aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch
diff options
context:
space:
mode:
authorMartin Jansa <Martin.Jansa@gmail.com>2022-02-11 19:43:41 +0100
committerMartin Jansa <Martin.Jansa@gmail.com>2022-02-12 17:47:54 +0100
commitd38470c2632d6626c0a6c0f91a519589f9f1ae55 (patch)
treeba96227f2c976c7a2b6f92fc5f440e226a086051 /recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch
parent642c0e2e45b2803e48d6a05aa88fa4ec342a50d0 (diff)
qtwebengine: upgrade to v5.15.8 and use the same SRCREVs as qtpdf
* fixes for glibc-2.34 were merged upstream * qtwebengine: git log --oneline be49f438d66f120646237c3f13d9e8f9166b95a6..73e76f9e86b3fded45be6b232bdebe75e7136e4a 73e76f9e8 Use IsSameDocument() rather than IsLoadingToDifferentDocument() cd2b9fa57 Update module-split for installer 4b5504d4d Fix printing PDF files 34b5b4b19 Do not override signal handlers c3fce9352 Update Chromium 763db8ce9 Avoid using xkbcommon in non-X11 builds 5018a477c Bump version from 5.15.8 to 5.15.9 0361b2cce Update Chromium 3387ca53e Don't unconditionally log that Apple Silicon is not supported 1c9785bf7 Skip QtWebEngine and QtPdf if building for Apple Silicon 5e30e3a7c Update documentation 6369c52ce Update Chromium cf53bf7fa Handle qtpdf compilation with static runtime a49e0b2ca Add bitcode support for qtpdf on ios 56ba5c978 Update Chromium 402f5a4a7 Do not access accessibility from qt post routines ab1d00253 Blacklist javascriptClipboard test on ubuntu 20.04 8cbd59dd3 Re-enable network-service-in-process e510ef5ae Bump version from 5.15.7 to 5.15.8 604f42c37 Update Chromium f817c9198 Update patch level 03b3df668 Fix pinch gesture 5f6a292bc Fix leak of properties after XkbRF_GetNamesProp 603ad5cc9 Fix leak on getDefaultScreeenId 9e63ed675 Blacklist certificate test until certicates have been renewed 4340b9579 Block CORS from local URLs when remote access is not enabled b99b6ed65 Do not wait on weak_pointer for termination errors e85939ac7 Update Chromium 19e6e9e29 Update Chromium 0997f6e32 Support MSVC_VER 16.8 d0576dda4 Fix wrong save file filter for Markdown Editor example ddf97c119 Add Chromium version source documentation e27ac3610 Bump version from 5.15.6 to 5.15.7 7f4a6ff45 Fix crash when clicking on a link in PDF c68457239 Update Chromium 6ce0de1a9 Update Chromium 7b9e9c922 Update Chromium 46d3c2349 Bump version from 5.15.5 to 5.15.6 eafc7b603 Always send phased wheel events beginning with Began 09bf7d7a9 Update Chromium 626830a78 Generate mojo bindings before compiling extension API registration 99c2125de Fix not working certificates on mac > 10.14 2240a3f8e Update Chromium f69c1859b Bump version from 5.15.4 to 5.15.5 4d13a3ef2 Blacklist handleError on macos until we merge the fix 8f7e7cfb7 Load signals test: use focusProxy for link clicking test 8b8cc47aa Set enumaration root directory for File.webkitRelativePath API ade5679e6 Fix FilePickerController's path validation for windows and corresponding tests 33e08cdfd Add support for Keyboard.getLayoutMap() e7d56d6c0 Remove ResourceTypeSubFrame check after website update 349db5edc Follow InProcessGpuThread::Init() on thread priority 5d41d39b8 Avoid unknownFunc messages in qmltests 7e5e92c32 Blacklist CertificateError::test_error for macOS 06228ca3c Adapt to new Connections syntax 9f0f9981d Remove tracking of frame which load error page 4d4fc9cd1 Fix inconsistent number of load signals and their order 88c9dc680 Doc: Add a note about navigation within a page to a fragment ba57bbb0f Unblacklist and fix load signals test for file download aa3b04de3 Add more tests to tst_loadsignals c3a81005a Remove obsolete loadSignals test secondLoadForError_WhenErrorPageEnabled a7d3b4cb0 Allow leaving OCSP off 119c9ae0a Blacklist NewViewRequest::test_loadNewViewRequest on macOS 70927466b Update Chromium * chromium: git log --oneline 6c7b4ffb3fe19e7c6a2db60ce2d05c3b50c16ffc..48a205f9e054b5cc3e67df2e25382da9460c0015 48a205f9e05 Do not overwrite signal handlers in the browser process. d505a379d3b [Backport] Copy 'name_' member during StyleRuleProperty::Copy 0ad28143707 [Backport] CVE-2021-4102: Use after free in V8 e5d497a3247 [Backport] CVE-2021-4101: Heap buffer overflow in Swiftshader. 