From c86b5f1b9bdfdd478ba15804f9343feb8d9c019b Mon Sep 17 00:00:00 2001 From: Efraim Flashner Date: Mon, 11 Feb 2019 22:40:10 +0200 Subject: gnu: glibc@2.27: fix CVE-2018-11236, CVE-2018-11237. * gnu/packages/base.scm (glibc@2.27)[sources]: Add patches. [properties]: New field, mark CVE-2017-18269 fixed. * gnu/packages/patches/glibc-CVE-2018-11236.patch, gnu/packages/patches/glibc-CVE-2018-11237.patch: New files. * gnu/local.mk (dist_patch_DATA): Register them. --- gnu/packages/patches/glibc-CVE-2018-11236.patch | 149 ++++++++++++++++++++++++ gnu/packages/patches/glibc-CVE-2018-11237.patch | 55 +++++++++ 2 files changed, 204 insertions(+) create mode 100644 gnu/packages/patches/glibc-CVE-2018-11236.patch create mode 100644 gnu/packages/patches/glibc-CVE-2018-11237.patch (limited to 'gnu/packages/patches') diff --git a/gnu/packages/patches/glibc-CVE-2018-11236.patch b/gnu/packages/patches/glibc-CVE-2018-11236.patch new file mode 100644 index 0000000000..4f8a72943c --- /dev/null +++ b/gnu/packages/patches/glibc-CVE-2018-11236.patch @@ -0,0 +1,149 @@ +https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=patch;h=5460617d1567657621107d895ee2dd83bc1f88f2 +with ChangeLog removed + +From 5460617d1567657621107d895ee2dd83bc1f88f2 Mon Sep 17 00:00:00 2001 +From: Paul Pluzhnikov +Date: Tue, 8 May 2018 18:12:41 -0700 +Subject: [PATCH] Fix BZ 22786: integer addition overflow may cause stack + buffer overflow when realpath() input length is close to SSIZE_MAX. + +2018-05-09 Paul Pluzhnikov + + [BZ #22786] + * stdlib/canonicalize.c (__realpath): Fix overflow in path length + computation. + * stdlib/Makefile (test-bz22786): New test. + * stdlib/test-bz22786.c: New test. +--- + ChangeLog | 8 +++++ + stdlib/Makefile | 2 +- + stdlib/canonicalize.c | 2 +- + stdlib/test-bz22786.c | 90 +++++++++++++++++++++++++++++++++++++++++++++++++++ + 4 files changed, 100 insertions(+), 2 deletions(-) + create mode 100644 stdlib/test-bz22786.c + +diff --git a/stdlib/Makefile b/stdlib/Makefile +index af1643c..1ddb1f9 100644 +--- a/stdlib/Makefile ++++ b/stdlib/Makefile +@@ -84,7 +84,7 @@ tests := tst-strtol tst-strtod testmb testrand testsort testdiv \ + tst-cxa_atexit tst-on_exit test-atexit-race \ + test-at_quick_exit-race test-cxa_atexit-race \ + test-on_exit-race test-dlclose-exit-race \ +- tst-makecontext-align ++ tst-makecontext-align test-bz22786 + + tests-internal := tst-strtod1i tst-strtod3 tst-strtod4 tst-strtod5i \ + tst-tls-atexit tst-tls-atexit-nodelete +diff --git a/stdlib/canonicalize.c b/stdlib/canonicalize.c +index 4135f3f..390fb43 100644 +--- a/stdlib/canonicalize.c ++++ b/stdlib/canonicalize.c +@@ -181,7 +181,7 @@ __realpath (const char *name, char *resolved) + extra_buf = __alloca (path_max); + + len = strlen (end); +- if ((long int) (n + len) >= path_max) ++ if (path_max - n <= len) + { + __set_errno (ENAMETOOLONG); + goto error; +diff --git a/stdlib/test-bz22786.c b/stdlib/test-bz22786.c +new file mode 100644 +index 0000000..e7837f9 +--- /dev/null ++++ b/stdlib/test-bz22786.c +@@ -0,0 +1,90 @@ ++/* Bug 22786: test for buffer overflow in realpath. ++ Copyright (C) 2018 Free Software Foundation, Inc. ++ This file is part of the GNU C Library. ++ ++ The GNU C Library is free software; you can redistribute it and/or ++ modify it under the terms of the GNU Lesser General Public ++ License as published by the Free Software Foundation; either ++ version 2.1 of the License, or (at your option) any later version. ++ ++ The GNU C Library is distributed in the hope that it will be useful, ++ but WITHOUT ANY WARRANTY; without even the implied warranty of ++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU ++ Lesser General Public License for more details. ++ ++ You should have received a copy of the GNU Lesser General Public ++ License along with the GNU C Library; if not, see ++ . */ ++ ++/* This file must be run from within a directory called "stdlib". */ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++static int ++do_test (void) ++{ ++ const char dir[] = "bz22786"; ++ const char lnk[] = "bz22786/symlink"; ++ ++ rmdir (dir); ++ if (mkdir (dir, 0755) != 0 && errno != EEXIST) ++ { ++ printf ("mkdir %s: %m\n", dir); ++ return EXIT_FAILURE; ++ } ++ if (symlink (".", lnk) != 0 && errno != EEXIST) ++ { ++ printf ("symlink (%s, %s): %m\n", dir, lnk); ++ return EXIT_FAILURE; ++ } ++ ++ const size_t path_len = (size_t) INT_MAX + 1; ++ ++ DIAG_PUSH_NEEDS_COMMENT; ++#if __GNUC_PREREQ (7, 0) ++ /* GCC 7 warns about too-large allocations; here we need such ++ allocation to succeed for the test to work. */ ++ DIAG_IGNORE_NEEDS_COMMENT (7, "-Walloc-size-larger-than="); ++#endif ++ char *path = malloc (path_len); ++ DIAG_POP_NEEDS_COMMENT; ++ ++ if (path == NULL) ++ { ++ printf ("malloc (%zu): %m\n", path_len); ++ return EXIT_UNSUPPORTED; ++ } ++ ++ /* Construct very long path = "bz22786/symlink/aaaa....." */ ++ char *p = mempcpy (path, lnk, sizeof (lnk) - 1); ++ *(p++) = '/'; ++ memset (p, 'a', path_len - (path - p) - 2); ++ p[path_len - (path - p) - 1] = '\0'; ++ ++ /* This call crashes before the fix for bz22786 on 32-bit platforms. */ ++ p = realpath (path, NULL); ++ ++ if (p != NULL || errno != ENAMETOOLONG) ++ { ++ printf ("realpath: %s (%m)", p); ++ return EXIT_FAILURE; ++ } ++ ++ /* Cleanup. */ ++ unlink (lnk); ++ rmdir (dir); ++ ++ return 0; ++} ++ ++#define TEST_FUNCTION do_test ++#include +-- +2.9.3 + diff --git a/gnu/packages/patches/glibc-CVE-2018-11237.patch b/gnu/packages/patches/glibc-CVE-2018-11237.patch new file mode 100644 index 0000000000..8a7c604ecd --- /dev/null +++ b/gnu/packages/patches/glibc-CVE-2018-11237.patch @@ -0,0 +1,55 @@ +https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=patch;h=9aaaab7c6e4176e61c59b0a63c6ba906d875dc0e +with the ChangeLog removed + +From 9aaaab7c6e4176e61c59b0a63c6ba906d875dc0e Mon Sep 17 00:00:00 2001 +From: Andreas Schwab +Date: Tue, 22 May 2018 10:37:59 +0200 +Subject: [PATCH] Don't write beyond destination in + __mempcpy_avx512_no_vzeroupper (bug 23196) + +When compiled as mempcpy, the return value is the end of the destination +buffer, thus it cannot be used to refer to the start of it. +--- + ChangeLog | 9 +++++++++ + string/test-mempcpy.c | 1 + + sysdeps/x86_64/multiarch/memmove-avx512-no-vzeroupper.S | 5 +++-- + 3 files changed, 13 insertions(+), 2 deletions(-) + +diff --git a/string/test-mempcpy.c b/string/test-mempcpy.c +index c08fba8..d98ecdd 100644 +--- a/string/test-mempcpy.c ++++ b/string/test-mempcpy.c +@@ -18,6 +18,7 @@ + . */ + + #define MEMCPY_RESULT(dst, len) (dst) + (len) ++#define MIN_PAGE_SIZE 131072 + #define TEST_MAIN + #define TEST_NAME "mempcpy" + #include "test-string.h" +diff --git a/sysdeps/x86_64/multiarch/memmove-avx512-no-vzeroupper.S b/sysdeps/x86_64/multiarch/memmove-avx512-no-vzeroupper.S +index 23c0f7a..effc3ac 100644 +--- a/sysdeps/x86_64/multiarch/memmove-avx512-no-vzeroupper.S ++++ b/sysdeps/x86_64/multiarch/memmove-avx512-no-vzeroupper.S +@@ -336,6 +336,7 @@ L(preloop_large): + vmovups (%rsi), %zmm4 + vmovups 0x40(%rsi), %zmm5 + ++ mov %rdi, %r11 + /* Align destination for access with non-temporal stores in the loop. */ + mov %rdi, %r8 + and $-0x80, %rdi +@@ -366,8 +367,8 @@ L(gobble_256bytes_nt_loop): + cmp $256, %rdx + ja L(gobble_256bytes_nt_loop) + sfence +- vmovups %zmm4, (%rax) +- vmovups %zmm5, 0x40(%rax) ++ vmovups %zmm4, (%r11) ++ vmovups %zmm5, 0x40(%r11) + jmp L(check) + + L(preloop_large_bkw): +-- +2.9.3 + -- cgit v1.2.3 From ce4593ec4c5ee14efad5eca84694c0f796403446 Mon Sep 17 00:00:00 2001 From: Leo Famulari Date: Mon, 11 Feb 2019 15:07:29 -0500 Subject: gnu: runc: Update to 1.0.0-rc6 [fixes CVE-2019-5736]. * gnu/packages/virtualization.scm (runc): Update to 1.0.0-rc6. [source]: Use a descriptive file-name. Add 'runc-CVE-2019-5736.patch' * gnu/packages/patches/runc-CVE-2019-5736.patch: New file. * gnu/local.mk (dist_patch_DATA): Add it. --- gnu/local.mk | 1 + gnu/packages/patches/runc-CVE-2019-5736.patch | 343 ++++++++++++++++++++++++++ gnu/packages/virtualization.scm | 6 +- 3 files changed, 348 insertions(+), 2 deletions(-) create mode 100644 gnu/packages/patches/runc-CVE-2019-5736.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 9fe34cb1dc..16bb704933 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1207,6 +1207,7 @@ dist_patch_DATA = \ %D%/packages/patches/ruby-concurrent-test-arm.patch \ %D%/packages/patches/ruby-rack-ignore-failing-test.patch \ %D%/packages/patches/ruby-tzinfo-data-ignore-broken-test.patch\ + %D%/packages/patches/runc-CVE-2019-5736.patch \ %D%/packages/patches/rust-1.19-mrustc.patch \ %D%/packages/patches/rust-1.25-accept-more-detailed-gdb-lines.patch \ %D%/packages/patches/rust-bootstrap-stage0-test.patch \ diff --git a/gnu/packages/patches/runc-CVE-2019-5736.patch b/gnu/packages/patches/runc-CVE-2019-5736.patch new file mode 100644 index 0000000000..f629fcbfb4 --- /dev/null +++ b/gnu/packages/patches/runc-CVE-2019-5736.patch @@ -0,0 +1,343 @@ +Fix CVE-2019-5736: + +https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736 +https://seclists.org/oss-sec/2019/q1/119 + +Patch copied from upstream source repository: + +https://github.com/opencontainers/runc/commit/0a8e4117e7f715d5fbeef398405813ce8e88558b + +From 0a8e4117e7f715d5fbeef398405813ce8e88558b Mon Sep 17 00:00:00 2001 +From: Aleksa Sarai +Date: Wed, 9 Jan 2019 13:40:01 +1100 +Subject: [PATCH] nsenter: clone /proc/self/exe to avoid exposing host binary + to container + +There are quite a few circumstances where /proc/self/exe pointing to a +pretty important container binary is a _bad_ thing, so to avoid this we +have to make a copy (preferably doing self-clean-up and not being +writeable). + +We require memfd_create(2) -- though there is an O_TMPFILE fallback -- +but we can always extend this to use a scratch MNT_DETACH overlayfs or +tmpfs. The main downside to this approach is no page-cache sharing for +the runc binary (which overlayfs would give us) but this is far less +complicated. + +This is only done during nsenter so that it happens transparently to the +Go code, and any libcontainer users benefit from it. This also makes +ExtraFiles and --preserve-fds handling trivial (because we don't need to +worry about it). + +Fixes: CVE-2019-5736 +Co-developed-by: Christian Brauner +Signed-off-by: Aleksa Sarai +--- + libcontainer/nsenter/cloned_binary.c | 268 +++++++++++++++++++++++++++ + libcontainer/nsenter/nsexec.c | 11 ++ + 2 files changed, 279 insertions(+) + create mode 100644 libcontainer/nsenter/cloned_binary.c + +diff --git a/libcontainer/nsenter/cloned_binary.c b/libcontainer/nsenter/cloned_binary.c +new file mode 100644 +index 000000000..c8a42c23f +--- /dev/null ++++ b/libcontainer/nsenter/cloned_binary.c +@@ -0,0 +1,268 @@ ++/* ++ * Copyright (C) 2019 Aleksa Sarai ++ * Copyright (C) 2019 SUSE LLC ++ * ++ * Licensed under the Apache License, Version 2.0 (the "License"); ++ * you may not use this file except in compliance with the License. ++ * You may obtain a copy of the License at ++ * ++ * http://www.apache.org/licenses/LICENSE-2.0 ++ * ++ * Unless required by applicable law or agreed to in writing, software ++ * distributed under the License is distributed on an "AS IS" BASIS, ++ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. ++ * See the License for the specific language governing permissions and ++ * limitations under the License. ++ */ ++ ++#define _GNU_SOURCE ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++#include ++#include ++#include ++#include ++#include ++#include ++ ++/* Use our own wrapper for memfd_create. */ ++#if !defined(SYS_memfd_create) && defined(__NR_memfd_create) ++# define SYS_memfd_create __NR_memfd_create ++#endif ++#ifdef SYS_memfd_create ++# define HAVE_MEMFD_CREATE ++/* memfd_create(2) flags -- copied from . */ ++# ifndef MFD_CLOEXEC ++# define MFD_CLOEXEC 0x0001U ++# define MFD_ALLOW_SEALING 0x0002U ++# endif ++int memfd_create(const char *name, unsigned int flags) ++{ ++ return syscall(SYS_memfd_create, name, flags); ++} ++#endif ++ ++/* This comes directly from . */ ++#ifndef F_LINUX_SPECIFIC_BASE ++# define F_LINUX_SPECIFIC_BASE 1024 ++#endif ++#ifndef F_ADD_SEALS ++# define F_ADD_SEALS (F_LINUX_SPECIFIC_BASE + 9) ++# define F_GET_SEALS (F_LINUX_SPECIFIC_BASE + 10) ++#endif ++#ifndef F_SEAL_SEAL ++# define F_SEAL_SEAL 0x0001 /* prevent further seals from being set */ ++# define F_SEAL_SHRINK 0x0002 /* prevent file from shrinking */ ++# define F_SEAL_GROW 0x0004 /* prevent file from growing */ ++# define F_SEAL_WRITE 0x0008 /* prevent writes */ ++#endif ++ ++#define RUNC_SENDFILE_MAX 0x7FFFF000 /* sendfile(2) is limited to 2GB. */ ++#ifdef HAVE_MEMFD_CREATE ++# define RUNC_MEMFD_COMMENT "runc_cloned:/proc/self/exe" ++# define RUNC_MEMFD_SEALS \ ++ (F_SEAL_SEAL | F_SEAL_SHRINK | F_SEAL_GROW | F_SEAL_WRITE) ++#endif ++ ++static void *must_realloc(void *ptr, size_t size) ++{ ++ void *old = ptr; ++ do { ++ ptr = realloc(old, size); ++ } while(!ptr); ++ return ptr; ++} ++ ++/* ++ * Verify whether we are currently in a self-cloned program (namely, is ++ * /proc/self/exe a memfd). F_GET_SEALS will only succeed for memfds (or rather ++ * for shmem files), and we want to be sure it's actually sealed. ++ */ ++static int is_self_cloned(void) ++{ ++ int fd, ret, is_cloned = 0; ++ ++ fd = open("/proc/self/exe", O_RDONLY|O_CLOEXEC); ++ if (fd < 0) ++ return -ENOTRECOVERABLE; ++ ++#ifdef HAVE_MEMFD_CREATE ++ ret = fcntl(fd, F_GET_SEALS); ++ is_cloned = (ret == RUNC_MEMFD_SEALS); ++#else ++ struct stat statbuf = {0}; ++ ret = fstat(fd, &statbuf); ++ if (ret >= 0) ++ is_cloned = (statbuf.st_nlink == 0); ++#endif ++ close(fd); ++ return is_cloned; ++} ++ ++/* ++ * Basic wrapper around mmap(2) that gives you the file length so you can ++ * safely treat it as an ordinary buffer. Only gives you read access. ++ */ ++static char *read_file(char *path, size_t *length) ++{ ++ int fd; ++ char buf[4096], *copy = NULL; ++ ++ if (!length) ++ return NULL; ++ ++ fd = open(path, O_RDONLY | O_CLOEXEC); ++ if (fd < 0) ++ return NULL; ++ ++ *length = 0; ++ for (;;) { ++ int n; ++ ++ n = read(fd, buf, sizeof(buf)); ++ if (n < 0) ++ goto error; ++ if (!n) ++ break; ++ ++ copy = must_realloc(copy, (*length + n) * sizeof(*copy)); ++ memcpy(copy + *length, buf, n); ++ *length += n; ++ } ++ close(fd); ++ return copy; ++ ++error: ++ close(fd); ++ free(copy); ++ return NULL; ++} ++ ++/* ++ * A poor-man's version of "xargs -0". Basically parses a given block of ++ * NUL-delimited data, within the given length and adds a pointer to each entry ++ * to the array of pointers. ++ */ ++static int parse_xargs(char *data, int data_length, char ***output) ++{ ++ int num = 0; ++ char *cur = data; ++ ++ if (!data || *output != NULL) ++ return -1; ++ ++ while (cur < data + data_length) { ++ num++; ++ *output = must_realloc(*output, (num + 1) * sizeof(**output)); ++ (*output)[num - 1] = cur; ++ cur += strlen(cur) + 1; ++ } ++ (*output)[num] = NULL; ++ return num; ++} ++ ++/* ++ * "Parse" out argv and envp from /proc/self/cmdline and /proc/self/environ. ++ * This is necessary because we are running in a context where we don't have a ++ * main() that we can just get the arguments from. ++ */ ++static int fetchve(char ***argv, char ***envp) ++{ ++ char *cmdline = NULL, *environ = NULL; ++ size_t cmdline_size, environ_size; ++ ++ cmdline = read_file("/proc/self/cmdline", &cmdline_size); ++ if (!cmdline) ++ goto error; ++ environ = read_file("/proc/self/environ", &environ_size); ++ if (!environ) ++ goto error; ++ ++ if (parse_xargs(cmdline, cmdline_size, argv) <= 0) ++ goto error; ++ if (parse_xargs(environ, environ_size, envp) <= 0) ++ goto error; ++ ++ return 0; ++ ++error: ++ free(environ); ++ free(cmdline); ++ return -EINVAL; ++} ++ ++static int clone_binary(void) ++{ ++ int binfd, memfd; ++ ssize_t sent = 0; ++ ++#ifdef HAVE_MEMFD_CREATE ++ memfd = memfd_create(RUNC_MEMFD_COMMENT, MFD_CLOEXEC | MFD_ALLOW_SEALING); ++#else ++ memfd = open("/tmp", O_TMPFILE | O_EXCL | O_RDWR | O_CLOEXEC, 0711); ++#endif ++ if (memfd < 0) ++ return -ENOTRECOVERABLE; ++ ++ binfd = open("/proc/self/exe", O_RDONLY | O_CLOEXEC); ++ if (binfd < 0) ++ goto error; ++ ++ sent = sendfile(memfd, binfd, NULL, RUNC_SENDFILE_MAX); ++ close(binfd); ++ if (sent < 0) ++ goto error; ++ ++#ifdef HAVE_MEMFD_CREATE ++ int err = fcntl(memfd, F_ADD_SEALS, RUNC_MEMFD_SEALS); ++ if (err < 0) ++ goto error; ++#else ++ /* Need to re-open "memfd" as read-only to avoid execve(2) giving -EXTBUSY. */ ++ int newfd; ++ char *fdpath = NULL; ++ ++ if (asprintf(&fdpath, "/proc/self/fd/%d", memfd) < 0) ++ goto error; ++ newfd = open(fdpath, O_RDONLY | O_CLOEXEC); ++ free(fdpath); ++ if (newfd < 0) ++ goto error; ++ ++ close(memfd); ++ memfd = newfd; ++#endif ++ return memfd; ++ ++error: ++ close(memfd); ++ return -EIO; ++} ++ ++int ensure_cloned_binary(void) ++{ ++ int execfd; ++ char **argv = NULL, **envp = NULL; ++ ++ /* Check that we're not self-cloned, and if we are then bail. */ ++ int cloned = is_self_cloned(); ++ if (cloned > 0 || cloned == -ENOTRECOVERABLE) ++ return cloned; ++ ++ if (fetchve(&argv, &envp) < 0) ++ return -EINVAL; ++ ++ execfd = clone_binary(); ++ if (execfd < 0) ++ return -EIO; ++ ++ fexecve(execfd, argv, envp); ++ return -ENOEXEC; ++} +diff --git a/libcontainer/nsenter/nsexec.c b/libcontainer/nsenter/nsexec.c +index 28269dfc0..7750af35e 100644 +--- a/libcontainer/nsenter/nsexec.c ++++ b/libcontainer/nsenter/nsexec.c +@@ -534,6 +534,9 @@ void join_namespaces(char *nslist) + free(namespaces); + } + ++/* Defined in cloned_binary.c. */ ++extern int ensure_cloned_binary(void); ++ + void nsexec(void) + { + int pipenum; +@@ -549,6 +552,14 @@ void nsexec(void) + if (pipenum == -1) + return; + ++ /* ++ * We need to re-exec if we are not in a cloned binary. This is necessary ++ * to ensure that containers won't be able to access the host binary ++ * through /proc/self/exe. See CVE-2019-5736. ++ */ ++ if (ensure_cloned_binary() < 0) ++ bail("could not ensure we are a cloned binary"); ++ + /* Parse all of the netlink configuration. */ + nl_parse(pipenum, &config); + diff --git a/gnu/packages/virtualization.scm b/gnu/packages/virtualization.scm index f5e4540329..8a5af2e8ea 100644 --- a/gnu/packages/virtualization.scm +++ b/gnu/packages/virtualization.scm @@ -847,15 +847,17 @@ monitor/GPU.") (define-public runc (package (name "runc") - (version "1.0.0-rc5") + (version "1.0.0-rc6") (source (origin (method url-fetch) (uri (string-append "https://github.com/opencontainers/runc/releases/" "download/v" version "/runc.tar.xz")) + (file-name (string-append name "-" version ".tar.xz")) + (patches (search-patches "runc-CVE-2019-5736.patch")) (sha256 (base32 - "081avdzwnqpk368wbaihlzsypaxpj42d7699h7jgp0fks14x4103")))) + "1c7832dq70slkjh8qp2civ1wxhhdd2hrx84pq7db1mmqc9fdr3cc")))) (build-system go-build-system) (arguments '(#:import-path "github.com/opencontainers/runc" -- cgit v1.2.3 From fd11c0fd3df2988831a3aedf136eda211aa69150 Mon Sep 17 00:00:00 2001 From: Marius Bakke Date: Sun, 3 Feb 2019 19:33:47 +0100 Subject: gnu: KDE Frameworks: Update to 5.54.0. * gnu/packages/patches/kio-search-smbd-on-PATH.patch: Adjust context. * gnu/packages/kde-frameworks.scm (kconfig): Update to 5.54.0. [native-inputs]: Add DBUS. [arguments]: Run tests with "dbus-launch". (kio): Update to 5.54.1. [inputs]: Add KCRASH. (breeze-icons): Update to 5.54.0. [arguments]: Remove. (extra-cmake-modules, attica, bluez-qt, kapidox, karchive, kcodecs, kcoreaddons, kdbusaddons, kdnssd, kguiaddons, ki18n, kidletime, kirigami, kitemmodels, kitemviews, kplotting, ksyntaxhighlighting, kwayland, kwidgetsaddons, kwindowsystem, modemmanager-qt, networkmanager-qt, oxygen-icons, prison, qqc2-desktop-style, solid, sonnet, threadweaver, kactivities, kauth, kcompletion, kcrash, kdoctools, kfilemetadata, kimageformats, kjobwidgets, knotifications, kpackage, kpty, kunitconversion, baloo, kactivities-stats, kbookmarks, kcmutils, kconfigwidgets, kdeclarative, kded, kdesignerplugin, kdesu, kdewebkit, kemoticons, kglobalaccel, kiconthemes, kinit, knewstuff, knotifyconfig, kparts, kpeople, krunner, kservice, ktexteditor, ktextwidgets, kwallet, kxmlgui, kxmlrpcclient, plasma-framework, kde-frameworkintegration, kdelibs4support, khtml, kjs, kjsembed, kmediaplayer, kross): Update to 5.54.0. --- gnu/packages/kde-frameworks.scm | 337 ++++++++++----------- gnu/packages/patches/kio-search-smbd-on-PATH.patch | 2 +- 2 files changed, 161 insertions(+), 178 deletions(-) (limited to 'gnu/packages/patches') diff --git a/gnu/packages/kde-frameworks.scm b/gnu/packages/kde-frameworks.scm index 5068de22bb..c9b464c2c5 100644 --- a/gnu/packages/kde-frameworks.scm +++ b/gnu/packages/kde-frameworks.scm @@ -78,7 +78,7 @@ (define-public extra-cmake-modules (package (name "extra-cmake-modules") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -87,7 +87,7 @@ name "-" version ".tar.xz")) (sha256 (base32 - "07pdgjyrxniacqcfvrzw8ij3kasx5pkbq38k6491qbhzfm8vi7y0")))) + "0i3iqwvdqf2wpg8lsbna4vgmb18pnbv2772sg9k6zzhvkwsskdwi")))) (build-system cmake-build-system) (native-inputs `(("qtbase" ,qtbase))) ; For tests (needs qmake) @@ -253,7 +253,7 @@ Phonon-GStreamer is a backend based on the GStreamer multimedia library.") (define-public attica (package (name "attica") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -262,7 +262,7 @@ Phonon-GStreamer is a backend based on the GStreamer multimedia library.") name "-" version ".tar.xz")) (sha256 (base32 - "1iqclahs9yzyjnkzbzr8hl9j6q8m2djdm6mix92xwrakgirnl3gn")))) + "1gr7w0mf3aq5xyl9il3483m9aqgb981vxn02g2khm6dfsr6z2aln")))) (build-system cmake-build-system) (arguments `(#:phases @@ -293,7 +293,7 @@ http://freedesktop.org/wiki/Specifications/open-collaboration-services/") (define-public bluez-qt (package (name "bluez-qt") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -302,7 +302,7 @@ http://freedesktop.org/wiki/Specifications/open-collaboration-services/") name "-" version ".tar.xz")) (sha256 (base32 - "0mgnq7w52ksr8b7ys2f1m3irnviy011bsaggh489fjy0xlzk5ard")))) + "1br9496lahzqmzmvdic5835ig18w3g211l1w4qfzpgr50yin9n5v")))) (build-system cmake-build-system) (native-inputs `(("dbus" ,dbus) @@ -326,7 +326,7 @@ Bluetooth stack. It is used by the KDE Bluetooth stack, BlueDevil.") (define-public breeze-icons (package (name "breeze-icons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -335,23 +335,8 @@ Bluetooth stack. It is used by the KDE Bluetooth stack, BlueDevil.") name "-" version ".tar.xz")) (sha256 (base32 - "178620hhqlv6dl8qal2bmiw55s8b3p4h16q8cgkmq5q5i59nzcph")))) + "1g5dppg2iq5bd3r3s8bi8jqnvnh1rm7s3sv51shmaamq5qf0n5jy")))) (build-system cmake-build-system) - (arguments - `(#:phases - (modify-phases %standard-phases - (add-after 'unpack 'add-symlinks - ;; Fix "ScalableTest" - FIXME: Remove for > 5.49.0 - (lambda _ - (symlink "../22/plasma-browser-integration.svg" - "icons-dark/apps/48/plasma-browser-integration.svg") - (symlink "../22/plasma-browser-integration.svg" - "icons-dark/apps/64/plasma-browser-integration.svg") - (symlink "../22/plasma-browser-integration.svg" - "icons/apps/48/plasma-browser-integration.svg") - (symlink "../22/plasma-browser-integration.svg" - "icons/apps/64/plasma-browser-integration.svg") - #t))))) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) ("fdupes" ,fdupes) @@ -370,7 +355,7 @@ It is the default icon theme for the KDE Plasma 5 desktop.") (define-public kapidox (package (name "kapidox") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -379,7 +364,7 @@ It is the default icon theme for the KDE Plasma 5 desktop.") name "-" version ".tar.xz")) (sha256 (base32 - "09jph3hvasqx1ia0l7is9brc08nxvh9qmg8564nh5cmqaxdwj559")))) + "0zwjychzcamsky9l67xnw820b9m8r8pi56gsccg023l1rcigz46c")))) (build-system cmake-build-system) (arguments `(#:tests? #f)) ; has no test target @@ -412,7 +397,7 @@ documentation.") (define-public karchive (package (name "karchive") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -421,7 +406,7 @@ documentation.") name "-" version ".tar.xz")) (sha256 (base32 - "1p1gwqda2bsjdysp4ggwdsldbasyfl075xn3wchqyakdv2bdzmn0")))) + "141xqgdk7g3ky0amblrqr4pab1xvvdim5wvckrgawdkjiy5ana4g")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -446,7 +431,7 @@ GZip format, via a subclass of QIODevice.") (define-public kcodecs (package (name "kcodecs") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -455,7 +440,7 @@ GZip format, via a subclass of QIODevice.") name "-" version ".tar.xz")) (sha256 (base32 - "07va63gsfjrc5ha9rdli923cwyzxpb3v8xgf1zfhw75cfkgda3nz")))) + "1s0ky187fbi34wabpfvdwb1zbblzvk8g83h37ckj9j4rd69mjksc")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -482,7 +467,7 @@ Internet).") (define-public kconfig (package (name "kconfig") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -491,10 +476,11 @@ Internet).") name "-" version ".tar.xz")) (sha256 (base32 - "0cb3crnlr8hr5npq3ykfxqd4yckmkykzrrizfs89ryhmznc2ngsf")))) + "14p4w0m04c8msdwb3mjfzx6w0lcmln65j3rfvqp58nv5n4yh5dp7")))) (build-system cmake-build-system) (native-inputs - `(("extra-cmake-modules" ,extra-cmake-modules) + `(("dbus" ,dbus) + ("extra-cmake-modules" ,extra-cmake-modules) ("inetutils" ,inetutils) ("qttools" ,qttools) ("xorg-server" ,xorg-server))) @@ -508,13 +494,10 @@ Internet).") (setenv "HOME" (getcwd)) (setenv "TMPDIR" (getcwd)) #t)) - (add-before 'check 'start-xorg-server - (lambda* (#:key inputs #:allow-other-keys) - ;; The test suite requires a running X server. - (system (string-append (assoc-ref inputs "xorg-server") - "/bin/Xvfb :1 &")) - (setenv "DISPLAY" ":1") - #t))))) + (replace 'check + (lambda _ + (setenv "QT_QPA_PLATFORM" "offscreen") + (invoke "dbus-launch" "ctest" ".")))))) (home-page "https://community.kde.org/Frameworks") (synopsis "Kconfiguration settings framework for Qt") (description "KConfig provides an advanced configuration system. @@ -549,7 +532,7 @@ propagate their changes to their respective configuration files.") (define-public kcoreaddons (package (name "kcoreaddons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -558,7 +541,7 @@ propagate their changes to their respective configuration files.") name "-" version ".tar.xz")) (sha256 (base32 - "00s22jvbwav20cidnp8v9fgc6pqbp4wnqkb2spv18mjhg4pv3bqj")))) + "1n27786js8j8na7kgxirhmswxcz3qkfiqzfabqmmsd0jp4rx1s79")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -606,7 +589,7 @@ many more.") (define-public kdbusaddons (package (name "kdbusaddons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -615,7 +598,7 @@ many more.") name "-" version ".tar.xz")) (sha256 (base32 - "1fnmrrffp3kfwyjfzqkzlizflpyqgzbjljb51ppmdypcq8wy9ibh")) + "1fvlspqc3w3y4p04gnqz6vrfvl93iwckfk16p608fz7yfgdmlzbf")) (patches (search-patches "kdbusaddons-kinit-file-name.patch")))) (build-system cmake-build-system) (native-inputs @@ -651,7 +634,7 @@ as well as an API to create KDED modules.") (define-public kdnssd (package (name "kdnssd") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -660,7 +643,7 @@ as well as an API to create KDED modules.") name "-" version ".tar.xz")) (sha256 (base32 - "1n61id2x1iianshg8g6fw389mqihz4h8sj9hnng7cdg4csh72ffr")))) + "00sqx2hyqd9yw4nwdl8kmbzm0v0szgqv4nz0q6bchv3hfbax6zk7")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -679,7 +662,7 @@ infrastructure.") (define-public kguiaddons (package (name "kguiaddons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -688,7 +671,7 @@ infrastructure.") name "-" version ".tar.xz")) (sha256 (base32 - "1zkjd3l5pyvvilcc9lbdgqaxnpvh586yf0cndl90h3x89hy1d4xk")))) + "0lkqxsqdjmc7060pxi5j8gx15kmrb8450cpinzn89nzpdl7rj935")))) (build-system cmake-build-system) ;; TODO: Build packages for the Python bindings. Ideally this will be ;; done for all versions of python guix supports. Requires python, @@ -717,7 +700,7 @@ interfaces in the areas of colors, fonts, text, images, keyboard input.") (define-public ki18n (package (name "ki18n") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -726,7 +709,7 @@ interfaces in the areas of colors, fonts, text, images, keyboard input.") name "-" version ".tar.xz")) (sha256 (base32 - "1i4rdrxann45zl6fkmfd1b96q52g0mpc5x19fx9h80crapkm8jjz")))) + "0drbyr2y44h1d88nbgxvp4ix46lin51r8vzhhnjhq2ydqy5za3p3")))) (build-system cmake-build-system) (propagated-inputs `(("gettext" ,gettext-minimal) @@ -760,7 +743,7 @@ translation scripting.") (define-public kidletime (package (name "kidletime") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -769,7 +752,7 @@ translation scripting.") name "-" version ".tar.xz")) (sha256 (base32 - "1fd02anlmaa0hnnp5q1s9973m3asy56qppwq1va1g6ga3csv3wrv")))) + "1x0z0ipdizgv6jkklxp6maclx8f6ya2bv1q39hvxxnnmly8q3vjm")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -791,7 +774,7 @@ or user activity.") ;; plasma-framework which is tier 3. (package (name "kirigami") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -800,7 +783,7 @@ or user activity.") "kirigami2-" version ".tar.xz")) (sha256 (base32 - "1wan9h7kvjzvyzfjfjd512lxiac5prhs493xjqwxgags6kxwglaz")))) + "0iny9br3vpakvv0bmgy0mmw2y10d4kqbahjpfa3726qai4gligp2")))) (properties `((upstream-name . "kirigami2"))) (build-system cmake-build-system) (native-inputs @@ -827,7 +810,7 @@ of applications that follow the Kirigami Human Interface Guidelines.") (define-public kitemmodels (package (name "kitemmodels") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -836,7 +819,7 @@ of applications that follow the Kirigami Human Interface Guidelines.") name "-" version ".tar.xz")) (sha256 (base32 - "1frha301540js45mrxiw034m9b2rwsa56xphkqn6cm4jmn48qdjg")))) + "1s3wv75sbb4kpgz02cbm7smp8h6rk1ixv0gafbvz9514i9g4d760")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -886,7 +869,7 @@ model to observers (define-public kitemviews (package (name "kitemviews") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -895,7 +878,7 @@ model to observers name "-" version ".tar.xz")) (sha256 (base32 - "1aj605q2p72w4rb9i0f2xb93bn5xfjq9sl5i4h6rqflcvvy7qpdp")))) + "1cw9i8xik287rvb12alpqsph902nhfmbn4cfjx5gj7k888n8k3mk")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -921,7 +904,7 @@ to flat and hierarchical lists.") (define-public kplotting (package (name "kplotting") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -930,7 +913,7 @@ to flat and hierarchical lists.") name "-" version ".tar.xz")) (sha256 (base32 - "13fzqqkyxs4ja6n5yb9lc5jx4qpsmrbsiihnwrgj3lhpzhlr91n0")))) + "02mab80jyfgdj8xwbwkm181cc5vpsmbn561242q7ayjgxdiszzw9")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -956,7 +939,7 @@ pixel units.") (define-public ksyntaxhighlighting (package (name "ksyntaxhighlighting") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -965,7 +948,7 @@ pixel units.") "syntax-highlighting-" version ".tar.xz")) (sha256 (base32 - "17rkgzkfiz5dv0xr67na7ikqszgwjnf2gc11b2h47qdsr7pgx95v")))) + "022mpkbgc458qcn25pn3a3m2dzy6lq23r7fqbgp22jr6xalfi5hl")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1005,7 +988,7 @@ integration with a custom editor as well as a ready-to-use (define-public kwayland (package (name "kwayland") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1014,7 +997,7 @@ integration with a custom editor as well as a ready-to-use name "-" version ".tar.xz")) (sha256 (base32 - "0d95l2i3j1xxkc15n57w4rhf3di02zna4zzn4gap9qdhfxlfbqi6")))) + "0y1710l68qlf37zy26nyn25r50a00mrm5cnwgfs9f40s749amigf")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1044,7 +1027,7 @@ represented by a QPoint or a QSize.") (define-public kwidgetsaddons (package (name "kwidgetsaddons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1053,7 +1036,7 @@ represented by a QPoint or a QSize.") name "-" version ".tar.xz")) (sha256 (base32 - "1frgqz9njbc81pfy6gl6p0hyh1977lg31ynrx5wy7lg7fwaxwl92")))) + "01qxklhigfazhma0f6m1fkcbh9waxpvzpz6y2jlflvgbw2db82gh")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1091,7 +1074,7 @@ configuration pages, message boxes, and password requests.") (define-public kwindowsystem (package (name "kwindowsystem") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1100,7 +1083,7 @@ configuration pages, message boxes, and password requests.") name "-" version ".tar.xz")) (sha256 (base32 - "175rzwrjndhawyy4x11lbihdr1r9gwxmxjpbz4x06hlz4g50wffp")))) + "1n9h4gg5ih29avvcpplqfy7nq58xx6jv6a04m1wkjr1rzn4dyfnb")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1152,7 +1135,7 @@ lower level classes for interaction with the X Windowing System.") (define-public modemmanager-qt (package (name "modemmanager-qt") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1161,7 +1144,7 @@ lower level classes for interaction with the X Windowing System.") name "-" version ".tar.xz")) (sha256 (base32 - "1wf3v552vbr4kh2d770zn3yn0q3bqjqbfrvnf813mnld7961m7p2")))) + "0n54gh83b6d42azv40km7j223qb2f4f9ng23xvvawzc7l2ksm350")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1190,7 +1173,7 @@ messages.") (define-public networkmanager-qt (package (name "networkmanager-qt") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1199,7 +1182,7 @@ messages.") name "-" version ".tar.xz")) (sha256 (base32 - "16pnd52m9srcb2ml3vc3kd9k1yak5rq09yci39qp7z5jbdy7jk2z")))) + "0bh5li6r7r3nws5zj0hp4iy4xhiyh7rszzwpp6ag93vz5g5fsl9y")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1229,7 +1212,7 @@ which are used in DBus communication.") (define-public oxygen-icons (package (name "oxygen-icons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1238,7 +1221,7 @@ which are used in DBus communication.") name "5" "-" version ".tar.xz")) (sha256 (base32 - "0llx06sr36cd6vgkgm3jw6k4cv1cfx3r6x6lmb477wpahis0n75g")))) + "1sdd8ygkyl4d1mwrachcf0ahpikkby3xhdyz212xj9qmhmsgwa46")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1254,7 +1237,7 @@ which are used in DBus communication.") (define-public prison (package (name "prison") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -1262,7 +1245,7 @@ which are used in DBus communication.") (version-major+minor version) "/" name "-" version ".tar.xz")) (sha256 - (base32 "0dppz9x6k84sl0aiyjlh3xigqgda64r8mij3bzxcdkv2wbc4ld9d")))) + (base32 "1z7gymk4hkwaa0ni1454ndvpm2lwqyyfbih38h0lfb8lrswnv3kb")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1279,7 +1262,7 @@ provides uniform access to