New upstream release

This commit is contained in:
Robbie Harwood 2016-11-16 21:21:59 +00:00
parent 442bc9dfe4
commit c3f7090334
16 changed files with 41 additions and 58 deletions

3
.gitignore vendored
View File

@ -142,3 +142,6 @@ krb5-1.8.3-pdf.tar.gz
/krb5-1.15-beta1.tar.gz /krb5-1.15-beta1.tar.gz
/krb5-1.15-beta1.tar.gz.asc /krb5-1.15-beta1.tar.gz.asc
/krb5-1.15-beta1-pdfs.tar /krb5-1.15-beta1-pdfs.tar
/krb5-1.15-beta2-pdfs.tar
/krb5-1.15-beta2.tar.gz
/krb5-1.15-beta2.tar.gz.asc

View File

@ -1,4 +1,4 @@
From a4486f53b0477fd4c9e79e03450a7805110eb842 Mon Sep 17 00:00:00 2001 From f6e8de78c74b837878a07c0d9f14d69a80df83ce Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Thu, 10 Nov 2016 13:20:49 -0500 Date: Thu, 10 Nov 2016 13:20:49 -0500
Subject: [PATCH] Build with -Werror-implicit-int where supported Subject: [PATCH] Build with -Werror-implicit-int where supported
@ -9,10 +9,10 @@ Subject: [PATCH] Build with -Werror-implicit-int where supported
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/src/aclocal.m4 b/src/aclocal.m4 diff --git a/src/aclocal.m4 b/src/aclocal.m4
index 9076016..9a2f873 100644 index 2bfb994..da1d6d8 100644
--- a/src/aclocal.m4 --- a/src/aclocal.m4
+++ b/src/aclocal.m4 +++ b/src/aclocal.m4
@@ -527,7 +527,7 @@ if test "$GCC" = yes ; then @@ -529,7 +529,7 @@ if test "$GCC" = yes ; then
TRY_WARN_CC_FLAG(-Wno-format-zero-length) TRY_WARN_CC_FLAG(-Wno-format-zero-length)
# Other flags here may not be supported on some versions of # Other flags here may not be supported on some versions of
# gcc that people want to use. # gcc that people want to use.

View File

@ -1,22 +0,0 @@
From fcb8dd8c2c40994851c40fc64fa3dcf81a025d25 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com>
Date: Thu, 10 Nov 2016 12:57:19 -0500
Subject: [PATCH] Fix declaration without type in t_shs3.c
(cherry picked from commit 2adf66302ecfff350def3e81b58fa56f5ec9efcd)
---
src/lib/crypto/builtin/sha1/t_shs3.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/src/lib/crypto/builtin/sha1/t_shs3.c b/src/lib/crypto/builtin/sha1/t_shs3.c
index ca985fb..f7932ef 100644
--- a/src/lib/crypto/builtin/sha1/t_shs3.c
+++ b/src/lib/crypto/builtin/sha1/t_shs3.c
@@ -56,6 +56,7 @@ int Dflag;
int
main(argc,argv)
+ int argc;
char **argv;
{
char *argp;

View File

@ -1,4 +1,4 @@
From a8750a1a2d0925c6ad01096e09bdbf18c058cb70 Mon Sep 17 00:00:00 2001 From 553dc7a7d80af607026f4243ca1cc9078a4ef1a3 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:52:01 -0400 Date: Tue, 23 Aug 2016 16:52:01 -0400
Subject: [PATCH] krb5-1.11-kpasswdtest.patch Subject: [PATCH] krb5-1.11-kpasswdtest.patch

View File

@ -1,4 +1,4 @@
From 9ad4aa0ba462b3bee535b4e579f8247258742d59 Mon Sep 17 00:00:00 2001 From c63e0e1309e9b7d92b5ab62f6ce6e2ab697b9667 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:49:57 -0400 Date: Tue, 23 Aug 2016 16:49:57 -0400
Subject: [PATCH] krb5-1.11-run_user_0.patch Subject: [PATCH] krb5-1.11-run_user_0.patch

