From e45393e05dcb6d7b1894666d6e36d33e3526d804b46650a67cf7e7300ecd7089 Mon Sep 17 00:00:00 2001 From: Dirk Stoecker Date: Thu, 4 Jan 2024 15:14:35 +0000 Subject: [PATCH] Accepting request 1136601 from devel:languages:perl:autoupdate - updated to 0.66 see /usr/share/doc/packages/perl-Spreadsheet-ParseExcel/Changes 0.66 December 29 2023 ! Fix for CVE-2023-7101 https://github.com/runrig/spreadsheet-parseexcel/issues/33 OBS-URL: https://build.opensuse.org/request/show/1136601 OBS-URL: https://build.opensuse.org/package/show/devel:languages:perl/perl-Spreadsheet-ParseExcel?expand=0&rev=13 --- Spreadsheet-ParseExcel-0.65.tar.gz | 3 -- Spreadsheet-ParseExcel-0.66.tar.gz | 3 ++ perl-Spreadsheet-ParseExcel.changes | 11 +++++++ perl-Spreadsheet-ParseExcel.spec | 51 +++++++++++++++++++---------- 4 files changed, 47 insertions(+), 21 deletions(-) delete mode 100644 Spreadsheet-ParseExcel-0.65.tar.gz create mode 100644 Spreadsheet-ParseExcel-0.66.tar.gz diff --git a/Spreadsheet-ParseExcel-0.65.tar.gz b/Spreadsheet-ParseExcel-0.65.tar.gz deleted file mode 100644 index 5a439ee..0000000 --- a/Spreadsheet-ParseExcel-0.65.tar.gz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:6ec4cb429bd58d81640fe12116f435c46f51ff1040c68f09cc8b7681c1675bec -size 206923 diff --git a/Spreadsheet-ParseExcel-0.66.tar.gz b/Spreadsheet-ParseExcel-0.66.tar.gz new file mode 100644 index 0000000..7d4e1d0 --- /dev/null +++ b/Spreadsheet-ParseExcel-0.66.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:bfd76acfba988601dc051bda73b4bb25f6839a006dd960b6a7401c249245f65b +size 208263 diff --git a/perl-Spreadsheet-ParseExcel.changes b/perl-Spreadsheet-ParseExcel.changes index a0dc4f9..12bdf4c 100644 --- a/perl-Spreadsheet-ParseExcel.changes +++ b/perl-Spreadsheet-ParseExcel.changes @@ -1,3 +1,14 @@ +------------------------------------------------------------------- +Fri Dec 29 03:09:14 UTC 2023 - Tina Müller + +- updated to 0.66 + see /usr/share/doc/packages/perl-Spreadsheet-ParseExcel/Changes + + 0.66 December 29 2023 + + ! Fix for CVE-2023-7101 + https://github.com/runrig/spreadsheet-parseexcel/issues/33 + ------------------------------------------------------------------- Sat Mar 22 19:05:05 UTC 2014 - coolo@suse.com diff --git a/perl-Spreadsheet-ParseExcel.spec b/perl-Spreadsheet-ParseExcel.spec index e209c30..4163895 100644 --- a/perl-Spreadsheet-ParseExcel.spec +++ b/perl-Spreadsheet-ParseExcel.spec @@ -1,7 +1,7 @@ # # spec file for package perl-Spreadsheet-ParseExcel # -# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany. +# Copyright (c) 2024 SUSE LLC # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -12,21 +12,20 @@ # license that conforms to the Open Source Definition (Version 1.9) # published by the Open Source Initiative. -# Please submit bugfixes or comments via http://bugs.opensuse.org/ +# Please submit bugfixes or comments via https://bugs.opensuse.org/ # -Name: perl-Spreadsheet-ParseExcel -Version: 0.65 -Release: 0 %define cpan_name Spreadsheet-ParseExcel -Summary: Read information from an Excel file. -License: Artistic-1.0 or GPL-1.0+ -Group: Development/Libraries/Perl -Url: http://search.cpan.org/dist/Spreadsheet-ParseExcel/ -Source: http://www.cpan.org/authors/id/D/DO/DOUGW/%{cpan_name}-%{version}.tar.gz +Name: perl-Spreadsheet-ParseExcel +Version: 0.660.0 +Release: 0 +%define cpan_version 0.66 +License: Artistic-1.0 OR GPL-1.0-or-later +Summary: Read information from an Excel file +URL: https://metacpan.org/release/%{cpan_name} +Source0: https://cpan.metacpan.org/authors/id/J/JM/JMCNAMARA/%{cpan_name}-%{cpan_version}.tar.gz BuildArch: noarch -BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRequires: perl BuildRequires: perl-macros BuildRequires: perl(Crypt::RC4) @@ -37,6 +36,22 @@ Requires: perl(Crypt::RC4) Requires: perl(Digest::Perl::MD5) Requires: perl(IO::Scalar) Requires: perl(OLE::Storage_Lite) >= 0.19 +Provides: perl(Spreadsheet::ParseExcel) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Cell) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Dump) = %{version} +Provides: perl(Spreadsheet::ParseExcel::FmtDefault) = %{version} +Provides: perl(Spreadsheet::ParseExcel::FmtJapan) = %{version} +Provides: perl(Spreadsheet::ParseExcel::FmtJapan2) = %{version} +Provides: perl(Spreadsheet::ParseExcel::FmtUnicode) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Font) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Format) = %{version} +Provides: perl(Spreadsheet::ParseExcel::SaveParser) = %{version} +Provides: perl(Spreadsheet::ParseExcel::SaveParser::Workbook) = %{version} +Provides: perl(Spreadsheet::ParseExcel::SaveParser::Worksheet) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Utility) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Workbook) = %{version} +Provides: perl(Spreadsheet::ParseExcel::Worksheet) = %{version} +%define __perllib_provides /bin/true %{perl_requires} %description @@ -44,18 +59,19 @@ The Spreadsheet::ParseExcel module can be used to read information from Excel 95-2003 binary files. The module cannot read files in the Excel 2007 Open XML XLSX format. See -the the Spreadsheet::XLSX manpage module instead. +the Spreadsheet::XLSX module instead. %prep -%setup -q -n %{cpan_name}-%{version} -find . -type f -print0 | xargs -0 chmod 644 +%autosetup -n %{cpan_name}-%{cpan_version} + +find . -type f ! -path "*/t/*" ! -name "*.pl" ! -path "*/bin/*" ! -path "*/script/*" ! -path "*/scripts/*" ! -name "configure" -print0 | xargs -0 chmod 644 %build -%{__perl} Makefile.PL INSTALLDIRS=vendor -%{__make} %{?_smp_mflags} +perl Makefile.PL INSTALLDIRS=vendor +%make_build %check -%{__make} test +make test %install %perl_make_install @@ -63,7 +79,6 @@ find . -type f -print0 | xargs -0 chmod 644 %perl_gen_filelist %files -f %{name}.files -%defattr(-,root,root,755) %doc Changes CP932Excel.map examples README README_Japan.htm %changelog