]> git.pld-linux.org Git - packages/qt5-qtwebengine.git/commitdiff
up to 5.15.7 auto/th/qt5-qtwebengine-5.15.7-1
authorJan Palus <atler@pld-linux.org>
Mon, 1 Nov 2021 01:44:49 +0000 (02:44 +0100)
committerJan Palus <atler@pld-linux.org>
Mon, 1 Nov 2021 01:44:49 +0000 (02:44 +0100)
glibc-2.33.patch [deleted file]
glibc2.34.patch
harfbuzz3.patch [deleted file]
qt5-qtwebengine.spec

diff --git a/glibc-2.33.patch b/glibc-2.33.patch
deleted file mode 100644 (file)
index 7951e6b..0000000
+++ /dev/null
@@ -1,141 +0,0 @@
-diff -up qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc.rh#1904652 qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
---- qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc.rh#1904652    2021-05-28 07:05:45.000000000 -0500
-+++ qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc       2021-06-24 08:34:07.566783935 -0500
-@@ -257,6 +257,18 @@ ResultExpr EvaluateSyscallImpl(int fs_de
-     return RestrictKillTarget(current_pid, sysno);
-   }
-+#if defined(__NR_newfstatat)
-+  if (sysno == __NR_newfstatat) {
-+    return RewriteFstatatSIGSYS();
-+  }
-+#endif
-+
-+#if defined(__NR_fstatat64)
-+  if (sysno == __NR_fstatat64) {
-+    return RewriteFstatatSIGSYS();
-+  }
-+#endif
-+
-   if (SyscallSets::IsFileSystem(sysno) ||
-       SyscallSets::IsCurrentDirectory(sysno)) {
-     return Error(fs_denied_errno);
-diff -up qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc.rh#1904652 qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc
---- qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc.rh#1904652    2021-05-28 07:05:45.000000000 -0500
-+++ qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.cc       2021-06-24 08:40:08.552334787 -0500
-@@ -6,6 +6,8 @@
- #include "sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.h"
-+#include <errno.h>
-+#include <fcntl.h>
- #include <stddef.h>
- #include <stdint.h>
- #include <string.h>
-@@ -355,6 +357,35 @@ intptr_t SIGSYSSchedHandler(const struct
-   return -ENOSYS;
- }
-+intptr_t SIGSYSFstatatHandler(const struct arch_seccomp_data& args,
-+                            void* aux) {
-+  switch (args.nr) {
-+#if defined(__NR_newfstatat)
-+    case __NR_newfstatat:
-+#endif
-+#if defined(__NR_fstatat64)
-+    case __NR_fstatat64:
-+#endif
-+#if defined(__NR_newfstatat) || defined(__NR_fstatat64)
-+      if (*reinterpret_cast<const char *>(args.args[1]) == '\0'
-+          && args.args[3] == static_cast<uint64_t>(AT_EMPTY_PATH)) {
-+        return sandbox::sys_fstat64(static_cast<int>(args.args[0]),
-+                                    reinterpret_cast<struct stat64 *>(args.args[2]));
-+      } else {
-+        errno = EACCES;
-+        return -1;
-+      }
-+      break;
-+#endif
-+  }
-+
-+  CrashSIGSYS_Handler(args, aux);
-+
-+  // Should never be reached.
-+  RAW_CHECK(false);
-+  return -ENOSYS;
-+}
-+
- bpf_dsl::ResultExpr CrashSIGSYS() {
-   return bpf_dsl::Trap(CrashSIGSYS_Handler, NULL);
- }
-@@ -387,6 +418,10 @@ bpf_dsl::ResultExpr RewriteSchedSIGSYS()
-   return bpf_dsl::Trap(SIGSYSSchedHandler, NULL);
- }
-+bpf_dsl::ResultExpr RewriteFstatatSIGSYS() {
-+  return bpf_dsl::Trap(SIGSYSFstatatHandler, NULL);
-+}
-+
- void AllocateCrashKeys() {
- #if !defined(OS_NACL_NONSFI)
-   if (seccomp_crash_key)
-diff -up qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.h.rh#1904652 qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.h
---- qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.h.rh#1904652     2021-05-28 07:05:45.000000000 -0500
-+++ qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/seccomp-bpf-helpers/sigsys_handlers.h        2021-06-24 08:39:31.205174337 -0500
-@@ -62,6 +62,10 @@ SANDBOX_EXPORT intptr_t SIGSYSPtraceFail
- // sched_setparam(), sched_setscheduler()
- SANDBOX_EXPORT intptr_t SIGSYSSchedHandler(const arch_seccomp_data& args,
-                                            void* aux);
-+// If the fstatat syscall is actually a disguised fstat, calls the regular fstat
-+// syscall, otherwise, crashes in the same way as CrashSIGSYS_Handler.
