- start using --disable-isc-spnego configure option

- remove bind-9.5-spnego-memory_management.patch (source isn't compiled)
This commit is contained in:
Adam Tkac 2007-08-23 11:11:25 +00:00
parent de5c2d0120
commit c2ec1465ff
2 changed files with 7 additions and 44 deletions

View File

@ -1,41 +0,0 @@
Written-by: Adam Tkac <atkac redhat com>
diff -up bind-9.5.0a6/lib/dns/spnego.h.free bind-9.5.0a6/lib/dns/spnego.h
--- bind-9.5.0a6/lib/dns/spnego.h.free 2007-06-20 01:47:16.000000000 +0200
+++ bind-9.5.0a6/lib/dns/spnego.h 2007-08-22 14:32:13.000000000 +0200
@@ -67,5 +67,9 @@ OM_uint32 gss_accept_sec_context_spnego(
OM_uint32 *,
gss_cred_id_t *);
+/*
+ * We have to export this because we need to free memory allocated by spnego_malloc
+ */
+void spnego_free(void *ptr, const char *file, int line);
#endif
diff -up bind-9.5.0a6/lib/dns/gssapictx.c.free bind-9.5.0a6/lib/dns/gssapictx.c
--- bind-9.5.0a6/lib/dns/gssapictx.c.free 2007-06-20 01:47:16.000000000 +0200
+++ bind-9.5.0a6/lib/dns/gssapictx.c 2007-08-22 14:44:46.000000000 +0200
@@ -510,7 +510,11 @@ dst_gssapi_initctx(dns_name_t *name, isc
RETERR(isc_buffer_copyregion(outtoken, &r));
(void)gss_release_name(&minor, &gname);
+#ifdef USE_ISC_SPNEGO
+ spnego_free (gouttoken.value, __FILE__, __LINE__);
+#else
(void)gss_release_buffer(&minor, &gouttoken);
+#endif
if (gret == GSS_S_COMPLETE)
result = ISC_R_SUCCESS;
diff -up bind-9.5.0a6/lib/dns/spnego.c.free bind-9.5.0a6/lib/dns/spnego.c
--- bind-9.5.0a6/lib/dns/spnego.c.free 2007-06-20 01:47:16.000000000 +0200
+++ bind-9.5.0a6/lib/dns/spnego.c 2007-08-22 14:32:13.000000000 +0200
@@ -201,7 +201,7 @@ spnego_malloc(size_t size, const char *f
return (p);
}
-static void
+void
spnego_free(void *ptr, const char *file, int line)
{
char *p = ptr;

View File

@ -21,7 +21,7 @@ Summary: The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) serv
Name: bind
License: ISC
Version: 9.5.0
Release: 10.2.%{RELEASEVER}%{?dist}
Release: 11.%{RELEASEVER}%{?dist}
Epoch: 32
Url: http://www.isc.org/products/BIND/
Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@ -65,7 +65,6 @@ Patch69: bind-9.5.0-generate-xml.patch
Patch71: bind-9.5-overflow.patch
Patch72: bind-9.5-dlz-64bit.patch
Patch75: bind-9.5-update.patch
Patch76: bind-9.5-gssapictx-free.patch
# SDB patches
Patch11: bind-9.3.2b2-sdbsrc.patch
@ -247,7 +246,6 @@ cp -fp contrib/dbus/{dbus_mgr.h,dbus_service.h} bin/named/include/named
%endif
%patch73 -p1 -b .libidn
%patch75 -p1 -b .update
%patch76 -p1 -b .free
:;
@ -291,6 +289,7 @@ export LDFLAGS=-lefence
%endif
%if %{GSSTSIG}
--with-gssapi=yes \
--disable-isc-spnego \
%endif
;
if [ -s openssl_config.h ]; then cat openssl_config.h >> config.h ; fi;
@ -643,6 +642,11 @@ rm -rf ${RPM_BUILD_ROOT}
%{_sbindir}/bind-chroot-admin
%changelog
* Thu Aug 23 2007 Adam Tkac <atkac redhat com> 32:9.5.0-11.a6
- start using --disable-isc-spnego configure option
- remove bind-9.5-spnego-memory_management.patch (source isn't
compiled)
* Wed Aug 22 2007 Adam Tkac <atkac redhat com> 32:9.5.0-10.2.a6
- added new initscript option KEYTAB_FILE which specified where
is located kerberos .keytab file for named service