pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/sysutils/dbus



Module Name:    pkgsrc
Committed By:   wiz
Date:           Tue Mar  8 11:16:01 UTC 2022

Modified Files:
        pkgsrc/sysutils/dbus: Makefile PLIST distinfo
        pkgsrc/sysutils/dbus/patches: patch-dbus_dbus-sysdeps-util-unix.c

Log Message:
dbus: update to 1.14.0.

1.14.x is a new stable branch, superseding 1.12.x.

Summary of major changes between 1.12.x and 1.14.0
--------------------------------------------------

Dependencies:

• On Unix platforms, if getpwnam_r() and getgrnam_r() are implemented,
  they must be POSIX-conformant. The non-POSIX signature seen in ancient
  Solaris versions will no longer work.

...

Deprecations:

• Third-party software should install default dbus policies for the system
  bus into ${datadir}/dbus-1/system.d (this has been supported since dbus
  1.10, released in August 2015). Installing default dbus policies in
  ${sysconfdir}/dbus-1/system.d is now considered to be deprecated. Policy
  files in ${sysconfdir}/dbus-1/system.d continue to be read, but this
  directory should only be used by system administrators wishing to
  override the default policies.

  The ${datadir} applicable to dbus is usually /usr/share and the
  ${sysconfdir} is usually /etc.

• A similar pattern applies to the session bus policies in session.d.

• The dbus-send(1) man page now documents --bus and --peer instead of
  the old --address synonym for --peer, which has been deprecated since
  the introduction of --bus and --peer in 1.7.6

• The dbus-daemon man page now has scarier warnings about
  <allow_anonymous/> and non-local TCP, which are insecure and should
  not be used, particularly for the standard system and session buses

• DBusServer (and hence the dbus-daemon) no longer accepts usernames
  (login names) for the recommended EXTERNAL authentication mechanism,
  only numeric user IDs or the empty string. See 1.13.0 release notes
  for full details.

New features:

• On Linux 4.13 or later when built against a suitable glibc version,
  GetConnectionCredentials() now includes UnixGroupIDs, the effective
  group IDs of the initiator of the connection, taken from
  SO_PEERGROUPS.

• On Linux 4.13 or later, <policy group="…"> now uses the SO_PEERGROUPS
  credentials-passing socket option to get the effective group IDs
  of the initiator of the connection. See 1.13.4 release notes for details.

• Add a --sender option to dbus-send, which requests a name and holds it
  until the signal has been sent

• dbus-daemon <allow> and <deny> rules can now specify a
  send_destination_prefix attribute, which is like a combination of
  send_destination and the arg0namespace keyword in match rules.
  See 1.13.12 release notes for more details

• The dbus-daemon now filters the messages that it relays, removing
  header fields that it does not understand. Clients must not rely on
  this behaviour unless they have confirmed that they are connected to
  a suitable message bus implementation, for example by querying its
  Features property.

• The dbus-daemon now emits a signal, ActivatableServicesChanged, when
  the list of activatable services may have changed. Support for this
  signal can be discovered by querying the Features property.

• It is now possible to disable traditional (non-systemd) service
  activation at build-time (Autotools: --disable-traditional-activation,
  CMake: -DENABLE_TRADITIONAL_ACTIVATION=OFF). See 1.13.10 release notes
  for details.

• The API reference manual can be built as a Qt compiled help file if
  qhelpgenerator(-qt5) is available. See 1.13.16 release notes for details.

Miscellaneous behaviour changes:

• When using the "user bus" (--enable-user-session), put the dbus-daemon
  in the session slice

• Several environment variables set by systemd are no longer passed
  on to activated services

• If the dbus-daemon is compiled for Linux with systemd support, it
  now informs systemd that it is ready for use via the sd_notify()
  mechanism


To generate a diff of this commit:
cvs rdiff -u -r1.128 -r1.129 pkgsrc/sysutils/dbus/Makefile
cvs rdiff -u -r1.21 -r1.22 pkgsrc/sysutils/dbus/PLIST
cvs rdiff -u -r1.97 -r1.98 pkgsrc/sysutils/dbus/distinfo
cvs rdiff -u -r1.4 -r1.5 \
    pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/sysutils/dbus/Makefile
diff -u pkgsrc/sysutils/dbus/Makefile:1.128 pkgsrc/sysutils/dbus/Makefile:1.129
--- pkgsrc/sysutils/dbus/Makefile:1.128 Thu Jan 27 09:02:58 2022
+++ pkgsrc/sysutils/dbus/Makefile       Tue Mar  8 11:16:00 2022
@@ -1,9 +1,9 @@
-# $NetBSD: Makefile,v 1.128 2022/01/27 09:02:58 nros Exp $
+# $NetBSD: Makefile,v 1.129 2022/03/08 11:16:00 wiz Exp $
 
-DISTNAME=      dbus-1.12.20
-PKGREVISION=   2
+DISTNAME=      dbus-1.14.0
 CATEGORIES=    sysutils
-MASTER_SITES=  http://dbus.freedesktop.org/releases/dbus/
+MASTER_SITES=  https://dbus.freedesktop.org/releases/dbus/
+EXTRACT_SUFX=  .tar.xz
 
 MAINTAINER=    pkgsrc-users%NetBSD.org@localhost
 HOMEPAGE=      https://www.freedesktop.org/Software/dbus