-+SANDBOX_EXPORT intptr_t
-+    SIGSYSFstatatHandler(const struct arch_seccomp_data& args, void* aux);
- // Variants of the above functions for use with bpf_dsl.
- SANDBOX_EXPORT bpf_dsl::ResultExpr CrashSIGSYS();
-@@ -72,6 +76,7 @@ SANDBOX_EXPORT bpf_dsl::ResultExpr Crash
- SANDBOX_EXPORT bpf_dsl::ResultExpr CrashSIGSYSFutex();
- SANDBOX_EXPORT bpf_dsl::ResultExpr CrashSIGSYSPtrace();
- SANDBOX_EXPORT bpf_dsl::ResultExpr RewriteSchedSIGSYS();
-+SANDBOX_EXPORT bpf_dsl::ResultExpr RewriteFstatatSIGSYS();
- // Allocates a crash key so that Seccomp information can be recorded.
- void AllocateCrashKeys();
-diff -up qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.cc.rh#1904652 qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.cc
---- qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.cc.rh#1904652      2021-05-28 07:05:45.000000000 -0500
-+++ qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.cc 2021-06-24 08:34:07.567783940 -0500
-@@ -261,4 +261,13 @@ int sys_sigaction(int signum,
- #endif  // defined(MEMORY_SANITIZER)
-+SANDBOX_EXPORT int sys_fstat64(int fd, struct stat64 *buf)
-+{
-+#if defined(__NR_fstat64)
-+    return syscall(__NR_fstat64, fd, buf);
-+#else
-+    return syscall(__NR_fstat, fd, buf);
-+#endif
-+}
-+
- }  // namespace sandbox
-diff -up qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.h.rh#1904652 qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.h
---- qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.h.rh#1904652       2021-05-28 07:05:45.000000000 -0500
-+++ qtwebengine-everywhere-src-5.15.5/src/3rdparty/chromium/sandbox/linux/services/syscall_wrappers.h  2021-06-24 08:34:07.568783944 -0500
-@@ -17,6 +17,7 @@ struct sock_fprog;
- struct rlimit64;
- struct cap_hdr;
- struct cap_data;
-+struct stat64;
- namespace sandbox {
-@@ -84,6 +85,9 @@ SANDBOX_EXPORT int sys_sigaction(int sig
-                                  const struct sigaction* act,
-                                  struct sigaction* oldact);
-+// Recent glibc rewrites fstat to fstatat.
-+SANDBOX_EXPORT int sys_fstat64(int fd, struct stat64 *buf);
-+
- }  // namespace sandbox
- #endif  // SANDBOX_LINUX_SERVICES_SYSCALL_WRAPPERS_H_
index 08eac1fa7cb9ea4f2e26b769537155521f30d9d3..16b4fce4b5b2dea6cac5a6f47c0b7b62e8b057b2 100644 (file)
@@ -1,412 +1,3 @@
-From 5e08782516d24de536e75d6bf4ff2bc87be55124 Mon Sep 17 00:00:00 2001
-From: Matthew Denton <mpdenton@chromium.org>
-Date: Thu, 03 Jun 2021 19:02:10 +0000
-Subject: [PATCH] Linux sandbox: update syscall numbers for all platforms.
-
-This includes clone3 and the landlock system calls.