View File

@ -1,4 +1,4 @@
From a7903a70342d35bfba50d3d1c080d481f3d725c6 Mon Sep 17 00:00:00 2001 From 01394baafa4f3370660cd29ebf8b727d1c134f0b Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:47:00 -0400 Date: Tue, 23 Aug 2016 16:47:00 -0400
Subject: [PATCH] krb5-1.12-api.patch Subject: [PATCH] krb5-1.12-api.patch

View File

@ -1,4 +1,4 @@
From d60c3784417faad05fffb5bb4d6db4c44e79c8cb Mon Sep 17 00:00:00 2001 From 8b5f63b29b69c5b8a6d03730fa5c14717fe6096c Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:32:09 -0400 Date: Tue, 23 Aug 2016 16:32:09 -0400
Subject: [PATCH] krb5-1.12-ksu-path.patch Subject: [PATCH] krb5-1.12-ksu-path.patch

View File

@ -1,4 +1,4 @@
From 813d3e2617057252ad1f9ffa30624f36629903b7 Mon Sep 17 00:00:00 2001 From cc960d39f45150aa95bee5a1a47ea98ad6b93d49 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:33:53 -0400 Date: Tue, 23 Aug 2016 16:33:53 -0400
Subject: [PATCH] krb5-1.12-ktany.patch Subject: [PATCH] krb5-1.12-ktany.patch

View File

@ -1,4 +1,4 @@
From 551bd300005a8c45bad3a26f813ae99f31f4a641 Mon Sep 17 00:00:00 2001 From 98014c7e0b131da4fa157289aa3d0cf037095cec Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:29:58 -0400 Date: Tue, 23 Aug 2016 16:29:58 -0400
Subject: [PATCH] krb5-1.12.1-pam.patch Subject: [PATCH] krb5-1.12.1-pam.patch
@ -28,10 +28,10 @@ changes we're proposing for how it handles cache collections.
create mode 100644 src/clients/ksu/pam.h create mode 100644 src/clients/ksu/pam.h
diff --git a/src/aclocal.m4 b/src/aclocal.m4 diff --git a/src/aclocal.m4 b/src/aclocal.m4
index bd2eb48..5fc7f3e 100644 index 9c46da4..508e5fe 100644
--- a/src/aclocal.m4 --- a/src/aclocal.m4
+++ b/src/aclocal.m4 +++ b/src/aclocal.m4
@@ -1673,3 +1673,70 @@ AC_DEFUN(KRB5_AC_PERSISTENT_KEYRING,[ @@ -1675,3 +1675,70 @@ AC_DEFUN(KRB5_AC_PERSISTENT_KEYRING,[
])) ]))
])dnl ])dnl
dnl dnl
@ -756,7 +756,7 @@ index 0000000..0ab7656
+void appl_pam_cleanup(void); +void appl_pam_cleanup(void);
+#endif +#endif
diff --git a/src/configure.in b/src/configure.in diff --git a/src/configure.in b/src/configure.in
index fde09a1..79c0fe2 100644 index 037c9f3..daabd12 100644
--- a/src/configure.in --- a/src/configure.in
+++ b/src/configure.in +++ b/src/configure.in
@@ -1336,6 +1336,8 @@ AC_SUBST([VERTO_VERSION]) @@ -1336,6 +1336,8 @@ AC_SUBST([VERTO_VERSION])

