From aaa67011e03695180712bb98be1933ae39e51745 Mon Sep 17 00:00:00 2001 From: Remi Collet Date: Mon, 14 Sep 2020 13:39:22 +0200 Subject: update to 1.1.4 drop patch merged upstream --- PHPINFO | 2 +- REFLECTION | 2 +- krb5-php8.patch | 166 ----------------------------------------------------- php-pecl-krb5.spec | 12 ++-- 4 files changed, 8 insertions(+), 174 deletions(-) delete mode 100644 krb5-php8.patch diff --git a/PHPINFO b/PHPINFO index a5eb8f5..c4d958d 100644 --- a/PHPINFO +++ b/PHPINFO @@ -2,7 +2,7 @@ krb5 Kerberos 5 support => enabled -Extension version => 1.1.3 +Extension version => 1.1.4 Library version => Kerberos 5 release 1.17 KADM5 support => yes Import cred support => no diff --git a/REFLECTION b/REFLECTION index 9e218cd..05f96f3 100644 --- a/REFLECTION +++ b/REFLECTION @@ -1,4 +1,4 @@ -Extension [ extension #77 krb5 version 1.1.3 ] { +Extension [ extension #79 krb5 version 1.1.4 ] { - Constants [14] { Constant [ int GSS_C_DELEG_FLAG ] { 1 } diff --git a/krb5-php8.patch b/krb5-php8.patch deleted file mode 100644 index 23113b4..0000000 --- a/krb5-php8.patch +++ /dev/null @@ -1,166 +0,0 @@ -Index: compat.h -=================================================================== ---- compat.h (révision 350496) -+++ compat.h (copie de travail) -@@ -1,7 +1,22 @@ - #ifndef PHP_KRB5_COMPAT_H - #define PHP_KRB5_COMPAT_H - -+#if PHP_MAJOR_VERSION < 8 - -+#define OBJ_FOR_PROP(zv) (zv) -+ -+#else -+ -+#define OBJ_FOR_PROP(zv) Z_OBJ_P(zv) -+ -+#define TSRMLS_D void -+#define TSRMLS_DC -+#define TSRMLS_C -+#define TSRMLS_CC -+#define TSRMLS_FETCH() -+ -+#endif -+ - #if PHP_MAJOR_VERSION < 7 - struct _zend_string { - char *val; -Index: kadm.c -=================================================================== ---- kadm.c (révision 350496) -+++ kadm.c (copie de travail) -@@ -450,8 +450,8 @@ - princname = zend_read_property(krb5_ce_kadm5_principal, princ, "princname", - sizeof("princname"),1 TSRMLS_CC); - #else -- princname = zend_read_property(krb5_ce_kadm5_principal, princ, "princname", -- sizeof("princname"),1, NULL TSRMLS_CC); -+ princname = zend_read_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(princ), "princname", -+ sizeof("princname"),1, NULL); - #endif - if ( principal->data.principal ) { - krb5_free_principal(obj->ctx, principal->data.principal); -@@ -466,7 +466,7 @@ - zend_string_release(pnamestr); - principal->update_mask |= KADM5_PRINCIPAL; - principal->conn = obj; -- zend_update_property(krb5_ce_kadm5_principal, princ, "connection", sizeof("connection"), getThis() TSRMLS_CC); -+ zend_update_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(princ), "connection", sizeof("connection"), getThis() TSRMLS_CC); - - retval = kadm5_create_principal(obj->handle, &principal->data, principal->update_mask, pw); - if(retval != KADM5_OK) { -@@ -585,7 +585,7 @@ - policy->update_mask |= KADM5_POLICY; - policy->conn = obj; - policy->data.policy = policy->policy; -- zend_update_property(krb5_ce_kadm5_policy, zpolicy, "connection", sizeof("connection"), getThis() TSRMLS_CC); -+ zend_update_property(krb5_ce_kadm5_policy, OBJ_FOR_PROP(zpolicy), "connection", sizeof("connection"), getThis() TSRMLS_CC); - - retval = kadm5_create_policy(obj->handle, &policy->data, policy->update_mask); - if(retval != KADM5_OK) { -Index: kadm5_policy.c -=================================================================== ---- kadm5_policy.c (révision 350496) -+++ kadm5_policy.c (copie de travail) -@@ -199,7 +199,7 @@ - obj->policy = estrndup(spolicy, spolicy_len); - - if(connobj && Z_TYPE_P(connobj) == IS_OBJECT) { -- zend_update_property(krb5_ce_kadm5_principal, getThis(), "connection", sizeof("connection"), connobj TSRMLS_CC); -+ zend_update_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(getThis()), "connection", sizeof("connection"), connobj TSRMLS_CC); - this->conn = KRB5_KADM(connobj); - - #if PHP_MAJOR_VERSION < 7 -@@ -239,7 +239,7 @@ - #if PHP_MAJOR_VERSION < 7 - #define KRB5_KADM_POLICY_GET_CONNECTION zend_read_property(krb5_ce_kadm5_policy, getThis(), "connection", sizeof("connection"),1 TSRMLS_CC); - #else --#define KRB5_KADM_POLICY_GET_CONNECTION zend_read_property(krb5_ce_kadm5_policy, getThis(), "connection", sizeof("connection"),1, NULL TSRMLS_CC); -+#define KRB5_KADM_POLICY_GET_CONNECTION zend_read_property(krb5_ce_kadm5_policy, OBJ_FOR_PROP(getThis()), "connection", sizeof("connection"),1, NULL); - #endif - - /* {{{ proto KADM5Policy::load() -Index: kadm5_principal.c -=================================================================== ---- kadm5_principal.c (révision 350496) -+++ kadm5_principal.c (copie de travail) -@@ -200,10 +200,10 @@ - } - KRB5_SET_ERROR_HANDLING(EH_NORMAL); - -- zend_update_property_string(krb5_ce_kadm5_principal, getThis(), "princname", sizeof("princname"), sprinc TSRMLS_CC); -+ zend_update_property_string(krb5_ce_kadm5_principal, OBJ_FOR_PROP(getThis()), "princname", sizeof("princname"), sprinc TSRMLS_CC); - - if(obj && Z_TYPE_P(obj) == IS_OBJECT) { -- zend_update_property(krb5_ce_kadm5_principal, getThis(), "connection", sizeof("connection"), obj TSRMLS_CC); -+ zend_update_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(getThis()), "connection", sizeof("connection"), obj TSRMLS_CC); - this->conn = KRB5_KADM(obj); - - if ( noload != TRUE ) { -@@ -246,13 +246,13 @@ - #if PHP_MAJOR_VERSION < 7 - #define KRB5_KADM_PRINCIPAL_GET_CONNECTION zend_read_property(krb5_ce_kadm5_principal, getThis(), "connection", sizeof("connection"),1 TSRMLS_CC) - #else --#define KRB5_KADM_PRINCIPAL_GET_CONNECTION zend_read_property(krb5_ce_kadm5_principal, getThis(), "connection", sizeof("connection"),1, NULL TSRMLS_CC) -+#define KRB5_KADM_PRINCIPAL_GET_CONNECTION zend_read_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(getThis()), "connection", sizeof("connection"),1, NULL) - #endif - - #if PHP_MAJOR_VERSION < 7 - #define KRB5_KADM_PRINCIPAL_GET_PRINCNAME zend_read_property(krb5_ce_kadm5_principal, getThis(), "princname", sizeof("princname"),1 TSRMLS_CC) - #else --#define KRB5_KADM_PRINCIPAL_GET_PRINCNAME zend_read_property(krb5_ce_kadm5_principal, getThis(), "princname", sizeof("princname"),1, NULL