generation of barcodes with data.") (define-public qqc2-desktop-style (package (name "qqc2-desktop-style") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1288,7 +1271,7 @@ provides uniform access to generation of barcodes with data.") name "-" version ".tar.xz")) (sha256 (base32 - "1vbms7b8x1y7yh8im8dv1q3wwl3j2x4r47yqg86f28grw2r2n2zj")))) + "1shw3c6cr5xanzyl5zv3isyhvzi20zn3xf7m963z1qn8ypaz1by8")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1313,7 +1296,7 @@ feel.") (define-public solid (package (name "solid") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1322,7 +1305,7 @@ feel.") name "-" version ".tar.xz")) (sha256 (base32 - "1p7rdmf2f8520xc7zp7wxlcizyyjfxwq5mf95qsfpwc4dl0c43gp")))) + "0hmh9hndfs1ikaja07ddag7jr8804q4g6p74rhqsrfk2sjz0pmr9")))) (build-system cmake-build-system) (arguments `(#:phases @@ -1352,7 +1335,7 @@ system.") (define-public sonnet (package (name "sonnet") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1361,7 +1344,7 @@ system.") name "-" version ".tar.xz")) (sha256 (base32 - "0m5pmka1hwjsg3c3qvx087z3fjrfw0ayk7ylgjls5iwd39kkl1b3")))) + "0ccz0gbypzdndaxrfkjhry90jjdh5a56pm4j41z835q96w6piclz")))) (build-system cmake-build-system) (arguments `(#:phases @@ -1389,7 +1372,7 @@ ASpell and HUNSPELL.") (define-public threadweaver (package (name "threadweaver") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1398,7 +1381,7 @@ ASpell and HUNSPELL.") name "-" version ".tar.xz")) (sha256 (base32 - "099bs429p71dzrqy25z61rvn48w3b73p7yag4q69jnxcpj0qcyz7")))) + "011k2pm0wr60sxnydicnchnarx4r6qja0w6iih3jfkw733qm6bxp")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1419,7 +1402,7 @@ uses a job-based interface to queue tasks and execute them in an efficient way." (define-public kactivities (package (name "kactivities") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1428,7 +1411,7 @@ uses a job-based interface to queue tasks and execute them in an efficient way." name "-" version ".tar.xz")) (sha256 (base32 - "117f3zrdbs0pa10wn7vy691n02m01h6x4pm8m1q3f4pjm0k4kqim")))) + "0ipq71g6g7q6yncvbiabwn5kg2280k8ssibbbf6jyh2lg09dmjil")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1464,7 +1447,7 @@ with other frameworks.") (define-public kauth (package (name "kauth") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1473,7 +1456,7 @@ with other frameworks.") name "-" version ".tar.xz")) (sha256 (base32 - "0qg3zwg3kfx2snmvsw4ixr0qds7bd7992dxggvi9dcny7dm9q0n8")))) + "1ciabazig77rpfksvdlmixj2sa2qnasq13nwvjn3xksnajfm4p2h")))) (build-system cmake-build-system) (native-inputs `(("dbus" ,dbus) @@ -1511,7 +1494,7 @@ utilities.") (define-public kcompletion (package (name "kcompletion") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1520,7 +1503,7 @@ utilities.") name "-" version ".tar.xz")) (sha256 (base32 - "16br6wnqzndk8v41im23h2ww4hypi2i1qfg6m9c49mpxflgmspbi")))) + "0sgg09l97amnng0ddxyjpk535097f87bmn60hjqrmpsqb0n3a460")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1547,7 +1530,7 @@ integrated it into your application's other widgets.") (define-public kcrash (package (name "kcrash") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1556,7 +1539,7 @@ integrated it into your application's other widgets.") name "-" version ".tar.xz")) (sha256 (base32 - "0xmr9rrl0xahpnq1rw4bbar1nbr21x2bk4hhv79la6dsg9ha25b3")))) + "0wlrlzwdi9dpxkky9sadmbgw0rjisxhym9hr8gzydd2y8q4cr8a7")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1582,7 +1565,7 @@ application crashes.") (define-public kdoctools (package (name "kdoctools") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1591,7 +1574,7 @@ application crashes.") name "-" version ".tar.xz")) (sha256 (base32 - "1dmpk453s71ls0q8hgpqqd5dcr7zlimf5wykizcy2wn7p77gzsgl")))) + "0xbmdqlvyw9s2g8kwn1wmvz09pn4vs386ibm1p92wdnpspp5did6")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1639,7 +1622,7 @@ from DocBook files.") (define-public kfilemetadata (package (name "kfilemetadata") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1648,7 +1631,7 @@ from DocBook files.") name "-" version ".tar.xz")) (sha256 (base32 - "045k1mgn8kg0qfsr5sl1499nzhzmbcvrqc205pmq6sh4r14nvk80")))) + "1hl61y15nqr5h5k4jqfz9bjj4gw6wdaiacxaslcwzn0sg4xyavab")))) (build-system cmake-build-system) (arguments `(#:phases @@ -1691,7 +1674,7 @@ by applications to write metadata.") (define-public kimageformats (package (name "kimageformats") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1700,7 +1683,7 @@ by applications to write metadata.") name "-" version ".tar.xz")) (sha256 (base32 - "1q7019gbk59fwampna1ayjvw016c0q79hmldpaqh3xa9sh082wy4")))) + "0xfzpzaqgdncwxvg27qb0ryqi78nbsi0xcsg9cjmgspfx5mlgi15")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1745,7 +1728,7 @@ formats.") (define-public kjobwidgets (package (name "kjobwidgets") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1754,7 +1737,7 @@ formats.") name "-" version ".tar.xz")) (sha256 (base32 - "04i5cvbxii7n0jr3ai1dh44miqbdkxb6an5w8s7qvkv0xmkml35g")))) + "0d3jxabjlf2s4p34pzrpfsg4xp9s8qd7dmg50yxl59dijd42xgxq")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1773,7 +1756,7 @@ asynchronous jobs.") (define-public knotifications (package (name "knotifications") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1782,7 +1765,7 @@ asynchronous jobs.") name "-" version ".tar.xz")) (sha256 (base32 - "10481j2irlqhqd16xi412xbglnyjl0ndanlv9s0d3fxirs95zdd9")))) + "1agglvwaf0wh3fcs0ww3jxn900ych4dsvbaylrx4qip6girfmiyn")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -1819,7 +1802,7 @@ covers feedback and persistent events.") (define-public kpackage (package (name "kpackage") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1828,7 +1811,7 @@ covers feedback and persistent events.") name "-" version ".tar.xz")) (sha256 (base32 - "1xbfjwxb4gff8gg0hs5m9s0jcnzqk27rs2jr71g5ckhvs5psnkcd")) + "1s1n7r3j7l4kvd85dgssaaz70dd2w8vp34kwg49ak58cdai01vzb")) ;; Default to: external paths/symlinks can be followed by a ;; package (patches (search-patches "kpackage-allow-external-paths.patch")))) @@ -1880,7 +1863,7 @@ were traditional plugins.") (define-public kpty (package (name "kpty") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1889,7 +1872,7 @@ were traditional plugins.") name "-" version ".tar.xz")) (sha256 (base32 - "1pnj07079l6gkz6171fcvljh0dcdy9s77p1q0l9nnkknjbr102pg")))) + "04sj612x15311yk2jmr3ak430syp5p59w559670sd18ih99mf8m3")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -1917,7 +1900,7 @@ and communicating with them using a pty.") (define-public kunitconversion (package (name "kunitconversion") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1926,7 +1909,7 @@ and communicating with them using a pty.") name "-" version ".tar.xz")) (sha256 (base32 - "11jnqz218rga3f4ppf1d927c7qhh2qpghwjpsrnrxdkz5nrvnf79")))) + "0lxrydnjlilfm92aqrpd76dk8yfprgnb7nr66dwmbdmqz7znbl8h")))) (build-system cmake-build-system) (arguments `(#:phases @@ -1960,7 +1943,7 @@ gallons).") (define-public baloo (package (name "baloo") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -1969,7 +1952,7 @@ gallons).") name "-" version ".tar.xz")) (sha256 (base32 - "0xj12v0k58sr3snxyj4vx7dqhinrvk6qm0ikymscqgbmw9ijwxph")))) + "0wv8zi03plr279v9p923rwkx2kwhbpd6xlzyqi4v14vhcrmapg1c")))) (build-system cmake-build-system) (propagated-inputs `(("kcoreaddons" ,kcoreaddons) @@ -2025,7 +2008,7 @@ maintaining an index of the contents of your files.") (define-public kactivities-stats (package (name "kactivities-stats") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2034,7 +2017,7 @@ maintaining an index of the contents of your files.") name "-" version ".tar.xz")) (sha256 (base32 - "129z2m5330j0l1nw8g3qjib60xmx54c6d2g9vnp4w8z0agnihs5f")))) + "1ns7f110a5vwabb33b1lnpa85kk5radf87bxm1gw4gzglsv7747d")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -2055,7 +2038,7 @@ by which applications, and what documents have been linked to which activity.") (define-public kbookmarks (package (name "kbookmarks") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2064,7 +2047,7 @@ by which applications, and what documents have been linked to which activity.") name "-" version ".tar.xz")) (sha256 (base32 - "0clmfdcc1fc98q3vbfjf8x140a6df88ixhz0mny3dpv1wcr5cz53")))) + "1w4rqnzyars1pxam3nym1qily3ihd2j8cpkq8aha70nbj0dj3ckw")))) (build-system cmake-build-system) (propagated-inputs `(("kwidgetsaddons" ,kwidgetsaddons))) @@ -2098,7 +2081,7 @@ using the XBEL format.") (define-public kcmutils (package (name "kcmutils") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2107,7 +2090,7 @@ using the XBEL format.") name "-" version ".tar.xz")) (sha256 (base32 - "0xv899p9f0hj6hd089mhn910qn66bihzpaa11ikrhbimckw8g19q")))) + "0a5jz9m27nyl1vchp68170j9v5z4csyv43vpnfs09l6wk9ggdcwh")))) (build-system cmake-build-system) (propagated-inputs `(("kconfigwidgets" ,kconfigwidgets) @@ -2151,7 +2134,7 @@ KCModules can be created with the KConfigWidgets framework.") (define-public kconfigwidgets (package (name "kconfigwidgets") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2160,7 +2143,7 @@ KCModules can be created with the KConfigWidgets framework.") name "-" version ".tar.xz")) (sha256 (base32 - "1nqcrqr67m3kvq2r83x45zcdghk12bas9fp0s43s68imrhy5xikz")))) + "1l3hh7qgnz7mnn55abv03pq7zal9dgcw5gnhfr747wknd4h90w31")))) (build-system cmake-build-system) (propagated-inputs `(("kauth" ,kauth) @@ -2201,7 +2184,7 @@ their settings.") (define-public kdeclarative (package (name "kdeclarative") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2210,7 +2193,7 @@ their settings.") name "-" version ".tar.xz")) (sha256 (base32 - "0kgawb8wfx4snk2ckwxj0hmpgcvq3k1zpsxqdawi4cmsy4bxzfs9")))) + "0ankjqrlpnj3c9sjnv5p8w279zizkl5ps3i5zw16hg44v6hdmcj0")))) (build-system cmake-build-system) (propagated-inputs `(("kconfig" ,kconfig) @@ -2264,7 +2247,7 @@ that offer bindings to some of the Frameworks.") (define-public kded (package (name "kded") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2273,7 +2256,7 @@ that offer bindings to some of the Frameworks.") name "-" version ".tar.xz")) (sha256 (base32 - "1l6hs3spbs3618jwg3n7r3hrrkqxmmd43f0km8849x4641p72zyc")))) + "131hvxpqvkyh1sfb1j19jjzy7fyy6xisvpmx12lw1pvks0cnrqgn")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -2297,7 +2280,7 @@ started on demand.") (define-public kdesignerplugin (package (name "kdesignerplugin") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2306,7 +2289,7 @@ started on demand.") name "-" version ".tar.xz")) (sha256 (base32 - "0hj4ng0i22rvw4kl0irhqhww3kvn4c0pncn38w1j5vim4gxv0xcd")))) + "0hlywnzd3d6bvhib1xqiqx39m7k8g16wsj102f7awd5gw3xrz8ga")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -2348,7 +2331,7 @@ ini-style description files.") (define-public kdesu (package (name "kdesu") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2357,7 +2340,7 @@ ini-style description files.") name "-" version ".tar.xz")) (sha256 (base32 - "1gwvby51qqbkrs2vjpnplxr6m6xa5ddfdjs1iygh8kpqsh8a765k")))) + "1qhw1hmq2b6rkyibidmg532llv31vkhmp0a7j2myzi40ydbx1lar")))) (build-system cmake-build-system) (propagated-inputs `(("kpty" ,kpty))) @@ -2379,7 +2362,7 @@ with su and ssh respectively.") (define-public kdewebkit (package (name "kdewebkit") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2388,7 +2371,7 @@ with su and ssh respectively.") name "-" version ".tar.xz")) (sha256 (base32 - "05idyw94ayjh7qdia9pnjmx29r5lsch421kv8h5ivr7ixcbrgk6n")))) + "0prl9751a8nv7qhg7fv8qygq0llh71w2p25sldl3zif44340jnhf")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -2411,7 +2394,7 @@ engine WebKit via QtWebKit.") (define-public kemoticons (package (name "kemoticons") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2420,7 +2403,7 @@ engine WebKit via QtWebKit.") name "-" version ".tar.xz")) (sha256 (base32 - "0mz9hkhnprjbrfq54mqcvj8w87h025785m1bas80brsqzvni5krn")))) + "0ypcffpp0m75qwam386q6pyfbsij16y2vgpkn38li6ypxlxsvx2v")))) (build-system cmake-build-system) (propagated-inputs `(("kservice" ,kservice))) @@ -2451,7 +2434,7 @@ emoticons coming from different providers.") (define-public kglobalaccel (package (name "kglobalaccel") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2460,7 +2443,7 @@ emoticons coming from different providers.") name "-" version ".tar.xz")) (sha256 (base32 - "1fk7wazfwr7smqiym3phm5yvw6cmiczag52y1vad8fgb3izd6zhl")))) + "10gl8prc1n0si52cmiglkz8dx79dylmxrh5mjpmyy5yy16chs1s1")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -2495,7 +2478,7 @@ window does not need focus for them to be activated.") (define-public kiconthemes (package (name "kiconthemes") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2504,7 +2487,7 @@ window does not need focus for them to be activated.") name "-" version ".tar.xz")) (sha256 (base32 - "1f7pk6smi2f0mm7jkrw5ymmkhd9gi8vnmppyblp1v3pvmy571c2m")))) + "0hc3a6ax3yizpbvklxw3pm0r6j0r5jqx2ffbz1980g21lcgshd7g")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -2542,7 +2525,7 @@ in applications using the KDE Frameworks.") (define-public kinit (package (name "kinit") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2551,7 +2534,7 @@ in applications using the KDE Frameworks.") name "-" version ".tar.xz")) (sha256 (base32 - "1rq9b59gdgcpvwd694l8h55sqahpdaky0n7ag5psjlfn5myf1d95")) + "0pmr6ckysdqpni49i9jgapsk88jfbrnlfybpcp3v51kl2nkwm0i9")) ;; Use the store paths for other packages and dynamically loaded ;; libs (patches (search-patches "kinit-kdeinit-extra_libs.patch" @@ -2610,7 +2593,7 @@ makes starting KDE applications faster and reduces memory consumption.") (define-public kio (package (name "kio") - (version "5.49.0") + (version "5.54.1") (source (origin (method url-fetch) (uri (string-append @@ -2619,7 +2602,7 @@ makes starting KDE applications faster and reduces memory consumption.") name "-" version ".tar.xz")) (sha256 (base32 - "0rrsg3g1b204cdp58vxd5dig1ggwyvk1382p1c86vn6w8qbrq27k")) + "11wdsq87w1ddkrm0mpik2qf0c0k897f1rflszfrrwkplfb0z63xp")) (patches (search-patches "kio-search-smbd-on-PATH.patch")))) (build-system cmake-build-system) (propagated-inputs @@ -2642,6 +2625,7 @@ makes starting KDE applications faster and reduces memory consumption.") ("kauth" ,kauth) ("kcodecs" ,kcodecs) ("kconfigwidgets" ,kconfigwidgets) + ("kcrash" ,kcrash) ("kdbusaddons" ,kdbusaddons) ("kdoctools" ,kdoctools) ("kiconthemes" ,kiconthemes) @@ -2702,7 +2686,7 @@ KIO enabled infrastructure.") (define-public knewstuff (package (name "knewstuff") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2711,7 +2695,7 @@ KIO enabled infrastructure.") name "-" version ".tar.xz")) (sha256 (base32 - "1vhcl2z9rcqg8390l1cwn3yyi1n17pn6mn8fsplp25qhzimb8bmk")))) + "1l3ibadjvaqqjsb1lhkf6jkzy80dk15fgid125bqk4amwsyygnd3")))) (build-system cmake-build-system) (propagated-inputs `(("attica" ,attica) @@ -2758,7 +2742,7 @@ specification.") (define-public knotifyconfig (package (name "knotifyconfig") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2767,7 +2751,7 @@ specification.") name "-" version ".tar.xz")) (sha256 (base32 - "09v4aq5x98sqg2awhw0n0y0rnjkr77kbf51xij0fiykd4llp9lfa")))) + "1ibxqi0y43qgjj4nikxwfppmda9xjmz63c5fml8c4w5d9mdag3if")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -2800,7 +2784,7 @@ notifications which can be embedded in your application.") (define-public kparts (package (name "kparts") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2809,7 +2793,7 @@ notifications which can be embedded in your application.") name "-" version ".tar.xz")) (sha256 (base32 - "0zdz0byj0gsbgb007y8x37w8yf1gkw6dsp2s9bbdc4w6h9ipdj2k")))) + "0y2dr286hb2w4r7ifq39vd7ajsalqyh9d91dm19b2rpgdmvgxai6")))) (build-system cmake-build-system) (propagated-inputs `(("kio" ,kio) @@ -2817,8 +2801,7 @@ notifications which can be embedded in your application.") ("kxmlgui" ,kxmlgui))) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) - ("shared-mime-info" ,shared-mime-info) - )) + ("shared-mime-info" ,shared-mime-info))) (inputs `(("kauth" ,kauth) ("kbookmarks" ,kbookmarks) @@ -2853,7 +2836,7 @@ widgets with a user-interface defined in terms of actions.") (define-public kpeople (package (name "kpeople") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2862,7 +2845,7 @@ widgets with a user-interface defined in terms of actions.") name "-" version ".tar.xz")) (sha256 (base32 - "0i5pd1d2jphsvpc3dpdw28dsdal1qrnnrx3k6qx4wax3f8ph5khv")))) + "0sl8wcj7w9vgczcv8mfvjlnghidyadbh1qsiv0pj63ywl7xgr1hx")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -2896,7 +2879,7 @@ to easily extend the contacts collection.") (define-public krunner (package (name "krunner") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2905,7 +2888,7 @@ to easily extend the contacts collection.") name "-" version ".tar.xz")) (sha256 (base32 - "02l5gch9hpag1q5ixnb541g7m9lx25pbggldpa8zykp63apyca19")))) + "06y592v32926wq9iaypryj0173ca05vv0p5rrs4n77kwhkl0zq0v")))) (build-system cmake-build-system) (propagated-inputs `(("plasma-framework" ,plasma-framework))) @@ -2966,7 +2949,7 @@ typed.") (define-public kservice (package (name "kservice") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -2975,7 +2958,7 @@ typed.") name "-" version ".tar.xz")) (sha256 (base32 - "1wwb6c6m8f3b16p47adkc05rrlszvvym7ckks5xp08s58pk1dm8z")))) + "10qmrqyfjhf5nzjailgmb86nq62ffrmiddk3880mh49fwxs4l3qx")))) (build-system cmake-build-system) (propagated-inputs `(("kconfig" ,kconfig) @@ -3025,7 +3008,7 @@ types or handled by application specific code.") (define-public ktexteditor (package (name "ktexteditor") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3034,7 +3017,7 @@ types or handled by application specific code.") name "-" version ".tar.xz")) (sha256 (base32 - "14iss8svx49vav0h2kg8vhv8g5hg4ky30s7049csfwz7xhp7jmcj")))) + "12yywvv82lmqmx89j1qxj45an49vx34brifxs9rpy3nxyh9c3vzy")))) (build-system cmake-build-system) (propagated-inputs `(("kparts" ,kparts))) @@ -3105,7 +3088,7 @@ library.") (define-public ktextwidgets (package (name "ktextwidgets") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3114,7 +3097,7 @@ library.") name "-" version ".tar.xz")) (sha256 (base32 - "14gclshmpwmfwkp2hzlnf823pjjmknd9q0gdclsh3yy268c2rsw1")))) + "154j3an7x787l44hw1fmksm3h6kziyaw4l61zw9mas24z3d86hl5")))) (build-system cmake-build-system) (propagated-inputs `(("ki18n" ,ki18n) @@ -3152,7 +3135,7 @@ It supports rich text as well as plain text.") (define-public kwallet (package (name "kwallet") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3161,7 +3144,7 @@ It supports rich text as well as plain text.") name "-" version ".tar.xz")) (sha256 (base32 - "13bmks9jb3yhp6clv25qkqkrvbhfyk9z16laxsv79jdd82lxgn1z")))) + "0hyipka97g2djk43x8pqbjvrgswsp8kph6za0s5dl4napfikq8k2")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules))) @@ -3194,7 +3177,7 @@ the passwords on KDE work spaces.") (define-public kxmlgui (package (name "kxmlgui") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3203,7 +3186,7 @@ the passwords on KDE work spaces.") name "-" version ".tar.xz")) (sha256 (base32 - "0wsgs5ya3wnc5cryi1r9i30sq8dnnhh15p02skdjlhwjfvdhxmfa")))) + "01napbq81mcp9ngyl26an52l6ndsgrhzhy2mfd8jrbil2sbrcxq7")))) (build-system cmake-build-system) (propagated-inputs `(("kconfig" ,kconfig) @@ -3246,7 +3229,7 @@ descriptions for integrating actions from plugins.") (define-public kxmlrpcclient (package (name "kxmlrpcclient") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3255,7 +3238,7 @@ descriptions for integrating actions from plugins.") name "-" version ".tar.xz")) (sha256 (base32 - "0l4jnvn7s77jkvd2z44mz24mfzcw499plms79j21pjryc88drh06")))) + "199syc5wl8myc4vcvbnw4a8mlfkb2gcmgs57p8w7akp7mz6l75y6")))) (build-system cmake-build-system) (propagated-inputs `(("kio" ,kio))) @@ -3289,7 +3272,7 @@ setUrl, setUserAgent and call.") (define-public plasma-framework (package (name "plasma-framework") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3298,7 +3281,7 @@ setUrl, setUserAgent and call.") name "-" version ".tar.xz")) (sha256 (base32 - "1yrccbkdpnfbgn7fzpmzzxm5c7fhkv1vqygq1f96r30fia0cj5jv")))) + "1933i8irn76ilz3nychbnhy1bsc39iscn3qrab0lwmshfmw8c4zj")))) (build-system cmake-build-system) (propagated-inputs `(("kpackage" ,kpackage) @@ -3386,7 +3369,7 @@ script engines.") (define-public kde-frameworkintegration (package (name "kde-frameworkintegration") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) (uri (string-append @@ -3395,7 +3378,7 @@ script engines.") "frameworkintegration-" version ".tar.xz")) (sha256 (base32 - "1ni4jrny630zf3zwmqbm8z7dqgiar58992lylfv7kspdg5crcgfx")))) + "1rzi3ydw7hjhg4vbsfan7zgaa2a2bmp7mph95h2kidf8x816qv2d")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -3443,7 +3426,7 @@ workspace.") (define-public kdelibs4support (package (name "kdelibs4support") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3452,7 +3435,7 @@ workspace.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "1cz70c77l66lbw4fbgmfbq1fldybqxsiay2pg9risgqp3ra8wahi")))) + (base32 "02kklfcjsll4pf4rfll7jrr7jpcwd57954ypjjhn3xgr6p0w0hdm")))) (build-system cmake-build-system) (native-inputs `(("dbus" ,dbus) @@ -3559,7 +3542,7 @@ http://community.kde.org/Frameworks/Porting_Notes should help with this.") (define-public khtml (package (name "khtml") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3568,7 +3551,7 @@ http://community.kde.org/Frameworks/Porting_Notes should help with this.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "0k9m2pgq64grmgc6ywpzfnn65h8wfkkiwjbmz2mwbf2yi9c1ky64")))) + (base32 "17d8cim4ph7nxc5gkidhxc659yn9a7dqvnrihx9sj1cy01qnc7da")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -3618,7 +3601,7 @@ technology and using KJS for JavaScript support.") (define-public kjs (package (name "kjs") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3627,7 +3610,7 @@ technology and using KJS for JavaScript support.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "057ikyi4wffjvxdyk08hmj7h8vmbwbcxv98apmjzgsd611zvx5p0")))) + (base32 "0bidbvbwbrbwwm0drw6l43vgmsp50c946jjq7pgnq1gf7mhscwcy")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -3651,7 +3634,7 @@ support.") (define-public kjsembed (package (name "kjsembed") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3660,7 +3643,7 @@ support.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "0qddjkfm6f0f5dynqvi3l23mgyfdbk4xzg967sj3a2qlq423ah0m")))) + (base32 "1pjpk8ysrnh78infq99i0wrf78h8h7hbfnr1m7agzffhbqa671z8")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -3680,7 +3663,7 @@ QObjects, so you can script your applications.") (define-public kmediaplayer (package (name "kmediaplayer") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3689,7 +3672,7 @@ QObjects, so you can script your applications.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "0hbx48ivj4i96yagd9n9vd22ycsljrvijm6nfms4x7z7jr49flrx")))) + (base32 "0qalqqkn2yvxgr45l7zm36bcpxwbgn8ngxsvyb5cxfaalwr0mkyf")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) @@ -3726,7 +3709,7 @@ KParts instead.") (define-public kross (package (name "kross") - (version "5.49.0") + (version "5.54.0") (source (origin (method url-fetch) @@ -3735,7 +3718,7 @@ KParts instead.") (version-major+minor version) "/portingAids/" name "-" version ".tar.xz")) (sha256 - (base32 "194zcf499fkwk3wcs3kc3l0fi9h8gn5yqh6gxrgiyn6iyy9a4qdz")))) + (base32 "18ij9339khskla4r0afl0n6x4pd157y1l5bk2ldb9anpck3p71kd")))) (build-system cmake-build-system) (native-inputs `(("extra-cmake-modules" ,extra-cmake-modules) diff --git a/gnu/packages/patches/kio-search-smbd-on-PATH.patch b/gnu/packages/patches/kio-search-smbd-on-PATH.patch index 47e20cfc0b..55535ffa11 100644 --- a/gnu/packages/patches/kio-search-smbd-on-PATH.patch +++ b/gnu/packages/patches/kio-search-smbd-on-PATH.patch @@ -16,7 +16,7 @@ pkgs/development/libraries/kde-frameworks/kio/samba-search-path.patch + QLatin1Char pathSep(':'); + QStringList paths = QFile::decodeName(pathEnv).split(pathSep, QString::SkipEmptyParts); + for (QStringList::iterator it = paths.begin(); it != paths.end(); ++it) { -+ it->append("/smbd"); ++ it->append(QStringLiteral("/smbd")); + if (QFile::exists(*it)) { + return true; + } -- cgit v1.2.3 From e7e259a50335269cddd004482a655f59d5c7a237 Mon Sep 17 00:00:00 2001 From: Christopher Baines Date: Mon, 11 Feb 2019 09:28:49 +0000 Subject: gnu: red-eclipse: Fix build. MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Add a patch from the upstream repository [1] that resolves some errors that prevent the package from building [2]. 1: https://github.com/red-eclipse/base/commit/b16b4963c1ad81bb9ef784bc49 2: error: ‘____gammal_r_finite’ was not declared in this scope * gnu/packages/games.scm (red-eclipse)[source] Add patch. * gnu/packages/patches/red-eclipse-remove-gamma-name-hack.patch: New file * gnu/local.mk (dist_patch_DATA): Add new patch. --- gnu/local.mk | 1 + gnu/packages/games.scm | 4 +- .../red-eclipse-remove-gamma-name-hack.patch | 52 ++++++++++++++++++++++ 3 files changed, 56 insertions(+), 1 deletion(-) create mode 100644 gnu/packages/patches/red-eclipse-remove-gamma-name-hack.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index cd1fd6e419..af0337378c 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1197,6 +1197,7 @@ dist_patch_DATA = \ %D%/packages/patches/rct-add-missing-headers.patch \ %D%/packages/patches/readline-link-ncurses.patch \ %D%/packages/patches/readline-6.2-CVE-2014-2524.patch \ + %D%/packages/patches/red-eclipse-remove-gamma-name-hack.patch \ %D%/packages/patches/reposurgeon-add-missing-docbook-files.patch \ %D%/packages/patches/reptyr-fix-gcc-7.patch \ %D%/packages/patches/ripperx-missing-file.patch \ diff --git a/gnu/packages/games.scm b/gnu/packages/games.scm index 5d7c89a880..de53ac798d 100644 --- a/gnu/packages/games.scm +++ b/gnu/packages/games.scm @@ -2843,7 +2843,9 @@ http://lavachat.symlynx.com/unix/") (file-name (string-append name "-" version ".tar.gz")) (sha256 (base32 - "1vs9k6f5fgsiy1n72imlqm8khjwm8cryc08zwd4gr7yxlxv45bs0")))) + "1vs9k6f5fgsiy1n72imlqm8khjwm8cryc08zwd4gr7yxlxv45bs0")) + (patches + (search-patches "red-eclipse-remove-gamma-name-hack.patch")))) (build-system gnu-build-system) (arguments `(#:tests? #f ; no check target diff --git a/gnu/packages/patches/red-eclipse-remove-gamma-name-hack.patch b/gnu/packages/patches/red-eclipse-remove-gamma-name-hack.patch new file mode 100644 index 0000000000..573920cb99 --- /dev/null +++ b/gnu/packages/patches/red-eclipse-remove-gamma-name-hack.patch @@ -0,0 +1,52 @@ +From b16b4963c1ad81bb9ef784bc4913a4c8ab5f1bb4 Mon Sep 17 00:00:00 2001 +From: Lee Salzman +Date: Tue, 12 Sep 2017 14:45:10 -0400 +Subject: [PATCH] remove gamma name hack + +--- + src/engine/main.cpp | 6 +++--- + src/shared/cube.h | 8 -------- + 2 files changed, 3 insertions(+), 11 deletions(-) + +diff --git a/src/engine/main.cpp b/src/engine/main.cpp +index 1032004d..77c9233a 100644 +--- a/src/engine/main.cpp ++++ b/src/engine/main.cpp +@@ -278,10 +278,10 @@ static void setgamma(int val) + } + + static int curgamma = 100; +-VARF(IDF_PERSIST, gamma, 30, 100, 300, ++VARFN(IDF_PERSIST, gamma, reqgamma, 30, 100, 300, + { +- if(initing || gamma == curgamma) return; +- curgamma = gamma; ++ if(initing || reqgamma == curgamma) return; ++ curgamma = reqgamma; + setgamma(curgamma); + }); + +diff --git a/src/shared/cube.h b/src/shared/cube.h +index 3864c492..7ff5e267 100644 +--- a/src/shared/cube.h ++++ b/src/shared/cube.h +@@ -3,19 +3,11 @@ + + #define _FILE_OFFSET_BITS 64 + +-#ifdef __GNUC__ +-#define gamma __gamma +-#endif +- + #ifdef WIN32 + #define _USE_MATH_DEFINES + #endif + #include + +-#ifdef __GNUC__ +-#undef gamma +-#endif +- + #include + #include + #include -- cgit v1.2.3 From f90ed0284ad531633576392660bb6bf80d1c4388 Mon Sep 17 00:00:00 2001 From: Ricardo Wurmus Date: Wed, 13 Feb 2019 09:51:49 +0100 Subject: gnu: ledger: Update to 3.1.2 [security fixes]. * gnu/packages/finance.scm (ledger): Update to 3.1.2. [arguments]: Remove #:modules; remove obsolete configure flags; remove make flags; remove phase "boost-compat"; remove custom check phase; remove "relocate-elisp" phase; disable broken test in "check-setup" phase. [native-inputs]: Remove emacs-minimal. [license]: Remove gpl2+. * gnu/packages/patches/ledger-revert-boost-python-fix.patch: Remove patch. * gnu/local.mk (dist_patch_DATA): Remove it. --- gnu/local.mk | 1 - gnu/packages/finance.scm | 55 +++++----------------- .../patches/ledger-revert-boost-python-fix.patch | 39 --------------- 3 files changed, 12 insertions(+), 83 deletions(-) delete mode 100644 gnu/packages/patches/ledger-revert-boost-python-fix.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index af0337378c..1780ece26d 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -932,7 +932,6 @@ dist_patch_DATA = \ %D%/packages/patches/ldc-bootstrap-disable-tests.patch \ %D%/packages/patches/ldc-disable-phobos-tests.patch \ %D%/packages/patches/ledger-fix-uninitialized.patch \ - %D%/packages/patches/ledger-revert-boost-python-fix.patch \ %D%/packages/patches/liba52-enable-pic.patch \ %D%/packages/patches/liba52-link-with-libm.patch \ %D%/packages/patches/liba52-set-soname.patch \ diff --git a/gnu/packages/finance.scm b/gnu/packages/finance.scm index 36cb508564..340c5b27dc 100644 --- a/gnu/packages/finance.scm +++ b/gnu/packages/finance.scm @@ -139,7 +139,7 @@ line client and a client based on Qt.") (define-public ledger (package (name "ledger") - (version "3.1.1") + (version "3.1.2") (source (origin (method git-fetch) @@ -148,39 +148,17 @@ line client and a client based on Qt.") (commit (string-append "v" version)))) (file-name (git-file-name name version)) (sha256 - (base32 "1j4p7djkmdmd858hylrsc3inamh9z0vkfl98s9wiqfmrzw51pmxp")) - (patches (search-patches "ledger-revert-boost-python-fix.patch" - "ledger-fix-uninitialized.patch")))) + (base32 "0hwnipj2m9p95hhyv6kyq54m27g14r58gnsy2my883kxhpcyb2vc")) + (patches (search-patches "ledger-fix-uninitialized.patch")))) (build-system cmake-build-system) (arguments - `(#:modules ((guix build cmake-build-system) - ((guix build gnu-build-system) #:prefix gnu:) - (guix build utils) - (guix build emacs-utils)) - #:imported-modules (,@%cmake-build-system-modules - (guix build emacs-utils)) - #:configure-flags + `(#:configure-flags `("-DBUILD_DOCS:BOOL=ON" "-DBUILD_WEB_DOCS:BOOL=ON" - "-DBUILD_EMACSLISP:BOOL=ON" "-DUSE_PYTHON:BOOL=ON" - "-DCMAKE_INSTALL_LIBDIR:PATH=lib" - ,(string-append "-DUTFCPP_INCLUDE_DIR:PATH=" - (assoc-ref %build-inputs "utfcpp") - "/include")) - ;; Skip failing test BaselineTest_cmd-org during the check phase. - ;; This is a known upstream issue. See - ;; https://github.com/ledger/ledger/issues/550 - #:make-flags (list "ARGS=-E BaselineTest_cmd-org") + "-DCMAKE_INSTALL_LIBDIR:PATH=lib") #:phases (modify-phases %standard-phases - (add-after 'unpack 'boost-compat - (lambda _ - (substitute* "src/utils.h" - ;; This library moved in Boost 1.66. Remove for Ledger - ;; versions > 3.1.1. - (("boost/uuid/sha1.hpp") "boost/uuid/detail/sha1.hpp")) - #t)) (add-before 'configure 'install-examples (lambda* (#:key outputs #:allow-other-keys) (let ((examples (string-append (assoc-ref outputs "out") @@ -196,18 +174,11 @@ line client and a client based on Qt.") (setenv "TZDIR" (string-append (assoc-ref inputs "tzdata") "/share/zoneinfo")) - #t)) - (replace 'check (assoc-ref gnu:%standard-phases 'check)) - (add-after 'install 'relocate-elisp - (lambda* (#:key outputs #:allow-other-keys) - (let* ((site-dir (string-append (assoc-ref outputs "out") - "/share/emacs/site-lisp")) - (guix-dir (string-append site-dir "/guix.d")) - (orig-dir (string-append site-dir "/ledger-mode")) - (dest-dir (string-append guix-dir "/ledger-mode"))) - (mkdir-p guix-dir) - (rename-file orig-dir dest-dir) - (emacs-generate-autoloads ,name dest-dir))))))) + ;; Skip failing test BaselineTest_cmd-org. + ;; This is a known upstream issue. See + ;; https://github.com/ledger/ledger/issues/550 + (setenv "ARGS" "-E BaselineTest_cmd-org") + #t))))) (inputs `(("boost" ,boost) ("gmp" ,gmp) @@ -217,8 +188,7 @@ line client and a client based on Qt.") ("tzdata" ,tzdata) ("utfcpp" ,utfcpp))) (native-inputs - `(("emacs" ,emacs-minimal) - ("groff" ,groff) + `(("groff" ,groff) ("texinfo" ,texinfo))) (home-page "https://ledger-cli.org/") (synopsis "Command-line double-entry accounting program") @@ -244,8 +214,7 @@ in ability, and easy to use.") license:asl2.0 ; src/strptime.cc (license:non-copyleft "file://src/wcwidth.cc" - "See src/wcwidth.cc in the distribution.") - license:gpl2+)))) ; lisp/* + "See src/wcwidth.cc in the distribution."))))) (define-public geierlein (package diff --git a/gnu/packages/patches/ledger-revert-boost-python-fix.patch b/gnu/packages/patches/ledger-revert-boost-python-fix.patch deleted file mode 100644 index 99f48f6e46..0000000000 --- a/gnu/packages/patches/ledger-revert-boost-python-fix.