Index: pkgsrc/sysutils/dbus/PLIST
diff -u pkgsrc/sysutils/dbus/PLIST:1.21 pkgsrc/sysutils/dbus/PLIST:1.22
--- pkgsrc/sysutils/dbus/PLIST:1.21     Thu Nov 23 14:43:23 2017
+++ pkgsrc/sysutils/dbus/PLIST  Tue Mar  8 11:16:00 2022
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.21 2017/11/23 14:43:23 wiz Exp $
+@comment $NetBSD: PLIST,v 1.22 2022/03/08 11:16:00 wiz Exp $
 ${PLIST.launchd}Library/LaunchAgents/org.freedesktop.dbus-session.plist
 bin/dbus-cleanup-sockets
 bin/dbus-daemon
@@ -61,8 +61,10 @@ share/doc/dbus/diagram.svg
 share/doc/dbus/examples/GetAllMatchRules.py
 share/doc/dbus/examples/example-session-disable-stats.conf
 share/doc/dbus/examples/example-system-enable-stats.conf
+share/doc/dbus/examples/example-system-hardening-without-traditional-activation.conf
 share/doc/dbus/introspect.dtd
 share/doc/dbus/introspect.xsl
 share/doc/dbus/system-activation.txt
 share/xml/dbus-1/busconfig.dtd
+share/xml/dbus-1/catalog.xml
 share/xml/dbus-1/introspect.dtd

Index: pkgsrc/sysutils/dbus/distinfo
diff -u pkgsrc/sysutils/dbus/distinfo:1.97 pkgsrc/sysutils/dbus/distinfo:1.98
--- pkgsrc/sysutils/dbus/distinfo:1.97  Tue Oct 26 11:19:28 2021
+++ pkgsrc/sysutils/dbus/distinfo       Tue Mar  8 11:16:00 2022
@@ -1,9 +1,8 @@
-$NetBSD: distinfo,v 1.97 2021/10/26 11:19:28 nia Exp $
+$NetBSD: distinfo,v 1.98 2022/03/08 11:16:00 wiz Exp $
 
-BLAKE2s (dbus-1.12.20.tar.gz) = 48094ee2b00de08613c83e926db5f36f9c004bb07dc394b953a5680d16095ab4
-SHA512 (dbus-1.12.20.tar.gz) = 0964683bc6859374cc94e42e1ec0cdb542cca67971c205fcba4352500b6c0891665b0718e7d85eb060c81cb82e3346c313892bc02384da300ddd306c7eef0056
-Size (dbus-1.12.20.tar.gz) = 2095511 bytes
-SHA1 (patch-am) = ed334bc76911c9db9f5472c58fb762c56255c5b4
+BLAKE2s (dbus-1.14.0.tar.xz) = 5440d545926ad199ac0a523aa81a737ff84274f5a4a16a1cbd3f1eea8da2c621
+SHA512 (dbus-1.14.0.tar.xz) = 9bf17a3ebb3cf44722c6fbf24ee56e9dc14d6882fc312f26c7f07459d969424bc2fb63a229139e011804ecc479a8f0eb1a0c83286f8d5a664c5979d12634179f
+Size (dbus-1.14.0.tar.xz) = 1360228 bytes
 SHA1 (patch-configure) = 9dee6306aa07b60449a0f9f0f1ea3dccbc70dcb4
 SHA1 (patch-dbus_dbus-sysdeps-unix.c) = 3dfc60eba7ab9d5a29d2a842ce0baa1b109df716
-SHA1 (patch-dbus_dbus-sysdeps-util-unix.c) = 1a25e53514064e452a207ad8b2a0057c11d5c190
+SHA1 (patch-dbus_dbus-sysdeps-util-unix.c) = a99de7c8abb77940000814f593416d21ae234193

Index: pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c
diff -u pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c:1.4 pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c:1.5
--- pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c:1.4        Thu Nov 23 14:43:23 2017
+++ pkgsrc/sysutils/dbus/patches/patch-dbus_dbus-sysdeps-util-unix.c    Tue Mar  8 11:16:00 2022
@@ -1,12 +1,12 @@
-$NetBSD: patch-dbus_dbus-sysdeps-util-unix.c,v 1.4 2017/11/23 14:43:23 wiz Exp $
+$NetBSD: patch-dbus_dbus-sysdeps-util-unix.c,v 1.5 2022/03/08 11:16:00 wiz Exp $
 
 add solaris specific console_user test
 
---- dbus/dbus-sysdeps-util-unix.c.orig 2017-10-30 12:26:18.000000000 +0000
+--- dbus/dbus-sysdeps-util-unix.c.orig 2022-02-23 14:39:11.000000000 +0000
 +++ dbus/dbus-sysdeps-util-unix.c
-@@ -51,6 +51,10 @@
- #include <dirent.h>
- #include <sys/un.h>
+@@ -56,6 +56,10 @@
+ #include <sys/prctl.h>
+ #endif
  
 +#if defined(__sun) && defined(__SVR4)
 +#include <pwd.h>
@@ -15,7 +15,7 @@ add solaris specific console_user test
  #ifdef HAVE_SYS_SYSLIMITS_H
  #include <sys/syslimits.h>
  #endif
-@@ -551,8 +555,31 @@ _dbus_user_at_console (const char *usern
+@@ -581,8 +585,31 @@ _dbus_user_at_console (const char *usern
  #ifdef DBUS_CONSOLE_AUTH_DIR
    DBusString u, f;
    dbus_bool_t result;
@@ -47,7 +47,7 @@ add solaris specific console_user test
    if (!_dbus_string_init (&f))
      {
        _DBUS_SET_OOM (error);
-@@ -577,6 +604,7 @@ _dbus_user_at_console (const char *usern
+@@ -607,6 +634,7 @@ _dbus_user_at_console (const char *usern
  
   out:
    _dbus_string_free (&f);



Home | Main Index | Thread Index | Old Index