571b49605f5 [Backport] CVE-2021-4099: Use after free in Swiftshader 3e477e28f22 [Backport] CVE-2021-4098: Insufficient data validation in Mojo 7ff159da128 Try to fix build on Apple Monterey 2918e073086 [Backport] Handle long SIGSTKSZ in glibc > 2.33 d3396fb6fcf [Backport] abseil-cpp: Fixes build with latest glibc b77d64307a4 Bump V8_PATCH_LEVEL 764c8558b0f [Backport] CVE-2021-4078: Type confusion in V8 371dfe28a34 [Backport] CVE-2021-4079: Out of bounds write in WebRTC 16d0d63ede4 [Backport] Security bug 1259899 e0abe24fe7b [Backport] CVE-2021-4062: Heap buffer overflow in BFCache ef54f3d63fd [Backport] CVE-2021-4059: Insufficient data validation in loader 5aeb41626e3 [Backport] CVE-2021-4058: Heap buffer overflow in ANGLE (2/2) c76e04186ad [Backport] CVE-2021-4058: Heap buffer overflow in ANGLE (1/2) 50e9ebbfc3c [Backport] CVE-2021-4057: Use after free in file API 1df82e89295 Use wglSetPixelFormat directly only if in software mode b3ec1114d8f Compile with GCC 11 -std=c++20 bfc2de04055 [Backport] CVE-2021-37996 : Insufficient validation of untrusted input in Downloads 460be974cd0 [Backport] CVE-2021-38001 : Type Confusion in V8 825745fdbd0 [Backport] Security bug 1252858 df07ad645cf [Backport] CVE-2021-37989 : Inappropriate implementation in Blink 4797e6e848b [Backport] Dependency for CVE-2021-37989 d1d8974783c [Backport] CVE-2021-38022: Inappropriate implementation in WebAuthentication c4f05eef5e4 [Backport] CVE-2021-38012: Type Confusion in V8 77eb03c0ff1 [Backport] CVE-2021-38010: Inappropriate implementation in service workers c7d8826a6d6 [Backport] CVE-2021-38021: Inappropriate implementation in referrer a81a024f3a5 [Backport] CVE-2021-38005: Use after free in loader (3/3) e1bdb5dff96 [Backport] CVE-2021-38005: Use after free in loader (2/3) 51c9803f8ac [Backport] CVE-2021-38005: Use after free in loader (1/3) c3635c792e4 [Backport] CVE-2021-38019: Insufficient policy enforcement in CORS f1d999742b7 [Backport] CVE-2021-38007: Type Confusion in V8 61f0637953b [Backport] CVE-2021-38017: Insufficient policy enforcement in iframe sandbox 695cc63e436 [Backport] CVE-2021-38009: Inappropriate implementation in cache 7382407581b [Backport] Dependency for CVE-2021-38009 3fce22f9ce9 [Backport] CVE-2021-38015: Inappropriate implementation in input 814d594ab39 [Backport] CVE-2021-38018: Inappropriate implementation in navigation 0b15e3a1283 Revert "Stop orphan child processes from staying alive on Windows" 961f13c6876 Fix stack overflow on gpu channel recreate with an error f878faa317d [Backport] Security bug 1245870 060cd95a1f3 [Backport] CVE-2021-37993 : Use after free in PDF Accessibility a1153aa778d [Backport] CVE-2021-37984 : Heap buffer overflow in PDFium 5814c143eb5 [Backport] CVE-2021-37992 : Out of bounds read in WebAudio f33d6723535 [Backport] CVE-2021-37987 : Use after free in Network APIs b497b6ac860 [Backport] CVE-2021-38003 : Inappropriate implementation in V8 d63517a0ebc [Backport] CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms ce0357a3a86 [Backport] CVE-2021-3517: libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c 8c0a9b4459f Revert "[Backport] Security bug 1239116" b3c5d18a071 [Backport] Linux sandbox: update syscalls numbers on 32-bit platforms 7f07b1c3d90 [Backport] sandbox: linux: allow clock_nanosleep & gettime64 549b2ecfd28 [Backport] Linux sandbox: update syscall numbers for all platforms. d33026ed7c5 Revert "[Backport] CVE-2021-37976 : Information leak in core" 29c41fac33d [Backport] Ease HarfBuzz API