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 01220484f428a447e9b00e071a0d85185f30e1de Mon Sep 17 00:00:00 2001 -From: Alexis Hildebrandt -Date: Wed, 22 Jun 2016 15:43:37 +0200 -Subject: [PATCH] Revert "[python] Add fix for Boost.Python compile errors" - -This reverts commit 11590e134eafa768ccc4a171cc7fb216e906095f. ---- - src/py_commodity.cc | 3 --- - src/py_journal.cc | 3 --- - 2 files changed, 6 deletions(-) - -diff --git a/src/py_commodity.cc b/src/py_commodity.cc -index 5aafa6c..c457e64 100644 ---- a/src/py_commodity.cc -+++ b/src/py_commodity.cc -@@ -243,9 +243,6 @@ namespace { - - void export_commodity() - { --#if BOOST_VERSION >= 106000 -- python::register_ptr_to_python< shared_ptr >(); --#endif - class_< commodity_pool_t, shared_ptr, - boost::noncopyable > ("CommodityPool", no_init) - .add_property("null_commodity", -diff --git a/src/py_journal.cc b/src/py_journal.cc -index c1c38a9..879f954 100644 ---- a/src/py_journal.cc -+++ b/src/py_journal.cc -@@ -232,9 +232,6 @@ void export_journal() - boost::noncopyable >("PostHandler") - ; - --#if BOOST_VERSION >= 106000 -- python::register_ptr_to_python< shared_ptr >(); --#endif - class_< collector_wrapper, shared_ptr, - boost::noncopyable >("PostCollectorWrapper", no_init) - .def("__len__", &collector_wrapper::length) -- cgit v1.2.3 From baf766a7ff9db45c707b4539176f2143fbd90efd Mon Sep 17 00:00:00 2001 From: Danny Milosavljevic Date: Fri, 1 Feb 2019 17:06:25 +0100 Subject: gnu: mrustc: Fix deserialization bug in communication with the procedural macro compiler plugin. * gnu/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch: New file. * gnu/local.mk (dist_patch_DATA): Add it. * gnu/packages/rust.scm (mrustc)[source]: Use it. Co-authored-by: Chris Marusich --- gnu/local.mk | 1 + ...ustc-0.8.0-fix-variable-length-integer-receiving.patch | 15 +++++++++++++++ gnu/packages/rust.scm | 4 +++- 3 files changed, 19 insertions(+), 1 deletion(-) create mode 100644 gnu/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 37083ca916..4493470bb4 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1046,6 +1046,7 @@ dist_patch_DATA = \ %D%/packages/patches/mozjs38-tracelogger.patch \ %D%/packages/patches/mozjs38-version-detection.patch \ %D%/packages/patches/mrrescue-support-love-11.patch \ + %D%/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch \ %D%/packages/patches/mumble-1.2.19-abs.patch \ %D%/packages/patches/mumps-build-parallelism.patch \ %D%/packages/patches/mupen64plus-ui-console-notice.patch \ diff --git a/gnu/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch b/gnu/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch new file mode 100644 index 0000000000..9e76653a07 --- /dev/null +++ b/gnu/packages/patches/mrustc-0.8.0-fix-variable-length-integer-receiving.patch @@ -0,0 +1,15 @@ +https://github.com/thepowersgang/mrustc/issues/109 +From: Danny Milosavljevic +Date: Fri, 3 Jan 2019 13:00:00 +0100 + +--- mrustc/src/expand/proc_macro.cpp.orig 2019-02-01 14:16:54.208486062 +0100 ++++ mrustc/src/expand/proc_macro.cpp 2019-02-01 14:17:14.350925705 +0100 +@@ -977,7 +977,7 @@ + for(;;) + { + auto b = recv_u8(); +- v |= static_cast(b) << ofs; ++ v |= static_cast(b & 0x7F) << ofs; + if( (b & 0x80) == 0 ) + break; + ofs += 7; diff --git a/gnu/packages/rust.scm b/gnu/packages/rust.scm index 501736d898..ca4d0a8a8d 100644 --- a/gnu/packages/rust.scm +++ b/gnu/packages/rust.scm @@ -105,7 +105,9 @@ (file-name (git-file-name name version)) (sha256 (base32 - "0a7v8ccyzp1sdkwni8h1698hxpfz2sxhcpx42n6l2pbm0rbjp08i")))) + "0a7v8ccyzp1sdkwni8h1698hxpfz2sxhcpx42n6l2pbm0rbjp08i")) + (patches + (search-patches "mrustc-0.8.0-fix-variable-length-integer-receiving.patch")))) (outputs '("out" "cargo")) (build-system gnu-build-system) (inputs -- cgit v1.2.3 From f73750e6f45959864921bb3ef29b5ff545dc30f8 Mon Sep 17 00:00:00 2001 From: Eric Bavier Date: Wed, 13 Feb 2019 12:46:09 -0600 Subject: gnu: scalapack: Remove use of deprecated MPI1 symbols. * gnu/packages/patches/scalapack-blacs-mpi-deprecations.patch: New file. * gnu/local.mk (dist_patch_DATA): Add it. * gnu/packages/maths.scm (scalapack)[source]: Use it. --- gnu/local.mk | 1 + gnu/packages/maths.scm | 3 +- .../patches/scalapack-blacs-mpi-deprecations.patch | 170 +++++++++++++++++++++ 3 files changed, 173 insertions(+), 1 deletion(-) create mode 100644 gnu/packages/patches/scalapack-blacs-mpi-deprecations.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 1780ece26d..3d9d334ac6 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1215,6 +1215,7 @@ dist_patch_DATA = \ %D%/packages/patches/rust-coresimd-doctest.patch \ %D%/packages/patches/rust-reproducible-builds.patch \ %D%/packages/patches/rxvt-unicode-escape-sequences.patch \ + %D%/packages/patches/scalapack-blacs-mpi-deprecations.patch \ %D%/packages/patches/scheme48-tests.patch \ %D%/packages/patches/scotch-build-parallelism.patch \ %D%/packages/patches/scotch-integer-declarations.patch \ diff --git a/gnu/packages/maths.scm b/gnu/packages/maths.scm index 7d3ac773b3..9fc87860c8 100644 --- a/gnu/packages/maths.scm +++ b/gnu/packages/maths.scm @@ -584,7 +584,8 @@ problems in numerical linear algebra.") version ".tgz")) (sha256 (base32 - "0p1r61ss1fq0bs8ynnx7xq4wwsdvs32ljvwjnx6yxr8gd6pawx0c")))) + "0p1r61ss1fq0bs8ynnx7xq4wwsdvs32ljvwjnx6yxr8gd6pawx0c")) + (patches (search-patches "scalapack-blacs-mpi-deprecations.patch")))) (build-system cmake-build-system) (inputs `(("mpi" ,openmpi) diff --git a/gnu/packages/patches/scalapack-blacs-mpi-deprecations.patch b/gnu/packages/patches/scalapack-blacs-mpi-deprecations.patch new file mode 100644 index 0000000000..6ec1b8f21f --- /dev/null +++ b/gnu/packages/patches/scalapack-blacs-mpi-deprecations.patch @@ -0,0 +1,170 @@ +From f11c3f094ed5ca727ec819983425b6641db8227c Mon Sep 17 00:00:00 2001 +From: Eric Bavier +Date: Wed, 13 Feb 2019 09:32:11 -0600 +Subject: [PATCH] BLACS: Remove use of long-deprecated MPI1 functions. + +* BLACS/SRC/blacs_get_.c: 'MPI_Attr_get' -> 'MPI_Comm_get_attr'. +* BLACS/SRC/cgamn2d_.c, BLACS/SRC/cgamx2d_.c, BLACS/SRC/dgamn2d_.c, +BLACS/SRC/dgamx2d_.c, BLACS/SRC/igamn2d_.c, BLACS/SRC/igamx2d_.c, +BLACS/SRC/sgamn2d_.c, BLACS/SRC/sgamx2d_.c, BLACS/SRC/zgamn2d_.c, +BLACS/SRC/zgamx2d_.c: 'MPI_Type_struct' -> 'MPI_Type_create_struct'. +--- + BLACS/SRC/blacs_get_.c | 2 +- + BLACS/SRC/cgamn2d_.c | 2 +- + BLACS/SRC/cgamx2d_.c | 2 +- + BLACS/SRC/dgamn2d_.c | 2 +- + BLACS/SRC/dgamx2d_.c | 2 +- + BLACS/SRC/igamn2d_.c | 2 +- + BLACS/SRC/igamx2d_.c | 2 +- + BLACS/SRC/sgamn2d_.c | 2 +- + BLACS/SRC/sgamx2d_.c | 2 +- + BLACS/SRC/zgamn2d_.c | 2 +- + BLACS/SRC/zgamx2d_.c | 2 +- + 11 files changed, 11 insertions(+), 11 deletions(-) + +diff --git a/BLACS/SRC/blacs_get_.c b/BLACS/SRC/blacs_get_.c +index e979767..d4b04cf 100644 +--- a/BLACS/SRC/blacs_get_.c ++++ b/BLACS/SRC/blacs_get_.c +@@ -23,7 +23,7 @@ F_VOID_FUNC blacs_get_(int *ConTxt, int *what, int *val) + case SGET_MSGIDS: + if (BI_COMM_WORLD == NULL) Cblacs_pinfo(val, &val[1]); + iptr = &val[1]; +- ierr=MPI_Attr_get(MPI_COMM_WORLD, MPI_TAG_UB, (BVOID **) &iptr,val); ++ ierr=MPI_Comm_get_attr(MPI_COMM_WORLD, MPI_TAG_UB, (BVOID **) &iptr,val); + val[0] = 0; + val[1] = *iptr; + break; +diff --git a/BLACS/SRC/cgamn2d_.c b/BLACS/SRC/cgamn2d_.c +index 2db6ccb..6958f32 100644 +--- a/BLACS/SRC/cgamn2d_.c ++++ b/BLACS/SRC/cgamn2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC cgamn2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/cgamx2d_.c b/BLACS/SRC/cgamx2d_.c +index 707c0b6..f802d01 100644 +--- a/BLACS/SRC/cgamx2d_.c ++++ b/BLACS/SRC/cgamx2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC cgamx2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/dgamn2d_.c b/BLACS/SRC/dgamn2d_.c +index dff23b4..a2627ac 100644 +--- a/BLACS/SRC/dgamn2d_.c ++++ b/BLACS/SRC/dgamn2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC dgamn2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/dgamx2d_.c b/BLACS/SRC/dgamx2d_.c +index a51f731..2a644d0 100644 +--- a/BLACS/SRC/dgamx2d_.c ++++ b/BLACS/SRC/dgamx2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC dgamx2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/igamn2d_.c b/BLACS/SRC/igamn2d_.c +index 16bc003..f6a7859 100644 +--- a/BLACS/SRC/igamn2d_.c ++++ b/BLACS/SRC/igamn2d_.c +@@ -218,7 +218,7 @@ F_VOID_FUNC igamn2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/igamx2d_.c b/BLACS/SRC/igamx2d_.c +index 8165cbe..a7cfcc6 100644 +--- a/BLACS/SRC/igamx2d_.c ++++ b/BLACS/SRC/igamx2d_.c +@@ -218,7 +218,7 @@ F_VOID_FUNC igamx2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/sgamn2d_.c b/BLACS/SRC/sgamn2d_.c +index d6c95e5..569c797 100644 +--- a/BLACS/SRC/sgamn2d_.c ++++ b/BLACS/SRC/sgamn2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC sgamn2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/sgamx2d_.c b/BLACS/SRC/sgamx2d_.c +index 4b0af6f..8897ece 100644 +--- a/BLACS/SRC/sgamx2d_.c ++++ b/BLACS/SRC/sgamx2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC sgamx2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/zgamn2d_.c b/BLACS/SRC/zgamn2d_.c +index 9de2b23..37897df 100644 +--- a/BLACS/SRC/zgamn2d_.c ++++ b/BLACS/SRC/zgamn2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC zgamn2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +diff --git a/BLACS/SRC/zgamx2d_.c b/BLACS/SRC/zgamx2d_.c +index 414c381..0e9d474 100644 +--- a/BLACS/SRC/zgamx2d_.c ++++ b/BLACS/SRC/zgamx2d_.c +@@ -221,7 +221,7 @@ F_VOID_FUNC zgamx2d_(int *ConTxt, F_CHAR scope, F_CHAR top, int *m, int *n, + { + #endif + i = 2; +- ierr=MPI_Type_struct(i, len, disp, dtypes, &MyType); ++ ierr=MPI_Type_create_struct(i, len, disp, dtypes, &MyType); + ierr=MPI_Type_commit(&MyType); + bp->N = bp2->N = 1; + bp->dtype = bp2->dtype = MyType; +-- +2.20.1 + -- cgit v1.2.3 From 0add9c52637659eb5e09797f2c9e9be7bf7e9989 Mon Sep 17 00:00:00 2001 From: Marius Bakke Date: Wed, 13 Feb 2019 20:54:59 +0100 Subject: gnu: doxygen: Update to 1.8.15. * gnu/packages/documentation.scm (doxygen): Update to 1.8.15. * gnu/packages/patches/doxygen-test.patch: Update for upstream changes. --- gnu/packages/documentation.scm | 4 ++-- gnu/packages/patches/doxygen-test.patch | 8 ++++---- 2 files changed, 6 insertions(+), 6 deletions(-) (limited to 'gnu/packages/patches') diff --git a/gnu/packages/documentation.scm b/gnu/packages/documentation.scm index 9d4d5916fb..6ce7827391 100644 --- a/gnu/packages/documentation.scm +++ b/gnu/packages/documentation.scm @@ -123,7 +123,7 @@ markup) can be customized and extended by the user.") (define-public doxygen (package (name "doxygen") - (version "1.8.14") + (version "1.8.15") (home-page "http://www.doxygen.nl/") (source (origin (method url-fetch) @@ -134,7 +134,7 @@ markup) can be customized and extended by the user.") ".src.tar.gz"))) (sha256 (base32 - "0kcxymbam9jwiyjwyvwdjj0h74lbb6c467szsipzbxjyfl17wxfi")) + "0p94b4yb6bk2dxzs5kyl82xxgq2qakgbx5yy3ssbbadncb20x75x")) (patches (search-patches "doxygen-test.patch")))) (build-system cmake-build-system) (native-inputs diff --git a/gnu/packages/patches/doxygen-test.patch b/gnu/packages/patches/doxygen-test.patch index 5ac063adbf..8ccb9ec3c4 100644 --- a/gnu/packages/patches/doxygen-test.patch +++ b/gnu/packages/patches/doxygen-test.patch @@ -5,14 +5,14 @@ test. diff -u -r doxygen-1.8.7.orig/testing/012/citelist.xml doxygen-1.8.7/testing/012/citelist.xml --- doxygen-1.8.7.orig/testing/012/citelist.xml 2014-04-24 23:43:34.000000000 +0200 +++ doxygen-1.8.7/testing/012/citelist.xml 2014-04-24 23:49:43.000000000 +0200 -@@ -4,17 +4,6 @@ - citelist - Bibliography +@@ -6,17 +6,6 @@ + + - - - -- [1] +- [1] - - - DonaldE. Knuth. Tex and Metafont, New Directions in Typesetting. American Mathematical Society and Digital Press, Stanford, 1979. -- cgit v1.2.3 From 69c15ad8a46c8e5f319a73ee5891bcd1bf0600c5 Mon Sep 17 00:00:00 2001 From: Andreas Enge Date: Thu, 14 Feb 2019 00:10:01 +0100 Subject: gnu: qtbase: Restore compilation on linux kernels < 4.11. Fixes . * gnu/packages/patches/qtbase-old-kernel.patch: New file. * gnu/local.mk (dist_patch_DATA): Register patch. * gnu/packages/qt.scm (qtbase): Add patch. --- gnu/local.mk | 1 + gnu/packages/patches/qtbase-old-kernel.patch | 25 +++++++++++++++++++++++++ gnu/packages/qt.scm | 3 ++- 3 files changed, 28 insertions(+), 1 deletion(-) create mode 100644 gnu/packages/patches/qtbase-old-kernel.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 3d9d334ac6..a73f10b0f8 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1180,6 +1180,7 @@ dist_patch_DATA = \ %D%/packages/patches/qemu-CVE-2018-16872.patch \ %D%/packages/patches/qemu-CVE-2019-6778.patch \ %D%/packages/patches/qt4-ldflags.patch \ + %D%/packages/patches/qtbase-old-kernel.patch \ %D%/packages/patches/qtbase-use-TZDIR.patch \ %D%/packages/patches/qtscript-disable-tests.patch \ %D%/packages/patches/quagga-reproducible-build.patch \ diff --git a/gnu/packages/patches/qtbase-old-kernel.patch b/gnu/packages/patches/qtbase-old-kernel.patch new file mode 100644 index 0000000000..aa26fb6c4f --- /dev/null +++ b/gnu/packages/patches/qtbase-old-kernel.patch @@ -0,0 +1,25 @@ +https://672856.bugs.gentoo.org/attachment.cgi?id=557978 +https://bugs.gentoo.org/672856 + +The patch fixes building qtbase with linux kernels < 4.11. +See bug #34431. + +diff -Naurp a/src/corelib/global/minimum-linux_p.h b/src/corelib/global/minimum-linux_p.h +--- a/src/corelib/global/minimum-linux_p.h 2018-11-25 15:51:11.000000000 +0300 ++++ b/src/corelib/global/minimum-linux_p.h 2018-12-17 13:25:38.176823753 +0300 +@@ -75,14 +75,9 @@ QT_BEGIN_NAMESPACE + * - accept4 2.6.28 + * - renameat2 3.16 QT_CONFIG(renameat2) + * - getrandom 3.17 QT_CONFIG(getentropy) +- * - statx 4.11 QT_CONFIG(statx) + */ + +-#if QT_CONFIG(statx) +-# define MINLINUX_MAJOR 4 +-# define MINLINUX_MINOR 11 +-# define MINLINUX_PATCH 0 +-#elif QT_CONFIG(getentropy) ++#if QT_CONFIG(getentropy) + # define MINLINUX_MAJOR 3 + # define MINLINUX_MINOR 17 + # define MINLINUX_PATCH 0 diff --git a/gnu/packages/qt.scm b/gnu/packages/qt.scm index 6775a991b9..664309cb52 100644 --- a/gnu/packages/qt.scm +++ b/gnu/packages/qt.scm @@ -512,7 +512,8 @@ system, and the core design of Django is reused in Grantlee.") (base32 "071yc9iz14qs4s8yvrwllyfdzp5yjxsdpvbjxdrf0g5q69vqigy6")) ;; Use TZDIR to avoid depending on package "tzdata". - (patches (search-patches "qtbase-use-TZDIR.patch")) + (patches (search-patches "qtbase-use-TZDIR.patch" + "qtbase-old-kernel.patch")) (modules '((guix build utils))) (snippet ;; corelib uses bundled harfbuzz, md4, md5, sha3 -- cgit v1.2.3 From 40b114c0bb3da70a209f204e50505c8e4b987257 Mon Sep 17 00:00:00 2001 From: Eric Bavier Date: Wed, 13 Feb 2019 19:04:38 -0600 Subject: gnu: dealii: Upgrade to 9.0.1. * gnu/packages/patches/dealii-mpi-deprecations.patch: New file. * gnu/local.mk (dist_patch_DATA): Add it. * gnu/packages/maths.scm (dealii)[source]: Upgrade to 9.0.1. Use patch. [arguments]: Use new MPI configuration flags. --- gnu/local.mk | 1 + gnu/packages/maths.scm | 11 ++++----- gnu/packages/patches/dealii-mpi-deprecations.patch | 28 ++++++++++++++++++++++ 3 files changed, 34 insertions(+), 6 deletions(-) create mode 100644 gnu/packages/patches/dealii-mpi-deprecations.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index a73f10b0f8..69d157b8a7 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -707,6 +707,7 @@ dist_patch_DATA = \ %D%/packages/patches/cursynth-wave-rand.patch \ %D%/packages/patches/cvs-2017-12836.patch \ %D%/packages/patches/dbus-helper-search-path.patch \ + %D%/packages/patches/dealii-mpi-deprecations.patch \ %D%/packages/patches/deja-dup-use-ref-keyword-for-iter.patch \ %D%/packages/patches/dfu-programmer-fix-libusb.patch \ %D%/packages/patches/diffutils-gets-undeclared.patch \ diff --git a/gnu/packages/maths.scm b/gnu/packages/maths.scm index 180737001e..bf03571c45 100644 --- a/gnu/packages/maths.scm +++ b/gnu/packages/maths.scm @@ -3447,7 +3447,7 @@ revised simplex and the branch-and-bound methods.") (define-public dealii (package (name "dealii") - (version "8.5.1") + (version "9.0.1") (source (origin (method url-fetch) @@ -3455,7 +3455,8 @@ revised simplex and the branch-and-bound methods.") "download/v" version "/dealii-" version ".tar.gz")) (sha256 (base32 - "1bh9rsmkrg0zi70n27b11djmac9lximghsiy7mg7w7x544n82gnk")) + "0r7f8rhl3xr94imd372plizdcbqk0a70w73lwc3vw912dxk0sbyz")) + (patches (search-patches "dealii-mpi-deprecations.patch")) (modules '((guix build utils))) (snippet ;; Remove bundled sources: UMFPACK, TBB, muParser, and boost @@ -3508,10 +3509,8 @@ in finite element programs.") (arguments (substitute-keyword-arguments (package-arguments dealii) ((#:configure-flags cf) - ``("-DMPI_C_COMPILER=mpicc" - "-DMPI_CXX_COMPILER=mpicxx" - "-DMPI_Fortran_COMPILER=mpifort" - ,@,cf)) + `(cons "-DDEAL_II_WITH_MPI:BOOL=ON" + ,cf)) ((#:phases phases '%standard-phases) `(modify-phases ,phases (add-before 'check 'mpi-setup diff --git a/gnu/packages/patches/dealii-mpi-deprecations.patch b/gnu/packages/patches/dealii-mpi-deprecations.patch new file mode 100644 index 0000000000..816d54140a --- /dev/null +++ b/gnu/packages/patches/dealii-mpi-deprecations.patch @@ -0,0 +1,28 @@ +From 40538ad31a71495649d174b0f7be5f7135d0a905 Mon Sep 17 00:00:00 2001 +From: David Wells +Date: Sat, 2 Feb 2019 10:00:38 -0500 +Subject: [PATCH] Avoid calling a deprecated MPI function. + +This was deprecated a long time ago (1996) and is not present in the +latest version of openMPI (4.0): see + +https://www.open-mpi.org/faq/?category=mpi-removed + +Credit goes to Pratik Nayak for finding this issue. +--- + source/base/mpi.cc | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/source/base/mpi.cc b/source/base/mpi.cc +index bd1f7f9846a..b8cd45e7c26 100644 +--- a/source/base/mpi.cc ++++ b/source/base/mpi.cc +@@ -448,7 +448,7 @@ namespace Utilities + MPI_Aint displacements[] = {0, offsetof(MinMaxAvg, min_index)}; + MPI_Datatype types[] = {MPI_DOUBLE, MPI_INT}; + +- ierr = MPI_Type_struct(2, lengths, displacements, types, &type); ++ ierr = MPI_Type_create_struct(2, lengths, displacements, types, &type); + AssertThrowMPI(ierr); + + ierr = MPI_Type_commit(&type); -- cgit v1.2.3 From 28cf8dab3e91fb9d7f951f43cd43fb78d0594b82 Mon Sep 17 00:00:00 2001 From: Christopher Baines Date: Thu, 14 Feb 2019 20:13:05 +0000 Subject: gnu: ruby-safe-yaml: Add missing require 'time'. Patch ruby-safe-yaml to fix an issue that would lead to an error like this: uninitialized constant SafeYAML::Parse::Date::DateTime It's been reported upstream [1], and this patch was taken from the upstream Git repository. 