-
-Bug: 1213452
-Change-Id: Iaf14a7c9d455c7a22ad179b13541a60dcabaac09
-Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/2934620
-Auto-Submit: Matthew Denton <mpdenton@chromium.org>
-Commit-Queue: Robert Sesek <rsesek@chromium.org>
-Reviewed-by: Robert Sesek <rsesek@chromium.org>
-Cr-Commit-Position: refs/heads/master@{#888958}
----
-
-diff --git a/sandbox/linux/system_headers/arm64_linux_syscalls.h b/sandbox/linux/system_headers/arm64_linux_syscalls.h
-index a242c18c..ab86b36 100644
---- a/sandbox/linux/system_headers/arm64_linux_syscalls.h
-+++ b/sandbox/linux/system_headers/arm64_linux_syscalls.h
-@@ -1119,4 +1119,100 @@
- #define __NR_rseq 293
- #endif
-+#if !defined(__NR_kexec_file_load)
-+#define __NR_kexec_file_load 294
-+#endif
-+
-+#if !defined(__NR_pidfd_send_signal)
-+#define __NR_pidfd_send_signal 424
-+#endif
-+
-+#if !defined(__NR_io_uring_setup)
-+#define __NR_io_uring_setup 425
-+#endif
-+
-+#if !defined(__NR_io_uring_enter)
-+#define __NR_io_uring_enter 426
-+#endif
-+
-+#if !defined(__NR_io_uring_register)
-+#define __NR_io_uring_register 427
-+#endif
-+
-+#if !defined(__NR_open_tree)
-+#define __NR_open_tree 428
-+#endif
-+
-+#if !defined(__NR_move_mount)
-+#define __NR_move_mount 429
-+#endif
-+
-+#if !defined(__NR_fsopen)
-+#define __NR_fsopen 430
-+#endif
-+
-+#if !defined(__NR_fsconfig)
-+#define __NR_fsconfig 431
-+#endif
-+
-+#if !defined(__NR_fsmount)
-+#define __NR_fsmount 432
-+#endif
-+
-+#if !defined(__NR_fspick)
-+#define __NR_fspick 433
-+#endif
-+
-+#if !defined(__NR_pidfd_open)
-+#define __NR_pidfd_open 434
-+#endif
-+
-+#if !defined(__NR_clone3)
-+#define __NR_clone3 435
-+#endif
-+
-+#if !defined(__NR_close_range)
-+#define __NR_close_range 436
-+#endif
-+
-+#if !defined(__NR_openat2)
-+#define __NR_openat2 437
-+#endif
-+
-+#if !defined(__NR_pidfd_getfd)
-+#define __NR_pidfd_getfd 438
-+#endif
-+
-+#if !defined(__NR_faccessat2)
-+#define __NR_faccessat2 439
-+#endif
-+
-+#if !defined(__NR_process_madvise)
-+#define __NR_process_madvise 440
-+#endif
-+
-+#if !defined(__NR_epoll_pwait2)
-+#define __NR_epoll_pwait2 441
-+#endif
-+
-+#if !defined(__NR_mount_setattr)
-+#define __NR_mount_setattr 442
-+#endif
-+
-+#if !defined(__NR_quotactl_path)
-+#define __NR_quotactl_path 443
-+#endif
-+
-+#if !defined(__NR_landlock_create_ruleset)
-+#define __NR_landlock_create_ruleset 444
-+#endif
-+
-+#if !defined(__NR_landlock_add_rule)
-+#define __NR_landlock_add_rule 445
-+#endif
-+
-+#if !defined(__NR_landlock_restrict_self)
-+#define __NR_landlock_restrict_self 446
-+#endif
-+
- #endif  // SANDBOX_LINUX_SYSTEM_HEADERS_ARM64_LINUX_SYSCALLS_H_
-diff --git a/sandbox/linux/system_headers/mips64_linux_syscalls.h b/sandbox/linux/system_headers/mips64_linux_syscalls.h
-index ec75815a..ae7cb48 100644
---- a/sandbox/linux/system_headers/mips64_linux_syscalls.h
-+++ b/sandbox/linux/system_headers/mips64_linux_syscalls.h
-@@ -1271,4 +1271,148 @@
- #define __NR_memfd_create (__NR_Linux + 314)
- #endif
-+#if !defined(__NR_bpf)
-+#define __NR_bpf (__NR_Linux + 315)
-+#endif
-+
-+#if !defined(__NR_execveat)
-+#define __NR_execveat (__NR_Linux + 316)
-+#endif
-+
-+#if !defined(__NR_userfaultfd)
-+#define __NR_userfaultfd (__NR_Linux + 317)
-+#endif
-+
-+#if !defined(__NR_membarrier)
