From patchwork Mon Mar 22 07:29:06 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 3970 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4F3mMv03twz40Qq for ; Mon, 22 Mar 2021 07:29:15 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4F3mMn2jSNz5QS; Mon, 22 Mar 2021 07:29:09 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4F3mMn271zz2xyg; Mon, 22 Mar 2021 07:29:09 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4F3mMm4LR1z2xd1 for ; Mon, 22 Mar 2021 07:29:08 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4F3mMm0DRRz5QR; Mon, 22 Mar 2021 07:29:08 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1616398148; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=HMcgOH31wkRbrBfg4UHDqMCXmhC5mzfD5ReM8XKBuOM=; b=G8KM+AmJQlgmmz/4hjQgzLxd/hVZ+oGqtFlqd2vP+RRFBkfqPuHtT3KFwfjbqas3VMMEXW tTuoGXuzgqLwxRBQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1616398148; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=HMcgOH31wkRbrBfg4UHDqMCXmhC5mzfD5ReM8XKBuOM=; b=AK3123nPcoKnNohhyJ/srv/GR6otdIelgEKEzhrNjEkNdot+ZhTSQq7d11wtAGWCupX4Ev xoz7OqWjbclHXiYyTBTMCXR4Z6f291AlEXCkt3IrDRI4CHp3DO7lbYEMDwAGU2ORE4+ojc puCzaTi3kx8XkDVDYxozMax64y7wbVxatrKckoKN+v7IWJRyK3WlH8WuQotDqVII75fNDA CKXS09UwLrjOqFIS3jXIhpQQPfKJwn4WmfdAW3keP6w6TFAXtsqTA96yab3egYX9ssPrG5 4zsX+avKzLdudfSSozu/ZnUqpoyv5AmDuBctmnYTAOHpLZIhRTCR6pFZDOK50A== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH 4/4] rpcbind: Update to 1.2.5 Date: Mon, 22 Mar 2021 08:29:06 +0100 Message-Id: <20210322072906.1616-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 0.2.3 to 1.2.5 - rpcbind-0.2.3-tirpc_fix-1.patch no longer needed as changes are now included in the tarball - Updated rootfile - Dependency of nfs addon package - Changelog Too many lines to put in here Full change logs for 0.2.4 and 1.2.5 can be found at https://sourceforge.net/projects/rpcbind/files/rpcbind/ No bug fixes in 0.2.4 One bug fix in 1.2.5 Author: Steve Dickson Date: Sat Dec 16 15:31:21 2017 -0500 rpcbind.service: Not pulling the rpcbind.target According to systemd.special(7) manpage: rpcbind.target The portmapper/rpcbind pulls in this target and orders itself before it, to indicate its availability. systemd automatically adds dependencies of type After= for this target unit to all SysV init script service units with an LSB header referring to the "$portmap" facility. Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1431574 Signed-off-by: Adolf Belka --- config/rootfiles/packages/rpcbind | 3 +- lfs/rpcbind | 7 ++- .../rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch | 48 ------------------- 3 files changed, 5 insertions(+), 53 deletions(-) delete mode 100644 src/patches/rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch diff --git a/config/rootfiles/packages/rpcbind b/config/rootfiles/packages/rpcbind index 52702076b..94f09c9a0 100644 --- a/config/rootfiles/packages/rpcbind +++ b/config/rootfiles/packages/rpcbind @@ -1,5 +1,6 @@ etc/rc.d/init.d/rpcbind -sbin/rpcbind sbin/rpcinfo +usr/sbin/rpcbind #usr/share/man/man8/rpcbind.8 #usr/share/man/man8/rpcinfo.8 + diff --git a/lfs/rpcbind b/lfs/rpcbind index 3c379c99e..8db905011 100644 --- a/lfs/rpcbind +++ b/lfs/rpcbind @@ -24,7 +24,7 @@ include Config -VER = 0.2.3 +VER = 1.2.5 THISAPP = rpcbind-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = rpcbind -PAK_VER = 2 +PAK_VER = 3 DEPS = libtirpc @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = c8875246b2688a1adfbd6ad43480278d +$(DL_FILE)_MD5 = ed46f09b9c0fa2d49015f6431bc5ea7b install : $(TARGET) @@ -78,7 +78,6 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && sed -i "/servname/s:rpcbind:sunrpc:" src/rpcbind.c - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch cd $(DIR_APP) && ./configure \ --prefix=/usr \ --bindir=/sbin \ diff --git a/src/patches/rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch b/src/patches/rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch deleted file mode 100644 index bdf73a331..000000000 --- a/src/patches/rpcbind/rpcbind-0.2.3-tirpc_fix-1.patch +++ /dev/null @@ -1,48 +0,0 @@ -Submitted By: Bruce Dubbs -Date: 2015-11-29 -Initial Package Version: 0.2.3 -Upstream Status: Already in upstream git repository -Origin: Upstream -Description: This patch fixes rpcbind to be able to build with - recent tirpc versions. - -From 9194122389f2a56b1cd1f935e64307e2e963c2da Mon Sep 17 00:00:00 2001 -From: Steve Dickson -Date: Mon, 2 Nov 2015 17:05:18 -0500 -Subject: [PATCH] handle_reply: Don't use the xp_auth pointer directly - -In the latest libtirpc version to access the xp_auth -one must use the SVC_XP_AUTH macro. To be backwards -compatible a couple ifdefs were added to use the -macro when it exists. - -Signed-off-by: Steve Dickson ---- - src/rpcb_svc_com.c | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/src/rpcb_svc_com.c b/src/rpcb_svc_com.c -index 4ae93f1..22d6c84 100644 ---- a/src/rpcb_svc_com.c -+++ b/src/rpcb_svc_com.c -@@ -1295,10 +1295,17 @@ handle_reply(int fd, SVCXPRT *xprt) - a.rmt_localvers = fi->versnum; - - xprt_set_caller(xprt, fi); -+#if defined(SVC_XP_AUTH) -+ SVC_XP_AUTH(xprt) = svc_auth_none; -+#else - xprt->xp_auth = &svc_auth_none; -+#endif - svc_sendreply(xprt, (xdrproc_t) xdr_rmtcall_result, (char *) &a); -+#if !defined(SVC_XP_AUTH) - SVCAUTH_DESTROY(xprt->xp_auth); - xprt->xp_auth = NULL; -+#endif -+ - done: - if (buffer) - free(buffer); --- -1.8.2.1 -