TSRMLS_CC) -+#define KRB5_KADM_PRINCIPAL_GET_PRINCNAME zend_read_property(krb5_ce_kadm5_principal, OBJ_FOR_PROP(getThis()), "princname", sizeof("princname"),1, NULL) - #endif - - /* {{{ proto KADM5Principal KADM5Principal::load() -Index: krb5.c -=================================================================== ---- krb5.c (révision 350496) -+++ krb5.c (copie de travail) -@@ -32,7 +32,6 @@ - - #include "config.h" - #include "php_krb5.h" --#include "compat.h" - - #include "ext/standard/info.h" - #include "ext/standard/base64.h" -Index: negotiate_auth.c -=================================================================== ---- negotiate_auth.c (révision 350496) -+++ negotiate_auth.c (copie de travail) -@@ -445,16 +445,17 @@ - - const char *prompt = "WWW-Authenticate: "; - size_t promptLen = strlen(prompt); -+ char *buf; - -- ctr.line = emalloc(promptLen+encoded->len+1); -- strncpy(ctr.line, prompt, promptLen); -- strncpy(ctr.line + promptLen, encoded->val, encoded->len); -- ctr.line[promptLen+encoded->len] = 0; -+ ctr.line = buf = emalloc(promptLen + encoded->len + 1); -+ strncpy(buf, prompt, promptLen + 1); -+ strncpy(buf + promptLen, encoded->val, encoded->len + 1); -+ buf[promptLen+encoded->len] = 0; - ctr.response_code = 200; - sapi_header_op(SAPI_HEADER_ADD, &ctr TSRMLS_CC); - zend_string_release(encoded); - -- efree(ctr.line); -+ efree(buf); - gss_release_buffer(&minor_status, &output_token); - } - RETURN_TRUE; -Index: php_krb5.h -=================================================================== ---- php_krb5.h (révision 350496) -+++ php_krb5.h (copie de travail) -@@ -29,6 +29,7 @@ - - #include "php.h" - #include "Zend/zend_exceptions.h" -+#include "compat.h" - #include "php_krb5_gssapi.h" - - #ifdef HAVE_KADM5 diff --git a/php-pecl-krb5.spec b/php-pecl-krb5.spec index b46be2f..3ba3576 100644 --- a/php-pecl-krb5.spec +++ b/php-pecl-krb5.spec @@ -31,14 +31,12 @@ Summary: Kerberos authentification extension Name: %{?sub_prefix}php-pecl-%{pecl_name} -Version: 1.1.3 -Release: 2%{?dist}%{!?scl:%{!?nophptag:%(%{__php} -r 'echo ".".PHP_MAJOR_VERSION.".".PHP_MINOR_VERSION;')}} +Version: 1.1.4 +Release: 1%{?dist}%{!?scl:%{!?nophptag:%(%{__php} -r 'echo ".".PHP_MAJOR_VERSION.".".PHP_MINOR_VERSION;')}} License: MIT URL: https://pecl.php.net/package/%{pecl_name} Source0: https://pecl.php.net/get/%{pecl_name}-%{version}.tgz -Patch0: %{pecl_name}-php8.patch - BuildRequires: %{?dtsprefix}gcc BuildRequires: krb5-devel >= 1.8 BuildRequires: pkgconfig(com_err) @@ -118,8 +116,6 @@ mv %{pecl_name}-%{version} NTS %{?_licensedir:sed -e '/LICENSE/s/role="doc"/role="src"/' -i package.xml} cd NTS -%patch0 -p0 -b .up - # Sanity check, really often broken extver=$(sed -n '/#define PHP_KRB5_VERSION/{s/.* "//;s/".*$//;p}' php_krb5.h) if test "x${extver}" != "x%{version}"; then @@ -252,6 +248,10 @@ cd ../ZTS %changelog +* Mon Sep 14 2020 Remi Collet - 1.1.4-1 +- update to 1.1.4 +- drop patch merged upstream + * Thu Sep 3 2020 Remi Collet - 1.1.3-2 - add upstream patch for PHP 8 -- cgit