View File

@ -1,4 +1,4 @@
From 71c4e4b129b33d8b71262c5f2eea55267b6b33cb Mon Sep 17 00:00:00 2001 From 8c1cbe88671d41648a0a169b6f4c69abfaa85d18 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:47:44 -0400 Date: Tue, 23 Aug 2016 16:47:44 -0400
Subject: [PATCH] krb5-1.13-dirsrv-accountlock.patch Subject: [PATCH] krb5-1.13-dirsrv-accountlock.patch
@ -12,10 +12,10 @@ original version filed as RT#5891.
3 files changed, 29 insertions(+) 3 files changed, 29 insertions(+)
diff --git a/src/aclocal.m4 b/src/aclocal.m4 diff --git a/src/aclocal.m4 b/src/aclocal.m4
index d49b7c1..9076016 100644 index f5667c3..2bfb994 100644
--- a/src/aclocal.m4 --- a/src/aclocal.m4
+++ b/src/aclocal.m4 +++ b/src/aclocal.m4
@@ -1654,6 +1654,15 @@ if test "$with_ldap" = yes; then @@ -1656,6 +1656,15 @@ if test "$with_ldap" = yes; then
AC_MSG_NOTICE(enabling OpenLDAP database backend module support) AC_MSG_NOTICE(enabling OpenLDAP database backend module support)
OPENLDAP_PLUGIN=yes OPENLDAP_PLUGIN=yes
fi fi

View File

@ -1,4 +1,4 @@
From e7cea9ceea5a97248384a3bb0cc2bb2d58cce326 Mon Sep 17 00:00:00 2001 From 39bdfedf4e83bf8ca3ab27b87e36183258f30359 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:45:26 -0400 Date: Tue, 23 Aug 2016 16:45:26 -0400
Subject: [PATCH] krb5-1.15-beta1-buildconf.patch Subject: [PATCH] krb5-1.15-beta1-buildconf.patch