change with feature detection e1b1c8fbfdc Bump V8_PATCH_LEVEL bb7d5f412de CVE-2021-37972 : Out of bounds read in libjpeg-turbo f56401ddcec Add switch for static and dynamic crt 2577bccb3d5 [Backport] Security bug 1248665 231761dbed7 [Backport] CVE-2021-37975 : Use after free in V8 3301102062f [Backport] CVE-2021-37980 : Inappropriate implementation in Sandbox 10bdc1bcce9 [Backport] CVE-2021-37979 : Heap buffer overflow in WebRTC (2/2) 41bf49c17a6 [Backport] CVE-2021-37979 : Heap buffer overflow in WebRTC (1/2) 316ff0b2e0e [Backport] CVE-2021-37978 : Heap buffer overflow in Blink c9eee8926c9 [Backport] CVE-2021-37976 : Information leak in core b0d03b2f484 [Backport] CVE-2021-30616: Use after free in Media. 75e6c138ad9 [Backport] Dependency for CVE-2021-30616 be58035b0bf [Backport] CVE-2021-37962 : Use after free in Performance Manager (2/2) 842b1fe73c3 [Backport] CVE-2021-37962 : Use after free in Performance Manager (1/2) a12aac1d65a [Backport] CVE-2021-37973 : Use after free in Portals 31327570494 [Backport] CVE-2021-37971 : Incorrect security UI in Web Browser UI. e1c9ef661cc [Backport] CVE-2021-37968 : Inappropriate implementation in Background Fetch API 8170b884540 [Backport] CVE-2021-37967 : Inappropriate implementation in Background Fetch API 39c2ae1a9ea [Backport] Linux sandbox: return ENOSYS for clone3 be0320febb6 [Backport] Linux sandbox: fix fstatat() crash 0ef198c9ee2 [Backport] Reland "Reland "Linux sandbox syscall broker: use struct kernel_stat"" 1950f23d465 [Backport] Security bug 1238178 (2/2) 45133cbadf5 [Backport] Security bug 1238178 (1/2) 6643e7a877c [Backport] CVE-2021-30633: Use after free in Indexed DB API (2/2) af07badd6ff [Backport] CVE-2021-30633: Use after free in Indexed DB API (1/2) 19808bff72b [Backport] CVE-2021-30630: Inappropriate implementation in Blink 3b2c685c26a [Backport] CVE-2021-30629: Use after free in Permissions b84f1aa1c79 [Backport] CVE-2021-30628: Stack buffer overflow in ANGLE f1f2f28fb4e [Backport] CVE-2021-30627: Type Confusion in Blink layout 4b12199073d [Backport] CVE-2021-30626: Out of bounds memory access in ANGLE df0ac531326 [Backport] CVE-2021-30625: Use after free in Selection API adcb7c9d94a [Backport] Security bug 1239116 f0834350e21 [Backport] Security bug 1206289 ca1eed2838b [Backport] CVE-2021-30613: Use after free in Base internals 68f44b4acae [Backport] Security bug 1227228 d59527ce172 [Backport] CVE-2021-30618: Inappropriate implementation in DevTools 9f71911e38c [Backport] CVE-2021-30560: Use after free in Blink XSLT c8087cb6809 [Backport] CVE-2021-30566: Stack buffer overflow in Printing 7a8e3587227 [Backport] CVE-2021-30585: Use after free in sensor handling 80ed2154da5 Bump V8_PATCH_LEVEL 1c68d71eabf [Backport] Security bug 1228036 d2c0e58eab2 [Backport] CVE-2021-30604: Use after free in ANGLE fabc9bb01c0 [Backport] CVE-2021-30603: Race in WebAudio 36f3419335f [Backport] CVE-2021-30602: Use after free in WebRTC 6f4b9a24c6e [Backport] CVE-2021-30599: Type Confusion in V8 e9fe457edfc [Backport] CVE-2021-30598: Type Confusion in V8 d07208fe7ea [Backport] Security bug 1227933 6ed7e70372b [Backport] Security bug 1205059 2327f834a33 [Backport] Security bug 1184294 6d3335345c0 [Backport] Security bug 1198385 45ec486f694 [Backport] CVE-2021-30588: Type Confusion in V8 4c129f0da7f [Backport] CVE-2021-30587: Inappropriate implementation in Compositing on Windows 4c5ea7104ef [Backport] CVE-2021-30573: Use after free in GPU df0ce074884 [Backport] CVE-2021-30569, security bugs 1198216 and 1204814 362ebc273c3 [Backport] CVE-2021-30568: Heap buffer overflow in WebGL d2679dfe289 [Backport] CVE-2021-30541: Use after free in V8 c49a1b46977 [Backport] Security bugs 1197786 and 1194330 24fe4f7088e [Backport] Security bug 1194689 d20a32ba7b3 [Backport] CVE-2021-30563: Type Confusion in V8 82dbe6ec610 [Backport] Security bug 