[Pkg-samba-maint] [Git][samba-team/samba][master] 6 commits: d/rules: simplify LDFLAGS assignment

Michael Tokarev (@mjt) gitlab at salsa.debian.org
Mon Dec 11 10:21:17 GMT 2023



Michael Tokarev pushed to branch master at Debian Samba Team / samba


Commits:
4d703f71 by Michael Tokarev at 2023-11-28T12:24:38+03:00
d/rules: simplify LDFLAGS assignment

- - - - -
f550e1fc by Michael Tokarev at 2023-12-11T13:18:14+03:00
d/rules: add -mlong-jump-table-offsets to CFLAGS on m68k

- - - - -
be5c630a by Michael Tokarev at 2023-12-11T13:18:24+03:00
d/rules: CFLAGS += -ffile-prefix-map=../../=

- - - - -
442e0b04 by Michael Tokarev at 2023-12-11T13:18:24+03:00
d/control: fix versioned dependency on samba for samba-ad-dc

samba-ad-dc is arch-all package.  We need samba >= ${source:Version}~
(note the tilde at the end), not ${binary:Version} (without tilde).

- - - - -
3e706f7f by Michael Tokarev at 2023-12-11T13:18:24+03:00
+python-fix-invalid-escape-sequences.patch from upstream (#1057668)

- - - - -
1c1b448d by Michael Tokarev at 2023-12-11T13:20:01+03:00
update changelog; upload version 4.19.3+dfsg-2 to unstable

- - - - -


5 changed files:

- debian/changelog
- debian/control
- + debian/patches/python-fix-invalid-escape-sequences.patch
- debian/patches/series
- debian/rules


Changes:

=====================================
debian/changelog
=====================================
@@ -1,3 +1,13 @@
+samba (2:4.19.3+dfsg-2) unstable; urgency=medium
+
+  * d/rules: simplify LDFLAGS assignment
+  * d/rules: add -mlong-jump-table-offsets to CFLAGS on m68k (fix FTBFS there)
+  * d/rules: CFLAGS += -ffile-prefix-map=../../=
+  * d/control: fix versioned dependency on samba for samba-ad-dc
+  * +python-fix-invalid-escape-sequences.patch from upstream (Closes: #1057668)
+
+ -- Michael Tokarev <mjt at tls.msk.ru>  Mon, 11 Dec 2023 13:19:18 +0300
+
 samba (2:4.19.3+dfsg-1) unstable; urgency=medium
 
   * new upstream stable/bugfix release:


=====================================
debian/control
=====================================
@@ -196,7 +196,7 @@ Package: samba-ad-dc
 Architecture: all
 Multi-Arch: foreign
 Pre-Depends: ${misc:Pre-Depends}
-Depends: samba (>= ${binary:Version}), samba-dsdb-modules, samba-vfs-modules,
+Depends: samba (>= ${source:Version}~), samba-dsdb-modules, samba-vfs-modules,
 	winbind,
 	krb5-kdc (>> 1.19.0) <pkg.samba.mitkrb5>,
 	${misc:Depends}