View File

@ -1,4 +1,4 @@
From 7fea764528d0d1b0b2c8bf17d116f3da622f9cb6 Mon Sep 17 00:00:00 2001 From 13367edadc28504395c03fca2c187305449efa57 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:30:53 -0400 Date: Tue, 23 Aug 2016 16:30:53 -0400
Subject: [PATCH] krb5-1.15-beta1-selinux-label.patch Subject: [PATCH] krb5-1.15-beta1-selinux-label.patch
@ -66,10 +66,10 @@ which we used earlier, is some improvement.
create mode 100644 src/util/support/selinux.c create mode 100644 src/util/support/selinux.c
diff --git a/src/aclocal.m4 b/src/aclocal.m4 diff --git a/src/aclocal.m4 b/src/aclocal.m4
index 5fc7f3e..5b02b40 100644 index 508e5fe..607859f 100644
--- a/src/aclocal.m4 --- a/src/aclocal.m4
+++ b/src/aclocal.m4 +++ b/src/aclocal.m4
@@ -87,6 +87,7 @@ AC_SUBST_FILE(libnodeps_frag) @@ -89,6 +89,7 @@ AC_SUBST_FILE(libnodeps_frag)
dnl dnl
KRB5_AC_PRAGMA_WEAK_REF KRB5_AC_PRAGMA_WEAK_REF
WITH_LDAP WITH_LDAP
@ -77,7 +77,7 @@ index 5fc7f3e..5b02b40 100644
KRB5_LIB_PARAMS KRB5_LIB_PARAMS
KRB5_AC_INITFINI KRB5_AC_INITFINI
KRB5_AC_ENABLE_THREADS KRB5_AC_ENABLE_THREADS
@@ -1740,3 +1741,51 @@ AC_SUBST(PAM_LIBS) @@ -1742,3 +1743,51 @@ AC_SUBST(PAM_LIBS)
AC_SUBST(PAM_MAN) AC_SUBST(PAM_MAN)
AC_SUBST(NON_PAM_MAN) AC_SUBST(NON_PAM_MAN)
])dnl ])dnl
@ -172,7 +172,7 @@ index e062632..fcea229 100644
GSS_LIBS = $(GSS_KRB5_LIB) GSS_LIBS = $(GSS_KRB5_LIB)
# needs fixing if ever used on Mac OS X! # needs fixing if ever used on Mac OS X!
diff --git a/src/configure.in b/src/configure.in diff --git a/src/configure.in b/src/configure.in
index 79c0fe2..d085a4b 100644 index daabd12..acf3a45 100644
--- a/src/configure.in --- a/src/configure.in
+++ b/src/configure.in +++ b/src/configure.in
@@ -1338,6 +1338,8 @@ AC_PATH_PROG(GROFF, groff) @@ -1338,6 +1338,8 @@ AC_PATH_PROG(GROFF, groff)
@ -185,7 +185,7 @@ index 79c0fe2..d085a4b 100644
if test "${localedir+set}" != set; then if test "${localedir+set}" != set; then
localedir='$(datadir)/locale' localedir='$(datadir)/locale'
diff --git a/src/include/k5-int.h b/src/include/k5-int.h diff --git a/src/include/k5-int.h b/src/include/k5-int.h
index 3cc32c3..afefe28 100644 index 6499173..173cb02 100644
--- a/src/include/k5-int.h --- a/src/include/k5-int.h
+++ b/src/include/k5-int.h +++ b/src/include/k5-int.h
@@ -128,6 +128,7 @@ typedef unsigned char u_char; @@ -128,6 +128,7 @@ typedef unsigned char u_char;
@ -235,7 +235,7 @@ index 0000000..dfaaa84
+#endif +#endif
+#endif +#endif
diff --git a/src/include/krb5/krb5.hin b/src/include/krb5/krb5.hin diff --git a/src/include/krb5/krb5.hin b/src/include/krb5/krb5.hin
index 64b0d0f..0c9347b 100644 index ac22f4c..cf60d6c 100644
--- a/src/include/krb5/krb5.hin --- a/src/include/krb5/krb5.hin
+++ b/src/include/krb5/krb5.hin +++ b/src/include/krb5/krb5.hin
@@ -87,6 +87,12 @@ @@ -87,6 +87,12 @@
@ -287,10 +287,10 @@ index f7889bd..cad53cf 100644
com_err(progname, errno, _("while creating 'ok' file, '%s'"), file_ok); com_err(progname, errno, _("while creating 'ok' file, '%s'"), file_ok);
exit_status++; exit_status++;
diff --git a/src/kdc/main.c b/src/kdc/main.c diff --git a/src/kdc/main.c b/src/kdc/main.c
index 6767ef0..70cb256 100644 index ebc852b..a4dffb2 100644
--- a/src/kdc/main.c --- a/src/kdc/main.c
+++ b/src/kdc/main.c +++ b/src/kdc/main.c
@@ -873,7 +873,7 @@ write_pid_file(const char *path) @@ -872,7 +872,7 @@ write_pid_file(const char *path)
FILE *file; FILE *file;
unsigned long pid; unsigned long pid;

View File

@ -1,4 +1,4 @@
From e84b0d40e31cdb98a9a87bd1c4925802d963a479 Mon Sep 17 00:00:00 2001 From 14e396352f881673105e30f356beede7cd0db883 Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:46:21 -0400 Date: Tue, 23 Aug 2016 16:46:21 -0400
Subject: [PATCH] krb5-1.3.1-dns.patch Subject: [PATCH] krb5-1.3.1-dns.patch
@ -9,10 +9,10 @@ We want to be able to use --with-netlib and --enable-dns at the same time.
1 file changed, 1 insertion(+) 1 file changed, 1 insertion(+)
diff --git a/src/aclocal.m4 b/src/aclocal.m4 diff --git a/src/aclocal.m4 b/src/aclocal.m4
index 5b02b40..d49b7c1 100644 index 607859f..f5667c3 100644
--- a/src/aclocal.m4 --- a/src/aclocal.m4
+++ b/src/aclocal.m4 +++ b/src/aclocal.m4
@@ -701,6 +701,7 @@ AC_HELP_STRING([--with-netlib=LIBS], use user defined resolver library), @@ -703,6 +703,7 @@ AC_HELP_STRING([--with-netlib=LIBS], use user defined resolver library),
LIBS="$LIBS $withval" LIBS="$LIBS $withval"
AC_MSG_RESULT("netlib will use \'$withval\'") AC_MSG_RESULT("netlib will use \'$withval\'")
fi fi

