Hello community,

here is the log from the commit of package valgrind for openSUSE:Factory 
checked in at 2020-01-23 16:10:09
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/valgrind (Old)
 and      /work/SRC/openSUSE:Factory/.valgrind.new.26092 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "valgrind"

Thu Jan 23 16:10:09 2020 rev:121 rq:765863 version:3.15.0

Changes:
--------
--- /work/SRC/openSUSE:Factory/valgrind/valgrind.changes        2019-12-02 
11:37:42.130452611 +0100
+++ /work/SRC/openSUSE:Factory/.valgrind.new.26092/valgrind.changes     
2020-01-23 16:10:53.567635084 +0100
@@ -1,0 +2,8 @@
+Sun Jan 19 15:43:47 UTC 2020 - Stefan BrĂ¼ns <[email protected]>
+
+- Add support for PR_CAPBSET_READ/DROP syscalls. Fixes false
+  error messages with latest libcap 2.30.
+  * 0001-Add-newer-constants-for-prctl-syscall.patch
+  * 0002-Add-support-for-PR_CAPBSET_READ-and-_DROP-syscalls.patch
+
+-------------------------------------------------------------------

New:
----
  0001-Add-newer-constants-for-prctl-syscall.patch
  0002-Add-support-for-PR_CAPBSET_READ-and-_DROP-syscalls.patch

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ valgrind.spec ++++++
--- /var/tmp/diff_new_pack.mGDNmH/_old  2020-01-23 16:10:55.411636177 +0100
+++ /var/tmp/diff_new_pack.mGDNmH/_new  2020-01-23 16:10:55.415636179 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package valgrind
 #
-# Copyright (c) 2019 SUSE LLC
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -40,6 +40,10 @@
 # 
https://github.com/olafhering/valgrind/compare/olh-base-master...olh-fixes-master
 Patch0:         valgrind.xen.patch
 Patch2:         armv6-support.diff
+# PATCH-FIX-UPSTREAM
+Patch3:         0001-Add-newer-constants-for-prctl-syscall.patch
+# PATCH-FIX-UPSTREAM
+Patch4:         0002-Add-support-for-PR_CAPBSET_READ-and-_DROP-syscalls.patch
 %if "%{flavor}" == ""
 %if %{with docs}
 BuildRequires:  docbook-xsl-stylesheets
@@ -150,6 +154,8 @@
 %setup -q -n valgrind-%{version}
 %patch0 -p1
 %patch2
+%patch3 -p1
+%patch4 -p1
 
 %build
 %if "%{flavor}" == ""

++++++ 0001-Add-newer-constants-for-prctl-syscall.patch ++++++
>From 33772bab1cb146e87220850992674cae9cf74474 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Stefan=20Br=C3=BCns?= <[email protected]>
Date: Sun, 19 Jan 2020 16:30:40 +0100
Subject: [PATCH 1/2] Add newer constants for prctl syscall

---
 include/vki/vki-linux.h | 45 +++++++++++++++++++++++++++++++++++++++++
 1 file changed, 45 insertions(+)

diff --git a/include/vki/vki-linux.h b/include/vki/vki-linux.h
index b4c6085..5906578 100644
--- a/include/vki/vki-linux.h
+++ b/include/vki/vki-linux.h
@@ -2590,8 +2590,53 @@ struct vki_vt_consize {
 
 #define VKI_PR_SET_SECCOMP 22
 
+#define VKI_PR_CAPBSET_READ 23
+#define VKI_PR_CAPBSET_DROP 24
+
+#define VKI_PR_GET_TSC 25
+#define VKI_PR_SET_TSC 26
+
+#define VKI_PR_GET_SECUREBITS 27
+#define VKI_PR_SET_SECUREBITS 28
+
+#define VKI_PR_SET_TIMERSLACK 29
+#define VKI_PR_GET_TIMERSLACK 30
+
+#define VKI_PR_TASK_PERF_EVENTS_DISABLE                31
+#define VKI_PR_TASK_PERF_EVENTS_ENABLE         32
+
+#define VKI_PR_MCE_KILL        33
+#define VKI_PR_MCE_KILL_GET 34
+
 #define VKI_PR_SET_PTRACER 0x59616d61
 
+#define VKI_PR_SET_CHILD_SUBREAPER     36
+#define VKI_PR_GET_CHILD_SUBREAPER     37
+
+#define VKI_PR_SET_NO_NEW_PRIVS        38
+#define VKI_PR_GET_NO_NEW_PRIVS        39
+
+#define VKI_PR_GET_TID_ADDRESS 40
+
+#define VKI_PR_SET_THP_DISABLE 41
+#define VKI_PR_GET_THP_DISABLE 42
+
+#define VKI_PR_MPX_ENABLE_MANAGEMENT  43
+#define VKI_PR_MPX_DISABLE_MANAGEMENT 44
+
+#define VKI_PR_SET_FP_MODE             45
+#define VKI_PR_GET_FP_MODE             46
+
+#define VKI_PR_CAP_AMBIENT             47
+
+#define VKI_PR_SVE_SET_VL              50
+#define VKI_PR_SVE_GET_VL              51
+#define VKI_PR_GET_SPECULATION_CTRL    52
+#define VKI_PR_SET_SPECULATION_CTRL    53
+#define VKI_PR_PAC_RESET_KEYS          54
+#define VKI_PR_SET_TAGGED_ADDR_CTRL    55
+#define VKI_PR_GET_TAGGED_ADDR_CTRL    56
+
 //----------------------------------------------------------------------
 // From linux-2.6.19/include/linux/usbdevice_fs.h
 //----------------------------------------------------------------------
-- 
2.24.1

++++++ 0002-Add-support-for-PR_CAPBSET_READ-and-_DROP-syscalls.patch ++++++
>From da1b4af541bfef43c37c8bd15fb786944f2c4310 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Stefan=20Br=C3=BCns?= <[email protected]>
Date: Sun, 19 Jan 2020 16:41:38 +0100
Subject: [PATCH 2/2] Add support for PR_CAPBSET_READ and _DROP syscalls

PR_CAPBSET_READ is used by the latest version of libcap (2.30), and
valgrind issues an error message arg4/arg5 are pointing to uninitialized
memory on ix86.
---
 coregrind/m_syswrap/syswrap-linux.c | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/coregrind/m_syswrap/syswrap-linux.c 
b/coregrind/m_syswrap/syswrap-linux.c
index 73ef98d..139e85d 100644
--- a/coregrind/m_syswrap/syswrap-linux.c
+++ b/coregrind/m_syswrap/syswrap-linux.c
@@ -1502,6 +1502,11 @@ PRE(sys_prctl)
       } else {
          PRE_REG_READ2(int, "prctl", int, option, int, mode);
       }
+   case VKI_PR_CAPBSET_READ:
+      PRE_REG_READ2(int, "prctl", int, option, int, capability);
+      break;
+   case VKI_PR_CAPBSET_DROP:
+      PRE_REG_READ2(int, "prctl", int, option, int, capability);
       break;
    default:
       PRE_REG_READ5(long, "prctl",
-- 
2.24.1


Reply via email to