Browse Source

krb5-1.19.2-4

Tomohiro "Tomo-p" KATO 1 year ago
parent
commit
370bbbac39
1 changed files with 19 additions and 7 deletions
  1. 19 7
      k/krb5/krb5-vl.spec

+ 19 - 7
k/krb5/krb5-vl.spec

@@ -29,7 +29,7 @@ Summary: The Kerberos network authentication system
 Summary(ja): Kerberos ネットワーク認証システム
 Name: krb5
 Version: 1.19.2
-Release: 3%{_dist_release}%{?with_systemd:.systemd}
+Release: 4%{_dist_release}%{?with_systemd:.systemd}
 Group: system
 Vendor: Project Vine
 Distribution: Vine Linux
@@ -72,7 +72,6 @@ Patch1: downstream-SELinux-integration.patch
 Patch3: downstream-netlib-and-dns.patch
 Patch4: downstream-fix-debuginfo-with-y.tab.c.patch
 Patch5: downstream-Remove-3des-support.patch
-#Patch6: downstream-Use-backported-version-of-OpenSSL-3-KDF-i.patch
 Patch7: downstream-FIPS-with-PRNG-and-RADIUS-and-MD4.patch
 Patch8: Add-APIs-for-marshalling-credentials.patch
 Patch9: Add-hostname-canonicalization-helper-to-k5test.py.patch
@@ -93,11 +92,23 @@ Patch24: Fix-leaks-on-error-in-kadm5-init-functions.patch
 Patch25: Clean-up-context-after-failed-open-in-libkdb5.patch
 Patch26: Use-asan-in-one-of-the-CI-builds.patch
 Patch29: Clean-up-gssapi_krb5-ccache-name-functions.patch
+Patch30: Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch
+Patch32: Add-buildsystem-detection-of-the-OpenSSL-3-KDF-inter.patch
+Patch33: Use-OpenSSL-s-SSKDF-in-PKINIT-when-available.patch
+Patch34: Use-OpenSSL-s-KBKDF-and-KRB5KDF-for-deriving-long-te.patch
+Patch35: Handle-OpenSSL-3-s-providers.patch
+Patch36: Remove-TCL-based-libkadm5-API-tests.patch
+Patch37: Use-SHA256-instead-of-SHA1-for-PKINIT-CMS-digest.patch
+Patch38: krb5-krad-remote.patch
+Patch39: krb5-krad-larger-attrs.patch
+Patch40: Try-harder-to-avoid-password-change-replay-errors.patch
+Patch41: Add-configure-variable-for-default-PKCS-11-module.patch
+Patch42: downstream-Allow-krad-UDP-TCP-localhost-connection-with-FIPS.patch
+Patch43: Read-GSS-configuration-files-with-mtime-0.patch
 
 # Vine patch(es)
 
 # security
-Patch1000: CVE-2021-37750.patch
 
 BuildRoot: %{_tmppath}/%{name}-%{version}-root
 
@@ -307,10 +318,7 @@ popd
 
 # Mess with some of the default ports that we use for testing, so that multiple
 # builds going on the same host don't step on each other.
-cfg="src/kadmin/testing/proto/kdc.conf.proto \
-     src/kadmin/testing/proto/krb5.conf.proto \
-     src/lib/kadm5/unit-test/api.current/init-v2.exp \
-     src/util/k5test.py"
+cfg="src/util/k5test.py"
 LONG_BIT=`getconf LONG_BIT`
 PORT=`expr 61000 + $LONG_BIT - 48`
 sed -i -e s,61000,`expr "$PORT" + 0`,g $cfg
@@ -917,6 +925,10 @@ exit 0
 
 
 %changelog
+* Mon Nov 14 2022 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.19.2-4
+- new upstream release.
+- re-imported all patches from rawhide.
+
 * Tue Oct 05 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 1.19.2-3
 - rebuilt with openssl-3.0.0.