21 Jan 1997 19:15:53 +0100 gs (3.33-3) stable; urgency=low * apparently, gs-3.33 never got compiled with all devices (only a pitiful few ones). Fixed this. -- joost witteveen Fri, 8 Nov 1996 21:49:49 +0100 gs (3.33-2) unstable; urgency=low * Converted to new source format * Removed the "+1" bug in the wrapper that caused coredumps with libc5.4.7 * included x11alpha x11cmyk devices * removed dependancy on gsfonts * Improved argument parsing of wrapper * Stripped the executables * Fixed discription bug "This version is aladdin coright,..."! (Sorry!) -- joost witteveen Thu, 31 Oct 1996 20:56:01 +0100