1: https://github.com/dtao/safe_yaml/issues/80 * gnu/packages/ruby.scm (ruby-safe-yaml)[source]: Switch to the Git repository so that applying patches works and add a patch. [arguments]: Enable tests and add a phase to set the TZ environment variable, as one of the tests depends on a certian timezone. * gnu/packages/patches/ruby-safe-yaml-add-require-time.patch: New file. * gnu/local.mk (dist_patch_DATA): Add new patch file. --- gnu/local.mk | 1 + .../patches/ruby-safe-yaml-add-require-time.patch | 19 +++++++++++++ gnu/packages/ruby.scm | 33 ++++++++++++++++------ 3 files changed, 45 insertions(+), 8 deletions(-) create mode 100644 gnu/packages/patches/ruby-safe-yaml-add-require-time.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 69d157b8a7..018f395eff 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1209,6 +1209,7 @@ dist_patch_DATA = \ %D%/packages/patches/ruby-concurrent-ignore-broken-test.patch \ %D%/packages/patches/ruby-concurrent-test-arm.patch \ %D%/packages/patches/ruby-rack-ignore-failing-test.patch \ + %D%/packages/patches/ruby-safe-yaml-add-require-time.patch \ %D%/packages/patches/ruby-tzinfo-data-ignore-broken-test.patch\ %D%/packages/patches/runc-CVE-2019-5736.patch \ %D%/packages/patches/rust-1.19-mrustc.patch \ diff --git a/gnu/packages/patches/ruby-safe-yaml-add-require-time.patch b/gnu/packages/patches/ruby-safe-yaml-add-require-time.patch new file mode 100644 index 0000000000..92e5505985 --- /dev/null +++ b/gnu/packages/patches/ruby-safe-yaml-add-require-time.patch @@ -0,0 +1,19 @@ +From 9dd1e8d9ad0396a8c9092c2e9f17d498c58e0208 Mon Sep 17 00:00:00 2001 +From: elifoster +Date: Tue, 5 Dec 2017 14:30:13 -0800 +Subject: [PATCH] Fix uninitialized constant DateTime Close #80 + +--- + lib/safe_yaml/parse/date.rb | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/lib/safe_yaml/parse/date.rb b/lib/safe_yaml/parse/date.rb +index cd3c62a..3a30a8b 100644 +--- a/lib/safe_yaml/parse/date.rb ++++ b/lib/safe_yaml/parse/date.rb +@@ -1,3 +1,5 @@ ++require 'time' ++ + module SafeYAML + class Parse + class Date diff --git a/gnu/packages/ruby.scm b/gnu/packages/ruby.scm index 18c6335911..ca610b6471 100644 --- a/gnu/packages/ruby.scm +++ b/gnu/packages/ruby.scm @@ -5849,19 +5849,36 @@ indentation will probably be an issue and hence this gem.") (package (name "ruby-safe-yaml") (version "1.0.4") - (source (origin - (method url-fetch) - (uri (rubygems-uri "safe_yaml" version)) - (sha256 - (base32 - "1hly915584hyi9q9vgd968x2nsi5yag9jyf5kq60lwzi5scr7094")))) + (source + (origin + ;; TODO Fetch from the git repository so a patch can be applied + (method git-fetch) + (uri (git-reference + (url "https://github.com/dtao/safe_yaml.git") + (commit version))) + (file-name (git-file-name name version)) + (sha256 + (base32 + "1wnln8xdy8g6kwdj4amm8773xwffqxpf2sxslk6jjh2wxsy1lrig")) + (patches + (search-patches "ruby-safe-yaml-add-require-time.patch")))) (build-system ruby-build-system) (native-inputs `(("ruby-rspec" ,ruby-rspec) ("ruby-hashie" ,ruby-hashie) ("ruby-heredoc-unindent" ,ruby-heredoc-unindent))) - (arguments `(#:test-target "spec" - #:tests? #f));; FIXME: one failure + (arguments + '(#:test-target "spec" + #:phases + (modify-phases %standard-phases + (add-before 'check 'set-TZ + (lambda _ + ;; This test is dependent on the timezone + ;; spec/transform/to_date_spec.rb:35 + ;; # SafeYAML::Transform::ToDate converts times to the local + ;; timezone + (setenv "TZ" "UTC-11") + #t))))) (home-page "https://github.com/dtao/safe_yaml") (synopsis "YAML parser") (description "The SafeYAML gem provides an alternative implementation of -- cgit v1.2.3 From b2cf559772499ca96f9a678e12a50b34305b4626 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Fri, 15 Feb 2019 05:34:09 +0100 Subject: gnu: allegro@4: Update to 4.4.3. * gnu/packages/game-development.scm (allegro-4): Update to 4.4.3. [source]: Remove upstreamed patch. * gnu/packages/patches/allegro4-mesa-18.2.5-and-later.patch: Delete file. * gnu/local.mk (dist_patch_DATA): Remove it. --- gnu/local.mk | 1 - gnu/packages/game-development.scm | 8 ++--- .../patches/allegro4-mesa-18.2.5-and-later.patch | 41 ---------------------- 3 files changed, 3 insertions(+), 47 deletions(-) delete mode 100644 gnu/packages/patches/allegro4-mesa-18.2.5-and-later.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 018f395eff..a2a13a5fa1 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -636,7 +636,6 @@ dist_patch_DATA = \ %D%/packages/patches/aegisub-boost68.patch \ %D%/packages/patches/agg-am_c_prototype.patch \ %D%/packages/patches/allegro-mesa-18.2.5-and-later.patch \ - %D%/packages/patches/allegro4-mesa-18.2.5-and-later.patch \ %D%/packages/patches/amule-crypto-6.patch \ %D%/packages/patches/antiword-CVE-2014-8123.patch \ %D%/packages/patches/antlr3-3_1-fix-java8-compilation.patch \ diff --git a/gnu/packages/game-development.scm b/gnu/packages/game-development.scm index 6b641be0ef..c2732cac81 100644 --- a/gnu/packages/game-development.scm +++ b/gnu/packages/game-development.scm @@ -8,7 +8,7 @@ ;;; Copyright © 2016, 2017 Kei Kebreau ;;; Copyright © 2016, 2018 Ricardo Wurmus ;;; Copyright © 2016, 2017, 2018 Julian Graham -;;; Copyright © 2017, 2018 Tobias Geerinckx-Rice +;;; Copyright © 2017, 2018, 2019 Tobias Geerinckx-Rice ;;; Copyright © 2017 Manolis Fragkiskos Ragkousis ;;; Copyright © 2017 Peter Mikkelsen ;;; Copyright © 2017 Arun Isaac @@ -641,17 +641,15 @@ programming language.") (define-public allegro-4 (package (name "allegro") - (version "4.4.2") + (version "4.4.3") (source (origin (method url-fetch) (uri (string-append "https://github.com/liballeg/allegro5/" "releases/download/" version "/allegro-" version ".tar.gz")) - (patches (search-patches - "allegro4-mesa-18.2.5-and-later.patch")) (sha256 (base32 - "1p0ghkmpc4kwij1z9rzxfv7adnpy4ayi0ifahlns1bdzgmbyf88v")))) + "1d5ws3ihvpa6f4qc6a6drq31pajw6bblxifr4kcxzqj9br1nw28y")))) (build-system cmake-build-system) (arguments '(#:phases diff --git a/gnu/packages/patches/allegro4-mesa-18.2.5-and-later.patch b/gnu/packages/patches/allegro4-mesa-18.2.5-and-later.patch deleted file mode 100644 index a4944821db..0000000000 --- a/gnu/packages/patches/allegro4-mesa-18.2.5-and-later.patch +++ /dev/null @@ -1,41 +0,0 @@ -Fixes compilation with Mesa >= 18.2.5. - -Modified from upstream to work on allegro4: - -https://github.com/liballeg/allegro5/commit/a40d30e21802ecf5c9382cf34af9b01bd3781e47 - -diff --git a/addons/allegrogl/include/alleggl.h b/addons/allegrogl/include/alleggl.h -index 0f86a6768..652dd024e 100644 ---- a/addons/allegrogl/include/alleggl.h -+++ b/addons/allegrogl/include/alleggl.h -@@ -103,10 +103,14 @@ - - /* HACK: Prevent both Mesa and SGI's broken headers from screwing us */ - #define __glext_h_ -+#define __gl_glext_h_ - #define __glxext_h_ -+#define __glx_glxext_h_ - #include - #undef __glext_h_ -+#undef __gl_glext_h_ - #undef __glxext_h_ -+#undef __glx_glxext_h_ - - #endif /* ALLEGRO_MACOSX */ - -diff --git a/addons/allegrogl/include/allegrogl/GLext/glx_ext_defs.h b/addons/allegrogl/include/allegrogl/GLext/glx_ext_defs.h -index 49c502091..fba8aea5d 100644 ---- a/addons/allegrogl/include/allegrogl/GLext/glx_ext_defs.h -+++ b/addons/allegrogl/include/allegrogl/GLext/glx_ext_defs.h -@@ -1,7 +1,9 @@ - /* HACK: Prevent both Mesa and SGI's broken headers from screwing us */ - #define __glxext_h_ -+#define __glx_glxext_h_ - #include - #undef __glxext_h_ -+#undef __glx_glxext_h_ - - #ifndef GLX_VERSION_1_3 - #define _ALLEGRO_GLX_VERSION_1_3 --- -2.20.0 -- cgit v1.2.3 From d199a4c7b4c4d3320ed59e96a382f4c577630360 Mon Sep 17 00:00:00 2001 From: Marius Bakke Date: Fri, 15 Feb 2019 11:28:14 +0100 Subject: gnu: LLVM, Clang: Update to 7.0.1. * gnu/packages/patches/clang-7.0-libc-search-path.patch: New file. * gnu/local.mk (dist_patch_DATA): Adjust accordingly. * gnu/packages/llvm.scm (llvm, clang-runtime, clang): Update to 7.0.1. (llvm-7.0.1): Remove variable. (clang-from-llvm)[arguments]: Adjust phase to match Clang 7. (llvm-6, clang-runtime-6, clang-6): New public variables. * gnu/packages/dlang.scm (ldc)[native-inputs]: Change LLVM and CLANG to LLVM-6.0 and CLANG-6.0. * gnu/packages/gl.scm (mesa)[inputs]: Change from LLVM to LLVM-6. --- gnu/local.mk | 1 + gnu/packages/dlang.scm | 4 +- gnu/packages/gl.scm | 2 +- gnu/packages/llvm.scm | 47 +++++++------ .../patches/clang-7.0-libc-search-path.patch | 82 ++++++++++++++++++++++ 5 files changed, 113 insertions(+), 23 deletions(-) create mode 100644 gnu/packages/patches/clang-7.0-libc-search-path.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index a2a13a5fa1..0484b3e085 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -683,6 +683,7 @@ dist_patch_DATA = \ %D%/packages/patches/clang-3.5-libsanitizer-ustat-fix.patch \ %D%/packages/patches/clang-3.8-libc-search-path.patch \ %D%/packages/patches/clang-6.0-libc-search-path.patch \ + %D%/packages/patches/clang-7.0-libc-search-path.patch \ %D%/packages/patches/clang-runtime-asan-build-fixes.patch \ %D%/packages/patches/clang-runtime-esan-build-fixes.patch \ %D%/packages/patches/classpath-aarch64-support.patch \ diff --git a/gnu/packages/dlang.scm b/gnu/packages/dlang.scm index c03c24d9e2..2530b8a3c7 100644 --- a/gnu/packages/dlang.scm +++ b/gnu/packages/dlang.scm @@ -249,8 +249,8 @@ bootstrapping more recent compilers written in D.") (setenv "CC" (string-append (assoc-ref inputs "gcc") "/bin/gcc")) (invoke "make" "test" "-j" (number->string (parallel-job-count)))))))) (native-inputs - `(("llvm" ,llvm) - ("clang" ,clang) + `(("llvm" ,llvm-6) + ("clang" ,clang-6) ("ldc" ,ldc-bootstrap) ("python-lit" ,python-lit) ("python-wrapper" ,python-wrapper) diff --git a/gnu/packages/gl.scm b/gnu/packages/gl.scm index b673cbffe6..37b8fce7cb 100644 --- a/gnu/packages/gl.scm +++ b/gnu/packages/gl.scm @@ -257,7 +257,7 @@ also known as DXTn or DXTC) for Mesa.") ("libxvmc" ,libxvmc) ,@(match (%current-system) ((or "x86_64-linux" "i686-linux") - `(("llvm" ,llvm))) + `(("llvm" ,llvm-6))) ;TODO: Change to LLVM in the next rebuild cycle. (_ `())) ("makedepend" ,makedepend) diff --git a/gnu/packages/llvm.scm b/gnu/packages/llvm.scm index bea52ea480..9a4cca35d0 100644 --- a/gnu/packages/llvm.scm +++ b/gnu/packages/llvm.scm @@ -5,7 +5,7 @@ ;;; Copyright © 2016 Dennis Mungai ;;; Copyright © 2016, 2018 Ricardo Wurmus ;;; Copyright © 2017 Roel Janssen -;;; Copyright © 2018 Marius Bakke +;;; Copyright © 2018, 2019 Marius Bakke ;;; Copyright © 2018 Tobias Geerinckx-Rice ;;; Copyright © 2018 Efraim Flashner ;;; Copyright © 2018 Tim Gesthuizen @@ -47,7 +47,7 @@ (define-public llvm (package (name "llvm") - (version "6.0.1") + (version "7.0.1") (source (origin (method url-fetch) @@ -55,7 +55,7 @@ version "/llvm-" version ".src.tar.xz")) (sha256 (base32 - "1qpls3vk85lydi5b4axl0809fv932qgsqgdgrk098567z4jc7mmn")))) + "16s196wqzdw4pmri15hadzqgdi926zln3an2viwyq0kini6zr3d3")))) (build-system cmake-build-system) (native-inputs `(("python" ,python-2) ;bytes->str conversion in clang>=3.7 needs python-2 @@ -95,21 +95,6 @@ languages is in development. The compiler infrastructure includes mirror sets of programming tools as well as libraries with equivalent functionality.") (license license:ncsa))) -;; TODO: Build Mesa with LLVM 7 in the next staging cycle. -;; TODO: Make LLVM 7 the default LLVM once Clang is also upgraded. -(define-public llvm-7.0.1 - (package (inherit llvm) - (name "llvm") - (version "7.0.1") - (source - (origin - (method url-fetch) - (uri (string-append "http://llvm.org/releases/" - version "/llvm-" version ".src.tar.xz")) - (sha256 - (base32 - "16s196wqzdw4pmri15hadzqgdi926zln3an2viwyq0kini6zr3d3")))))) - (define* (clang-runtime-from-llvm llvm hash #:optional (patches '())) (package @@ -190,7 +175,7 @@ compiler. In LLVM this library is called \"compiler-rt\".") (compiler-rt (assoc-ref inputs "clang-runtime"))) (case (string->number ,(version-major (package-version clang-runtime))) - ((6) + ((or 6 7) ;; Link to libclang_rt files from clang-runtime. (substitute* "lib/Driver/ToolChain.cpp" (("getDriver\\(\\)\\.ResourceDir") @@ -277,10 +262,32 @@ code analysis tools.") (define-public clang-runtime (clang-runtime-from-llvm llvm - "1fcr3jn24yr8lh36nc0c4ikli4744i2q9m1ik67p1jymwwaixkgl")) + "065ybd8fsc4h2hikbdyricj6pyv4r7r7kpcikhb2y5zf370xybkq")) (define-public clang (clang-from-llvm llvm clang-runtime + "067lwggnbg0w1dfrps790r5l6k8n5zwhlsw7zb6zvmfpwpfn4nx4" + #:patches '("clang-7.0-libc-search-path.patch"))) + +(define-public llvm-6 + (package + (inherit llvm) + (version "6.0.1") + (source (origin + (method url-fetch) + (uri (string-append "https://llvm.org/releases/" + version "/llvm-" version ".src.tar.xz")) + (sha256 + (base32 + "1qpls3vk85lydi5b4axl0809fv932qgsqgdgrk098567z4jc7mmn")))))) + +(define-public clang-runtime-6 + (clang-runtime-from-llvm + llvm-6 + "1fcr3jn24yr8lh36nc0c4ikli4744i2q9m1ik67p1jymwwaixkgl")) + +(define-public clang-6 + (clang-from-llvm llvm-6 clang-runtime "0rxn4rh7rrnsqbdgp4gzc8ishbkryhpl1kd3mpnxzpxxhla3y93w" #:patches '("clang-6.0-libc-search-path.patch"))) diff --git a/gnu/packages/patches/clang-7.0-libc-search-path.patch b/gnu/packages/patches/clang-7.0-libc-search-path.patch new file mode 100644 index 0000000000..07ff8c90bd --- /dev/null +++ b/gnu/packages/patches/clang-7.0-libc-search-path.patch @@ -0,0 +1,82 @@ +Clang attempts to guess file names based on the OS and distro (yes!), +but unfortunately, that doesn't work for us. + +This patch makes it easy to insert libc's $libdir so that Clang passes the +correct absolute file name of crt1.o etc. to 'ld'. It also disables all +the distro-specific stuff and removes the hard-coded FHS directory names +to make sure Clang also works on non-GuixSD systems. + +--- a/lib/Driver/ToolChains/Linux.cpp ++++ b/lib/Driver/ToolChains/Linux.cpp +@@ -225,7 +225,9 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + PPaths.push_back(Twine(GCCInstallation.getParentLibPath() + "/../" + + GCCInstallation.getTriple().str() + "/bin") + .str()); +- ++ // Comment out the distro-specific tweaks so that they don't bite when ++ // using Guix on a foreign distro. ++#if 0 + Distro Distro(D.getVFS()); + + if (Distro.IsAlpineLinux()) { +@@ -284,6 +286,7 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + + if (IsAndroid || Distro.IsOpenSUSE()) + ExtraOpts.push_back("--enable-new-dtags"); ++#endif + + // The selection of paths to try here is designed to match the patterns which + // the GCC driver itself uses, as this is part of the GCC-compatible driver. +@@ -342,7 +345,7 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + // the cross. Note that GCC does include some of these directories in some + // configurations but this seems somewhere between questionable and simply + // a bug. +- if (StringRef(LibPath).startswith(SysRoot)) { ++ if (0) { + addPathIfExists(D, LibPath + "/" + MultiarchTriple, Paths); + addPathIfExists(D, LibPath + "/../" + OSLibDir, Paths); + } +@@ -361,6 +364,8 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + addPathIfExists(D, SysRoot + "/lib/" + MultiarchTriple, Paths); + addPathIfExists(D, SysRoot + "/lib/../" + OSLibDir, Paths); + ++ // This requires the commented distro tweaks above. ++#if 0 + if (IsAndroid) { + // Android sysroots contain a library directory for each supported OS + // version as well as some unversioned libraries in the usual multiarch +@@ -389,10 +394,14 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + addPathIfExists(D, SysRoot + "/" + OSLibDir + "/" + ABIName, Paths); + addPathIfExists(D, SysRoot + "/usr/" + OSLibDir + "/" + ABIName, Paths); + } ++#endif + + // Try walking via the GCC triple path in case of biarch or multiarch GCC + // installations with strange symlinks. + if (GCCInstallation.isValid()) { ++ // The following code would end up adding things like ++ // "/usr/lib/x86_64-unknown-linux-gnu/../../lib64" to the search path. ++#if 0 + addPathIfExists(D, + SysRoot + "/usr/lib/" + GCCInstallation.getTriple().str() + + "/../../" + OSLibDir, +@@ -405,6 +414,7 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + BiarchSibling.gccSuffix(), + Paths); + } ++#endif + + // See comments above on the multilib variant for details of why this is + // included even from outside the sysroot. +@@ -429,8 +439,9 @@ Linux::Linux(const Driver &D, const llvm::Triple &Triple, const ArgList &Args) + if (StringRef(D.Dir).startswith(SysRoot)) + addPathIfExists(D, D.Dir + "/../lib", Paths); + +- addPathIfExists(D, SysRoot + "/lib", Paths); +- addPathIfExists(D, SysRoot + "/usr/lib", Paths); ++ // Add libc's lib/ directory to the search path, so that crt1.o, crti.o, ++ // and friends can be found. ++ addPathIfExists(D, "@GLIBC_LIBDIR@", Paths); + } + + bool Linux::HasNativeLLVMSupport() const { return true; } -- cgit v1.2.3 From 4f4b37dfdf99531458df79b558b453defe9b4f17 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Sat, 16 Feb 2019 21:39:06 +0100 Subject: gnu: pius: Update to 2.2.7. * gnu/packages/gnupg.scm (pius): Update to 2.2.7. [source]: Remove upstreamed patch. * gnu/packages/patches/pius.patch: Delete file. * gnu/local.mk (dist_patch_DATA): Remove it. --- gnu/local.mk | 1 - gnu/packages/gnupg.scm | 11 +++++------ gnu/packages/patches/pius.patch | 38 -------------------------------------- 3 files changed, 5 insertions(+), 45 deletions(-) delete mode 100644 gnu/packages/patches/pius.