From patchwork Wed Sep 13 10:14:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7165 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4RlxBq0jJ8z3wnC for ; Wed, 13 Sep 2023 10:14:27 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4RlxBj6QHHz1wk; Wed, 13 Sep 2023 10:14:21 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4RlxBj1px4z303c; Wed, 13 Sep 2023 10:14:21 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4RlxBg3LcHz2ybD for ; Wed, 13 Sep 2023 10:14:19 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4RlxBg1vzSz1SJ; Wed, 13 Sep 2023 10:14:19 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1694600059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=IYAaxwnz8gYoU5LvE06c6vj1reEcXGUE0Kv06zMp3HM=; b=rJkEMt6P/PA02OnTvKtwUVJKR5/icKA2OzG4SWOJsDr67me1oa0UTt06RMNC8xIne+QssY 7vgao6qTCygCRTDw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1694600059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=IYAaxwnz8gYoU5LvE06c6vj1reEcXGUE0Kv06zMp3HM=; b=RmOYegqxLv17qR2NN17DuSzjQf+1WLuRtbT/VaiEyrof35NeIQvR2tYXxPnRq6k+yw9Zfk /Scx15qWxGZT/ttWDrPTGoXi9ejd41wv+7VKtQk2KYkucOWh2nfvSAIi3ifr8N+YXHg3xp Hxg1BYEK1k+ZxyVyQe3MlZ8neR1Is0Fz8WOHkBuiXCSSvEaQizeBWWZqyrmXMTXc/bl1u4 xC7dkkBkw47g1uvF4WjNy/MjjvTs1OT3t4JOK+hCEtL1INDIGwh+GHmWDST5JGOFlk5/dn W6kprG+4+KoVt6nurikwFtLlAcaNTwmDl7jPxpp+AHyPSad372RI+eHwfIpVww== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] dbus: Update to version 1.14.10 Date: Wed, 13 Sep 2023 12:14:10 +0200 Message-ID: <20230913101414.3434376-2-adolf.belka@ipfire.org> In-Reply-To: <20230913101414.3434376-1-adolf.belka@ipfire.org> References: <20230913101414.3434376-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from version 1.14.6 to 1.14.10 - Update of rootfile - Changelog dbus 1.14.10 (2023-09-01) Bug fixes: • Avoid a dbus-daemon crash if re-creating a connection's policy fails. If it isn't possible to re-create its policy (for example if it belongs to a user account that has been deleted or if the Name Service Switch is broken, on a system not supporting SO_PEERGROUPS), we now log a warning, continue to use its current policy, and continue to reload other connections' policies. (dbus#343; Peter Benie, Simon McVittie) • If getting the groups from a user ID fails, report the error correctly, instead of logging "(null)" (dbus#343, Simon McVittie) • Return the primary group ID in GetConnectionCredentials()' UnixGroupIDs field for processes with a valid-but-empty supplementary group list (dbus!422, cptpcrd) dbus 1.14.8 (2023-06-06) Denial-of-service fixes: • Fix an assertion failure in dbus-daemon when a privileged Monitoring connection (dbus-monitor, busctl monitor, gdbus monitor or similar) is active, and a message from the bus driver cannot be delivered to a client connection due to rules or outgoing message quota. This is a denial of service if triggered maliciously by a local attacker. (dbus#457; hongjinghao, Simon McVittie) Other fixes: • Fix compilation on compilers not supporting __FUNCTION__ (dbus!404, Barnabás Pőcze) • Fix some memory leaks on out-of-memory conditions (dbus!403, Barnabás Pőcze) • Documentation: · Fix syntax of a code sample in dbus-api-design (dbus!396; Yen-Chin, Lee) Tests and CI enhancements: • Fix CI pipelines after freedesktop/freedesktop#540 (dbus!405, dbus#456; Simon McVittie) Signed-off-by: Adolf Belka --- config/rootfiles/packages/dbus | 2 +- lfs/dbus | 15 +++++++-------- 2 files changed, 8 insertions(+), 9 deletions(-) diff --git a/config/rootfiles/packages/dbus b/config/rootfiles/packages/dbus index 01b1538b7..2cf7fe37b 100644 --- a/config/rootfiles/packages/dbus +++ b/config/rootfiles/packages/dbus @@ -40,7 +40,7 @@ usr/bin/dbus-uuidgen #usr/lib/libdbus-1.la #usr/lib/libdbus-1.so usr/lib/libdbus-1.so.3 -usr/lib/libdbus-1.so.3.32.2 +usr/lib/libdbus-1.so.3.32.4 #usr/lib/pkgconfig/dbus-1.pc usr/libexec/dbus-daemon-launch-helper #usr/share/dbus-1 diff --git a/lfs/dbus b/lfs/dbus index f6f9c90a5..bd351a6f9 100644 --- a/lfs/dbus +++ b/lfs/dbus @@ -26,15 +26,14 @@ include Config SUMMARY = D-Bus Message Bus System -VER = 1.14.6 - +VER = 1.14.10 THISAPP = dbus-$(VER) DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = dbus -PAK_VER = 10 +PAK_VER = 11 DEPS = @@ -48,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = c3b8a3bc455a65eb4c561fc701547760c4236912d9caf29822547c7ac4a5852d951c2a484e5eb0435f9d40dfa131e28b7243d5350318ea212aac7c28670ab355 +$(DL_FILE)_BLAKE2 = f605b0810dcde6a0753384927131e7f4675be737ad7506a51261717c2622e74b99ac33cc2c199b98e5aa6b9d7c68ef692b8ee9f684f6fdab8d06c6fa861a6f6b install : $(TARGET) @@ -83,10 +82,10 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_SRC)/dbus* cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && ./configure \ - --prefix=/usr \ - --sysconfdir=/etc \ - --localstatedir=/var \ - --disable-static + --prefix=/usr \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install