From patchwork Thu Jan 18 11:40:24 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7460 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4TGcM05SHqz3wtq for ; Fri, 19 Jan 2024 11:09:16 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4TGcM00lNSzpQ; Fri, 19 Jan 2024 11:09:16 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4TGcM00QTZz2y1F; Fri, 19 Jan 2024 11:09:16 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4TGcLn6tqzz2xJT for ; Fri, 19 Jan 2024 11:09:05 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4TG15h0P2lz1wW; Thu, 18 Jan 2024 11:40:40 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1705578040; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=8U06qBMJVKA1XgsNQlZg0kYlcseZSIZcIT0EX1Yrxos=; b=8tqKMIbkryQxyYnv/HCcvNIrtpfBcKtHF284D0cAnslll6GWd75hxm9Hd5W7Y6nxJo0Fut JLVdwfws/v6tI/BQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1705578040; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=8U06qBMJVKA1XgsNQlZg0kYlcseZSIZcIT0EX1Yrxos=; b=masLYDUf5FBtz0RbBkwm9H53HWBbO6oZexb91B6RDyypxP/v2IPieIepA74VoKWcFcVk1H 8pqFDh7cIYa/pLvV/WT+pNCMm+LGA9uPvNPwmIy9QwVsTBvT5Xej2X+tY2rWzZF8Fm8dNl D3cuI51nnd47l3s3+hRHD/q89ObdTEEW0LDrHJH9+6NnAozv3HAPfTMk8yBoxyrtvSvAFw zzlkneI8f9JzwBsCxAFINeSdXk3RXPVV0oc5Ky5Kvwa6r8ds3kSPZZW3Xqrzat+zas281c TXSgQlk0RUOHbBWcdIMg17VU54Z96NBXX1WDfi0lek4+0+TlVKCvz0/eLQEPVg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] libvirt: Update to version 10.0.0 Date: Thu, 18 Jan 2024 12:40:24 +0100 Message-ID: <20240118114031.6171-7-adolf.belka@ipfire.org> In-Reply-To: <20240118114031.6171-1-adolf.belka@ipfire.org> References: <20240118114031.6171-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: JLEILMINAKRSSKROJII7M5EZQJU2EVL5 X-Message-ID-Hash: JLEILMINAKRSSKROJII7M5EZQJU2EVL5 X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from version 8.10.0 to 10.0.0 - Update of rootfile - Changelog is too large to include here. Details can be found in the NEWS.rst file in the source tarball CVE-2023-3750 was fixed in version 9.6.0 Fix race condition in storage driver leading to a crash In **libvirt-8.3** a bug was introduced which in rare cases could cause ``libvirtd`` or ``virtstoraged`` to crash if multiple clients attempted to look up a storage volume by key, path or target path, while other clients attempted to access something from the same storage pool. Signed-off-by: Adolf Belka --- config/rootfiles/packages/libvirt | 12 ++++++++---- lfs/libvirt | 8 ++++---- 2 files changed, 12 insertions(+), 8 deletions(-) diff --git a/config/rootfiles/packages/libvirt b/config/rootfiles/packages/libvirt index 8b3819aa5..f1031b079 100644 --- a/config/rootfiles/packages/libvirt +++ b/config/rootfiles/packages/libvirt @@ -85,16 +85,16 @@ usr/bin/virt-xml-validate #usr/lib/libvirt #usr/lib/libvirt-admin.so usr/lib/libvirt-admin.so.0 -usr/lib/libvirt-admin.so.0.8010.0 +usr/lib/libvirt-admin.so.0.10000.0 #usr/lib/libvirt-lxc.so usr/lib/libvirt-lxc.so.0 -usr/lib/libvirt-lxc.so.0.8010.0 +usr/lib/libvirt-lxc.so.0.10000.0 #usr/lib/libvirt-qemu.so usr/lib/libvirt-qemu.so.0 -usr/lib/libvirt-qemu.so.0.8010.0 +usr/lib/libvirt-qemu.so.0.10000.0 #usr/lib/libvirt.so usr/lib/libvirt.so.0 -usr/lib/libvirt.so.0.8010.0 +usr/lib/libvirt.so.0.10000.0 #usr/lib/libvirt/connection-driver usr/lib/libvirt/connection-driver/libvirt_driver_ch.so usr/lib/libvirt/connection-driver/libvirt_driver_interface.so @@ -186,6 +186,7 @@ usr/sbin/virtstoraged #usr/share/doc/libvirt/examples/sh #usr/share/doc/libvirt/examples/sh/virt-lxc-convert #usr/share/doc/libvirt/examples/systemtap +#usr/share/doc/libvirt/examples/systemtap/amd-sev-es-vmsa.stp #usr/share/doc/libvirt/examples/systemtap/events.stp #usr/share/doc/libvirt/examples/systemtap/lock-debug.stp #usr/share/doc/libvirt/examples/systemtap/qemu-monitor.stp @@ -247,6 +248,7 @@ usr/share/libvirt/cpu_map/x86_Cascadelake-Server.xml usr/share/libvirt/cpu_map/x86_Conroe.xml usr/share/libvirt/cpu_map/x86_Cooperlake.xml usr/share/libvirt/cpu_map/x86_Dhyana.xml +usr/share/libvirt/cpu_map/x86_EPYC-Genoa.xml usr/share/libvirt/cpu_map/x86_EPYC-IBPB.xml usr/share/libvirt/cpu_map/x86_EPYC-Milan.xml usr/share/libvirt/cpu_map/x86_EPYC-Rome.xml @@ -271,6 +273,7 @@ usr/share/libvirt/cpu_map/x86_Opteron_G5.xml usr/share/libvirt/cpu_map/x86_Penryn.xml usr/share/libvirt/cpu_map/x86_SandyBridge-IBRS.xml usr/share/libvirt/cpu_map/x86_SandyBridge.xml +usr/share/libvirt/cpu_map/x86_SapphireRapids.xml usr/share/libvirt/cpu_map/x86_Skylake-Client-IBRS.xml usr/share/libvirt/cpu_map/x86_Skylake-Client-noTSX-IBRS.xml usr/share/libvirt/cpu_map/x86_Skylake-Client.xml @@ -359,6 +362,7 @@ usr/share/libvirt/schemas/storagevol.rng #usr/share/locale/pl/LC_MESSAGES/libvirt.mo #usr/share/locale/pt/LC_MESSAGES/libvirt.mo #usr/share/locale/pt_BR/LC_MESSAGES/libvirt.mo +#usr/share/locale/ro/LC_MESSAGES/libvirt.mo #usr/share/locale/ru/LC_MESSAGES/libvirt.mo #usr/share/locale/si/LC_MESSAGES/libvirt.mo #usr/share/locale/sr/LC_MESSAGES/libvirt.mo diff --git a/lfs/libvirt b/lfs/libvirt index 6ac11a5a6..3035844f0 100644 --- a/lfs/libvirt +++ b/lfs/libvirt @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2023 IPFire Team # +# Copyright (C) 2007-2024 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -26,7 +26,7 @@ include Config SUMMARY = Server side daemon and supporting files for libvirt -VER = 8.10.0 +VER = 10.0.0 THISAPP = libvirt-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -35,7 +35,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) # SUP_ARCH = x86_64 aarch64 PROG = libvirt -PAK_VER = 33 +PAK_VER = 34 DEPS = ebtables libpciaccess libyajl ncat qemu @@ -49,7 +49,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = 6c99428dd74ae1e535d0918bb48da0a851b03e9dfc38f96fca060a33b6be6c23c8b4a789695e8cf930536c156c8a893e18753a58c8a827f464b83a61b47c4846 +$(DL_FILE)_BLAKE2 = bfbea7805a949999481293a31e52a5511bcf86db2c96486cbc3b9cb776719ec973b1208cfcb4a8ae2c9220d1d68053980eaf68893f7919c3ef354efbd1abf642 install : $(TARGET) check : $(patsubst %,$(DIR_CHK)/%,$(objects))