1211215 63aa70704eb [Backport] Security bug 1209558 5ddd26eb1c1 [Backport] CVE-2021-30553: Use after free in Network service ce44e18e5ea [Backport] CVE-2021-30548: Use after free in Loader dccd70ff668 [Backport] CVE-2021-30547: Out of bounds write in ANGLE 99850871829 [Backport] CVE-2021-30556: Use after free in WebAudio dcd69a31bd0 [Backport] CVE-2021-30559: Out of bounds write in ANGLE 09404bcb076 [Backport] CVE-2021-30533: Insufficient policy enforcement in PopupBlocker 9995d429475 [Backport] Security bug 1202534 8b6c2cc8db1 [Backport] CVE-2021-30536: Out of bounds read in V8 5db4492a5ee [Backport] CVE-2021-30522: Use after free in WebAudio 0b959ee26c9 [Backport] CVE-2021-30554 Use after free in WebGL 8a287eeecee [Backport] CVE-2021-30551: Type Confusion in V8 9e6ebb137db [Backport] CVE-2021-30544: Use after free in BFCache 00d148cb209 [Backport] CVE-2021-30535: Double free in ICU e11e1e26681 [Backport] CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox 260e76054ff [Backport] CVE-2021-30530: Out of bounds memory access in WebAudio 559f74945e1 [Backport] CVE-2021-30523: Use after free in WebRTC 7948becb538 Generate mojo bindings before compiling extension API registration eaffb82d5ee [Backport] Security bug 1201938 951cdb36065 [Backport] Security bug 1201340 9827f0c6df6 [Backport] Security bug 1195331 96953e10399 [Backport] Security bug 1204071 5353de15a14 [Backport] CVE-2021-30518: Heap buffer overflow in Reader Mode 4646e31fd96 [Backport] CVE-2021-30516: Heap buffer overflow in History. 01441068d6d [Backport] CVE-2021-30515: Use after free in File API 59c82b51677 [Backport] CVE-2021-30513: Type Confusion in V8 a7025feb1be [Backport] CVE-2021-30512: Use after free in Notifications b1620340b6b [Backport] CVE-2021-30510: Race in Aura f5056d02494 [Backport] CVE-2021-30508: Heap buffer overflow in Media Feeds 5b2293cf1f2 Workaround revoked certificate check on Linux dc35950b9ee FIXUP: third_party perfetto: add missing include for clang, asan and no_pch 12ecfd11e32 Bump V8_PATCH_LEVEL b498f4ce3f5 Fix build with GCC 11 1d3b13e9634 Make clang to inline load/store atomic calls for YieldSortKey struct f6730fe81a0 Enable XkbKeyboardLayoutEngine::SetCurrentLayoutByName for Qt Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Diffstat (limited to 'recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch')
-rw-r--r--recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch26
1 files changed, 26 insertions, 0 deletions
diff --git a/recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch b/recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch
new file mode 100644
index 00000000..3663ba3f
--- /dev/null
+++ b/recipes-qt/qt5/qtwebengine/chromium/0018-chromium-musl-Do-not-define-__sbrk-on-musl.patch
@@ -0,0 +1,26 @@
+From c20698af89a03d797bff202d077339d8d5d588ec Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Fri, 7 Jul 2017 15:39:57 -0700
+Subject: [PATCH] chromium: musl: Do not define __sbrk on musl
+
+musl libc does not have sbrk. on musl libc will only work when called with 0 as
+argument, so we just let it out for now
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ .../third_party/tcmalloc/chromium/src/malloc_hook_mmap_linux.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/chromium/third_party/tcmalloc/chromium/src/malloc_hook_mmap_linux.h b/chromium/third_party/tcmalloc/chromium/src/malloc_hook_mmap_linux.h
+index 59c1b6fb5f6..10f0786d829 100644
+--- a/chromium/third_party/tcmalloc/chromium/src/malloc_hook_mmap_linux.h
++++ b/chromium/third_party/tcmalloc/chromium/src/malloc_hook_mmap_linux.h
+@@ -213,7 +213,7 @@ extern "C" void* mremap(void* old_addr, size_t old_size, size_t new_size,
+ return result;
+ }
+
+-#ifndef __UCLIBC__
++#if !defined(__UCLIBC__) && defined(__GLIBC__)
+ // libc's version:
+ extern "C" void* __sbrk(intptr_t increment);
+