-+#define __NR_membarrier (__NR_Linux + 318)
-+#endif
-+
-+#if !defined(__NR_mlock2)
-+#define __NR_mlock2 (__NR_Linux + 319)
-+#endif
-+
-+#if !defined(__NR_copy_file_range)
-+#define __NR_copy_file_range (__NR_Linux + 320)
-+#endif
-+
-+#if !defined(__NR_preadv2)
-+#define __NR_preadv2 (__NR_Linux + 321)
-+#endif
-+
-+#if !defined(__NR_pwritev2)
-+#define __NR_pwritev2 (__NR_Linux + 322)
-+#endif
-+
-+#if !defined(__NR_pkey_mprotect)
-+#define __NR_pkey_mprotect (__NR_Linux + 323)
-+#endif
-+
-+#if !defined(__NR_pkey_alloc)
-+#define __NR_pkey_alloc (__NR_Linux + 324)
-+#endif
-+
-+#if !defined(__NR_pkey_free)
-+#define __NR_pkey_free (__NR_Linux + 325)
-+#endif
-+
-+#if !defined(__NR_statx)
-+#define __NR_statx (__NR_Linux + 326)
-+#endif
-+
-+#if !defined(__NR_rseq)
-+#define __NR_rseq (__NR_Linux + 327)
-+#endif
-+
-+#if !defined(__NR_io_pgetevents)
-+#define __NR_io_pgetevents (__NR_Linux + 328)
-+#endif
-+
-+#if !defined(__NR_pidfd_send_signal)
-+#define __NR_pidfd_send_signal (__NR_Linux + 424)
-+#endif
-+
-+#if !defined(__NR_io_uring_setup)
-+#define __NR_io_uring_setup (__NR_Linux + 425)
-+#endif
-+
-+#if !defined(__NR_io_uring_enter)
-+#define __NR_io_uring_enter (__NR_Linux + 426)
-+#endif
-+
-+#if !defined(__NR_io_uring_register)
-+#define __NR_io_uring_register (__NR_Linux + 427)
-+#endif
-+
-+#if !defined(__NR_open_tree)
-+#define __NR_open_tree (__NR_Linux + 428)
-+#endif
-+
-+#if !defined(__NR_move_mount)
-+#define __NR_move_mount (__NR_Linux + 429)
-+#endif
-+
-+#if !defined(__NR_fsopen)
-+#define __NR_fsopen (__NR_Linux + 430)
-+#endif
-+
-+#if !defined(__NR_fsconfig)
-+#define __NR_fsconfig (__NR_Linux + 431)
-+#endif
-+
-+#if !defined(__NR_fsmount)
-+#define __NR_fsmount (__NR_Linux + 432)
-+#endif
-+
-+#if !defined(__NR_fspick)
-+#define __NR_fspick (__NR_Linux + 433)
-+#endif
-+
-+#if !defined(__NR_pidfd_open)
-+#define __NR_pidfd_open (__NR_Linux + 434)
-+#endif
-+
-+#if !defined(__NR_clone3)
-+#define __NR_clone3 (__NR_Linux + 435)
-+#endif
-+
-+#if !defined(__NR_close_range)
-+#define __NR_close_range (__NR_Linux + 436)
-+#endif
-+
-+#if !defined(__NR_openat2)
-+#define __NR_openat2 (__NR_Linux + 437)
-+#endif
-+
-+#if !defined(__NR_pidfd_getfd)
-+#define __NR_pidfd_getfd (__NR_Linux + 438)
-+#endif
-+
-+#if !defined(__NR_faccessat2)
-+#define __NR_faccessat2 (__NR_Linux + 439)
-+#endif
-+
-+#if !defined(__NR_process_madvise)
-+#define __NR_process_madvise (__NR_Linux + 440)
-+#endif
-+
-+#if !defined(__NR_epoll_pwait2)
-+#define __NR_epoll_pwait2 (__NR_Linux + 441)
-+#endif
-+
-+#if !defined(__NR_mount_setattr)
-+#define __NR_mount_setattr (__NR_Linux + 442)
-+#endif
-+
-+#if !defined(__NR_landlock_create_ruleset)
-+#define __NR_landlock_create_ruleset (__NR_Linux + 444)
-+#endif
-+
-+#if !defined(__NR_landlock_add_rule)
-+#define __NR_landlock_add_rule (__NR_Linux + 445)
-+#endif
-+
-+#if !defined(__NR_landlock_restrict_self)
-+#define __NR_landlock_restrict_self (__NR_Linux + 446)
-+#endif
-+
- #endif  // SANDBOX_LINUX_SYSTEM_HEADERS_MIPS64_LINUX_SYSCALLS_H_
-diff --git a/sandbox/linux/system_headers/x86_64_linux_syscalls.h b/sandbox/linux/system_headers/x86_64_linux_syscalls.h
-index b0ae0a2..e618c62 100644
---- a/sandbox/linux/system_headers/x86_64_linux_syscalls.h
