summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-extended
diff options
context:
space:
mode:
authorMarkus Volk <f_l_k@t-online.de>2024-03-05 12:56:13 +0100
committerKhem Raj <raj.khem@gmail.com>2024-03-05 11:02:04 -0800
commit6757155f09a275771f26c209ad4559f152d7b7da (patch)
tree8fed5ab68ba8c8973f7adfc0e3e34b5bd38697b5 /meta-oe/recipes-extended
parentdc8aa8672871c1cde1eff6004b634630fb33305e (diff)
downloadmeta-openembedded-6757155f09a275771f26c209ad4559f152d7b7da.tar.gz
polkit: update 123 -> 124
- support for mozjs-115 was added, remove the patch - update 0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch - include missing files to avoid: /usr/lib/pam.d /usr/lib/sysusers.d /usr/lib/pam.d/polkit-1 /usr/lib/sysusers.d/polkit.conf Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. ERROR: polkit-124-r0 do_package: QA Issue: polkit: Files/directories were installed but not shipped in any package: Signed-off-by: Khem Raj <raj.khem@gmail.com>
Diffstat (limited to 'meta-oe/recipes-extended')
-rw-r--r--meta-oe/recipes-extended/polkit/polkit/0001-jsauthority-Bump-mozjs-to-115.patch26
-rw-r--r--meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch11
-rw-r--r--meta-oe/recipes-extended/polkit/polkit_124.bb (renamed from meta-oe/recipes-extended/polkit/polkit_123.bb)13
3 files changed, 14 insertions, 36 deletions
diff --git a/meta-oe/recipes-extended/polkit/polkit/0001-jsauthority-Bump-mozjs-to-115.patch b/meta-oe/recipes-extended/polkit/polkit/0001-jsauthority-Bump-mozjs-to-115.patch
deleted file mode 100644
index 163a03cfc..000000000
--- a/meta-oe/recipes-extended/polkit/polkit/0001-jsauthority-Bump-mozjs-to-115.patch
+++ /dev/null
@@ -1,26 +0,0 @@
1From 2f0de2a831ab106fce210c1d65baef041256bc18 Mon Sep 17 00:00:00 2001
2From: Xi Ruoyao <xry111@xry111.site>
3Date: Mon, 18 Sep 2023 01:53:04 +0800
4Subject: [PATCH] jsauthority: Bump mozjs to 115
5
6No code change is needed!
7
8Upstream-Status: Backport [https://gitlab.freedesktop.org/polkit/polkit/-/commit/b340f50b7bb963863ede7c63f9a0b5c50c80c1e1]
9Signed-off-by: Alexander Kanavin <alex@linutronix.de>
10---
11 meson.build | 2 +-
12 1 file changed, 1 insertion(+), 1 deletion(-)
13
14diff --git a/meson.build b/meson.build
15index 3b96562..92b68fd 100644
16--- a/meson.build
17+++ b/meson.build
18@@ -153,7 +153,7 @@ if js_engine == 'duktape'
19 func = 'pthread_condattr_setclock'
20 config_h.set('HAVE_' + func.to_upper(), cc.has_function(func, prefix : '#include <pthread.h>'))
21 elif js_engine == 'mozjs'
22- js_dep = dependency('mozjs-102')
23+ js_dep = dependency('mozjs-115')
24
25 _system = host_machine.system().to_lower()
26 if _system.contains('freebsd')
diff --git a/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch b/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
index 9a097274a..4f008f7a9 100644
--- a/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
+++ b/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
@@ -1,4 +1,4 @@
1From 046d853818f18bac5df4dfc007151e06fd64a5b3 Mon Sep 17 00:00:00 2001 1From 95148a804be66092564f81306a02f625d5b8a5d0 Mon Sep 17 00:00:00 2001
2From: Markus Volk <f_l_k@t-online.de> 2From: Markus Volk <f_l_k@t-online.de>
3Date: Sun, 17 Sep 2023 23:26:59 +0200 3Date: Sun, 17 Sep 2023 23:26:59 +0200
4Subject: [PATCH] polkit.service.in: disable MemoryDenyWriteExecute 4Subject: [PATCH] polkit.service.in: disable MemoryDenyWriteExecute
@@ -16,11 +16,11 @@ Signed-off-by: Markus Volk <f_l_k@t-online.de>
16 1 file changed, 1 insertion(+), 1 deletion(-) 16 1 file changed, 1 insertion(+), 1 deletion(-)
17 17
18diff --git a/data/polkit.service.in b/data/polkit.service.in 18diff --git a/data/polkit.service.in b/data/polkit.service.in
19index 2113ff7..42dfd90 100644 19index e6db351..4390cce 100644
20--- a/data/polkit.service.in 20--- a/data/polkit.service.in
21+++ b/data/polkit.service.in 21+++ b/data/polkit.service.in
22@@ -14,7 +14,7 @@ Group=@polkitd_user@ 22@@ -12,7 +12,7 @@ ExecStart=@libprivdir@/polkitd --no-debug
23 IPAddressDeny=any 23 User=@polkitd_user@
24 LimitMEMLOCK=0 24 LimitMEMLOCK=0
25 LockPersonality=yes 25 LockPersonality=yes
26-MemoryDenyWriteExecute=yes 26-MemoryDenyWriteExecute=yes
@@ -28,6 +28,3 @@ index 2113ff7..42dfd90 100644
28 NoNewPrivileges=yes 28 NoNewPrivileges=yes
29 PrivateDevices=yes 29 PrivateDevices=yes
30 PrivateNetwork=yes 30 PrivateNetwork=yes
31--
322.41.0
33
diff --git a/meta-oe/recipes-extended/polkit/polkit_123.bb b/meta-oe/recipes-extended/polkit/polkit_124.bb
index df9d25e9f..3eb0d5280 100644
--- a/meta-oe/recipes-extended/polkit/polkit_123.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_124.bb
@@ -6,11 +6,10 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=155db86cdbafa7532b41f390409283eb"
6 6
7SRC_URI = "git://gitlab.freedesktop.org/polkit/polkit.git;protocol=https;branch=master \ 7SRC_URI = "git://gitlab.freedesktop.org/polkit/polkit.git;protocol=https;branch=master \
8 file://0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch \ 8 file://0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch \
9 file://0001-jsauthority-Bump-mozjs-to-115.patch \
10 " 9 "
11 10
12S = "${WORKDIR}/git" 11S = "${WORKDIR}/git"
13SRCREV = "fc8b07e71d99f88a29258cde99b913b44da1846d" 12SRCREV = "82f0924dc0eb23b9df68e88dbaf9e07c81940a5a"
14 13
15DEPENDS = "expat glib-2.0" 14DEPENDS = "expat glib-2.0"
16 15
@@ -51,4 +50,12 @@ do_install:append() {
51 chown polkitd:root ${D}/${sysconfdir}/polkit-1/rules.d 50 chown polkitd:root ${D}/${sysconfdir}/polkit-1/rules.d
52} 51}
53 52
54FILES:${PN} += "${libdir}/polkit-1 ${nonarch_libdir}/polkit-1 ${datadir}" 53FILES:${PN} += " \
54 ${libdir}/pam.d/polkit-1 \
55 ${libdir}/sysusers.d \
56 ${libdir}/polkit-1 \
57 ${nonarch_libdir}/pam.d/polkit-1 \
58 ${nonarch_libdir}/sysusers.d \
59 ${nonarch_libdir}/polkit-1 \
60 ${datadir} \
61"