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 3d59e27e8f..508407399a 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1125,7 +1125,6 @@ dist_patch_DATA = \ %D%/packages/patches/pinentry-efl.patch \ %D%/packages/patches/pingus-boost-headers.patch \ %D%/packages/patches/pingus-sdl-libs-config.patch \ - %D%/packages/patches/pius.patch \ %D%/packages/patches/pixman-CVE-2016-5296.patch \ %D%/packages/patches/plink-1.07-unclobber-i.patch \ %D%/packages/patches/plink-endian-detection.patch \ diff --git a/gnu/packages/gnupg.scm b/gnu/packages/gnupg.scm index 7a7ff966bb..c5c99bfeb6 100644 --- a/gnu/packages/gnupg.scm +++ b/gnu/packages/gnupg.scm @@ -13,7 +13,7 @@ ;;; Copyright © 2016 Troy Sankey ;;; Copyright © 2017 Leo Famulari ;;; Copyright © 2017 Petter -;;; Copyright © 2018 Tobias Geerinckx-Rice +;;; Copyright © 2018, 2019 Tobias Geerinckx-Rice ;;; Copyright © 2018 Marius Bakke ;;; ;;; This file is part of GNU Guix. @@ -628,7 +628,7 @@ signing, decryption, verification, and key-listing parsing.") (define-public pius (package (name "pius") - (version "2.2.6") + (version "2.2.7") (source (origin (method url-fetch) (uri (string-append @@ -636,15 +636,14 @@ signing, decryption, verification, and key-listing parsing.") version "/pius-" version ".tar.bz2")) (sha256 (base32 - "1893hzpx3zv724drqv48csrn0cm98xw4ymb1zmhs2jvjj1778zfj")) - (patches (search-patches "pius.patch")))) + "1nsl7czicv95j0gfz4s82ys3g3h2mwr6cq3ilid8bpz3iy7z4ipy")))) (build-system python-build-system) - (inputs `(("perl" ,perl) ;for 'pius-party-worksheet' + (inputs `(("perl" ,perl) ; for 'pius-party-worksheet' ("gpg" ,gnupg) ("python-six" ,python2-six))) (arguments `(#:tests? #f - #:python ,python-2 ;uses the Python 2 'print' syntax + #:python ,python-2 ; uses the Python 2 'print' syntax #:phases (modify-phases %standard-phases (add-before diff --git a/gnu/packages/patches/pius.patch b/gnu/packages/patches/pius.patch deleted file mode 100644 index da39731d4d..0000000000 --- a/gnu/packages/patches/pius.patch +++ /dev/null @@ -1,38 +0,0 @@ -See https://github.com/jaymzh/pius/pull/96 - -commit 4dba0bf75ab351969622f7b9c38484657411a528 -Author: Martin Kletzander -Date: Thu May 17 17:55:27 2018 +0200 - - Don't fail on ENCRYPTION_COMPLIANCE_MODE line from too new GnuPG (#96) - - GnuPG started printing information about encryption compliance in [commit - f31dc2540acf](https://dev.gnupg.org/rGf31dc2540acf7cd7f09fd94658e815822222bfcb) - and since then signing with pius fails. - - Closes #95 - - Signed-off-by: Martin Kletzander - -diff --git a/libpius/signer.py b/libpius/signer.py -index 3c7262f..13013bb 100644 ---- a/libpius/signer.py -+++ b/libpius/signer.py -@@ -45,6 +45,7 @@ class PiusSigner(object): - GPG_PINENTRY_LAUNCHED = '[GNUPG:] PINENTRY_LAUNCHED' - GPG_KEY_CONSIDERED = '[GNUPG:] KEY_CONSIDERED' - GPG_WARN_VERSION = '[GNUPG:] WARNING server_version_mismatch' -+ GPG_ENC_COMPLIANT_MODE = '[GNUPG:] ENCRYPTION_COMPLIANCE_MODE' - - def __init__(self, signer, force_signer, mode, keyring, gpg_path, tmpdir, - outdir, encrypt_outfiles, mail, mailer, verbose, sort_keyring, -@@ -431,6 +432,9 @@ class PiusSigner(object): - if PiusSigner.GPG_ENC_BEG in line: - debug('Got GPG_ENC_BEG') - continue -+ elif PiusSigner.GPG_ENC_COMPLIANT_MODE in line: -+ debug('Got ENCRYPTION_COMPLIANCE_MODE') -+ continue - elif PiusSigner.GPG_ENC_END in line: - debug('Got GPG_ENC_END') - break -- cgit v1.2.3 From 9fd6f2a713ef7b6f0ed0873e9520dc726c8d03b9 Mon Sep 17 00:00:00 2001 From: Marius Bakke Date: Sun, 17 Feb 2019 16:05:57 +0100 Subject: gnu: xf86-video-i128: Update to 1.4.0. * gnu/packages/patches/xf86-video-i128-remove-mibstore.patch: Delete file. * gnu/local.mk (dist_patch_DATA): Adjust accordingly. * gnu/packages/xorg.scm (xf86-video-i128): Update to 1.4.0. [source](patches): Remove. --- gnu/local.mk | 1 - .../patches/xf86-video-i128-remove-mibstore.patch | 23 ---------------------- gnu/packages/xorg.scm | 5 ++--- 3 files changed, 2 insertions(+), 27 deletions(-) delete mode 100644 gnu/packages/patches/xf86-video-i128-remove-mibstore.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 508407399a..ce43db3c1d 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1333,7 +1333,6 @@ dist_patch_DATA = \ %D%/packages/patches/x265-arm-flags.patch \ %D%/packages/patches/xf86-video-ark-remove-mibstore.patch \ %D%/packages/patches/xf86-video-geode-glibc-2.20.patch \ - %D%/packages/patches/xf86-video-i128-remove-mibstore.patch \ %D%/packages/patches/xf86-video-mach64-glibc-2.20.patch \ %D%/packages/patches/xf86-video-savage-xorg-compat.patch \ %D%/packages/patches/xf86-video-siliconmotion-fix-ftbfs.patch \ diff --git a/gnu/packages/patches/xf86-video-i128-remove-mibstore.patch b/gnu/packages/patches/xf86-video-i128-remove-mibstore.patch deleted file mode 100644 index b269d63473..0000000000 --- a/gnu/packages/patches/xf86-video-i128-remove-mibstore.patch +++ /dev/null @@ -1,23 +0,0 @@ -Removes references to mibstore.h and miInitializeBackingStore, which -have been removed from xorg-server. Zack Rusin -wrote: "It was a noop for at least 5 years and it has been removed." -See: http://patches.openembedded.org/patch/46133/ - ---- xf86-video-i128-1.3.6/src/i128_driver.c.~1~ 2012-07-17 01:21:15.000000000 -0400 -+++ xf86-video-i128-1.3.6/src/i128_driver.c 2014-12-19 00:47:16.140087736 -0500 -@@ -51,7 +51,6 @@ - #include "mipointer.h" - - /* All drivers implementing backing store need this */ --#include "mibstore.h" - #include "micmap.h" - - #include "xf86DDC.h" -@@ -1557,7 +1556,6 @@ - return FALSE; - } - -- miInitializeBackingStore(pScreen); - xf86SetBackingStore(pScreen); - xf86SetSilkenMouse(pScreen); - diff --git a/gnu/packages/xorg.scm b/gnu/packages/xorg.scm index 7f356c6210..12a6d3b660 100644 --- a/gnu/packages/xorg.scm +++ b/gnu/packages/xorg.scm @@ -2908,7 +2908,7 @@ X server.") (define-public xf86-video-i128 (package (name "xf86-video-i128") - (version "1.3.6") + (version "1.4.0") (source (origin (method url-fetch) @@ -2918,8 +2918,7 @@ X server.") ".tar.bz2")) (sha256 (base32 - "171b8lbxr56w3isph947dnw7x87hc46v6m3mcxdcz44gk167x0pq")) - (patches (search-patches "xf86-video-i128-remove-mibstore.patch")))) + "1snhpv1igrhifcls3r498kjd14ml6x2xvih7zk9xlsd1ymmhlb4g")))) (build-system gnu-build-system) (inputs `(("xorg-server" ,xorg-server))) (native-inputs `(("pkg-config" ,pkg-config))) -- cgit v1.2.3 From d0d207cdca1abb97db95260c804f5b8ba963f098 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Mon, 18 Feb 2019 17:50:42 +0100 Subject: gnu: tomsfastmath: Update to 0.13.1. * gnu/packages/multiprecision.scm (tomsfastmath): Update to 0.13.1. [source]: Remove patch. * gnu/packages/patches/tomsfastmath-constness.patch: Delete file. * gnu/local.mk (dist_patch_DATA): Remove it. --- gnu/local.mk | 1 - gnu/packages/multiprecision.scm | 11 ++-- gnu/packages/patches/tomsfastmath-constness.patch | 76 ----------------------- 3 files changed, 5 insertions(+), 83 deletions(-) delete mode 100644 gnu/packages/patches/tomsfastmath-constness.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index ce43db3c1d..d1ccf4078a 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1274,7 +1274,6 @@ dist_patch_DATA = \ %D%/packages/patches/tk-find-library.patch \ %D%/packages/patches/ttf2eot-cstddef.patch \ %D%/packages/patches/ttfautohint-source-date-epoch.patch \ - %D%/packages/patches/tomsfastmath-constness.patch \ %D%/packages/patches/totem-meson-easy-codec.patch \ %D%/packages/patches/tuxpaint-stamps-path.patch \ %D%/packages/patches/twinkle-include-qregexpvalidator.patch \ diff --git a/gnu/packages/multiprecision.scm b/gnu/packages/multiprecision.scm index 969f0659a8..7ae3886166 100644 --- a/gnu/packages/multiprecision.scm +++ b/gnu/packages/multiprecision.scm @@ -230,17 +230,16 @@ and numerical quadrature programs are included.") (define-public tomsfastmath (package (name "tomsfastmath") - (version "0.13.0") + (version "0.13.1") (synopsis "Large integer arithmetic library") (source (origin (method url-fetch) (uri (string-append "https://github.com/libtom/tomsfastmath/" "releases/download/v" version "/" - "tfm-" (version-major+minor version) ".tar.bz2")) + "tfm-" version ".tar.xz")) (sha256 (base32 - "01rlsvp6lskk2a0gfdi24ak5h8vdwi6kqbvbwjnmb92r0zrfdvwd")) - (patches (search-patches "tomsfastmath-constness.patch")))) + "0f0pmiaskh89sp0q933pafxb914shpaj5ad8sb5rzk1wv8d7mja7")))) (build-system gnu-build-system) (native-inputs `(("libtool" ,libtool))) @@ -252,7 +251,7 @@ and numerical quadrature programs are included.") "CC=gcc") #:phases (modify-phases %standard-phases - (delete 'configure) ;no configuration + (delete 'configure) ; no configuration (replace 'check (lambda* (#:key make-flags #:allow-other-keys) (apply invoke "make" @@ -262,7 +261,7 @@ and numerical quadrature programs are included.") (invoke "./test"))) (add-before 'install 'install-nogroup (lambda _ - ;; Let permissions inherit from the current process + ;; Let permissions inherit from the current process. (substitute* "makefile.shared" (("-g \\$\\(GROUP\\) -o \\$\\(USER\\)") "")) #t)) diff --git a/gnu/packages/patches/tomsfastmath-constness.patch b/gnu/packages/patches/tomsfastmath-constness.patch deleted file mode 100644 index 7c6ab5bbec..0000000000 --- a/gnu/packages/patches/tomsfastmath-constness.patch +++ /dev/null @@ -1,76 +0,0 @@ -From dac089515901d6bf315cd15a6e744b8d2c02c1cb Mon Sep 17 00:00:00 2001 -From: Sebastian Andrzej Siewior -Date: Sat, 31 Oct 2015 22:48:07 +0100 -Subject: [PATCH] tfm: make a few functions static - -clamav expects them to be static and it does not seem bad to do so. - -Signed-off-by: Sebastian Andrzej Siewior ---- - src/bin/fp_read_radix.c | 2 +- - src/bin/fp_read_signed_bin.c | 2 +- - src/bin/fp_read_unsigned_bin.c | 2 +- - src/headers/tfm.h | 6 +++--- - 4 files changed, 6 insertions(+), 6 deletions(-) - -diff --git a/src/bin/fp_read_radix.c b/src/bin/fp_read_radix.c -index 0b5e826..431afa0 100644 ---- a/src/bin/fp_read_radix.c -+++ b/src/bin/fp_read_radix.c -@@ -9,7 +9,7 @@ - */ - #include - --int fp_read_radix(fp_int *a, char *str, int radix) -+int fp_read_radix(fp_int *a, const char *str, int radix) - { - int y, neg; - char ch; -diff --git a/src/bin/fp_read_signed_bin.c b/src/bin/fp_read_signed_bin.c -index e2b8003..6467d19 100644 ---- a/src/bin/fp_read_signed_bin.c -+++ b/src/bin/fp_read_signed_bin.c -@@ -9,7 +9,7 @@ - */ - #include - --void fp_read_signed_bin(fp_int *a, unsigned char *b, int c) -+void fp_read_signed_bin(fp_int *a, const unsigned char *b, int c) - { - /* read magnitude */ - fp_read_unsigned_bin (a, b + 1, c - 1); -diff --git a/src/bin/fp_read_unsigned_bin.c b/src/bin/fp_read_unsigned_bin.c -index 3ee64c0..2ee89cb 100644 ---- a/src/bin/fp_read_unsigned_bin.c -+++ b/src/bin/fp_read_unsigned_bin.c -@@ -9,7 +9,7 @@ - */ - #include - --void fp_read_unsigned_bin(fp_int *a, unsigned char *b, int c) -+void fp_read_unsigned_bin(fp_int *a, const unsigned char *b, int c) - { - /* zero the int */ - fp_zero (a); -diff --git a/src/headers/tfm.h b/src/headers/tfm.h -index af87b56..f406388 100644 ---- a/src/headers/tfm.h -+++ b/src/headers/tfm.h -@@ -467,14 +467,14 @@ int fp_prime_random_ex(fp_int *a, int t, int size, int flags, tfm_prime_callback - int fp_count_bits(fp_int *a); - - int fp_unsigned_bin_size(fp_int *a); --void fp_read_unsigned_bin(fp_int *a, unsigned char *b, int c); -+void fp_read_unsigned_bin(fp_int *a, const unsigned char *b, int c); - void fp_to_unsigned_bin(fp_int *a, unsigned char *b); - - int fp_signed_bin_size(fp_int *a); --void fp_read_signed_bin(fp_int *a, unsigned char *b, int c); -+void fp_read_signed_bin(fp_int *a, const unsigned char *b, int c); - void fp_to_signed_bin(fp_int *a, unsigned char *b); - --int fp_read_radix(fp_int *a, char *str, int radix); -+int fp_read_radix(fp_int *a, const char *str, int radix); - - int fp_radix_size(fp_int *a, int radix, int *size); - int fp_toradix(fp_int *a, char *str, int radix); -- cgit v1.2.3 From fa75a21363d6dd07c1dbc990b88cd75f19454324 Mon Sep 17 00:00:00 2001 From: Tobias Geerinckx-Rice Date: Tue, 19 Feb 2019 07:19:53 +0100 Subject: gnu: soundconverter: Update to 3.0.1. MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * gnu/packages/gnome.scm (soundconverter): Update to 3.0.1. [arguments]: Remove ‘fix-POTFILES.in’ phase. * gnu/packages/patches/soundconverter-remove-gconf-dependency.patch: Update. --- gnu/packages/gnome.scm | 13 +-- .../soundconverter-remove-gconf-dependency.patch | 104 +++++---------------- 2 files changed, 28 insertions(+), 89 deletions(-) (limited to 'gnu/packages/patches') diff --git a/gnu/packages/gnome.scm b/gnu/packages/gnome.scm index e371a60131..a5ca245fe6 100644 --- a/gnu/packages/gnome.scm +++ b/gnu/packages/gnome.scm @@ -21,7 +21,7 @@ ;;; Copyright © 2016 Alex Griffin ;;; Copyright © 2016, 2017 Nils Gillmann ;;; Copyright © 2016 David Craven -;;; Copyright © 2016, 2017, 2018 Tobias Geerinckx-Rice +;;; Copyright © 2016, 2017, 2018, 2019 Tobias Geerinckx-Rice ;;; Copyright © 2017 Thomas Danckaert ;;; Copyright © 2017 Hartmut Goebel ;;; Copyright © 2017, 2018 nee @@ -7371,7 +7371,7 @@ mp3, Ogg Vorbis and FLAC") (define-public soundconverter (package (name "soundconverter") - (version "3.0.0") + (version "3.0.1") (source (origin (method url-fetch) @@ -7380,8 +7380,7 @@ mp3, Ogg Vorbis and FLAC") "soundconverter-" version ".tar.xz")) (sha256 - (base32 - "1wrxf5py54xplrf97qp24pzbis0cvax5c6k0c7vr3z3ry8r7gd7c")) + (base32 "1d6x1yf8psqbd9zbybxivfqg55khcnngp2mn92l161dfdk9512c5")) (patches (search-patches "soundconverter-remove-gconf-dependency.patch")))) @@ -7398,12 +7397,6 @@ mp3, Ogg Vorbis and FLAC") #:phases (modify-phases %standard-phases - (add-after 'unpack 'fix-POTFILES.in - (lambda _ - (substitute* "po/POTFILES.in" - ;; This file doesn't exist, so without removing it, the 'check - ;; phase fails for the po directory - (("soundconverter/gconfstore\\.py") "")))) (add-after 'install 'wrap-soundconverter-for-python (assoc-ref python:%standard-phases 'wrap)) (add-after 'install 'wrap-soundconverter diff --git a/gnu/packages/patches/soundconverter-remove-gconf-dependency.patch b/gnu/packages/patches/soundconverter-remove-gconf-dependency.patch index f065b9a3d4..29cdeb6e8d 100644 --- a/gnu/packages/patches/soundconverter-remove-gconf-dependency.patch +++ b/gnu/packages/patches/soundconverter-remove-gconf-dependency.patch @@ -1,83 +1,29 @@ -From: Sebastian Ramacher -Date: Fri, 6 Apr 2018 13:25:35 +0200 -Subject: Only fetch profiles if GConf is still available +From: Tobias Geerinckx-Rice +Date: Tue, 19 Feb 2019 07:46:28 +0100 +Subject: [PATCH] gnu: soundconverter: Catch (and ignore) the right error. ---- - bin/soundconverter.py | 1 - - soundconverter/gstreamer.py | 44 ++++++++++++++++++++++++-------------------- - 2 files changed, 24 insertions(+), 21 deletions(-) +Without this patch and GConf: -diff --git a/bin/soundconverter.py b/bin/soundconverter.py -index 39055ce..5198443 100644 ---- a/bin/soundconverter.py -+++ b/bin/soundconverter.py -@@ -66,7 +66,6 @@ def _check_libs(): - import gi - gi.require_version('Gst', '1.0') - gi.require_version('Gtk', '3.0') -- gi.require_version('GConf', '2.0') - from gi.repository import GObject - # force GIL creation - see https://bugzilla.gnome.org/show_bug.cgi?id=710447 - import threading -diff --git a/soundconverter/gstreamer.py b/soundconverter/gstreamer.py -index 23aaa9b..211b052 100644 ---- a/soundconverter/gstreamer.py -+++ b/soundconverter/gstreamer.py -@@ -25,7 +25,7 @@ from urllib.parse import urlparse - from gettext import gettext as _ - - import gi --from gi.repository import Gst, Gtk, GObject, GConf, Gio -+from gi.repository import Gst, Gtk, GObject, Gio - - from soundconverter.fileoperations import vfs_encode_filename, file_encode_filename - from soundconverter.fileoperations import unquote_filename, vfs_makedirs, vfs_unlink -@@ -66,25 +66,29 @@ _GCONF_PROFILE_LIST_PATH = "/system/gstreamer/1.0/audio/global/profile_list" - audio_profiles_list = [] - audio_profiles_dict = {} - --_GCONF = GConf.Client.get_default() --profiles = _GCONF.all_dirs(_GCONF_PROFILE_LIST_PATH) --for name in profiles: -- if _GCONF.get_bool(_GCONF_PROFILE_PATH + name + "/active"): -- # get profile -- description = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/name") -- extension = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/extension") -- pipeline = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/pipeline") -- # check profile validity -- if not extension or not pipeline: -- continue -- if not description: -- description = extension -- if description in audio_profiles_dict: -- continue -- # store -- profile = description, extension, pipeline -- audio_profiles_list.append(profile) -- audio_profiles_dict[description] = profile -+try: -+ from gi.repository import GConf -+ _GCONF = GConf.Client.get_default() -+ profiles = _GCONF.all_dirs(_GCONF_PROFILE_LIST_PATH) -+ for name in profiles: -+ if _GCONF.get_bool(_GCONF_PROFILE_PATH + name + "/active"): -+ # get profile -+ description = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/name") -+ extension = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/extension") -+ pipeline = _GCONF.get_string(_GCONF_PROFILE_PATH + name + "/pipeline") -+ # check profile validity -+ if not extension or not pipeline: -+ continue -+ if not description: -+ description = extension -+ if description in audio_profiles_dict: -+ continue -+ # store -+ profile = description, extension, pipeline -+ audio_profiles_list.append(profile) -+ audio_profiles_dict[description] = profile -+except ImportError: -+ pass + Traceback (most recent call last): + File "/gnu/…/bin/...soundconverter-real-real-real", line 164, in + from soundconverter.batch import cli_convert_main + File "/gnu/…/lib/soundconverter/python/soundconverter/batch.py", line 31, in + from soundconverter.gstreamer import TagReader + File "/gnu/…/lib/soundconverter/python/soundconverter/gstreamer.py", line 70, in + gi.require_version('GConf', '2.0') + File "/gnu/…/lib/python3.7/site-packages/gi/__init__.py", line 130, in require_version + raise ValueError('Namespace %s not available' % namespace) + ValueError: Namespace GConf not available +--- +diff -Naur soundconverter-3.0.1/soundconverter/gstreamer.py soundconverter-3.0.1/soundconverter/gstreamer.py +--- soundconverter-3.0.1/soundconverter/gstreamer.py 2018-11-23 20:38:46.000000000 +0100 ++++ soundconverter-3.0.1/soundconverter/gstreamer.py 2019-02-19 07:42:15.767684388 +0100 +@@ -88,7 +88,7 @@ + profile = description, extension, pipeline + audio_profiles_list.append(profile) + audio_profiles_dict[description] = profile +-except ImportError: ++except ValueError: + pass required_elements = ('decodebin', 'fakesink', 'audioconvert', 'typefind', 'audiorate') - for element in required_elements: -- cgit v1.2.3 From c12b23469576fb1c3920120ef06b696daa30b855 Mon Sep 17 00:00:00 2001 From: Leo Famulari Date: Fri, 15 Feb 2019 12:22:10 -0500 Subject: gnu: libgd: Fix CVE-2019-{6977,6978}. * gnu/packages/gd.scm (gd)[replacement]: New field. (gd/fixed): New variable. * gnu/packages/patches/gd-CVE-2019-6977.patch, gnu/packages/patches/gd-CVE-2019-6978.patch: New files. * gnu/local.mk (dist_patch_DATA): Add them. --- gnu/local.mk | 2 + gnu/packages/gd.scm | 11 + gnu/packages/patches/gd-CVE-2019-6977.patch | 36 ++++ gnu/packages/patches/gd-CVE-2019-6978.patch | 301 ++++++++++++++++++++++++++++ 4 files changed, 350 insertions(+) create mode 100644 gnu/packages/patches/gd-CVE-2019-6977.patch create mode 100644 gnu/packages/patches/gd-CVE-2019-6978.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 7aabf8dfd5..0a3961da02 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -795,6 +795,8 @@ dist_patch_DATA = \ %D%/packages/patches/gcr-fix-collection-tests-to-work-with-gpg-21.patch \ %D%/packages/patches/gd-CVE-2018-5711.patch \ %D%/packages/patches/gd-CVE-2018-1000222.patch \ + %D%/packages/patches/gd-CVE-2019-6977.patch \ + %D%/packages/patches/gd-CVE-2019-6978.patch \ %D%/packages/patches/gd-fix-tests-on-i686.patch \ %D%/packages/patches/gd-freetype-test-failure.patch \ %D%/packages/patches/gdm-CVE-2018-14424.patch \ diff --git a/gnu/packages/gd.scm b/gnu/packages/gd.scm index a53a4f2c2f..c08c1f6758 100644 --- a/gnu/packages/gd.scm +++ b/gnu/packages/gd.scm @@ -39,6 +39,7 @@ (define-public gd (package (name "gd") + (replacement gd/fixed) ;; Note: With libgd.org now pointing to github.com, genuine old ;; tarballs are no longer available. Notably, versions 2.0.x are ;; missing. @@ -94,6 +95,16 @@ most common applications of GD involve website development.") "See COPYING file in the distribution.")) (properties '((cpe-name . "libgd"))))) +(define-public gd/fixed + (hidden-package + (package + (inherit gd) + (source (origin + (inherit (package-source gd)) + (patches (append (origin-patches (package-source gd)) + (search-patches "gd-CVE-2019-6977.patch" + "gd-CVE-2019-6978.patch")))))))) + (define-public perl-gd (package (name "perl-gd") diff --git a/gnu/packages/patches/gd-CVE-2019-6977.patch b/gnu/packages/patches/gd-CVE-2019-6977.patch new file mode 100644 index 0000000000..b21a8ac619 --- /dev/null +++ b/gnu/packages/patches/gd-CVE-2019-6977.patch @@ -0,0 +1,36 @@ +Fix CVE-2019-6977: + +https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6977 + +Patch copied from Debian: + +https://salsa.debian.org/debian/libgd2/commit/2d7d3b68bb79843e5271a05543e996fd5a3a8cd1 + +Description: Heap-based buffer overflow in gdImageColorMatch +Origin: other, https://gist.github.com/cmb69/1f36d285eb297ed326f5c821d7aafced +Bug-PHP: https://bugs.php.net/bug.php?id=77270 +Bug-Debian: https://bugs.debian.org/920645 +Bug-Debian-Security: https://security-tracker.debian.org/tracker/CVE-2019-6977 +Forwarded: no +Author: "Christoph M. Becker" +Last-Update: 2019-02-01 + +At least some of the image reading functions may return images which +use color indexes greater than or equal to im->colorsTotal. We cater +to this by always using a buffer size which is sufficient for +`gdMaxColors` in `gdImageColorMatch()`. +--- + +--- a/src/gd_color_match.c ++++ b/src/gd_color_match.c +@@ -31,8 +31,8 @@ BGD_DECLARE(int) gdImageColorMatch (gdIm + return -4; /* At least 1 color must be allocated */ + } + +- buf = (unsigned long *)gdMalloc(sizeof(unsigned long) * 5 * im2->colorsTotal); +- memset (buf, 0, sizeof(unsigned long) * 5 * im2->colorsTotal ); ++ buf = (unsigned long *)gdMalloc(sizeof(unsigned long) * 5 * gdMaxColors); ++ memset (buf, 0, sizeof(unsigned long) * 5 * gdMaxColors ); + + for (x=0; x < im1->sx; x++) { + for( y=0; ysy; y++ ) { diff --git a/gnu/packages/patches/gd-CVE-2019-6978.patch b/gnu/packages/patches/gd-CVE-2019-6978.patch new file mode 100644 index 0000000000..69fc5056fc --- /dev/null +++ b/gnu/packages/patches/gd-CVE-2019-6978.patch @@ -0,0 +1,301 @@ +Fix CVE-2019-6978: + +https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978 + +Patch copied from upstream source repository: + +https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0 + +From 553702980ae89c83f2d6e254d62cf82e204956d0 Mon Sep 17 00:00:00 2001 +From: "Christoph M. Becker" +Date: Thu, 17 Jan 2019 11:54:55 +0100 +Subject: [PATCH] Fix #492: Potential double-free in gdImage*Ptr() + +Whenever `gdImage*Ptr()` calls `gdImage*Ctx()` and the latter fails, we +must not call `gdDPExtractData()`; otherwise a double-free would +happen. Since `gdImage*Ctx()` are void functions, and we can't change +that for BC reasons, we're introducing static helpers which are used +internally. + +We're adding a regression test for `gdImageJpegPtr()`, but not for +`gdImageGifPtr()` and `gdImageWbmpPtr()` since we don't know how to +trigger failure of the respective `gdImage*Ctx()` calls. + +This potential security issue has been reported by Solmaz Salimi (aka. +Rooney). +--- + src/gd_gif_out.c | 18 +++++++++++++++--- + src/gd_jpeg.c | 20 ++++++++++++++++---- + src/gd_wbmp.c | 21 ++++++++++++++++++--- + tests/jpeg/.gitignore | 1 + + tests/jpeg/CMakeLists.txt | 1 + + tests/jpeg/Makemodule.am | 3 ++- + tests/jpeg/jpeg_ptr_double_free.c | 31 +++++++++++++++++++++++++++++++ + 7 files changed, 84 insertions(+), 11 deletions(-) + create mode 100644 tests/jpeg/jpeg_ptr_double_free.c + +diff --git a/src/gd_gif_out.c b/src/gd_gif_out.c +index 298a581..d5a9534 100644 +--- a/src/gd_gif_out.c ++++ b/src/gd_gif_out.c +@@ -99,6 +99,7 @@ static void char_init(GifCtx *ctx); + static void char_out(int c, GifCtx *ctx); + static void flush_char(GifCtx *ctx); + ++static int _gdImageGifCtx(gdImagePtr im, gdIOCtxPtr out); + + + +@@ -131,8 +132,11 @@ BGD_DECLARE(void *) gdImageGifPtr(gdImagePtr im, int *size) + void *rv; + gdIOCtx *out = gdNewDynamicCtx(2048, NULL); + if (out == NULL) return NULL; +- gdImageGifCtx(im, out); +- rv = gdDPExtractData(out, size); ++ if (!_gdImageGifCtx(im, out)) { ++ rv = gdDPExtractData(out, size); ++ } else { ++ rv = NULL; ++ } + out->gd_free(out); + return rv; + } +@@ -220,6 +224,12 @@ BGD_DECLARE(void) gdImageGif(gdImagePtr im, FILE *outFile) + + */ + BGD_DECLARE(void) gdImageGifCtx(gdImagePtr im, gdIOCtxPtr out) ++{ ++ _gdImageGifCtx(im, out); ++} ++ ++/* returns 0 on success, 1 on failure */ ++static int _gdImageGifCtx(gdImagePtr im, gdIOCtxPtr out) + { + gdImagePtr pim = 0, tim = im; + int interlace, BitsPerPixel; +@@ -231,7 +241,7 @@ BGD_DECLARE(void) gdImageGifCtx(gdImagePtr im, gdIOCtxPtr out) + based temporary image. */ + pim = gdImageCreatePaletteFromTrueColor(im, 1, 256); + if(!pim) { +- return; ++ return 1; + } + tim = pim; + } +@@ -247,6 +257,8 @@ BGD_DECLARE(void) gdImageGifCtx(gdImagePtr im, gdIOCtxPtr out) + /* Destroy palette based temporary image. */ + gdImageDestroy( pim); + } ++ ++ return 0; + } + + +diff --git a/src/gd_jpeg.c b/src/gd_jpeg.c +index fc05842..96ef430 100644 +--- a/src/gd_jpeg.c ++++ b/src/gd_jpeg.c +@@ -117,6 +117,8 @@ static void fatal_jpeg_error(j_common_ptr cinfo) + exit(99); + } + ++static int _gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality); ++ + /* + * Write IM to OUTFILE as a JFIF-formatted JPEG image, using quality + * QUALITY. If QUALITY is in the range 0-100, increasing values +@@ -231,8 +233,11 @@ BGD_DECLARE(void *) gdImageJpegPtr(gdImagePtr im, int *size, int quality) + void *rv; + gdIOCtx *out = gdNewDynamicCtx(2048, NULL); + if (out == NULL) return NULL; +- gdImageJpegCtx(im, out, quality); +- rv = gdDPExtractData(out, size); ++ if (!_gdImageJpegCtx(im, out, quality)) { ++ rv = gdDPExtractData(out, size); ++ } else { ++ rv = NULL; ++ } + out->gd_free(out); + return rv; + } +@@ -253,6 +258,12 @@ void jpeg_gdIOCtx_dest(j_compress_ptr cinfo, gdIOCtx *outfile); + + */ + BGD_DECLARE(void) gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality) ++{ ++ _gdImageJpegCtx(im, outfile, quality); ++} ++ ++/* returns 0 on success, 1 on failure */ ++static int _gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality) + { + struct jpeg_compress_struct cinfo; + struct jpeg_error_mgr jerr; +@@ -287,7 +298,7 @@ BGD_DECLARE(void) gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality) + if(row) { + gdFree(row); + } +- return; ++ return 1; + } + + cinfo.err->emit_message = jpeg_emit_message; +@@ -328,7 +339,7 @@ BGD_DECLARE(void) gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality) + if(row == 0) { + gd_error("gd-jpeg: error: unable to allocate JPEG row structure: gdCalloc returns NULL\n"); + jpeg_destroy_compress(&cinfo); +- return; ++ return 1; + } + + rowptr[0] = row; +@@ -405,6 +416,7 @@ BGD_DECLARE(void) gdImageJpegCtx(gdImagePtr im, gdIOCtx *outfile, int quality) + jpeg_finish_compress(&cinfo); + jpeg_destroy_compress(&cinfo); + gdFree(row); ++ return 0; + } + + +diff --git a/src/gd_wbmp.c b/src/gd_wbmp.c +index f19a1c9..a49bdbe 100644 +--- a/src/gd_wbmp.c ++++ b/src/gd_wbmp.c +@@ -88,6 +88,8 @@ int gd_getin(void *in) + return (gdGetC((gdIOCtx *)in)); + } + ++static int _gdImageWBMPCtx(gdImagePtr image, int fg, gdIOCtx *out); ++ + /* + Function: gdImageWBMPCtx + +@@ -100,6 +102,12 @@ int gd_getin(void *in) + out - the stream where to write + */ + BGD_DECLARE(void) gdImageWBMPCtx(gdImagePtr image, int fg, gdIOCtx *out) ++{ ++ _gdImageWBMPCtx(image, fg, out); ++} ++ ++/* returns 0 on success, 1 on failure */ ++static int _gdImageWBMPCtx(gdImagePtr image, int fg, gdIOCtx *out) + { + int x, y, pos; + Wbmp *wbmp; +@@ -107,7 +115,7 @@ BGD_DECLARE(void) gdImageWBMPCtx(gdImagePtr image, int fg, gdIOCtx *out) + /* create the WBMP */ + if((wbmp = createwbmp(gdImageSX(image), gdImageSY(image), WBMP_WHITE)) == NULL) { + gd_error("Could not create WBMP\n"); +- return; ++ return 1; + } + + /* fill up the WBMP structure */ +@@ -123,11 +131,15 @@ BGD_DECLARE(void) gdImageWBMPCtx(gdImagePtr image, int fg, gdIOCtx *out) + + /* write the WBMP to a gd file descriptor */ + if(writewbmp(wbmp, &gd_putout, out)) { ++ freewbmp(wbmp); + gd_error("Could not save WBMP\n"); ++ return 1; + } + + /* des submitted this bugfix: gdFree the memory. */ + freewbmp(wbmp); ++ ++ return 0; + } + + /* +@@ -271,8 +283,11 @@ BGD_DECLARE(void *) gdImageWBMPPtr(gdImagePtr im, int *size, int fg) + void *rv; + gdIOCtx *out = gdNewDynamicCtx(2048, NULL); + if (out == NULL) return NULL; +- gdImageWBMPCtx(im, fg, out); +- rv = gdDPExtractData(out, size); ++ if (!_gdImageWBMPCtx(im, fg, out)) { ++ rv = gdDPExtractData(out, size); ++ } else { ++ rv = NULL; ++ } + out->gd_free(out); + return rv; + } +#diff --git a/tests/jpeg/.gitignore b/tests/jpeg/.gitignore +#index c28aa87..13bcf04 100644 +#--- a/tests/jpeg/.gitignore +#+++ b/tests/jpeg/.gitignore +#@@ -3,5 +3,6 @@ +# /jpeg_empty_file +# /jpeg_im2im +# /jpeg_null +#+/jpeg_ptr_double_free +# /jpeg_read +# /jpeg_resolution +diff --git a/tests/jpeg/CMakeLists.txt b/tests/jpeg/CMakeLists.txt +index 19964b0..a8d8162 100644 +--- a/tests/jpeg/CMakeLists.txt ++++ b/tests/jpeg/CMakeLists.txt +@@ -2,6 +2,7 @@ IF(JPEG_FOUND) + LIST(APPEND TESTS_FILES + jpeg_empty_file + jpeg_im2im ++ jpeg_ptr_double_free + jpeg_null + ) + +diff --git a/tests/jpeg/Makemodule.am b/tests/jpeg/Makemodule.am +index 7e5d317..b89e169 100644 +--- a/tests/jpeg/Makemodule.am ++++ b/tests/jpeg/Makemodule.am +@@ -2,7 +2,8 @@ if HAVE_LIBJPEG + libgd_test_programs += \ + jpeg/jpeg_empty_file \ + jpeg/jpeg_im2im \ +- jpeg/jpeg_null ++ jpeg/jpeg_null \ ++ jpeg/jpeg_ptr_double_free + + if HAVE_LIBPNG + libgd_test_programs += \ +diff --git a/tests/jpeg/jpeg_ptr_double_free.c b/tests/jpeg/jpeg_ptr_double_free.c +new file mode 100644 +index 0000000..df5a510 +--- /dev/null ++++ b/tests/jpeg/jpeg_ptr_double_free.c +@@ -0,0 +1,31 @@ ++/** ++ * Test that failure to convert to JPEG returns NULL ++ * ++ * We are creating an image, set its width to zero, and pass this image to ++ * `gdImageJpegPtr()` which is supposed to fail, and as such should return NULL. ++ * ++ * See also ++ */ ++ ++ ++#include "gd.h" ++#include "gdtest.h" ++ ++ ++int main() ++{ ++ gdImagePtr src, dst; ++ int size; ++ ++ src = gdImageCreateTrueColor(1, 10); ++ gdTestAssert(src != NULL); ++ ++ src->sx = 0; /* this hack forces gdImageJpegPtr() to fail */ ++ ++ dst = gdImageJpegPtr(src, &size, 0); ++ gdTestAssert(dst == NULL); ++ ++ gdImageDestroy(src); ++ ++ return gdNumFailures(); ++} +-- +2.20.1 + -- cgit v1.2.3 From 2bf50977844f02e7c888a3a4222f0c900e1fbe01 Mon Sep 17 00:00:00 2001 From: Marius Bakke Date: Wed, 20 Feb 2019 16:18:21 +0100 Subject: gnu: xmodmap: Update to 1.0.10. * gnu/packages/patches/xmodmap-asprintf.patch: Delete file. * gnu/local.mk (dist_patch_DATA): Adjust accordingly. * gnu/packages/xorg.scm (xmodmap): Update to 1.0.10. [source](patches): Remove. [home-page]: Set to source repository. --- gnu/local.mk | 3 +-- gnu/packages/patches/xmodmap-asprintf.patch | 14 -------------- gnu/packages/xorg.scm | 7 +++---- 3 files changed, 4 insertions(+), 20 deletions(-) delete mode 100644 gnu/packages/patches/xmodmap-asprintf.patch (limited to 'gnu/packages/patches') diff --git a/gnu/local.mk b/gnu/local.mk index 0a3961da02..faebff2e5d 100644 --- a/gnu/local.mk +++ b/gnu/local.mk @@ -1345,8 +1345,7 @@ dist_patch_DATA = \ %D%/packages/patches/xfce4-session-fix-xflock4.patch \ %D%/packages/patches/xfce4-settings-defaults.patch \ %D%/packages/patches/xinetd-fix-fd-leak.patch \ - %D%/packages/patches/xinetd-CVE-2013-4342.patch \ - %D%/packages/patches/xmodmap-asprintf.patch + %D%/packages/patches/xinetd-CVE-2013-4342.patch MISC_DISTRO_FILES = \ %D%/packages/ld-wrapper.in diff --git a/gnu/packages/patches/xmodmap-asprintf.patch b/gnu/packages/patches/xmodmap-asprintf.patch deleted file mode 100644 index 6dfe8514e5..0000000000 --- a/gnu/packages/patches/xmodmap-asprintf.patch +++ /dev/null @@ -1,14 +0,0 @@ -This patch allows the 'asprintf' declaration to be visible, by -including , which defines _GNU_SOURCE. - - ---- xmodmap-1.0.7/xmodmap.c 2013-11-25 23:25:25.000000000 +0100 -+++ xmodmap-1.0.7/xmodmap.c 2013-11-25 23:25:27.000000000 +0100 -@@ -26,6 +26,7 @@ from The Open Group. - - */ - -+#include - #include - #include - #include diff --git a/gnu/packages/xorg.scm b/gnu/packages/xorg.scm index 88598b2c35..5d3bbe3459 100644 --- a/gnu/packages/xorg.scm +++ b/gnu/packages/xorg.scm @@ -4061,7 +4061,7 @@ containing one glyph per cell.") (define-public xmodmap (package (name "xmodmap") - (version "1.0.9") + (version "1.0.10") (source (origin (method url-fetch) @@ -4071,15 +4071,14 @@ containing one glyph per cell.") ".tar.bz2")) (sha256 (base32 - "0y649an3jqfq9klkp9y5gj20xb78fw6g193f5mnzpl0hbz6fbc5p")) - (patches (search-patches "xmodmap-asprintf.patch")))) + "0z28331i2pm16x671fa9qwsfqdmr6a43bzwmp0dm17a3sx0hjgs7")))) (build-system gnu-build-system) (inputs `(("xorgproto" ,xorgproto) ("libx11" ,libx11))) (native-inputs `(("pkg-config" ,pkg-config))) - (home-page "https://www.x.org/wiki/") + (home-page "https://gitlab.freedesktop.org/xorg/app/xmodmap") (synopsis "Modify keymaps and button mappings on X server") (description "Xmodmap is used to display and edit the keyboard modifier map and -- cgit v1.2.3