-+++ b/sandbox/linux/system_headers/x86_64_linux_syscalls.h
-@@ -1350,5 +1350,93 @@
- #define __NR_rseq 334
- #endif
-+#if !defined(__NR_pidfd_send_signal)
-+#define __NR_pidfd_send_signal 424
-+#endif
-+
-+#if !defined(__NR_io_uring_setup)
-+#define __NR_io_uring_setup 425
-+#endif
-+
-+#if !defined(__NR_io_uring_enter)
-+#define __NR_io_uring_enter 426
-+#endif
-+
-+#if !defined(__NR_io_uring_register)
-+#define __NR_io_uring_register 427
-+#endif
-+
-+#if !defined(__NR_open_tree)
-+#define __NR_open_tree 428
-+#endif
-+
-+#if !defined(__NR_move_mount)
-+#define __NR_move_mount 429
-+#endif
-+
-+#if !defined(__NR_fsopen)
-+#define __NR_fsopen 430
-+#endif
-+
-+#if !defined(__NR_fsconfig)
-+#define __NR_fsconfig 431
-+#endif
-+
-+#if !defined(__NR_fsmount)
-+#define __NR_fsmount 432
-+#endif
-+
-+#if !defined(__NR_fspick)
-+#define __NR_fspick 433
-+#endif
-+
-+#if !defined(__NR_pidfd_open)
-+#define __NR_pidfd_open 434
-+#endif
-+
-+#if !defined(__NR_clone3)
-+#define __NR_clone3 435
-+#endif
-+
-+#if !defined(__NR_close_range)
-+#define __NR_close_range 436
-+#endif
-+
-+#if !defined(__NR_openat2)
-+#define __NR_openat2 437
-+#endif
-+
-+#if !defined(__NR_pidfd_getfd)
-+#define __NR_pidfd_getfd 438
-+#endif
-+
-+#if !defined(__NR_faccessat2)
-+#define __NR_faccessat2 439
-+#endif
-+
-+#if !defined(__NR_process_madvise)
-+#define __NR_process_madvise 440
-+#endif
-+
-+#if !defined(__NR_epoll_pwait2)
-+#define __NR_epoll_pwait2 441
-+#endif
-+
-+#if !defined(__NR_mount_setattr)
-+#define __NR_mount_setattr 442
-+#endif
-+
-+#if !defined(__NR_landlock_create_ruleset)
-+#define __NR_landlock_create_ruleset 444
-+#endif
-+
-+#if !defined(__NR_landlock_add_rule)
-+#define __NR_landlock_add_rule 445
-+#endif
-+
-+#if !defined(__NR_landlock_restrict_self)
-+#define __NR_landlock_restrict_self 446
-+#endif
-+
- #endif  // SANDBOX_LINUX_SYSTEM_HEADERS_X86_64_LINUX_SYSCALLS_H_
-From 218438259dd795456f0a48f67cbe5b4e520db88b Mon Sep 17 00:00:00 2001
-From: Matthew Denton <mpdenton@chromium.org>
-Date: Thu, 03 Jun 2021 20:06:13 +0000
-Subject: [PATCH] Linux sandbox: return ENOSYS for clone3
-
-Because clone3 uses a pointer argument rather than a flags argument, we
-cannot examine the contents with seccomp, which is essential to
-preventing sandboxed processes from starting other processes. So, we
-won't be able to support clone3 in Chromium. This CL modifies the
-BPF policy to return ENOSYS for clone3 so glibc always uses the fallback
-to clone.
-
-Bug: 1213452
-Change-Id: I7c7c585a319e0264eac5b1ebee1a45be2d782303
-Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/2936184
-Reviewed-by: Robert Sesek <rsesek@chromium.org>
-Commit-Queue: Matthew Denton <mpdenton@chromium.org>
-Cr-Commit-Position: refs/heads/master@{#888980}
----
-
-diff --git a/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc b/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
-index 05c39f0..086c56a2 100644
---- a/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
-+++ b/sandbox/linux/seccomp-bpf-helpers/baseline_policy.cc
-@@ -178,6 +178,12 @@
-     return RestrictCloneToThreadsAndEPERMFork();
-   }
-+  // clone3 takes a pointer argument which we cannot examine, so return ENOSYS
-+  // to force the libc to use clone. See https://crbug.com/1213452.