View File

@ -1,4 +1,4 @@
From e2f0b0317c6a251c202500f409976dda3a6a82e7 Mon Sep 17 00:00:00 2001 From 3d87e93d706aedd1f46ac1338f478d17902eebaf Mon Sep 17 00:00:00 2001
From: Robbie Harwood <rharwood@redhat.com> From: Robbie Harwood <rharwood@redhat.com>
Date: Tue, 23 Aug 2016 16:49:25 -0400 Date: Tue, 23 Aug 2016 16:49:25 -0400
Subject: [PATCH] krb5-1.9-debuginfo.patch Subject: [PATCH] krb5-1.9-debuginfo.patch

View File

@ -8,12 +8,12 @@
%global configure_default_ccache_name 1 %global configure_default_ccache_name 1
%global configured_default_ccache_name KEYRING:persistent:%%{uid} %global configured_default_ccache_name KEYRING:persistent:%%{uid}
%global prerelease -beta1 %global prerelease -beta2
Summary: The Kerberos network authentication system Summary: The Kerberos network authentication system
Name: krb5 Name: krb5
Version: 1.15 Version: 1.15
Release: 2%{?dist}.beta1.0 Release: 3%{?dist}.beta2.0
# - Maybe we should explode from the now-available-to-everybody tarball instead? # - Maybe we should explode from the now-available-to-everybody tarball instead?
# http://web.mit.edu/kerberos/dist/krb5/1.13/krb5-1.13.2-signed.tar # http://web.mit.edu/kerberos/dist/krb5/1.13/krb5-1.13.2-signed.tar
# - The sources below are stored in a lookaside cache. Upload with # - The sources below are stored in a lookaside cache. Upload with
@ -56,8 +56,7 @@ Patch8: krb5-1.13-dirsrv-accountlock.patch
Patch9: krb5-1.9-debuginfo.patch Patch9: krb5-1.9-debuginfo.patch
Patch10: krb5-1.11-run_user_0.patch Patch10: krb5-1.11-run_user_0.patch
Patch11: krb5-1.11-kpasswdtest.patch Patch11: krb5-1.11-kpasswdtest.patch
Patch12: Fix-declaration-without-type-in-t_shs3.c.patch Patch12: Build-with-Werror-implicit-int-where-supported.patch
Patch13: Build-with-Werror-implicit-int-where-supported.patch
License: MIT License: MIT
URL: http://web.mit.edu/kerberos/www/ URL: http://web.mit.edu/kerberos/www/
@ -711,6 +710,9 @@ exit 0
%{_libdir}/libkadm5srv_mit.so.* %{_libdir}/libkadm5srv_mit.so.*
%changelog %changelog
* Wed Nov 16 2016 Robbie Harwood <rharwood@redhat.com> - 1.15-beta2-3
- New upstream release
* Thu Nov 10 2016 Robbie Harwood <rharwood@redhat.com> - 1.15-beta1-2 * Thu Nov 10 2016 Robbie Harwood <rharwood@redhat.com> - 1.15-beta1-2
- Ensure we can build with the new CFLAGS - Ensure we can build with the new CFLAGS
- Remove the git versioning in patches - Remove the git versioning in patches

View File

@ -1,3 +1,3 @@
fa2af49908afa204ab177fb997d8c17f krb5-1.15-beta1-pdfs.tar fa2af49908afa204ab177fb997d8c17f krb5-1.15-beta2-pdfs.tar
aeac2080eb2cb88d02ae1722e2681021 krb5-1.15-beta1.tar.gz 9e96504bc9990ec9c4e5bc58928b7aa7 krb5-1.15-beta2.tar.gz
dc8b927e0f6597767e222114540a6f3d krb5-1.15-beta1.tar.gz.asc 3612a48020be05d2ade955e22b2b992d krb5-1.15-beta2.tar.gz.asc