SUSE-FU-2023:3547-1: moderate: Feature update for xmlgraphics-commons, xmlgraphics-fop

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Sep 7 09:10:36 UTC 2023



# Feature update for xmlgraphics-commons, xmlgraphics-fop

Announcement ID: SUSE-FU-2023:3547-1  
Rating: moderate  
References:

  * SLE-23217

  
Affected Products:

  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that contains one feature can now be installed.

## Description:

This update for xmlgraphics-commons, xmlgraphics-fop fixes the following issues:

xmlgraphics-fop:

  * Version update to 2.8
  * Links to pdf files with no scheme should open in pdf viewer
  * Add light weight line breaking option
  * Allow resource loading from jar
  * Stroke-opacity is not honored on svg:text while conveting svg to pdf
  * Skip OOM during font OS scanning
  * Remove cidset for PDF/A-2
  * Reorder glyphs with no width
  * Array index out of bounds with glyph position adjustments and surrogate
    pairs
  * Set text color for simulate-style
  * Simulated bold error in Adobe Reader
  * Resolve links across IF files
  * Align AFP SVG text in the middle
  * Upgrade to Commons IO 2.11
  * Remove Xerces
  * Use a event for a draw image error
  * Allow fallback to non svg glyphs
  * AFP invoke-medium-map missing when using page-group=false
  * AssertionError with SFArabic.ttf
  * README file still refers to bugzilla
  * NPE when reading a invalid TTC file
  * Batik is setting load-external-dtd to false so this example doesnt work
  * Write mediummap before pagegroup
  * Empty link url gives NPE
  * Reorder glyphs based on gpa value
  * Use all rulesets for glyph substitution
  * Fix position of macron glyph
  * Allow removing empty table elements from structure tree
  * Fix change ipd for linefeed-treatment=preserve
  * NPE when using a link in a span with accessibility
  * Remove Xalan
  * Add transparency color support
  * PDF/UA NPE when using external pdf
  * Stop reading ttf if we hit last offset
  * Allow bookmarks before declarations
  * Don't break with hangul syllables
  * Move composite glyphs to the end
  * NPE when using a footnote on redo of layout
  * Infinite loop when using page break with changing ipd
  * Allow subproperties in XMP
  * Fallback to raw png if ImageIO cannot read image

xmlgraphics-commons:

  * Version update to 2.8 with minor changes to support FOP 2.8 release

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3547=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3547=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3547=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-3547=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3547=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3547=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3547=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3547=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3547=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3547=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3547=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-3547=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3547=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * openSUSE Leap 15.4 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
    * xmlgraphics-commons-javadoc-2.8-150200.3.7.2
  * openSUSE Leap 15.5 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
    * xmlgraphics-commons-javadoc-2.8-150200.3.7.2
  * Development Tools Module 15-SP4 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * Development Tools Module 15-SP5 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * xmlgraphics-commons-2.8-150200.3.7.2
    * xmlgraphics-fop-2.8-150200.13.7.1

## References:

  * https://jira.suse.com/browse/SLE-23217

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230907/4bf559cd/attachment.htm>


More information about the sle-updates mailing list