-+  if (sysno == __NR_clone3) {
-+    return Error(ENOSYS);
-+  }
-+
-   if (sysno == __NR_fcntl)
-     return RestrictFcntlCommands();
 --- chromium/third_party/abseil-cpp/absl/debugging/failure_signal_handler.cc.orig      2021-08-13 12:36:58.000000000 +0200
 +++ chromium/third_party/abseil-cpp/absl/debugging/failure_signal_handler.cc   2021-08-18 22:04:02.165382504 +0200
 @@ -135,7 +135,7 @@
diff --git a/harfbuzz3.patch b/harfbuzz3.patch
deleted file mode 100644 (file)
index 0ec7922..0000000
+++ /dev/null
@@ -1,30 +0,0 @@
--2.4.0-- qtwebengine/src/3rdparty/chromium/components/paint_preview/common/subset_font.cc.orig 2021-09-08 23:31:22.000000000 +0200
-+++ qtwebengine/src/3rdparty/chromium/components/paint_preview/common/subset_font.cc   2021-09-18 23:41:59.009246422 +0200
-@@ -71,9 +71,9 @@
-   hb_set_t* glyphs =
-       hb_subset_input_glyph_set(input.get());  // Owned by |input|.
-   usage.ForEach(base::BindRepeating(&AddGlyphs, base::Unretained(glyphs)));
--  hb_subset_input_set_retain_gids(input.get(), true);
-+  hb_subset_input_set_flags(input.get(), HB_SUBSET_FLAGS_RETAIN_GIDS);
--  HbScoped<hb_face_t> subset_face(hb_subset(face.get(), input.get()));
-+  HbScoped<hb_face_t> subset_face(hb_subset_or_fail(face.get(), input.get()));
-   HbScoped<hb_blob_t> subset_blob(hb_face_reference_blob(subset_face.get()));
-   if (!subset_blob)
-     return nullptr;
---- qtwebengine/src/3rdparty/chromium/third_party/skia/src/pdf/SkPDFSubsetFont.cpp.orig        2021-09-08 23:31:29.000000000 +0200
-+++ qtwebengine/src/3rdparty/chromium/third_party/skia/src/pdf/SkPDFSubsetFont.cpp     2021-09-19 00:00:20.185565236 +0200
-@@ -71,11 +71,10 @@
-     hb_set_t* glyphs = hb_subset_input_glyph_set(input.get());
-     glyphUsage.getSetValues([&glyphs](unsigned gid) { hb_set_add(glyphs, gid);});
--    hb_subset_input_set_retain_gids(input.get(), true);
-+    hb_subset_input_set_flags(input.get(), HB_SUBSET_FLAGS_RETAIN_GIDS);
-     // TODO: When possible, check if a font is 'tricky' with FT_IS_TRICKY.
-     // If it isn't known if a font is 'tricky', retain the hints.
--    hb_subset_input_set_drop_hints(input.get(), false);
--    HBFace subset(hb_subset(face.get(), input.get()));
-+    HBFace subset(hb_subset_or_fail(face.get(), input.get()));
-     HBBlob result(hb_face_reference_blob(subset.get()));
-     return to_data(std::move(result));
- }
index 9233080e789593244ac5c57bbd8d2da2f1204ed0..66ada50a9a5fb069d8549f886ab21f5544bf2ed1 100644 (file)
 Summary:       The Qt5 WebEngine library
 Summary(pl.UTF-8):     Biblioteka Qt5 WebEngine
 Name:          qt5-%{orgname}
-Version:       %{base_version}.6
-Release:       2
+Version:       %{base_version}.7
+Release:       1
 License:       LGPL v3 or GPL v2 or GPL v3 or commercial
 Group:         X11/Libraries
 Source0:       qtwebengine-%{version}.tar.xz
-# Source0-md5: 61a4fa3e98149543c08172c99993c844
+# Source0-md5: 53d173e03baa319ce838ceaab7a85a54
 Patch0:                x32.patch
 Patch1:                %{name}-gn-dynamic.patch
 Patch2:                icu.patch
-Patch3:                glibc-2.33.patch
-Patch4:                glibc2.34.patch
-Patch5:                harfbuzz3.patch
+Patch3:                glibc2.34.patch
 URL:           https://www.qt.io/
 BuildRequires: Qt5Core-devel >= %{qtbase_ver}
 BuildRequires: Qt5Designer-devel >= %{qttools_ver}
@@ -283,11 +281,9 @@ PrzykĹ‚ady do biblioteki Qt5 WebEngine.
 %endif
 %patch1 -p1
 %patch2 -p1
-%patch3 -p1
 cd src/3rdparty/chromium
-%patch4 -p1
+%patch3 -p1
 cd ../../..
-%patch5 -p1
 
 %{qt5bindir}/syncqt.pl -version %{version}
 
This page took 0.295098 seconds and 4 git commands to generate.