From patchwork Tue Feb 15 09:36:56 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5170 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4Jybb3255Mz3wtR for ; Tue, 15 Feb 2022 09:37:03 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4Jybb26dXBz3gG; Tue, 15 Feb 2022 09:37:02 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4Jybb26p5Lz2yrS; Tue, 15 Feb 2022 09:37:02 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4Jybb22QFBz2xbv for ; Tue, 15 Feb 2022 09:37:02 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4Jybb20Tf2z3gG; Tue, 15 Feb 2022 09:37:02 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1644917822; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=gmcx4gSbGUzny1IkUoQ61NScCGcOPcULsUAn7zliZq4=; b=RJrVJ/3/hooe+pj0QPgy477JrHFHRqyWFGoGw+d/li+eKGHBIorCeAON6kHdpdSRhuQeYL R0YWkPUxM/C/MGDQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1644917822; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=gmcx4gSbGUzny1IkUoQ61NScCGcOPcULsUAn7zliZq4=; b=Pm2YBbK0O+SJ5eFPAoUq/1OWyBV6khz67OfqVmAgE8CIYO7qYLYgexOOlCmCRF7UZjbH3T KK/ilNtMD0BL1Akt6Xxncxq2T/AYo3bgGOhlQUVywLPkb7+sSKFxXIKvCkiLp89ckZ0uLB a4ro8TafgxhHxdx3cAtgSP4R5tSI5NPV5BknBeCz11GKAoa/hnK07LyF4AT/wdTLSfbyuW sO7Zonz6nq8oAQZzxd0nEEuu/Vm/UK/GKs7Ci+bccal0tdZ/NmS1i9MWgg+WXxevhmX6ea /64GWzG3i28YxnIYUlPfbFvMr7bCG1zwlvEphJgQo1+Fn0euyS3nyIco9UuZIw== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] libarchive: Update to version 3.6.0 Date: Tue, 15 Feb 2022 10:36:56 +0100 Message-Id: <20220215093656.188191-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 3.5.2 to 3.6.0 - Update of rootfile - Changelog Libarchive 3.6.0 is a feature and bugfix release. New features: tar: new option "--no-read-sparse" (#1614) tar: threads support for zstd (#1567) RAR reader: filter support (#1503) RAR5 reader: self-extracting archive support (#1585) ZIP reader: zstd decompression support (#1518) Other notable bugfixes and improvements: tar: respect "--ignore-zeros" in c, r and u modes (#1620) reduced size of application binaries (#1625) internal code optimizations Libarchive 3.5.3 is a security release Security Fixes: extended fix for following symlinks when processing the fixup list (#1566, #1617, CVE-2021-31566) fix invalid memory access and out of bounds read in RAR5 reader (#1491, #1492, #1493, CVE-2021-36976) Signed-off-by: Adolf Belka Reviewed-by: Peter Müller --- config/rootfiles/common/libarchive | 2 +- lfs/libarchive | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/config/rootfiles/common/libarchive b/config/rootfiles/common/libarchive index e1c76269b..c939d74f4 100644 --- a/config/rootfiles/common/libarchive +++ b/config/rootfiles/common/libarchive @@ -6,7 +6,7 @@ #usr/lib/libarchive.la #usr/lib/libarchive.so usr/lib/libarchive.so.13 -usr/lib/libarchive.so.13.5.2 +usr/lib/libarchive.so.13.6.0 #usr/lib/pkgconfig/libarchive.pc #usr/share/man/man1/bsdcat.1 #usr/share/man/man1/bsdcpio.1 diff --git a/lfs/libarchive b/lfs/libarchive index a9618c2b5..29bde8d60 100644 --- a/lfs/libarchive +++ b/lfs/libarchive @@ -24,7 +24,7 @@ include Config -VER = 3.5.2 +VER = 3.6.0 THISAPP = libarchive-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -41,7 +41,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 2ba9f1f8c169aa9caf8e2d34dde323be +$(DL_FILE)_MD5 = 93f96acdb9e7277278edb154e5d76e49 install : $(TARGET)