=====================================
debian/patches/python-fix-invalid-escape-sequences.patch
=====================================
@@ -0,0 +1,296 @@
+Origin: upstream, https://gitlab.com/samba-team/samba/-/commit/b068592dd0dccce634cb17b66f0659ba60523908
+From: Joseph Sutton <josephsutton at catalyst.net.nz>
+Date: Fri, 25 Aug 2023 13:56:21 +1200
+Subject: python: Fix invalid escape sequences
+Comment: mjt: remove 1 hunk from python/samba/tests/gpo.py not present in 4.19
+Bug-Debian: https://bugs.debian.org/1057668
+
+Signed-off-by: Joseph Sutton <josephsutton at catalyst.net.nz>
+Reviewed-by: Andrew Bartlett <abartlet at samba.org>
+---
+ python/samba/gp/gp_cert_auto_enroll_ext.py |  6 +-
+ python/samba/graph.py                      |  2 +-
+ python/samba/tests/gpo.py                  | 66 +++++++++++-----------
+ python/samba/tests/samba_tool/gpo.py       |  2 +-
+ 4 files changed, 38 insertions(+), 38 deletions(-)
+
+diff --git a/python/samba/gp/gp_cert_auto_enroll_ext.py b/python/samba/gp/gp_cert_auto_enroll_ext.py
+index d626aca0cf2..14fef311348 100644
+--- a/python/samba/gp/gp_cert_auto_enroll_ext.py
++++ b/python/samba/gp/gp_cert_auto_enroll_ext.py
+@@ -335,7 +335,7 @@ def cert_enroll(ca, ldb, trust_dir, private_dir, auth='Kerberos'):
+ 
+ class gp_cert_auto_enroll_ext(gp_pol_ext, gp_applier):
+     def __str__(self):
+-        return 'Cryptography\AutoEnrollment'
++        return r'Cryptography\AutoEnrollment'
+ 
+     def unapply(self, guid, attribute, value):
+         ca_cn = base64.b64decode(attribute)
+@@ -387,7 +387,7 @@ class gp_cert_auto_enroll_ext(gp_pol_ext, gp_applier):
+ 
+         for gpo in changed_gpo_list:
+             if gpo.file_sys_path:
+-                section = 'Software\Policies\Microsoft\Cryptography\AutoEnrollment'
++                section = r'Software\Policies\Microsoft\Cryptography\AutoEnrollment'
+                 pol_file = 'MACHINE/Registry.pol'
+                 path = os.path.join(gpo.file_sys_path, pol_file)
+                 pol_conf = self.parse(path)
+@@ -507,7 +507,7 @@ class gp_cert_auto_enroll_ext(gp_pol_ext, gp_applier):
+     def rsop(self, gpo):
+         output = {}
+         pol_file = 'MACHINE/Registry.pol'
+-        section = 'Software\Policies\Microsoft\Cryptography\AutoEnrollment'
++        section = r'Software\Policies\Microsoft\Cryptography\AutoEnrollment'
+         if gpo.file_sys_path:
+             path = os.path.join(gpo.file_sys_path, pol_file)
+             pol_conf = self.parse(path)
+diff --git a/python/samba/graph.py b/python/samba/graph.py
+index 537dc661fb3..4c4a07f47ae 100644
+--- a/python/samba/graph.py
++++ b/python/samba/graph.py
+@@ -192,7 +192,7 @@ def compile_graph_key(key_items, nodes_above=None, elisions=None,
+                 short = short[1:]
+                 long = long[1:]
+             elision_str += ('\nelision%d[shape=plaintext; style=solid; '
+-                            'label="\“%s”  means  “%s”\\r"]\n'
++                            'label="\\“%s”  means  “%s”\\r"]\n'
+                             % ((i, short, long)))
+ 
+     above_lines = []
+diff --git a/python/samba/tests/gpo.py b/python/samba/tests/gpo.py
+index 2b6217b702f..d59cb06b565 100644
+--- a/python/samba/tests/gpo.py
++++ b/python/samba/tests/gpo.py
+@@ -123,7 +123,7 @@ dspath = 'CN=Policies,CN=System,' + base_dn
+ gpt_data = '[General]\nVersion=%d'
+ 
+ gnome_test_reg_pol = \
+-b"""
++br"""
+ <?xml version="1.0" encoding="utf-8"?>
+ <PolFile num_entries="26" signature="PReg" version="1">
+     <Entry type="4" type_name="REG_DWORD">
+@@ -260,7 +260,7 @@ b"""
+ """
+ 
+ auto_enroll_reg_pol = \
+-b"""
++br"""
+ <?xml version="1.0" encoding="utf-8"?>
+ <PolFile num_entries="3" signature="PReg" version="1">
+         <Entry type="4" type_name="REG_DWORD">
+@@ -304,7 +304,7 @@ b"""
+ """
+ 
+ advanced_enroll_reg_pol = \
+-b"""
++br"""
+ <?xml version="1.0" encoding="utf-8"?>
+ <PolFile num_entries="30" signature="PReg" version="1">
+     <Entry type="1" type_name="REG_SZ">
+@@ -338,122 +338,122 @@ b"""
+         <Value>0</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>URL</ValueName>
+         <Value>LDAP:</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>PolicyID</ValueName>
+         <Value>%s</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>FriendlyName</ValueName>
+         <Value>Example</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>Flags</ValueName>
+         <Value>16</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>AuthFlags</ValueName>
+         <Value>2</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\37c9dc30f207f27f61a2f7c3aed598a6e2920b54</Key>
+         <ValueName>Cost</ValueName>
+         <Value>2147483645</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>URL</ValueName>
+         <Value>https://example2.com/ADPolicyProvider_CEP_Certificate/service.svc/CEP</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>PolicyID</ValueName>
+         <Value>%s</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>FriendlyName</ValueName>
+         <Value>Example2</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>Flags</ValueName>
+         <Value>16</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>AuthFlags</ValueName>
+         <Value>8</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\144bdbb8e4717c26e408f3c9a0cb8d6cfacbcbbe</Key>
+         <ValueName>Cost</ValueName>
+         <Value>10</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>URL</ValueName>
+         <Value>https://example0.com/ADPolicyProvider_CEP_Kerberos/service.svc/CEP</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>PolicyID</ValueName>
+         <Value>%s</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>FriendlyName</ValueName>
+         <Value>Example0</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>Flags</ValueName>
+         <Value>16</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>AuthFlags</ValueName>
+         <Value>2</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\20d46e856e9b9746c0b1265c328f126a7b3283a9</Key>
+         <ValueName>Cost</ValueName>
+         <Value>1</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>URL</ValueName>
+         <Value>https://example1.com/ADPolicyProvider_CEP_Kerberos/service.svc/CEP</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>PolicyID</ValueName>
+         <Value>%s</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>FriendlyName</ValueName>
+         <Value>Example1</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>Flags</ValueName>
+         <Value>16</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>AuthFlags</ValueName>
+         <Value>2</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+-        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
++        <Key>Software\Policies\Microsoft\Cryptography\PolicyServers\855b5246433a48402ac4f5c3427566df26ccc9ac</Key>
+         <ValueName>Cost</ValueName>
+         <Value>1</Value>
+     </Entry>
+@@ -2116,7 +2116,7 @@ firefox_json_expected = \
+ """
+ 
+ chromium_reg_pol = \
+-b"""
++br"""
+ <?xml version="1.0" encoding="utf-8"?>
+ <PolFile num_entries="418" signature="PReg" version="1">
+     <Entry type="4" type_name="REG_DWORD">
+@@ -3012,12 +3012,12 @@ b"""
+     <Entry type="1" type_name="REG_SZ">
+         <Key>Software\Policies\Google\Chrome</Key>
+         <ValueName>RestrictSigninToPattern</ValueName>
+-        <Value>.*@example\\.com</Value>
++        <Value>.*@example\.com</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+         <Key>Software\Policies\Google\Chrome</Key>
+         <ValueName>RoamingProfileLocation</ValueName>
+-        <Value>${roaming_app_data}\\chrome-profile</Value>
++        <Value>${roaming_app_data}\chrome-profile</Value>
+     </Entry>
+     <Entry type="4" type_name="REG_DWORD">
+         <Key>Software\Policies\Google\Chrome</Key>
+@@ -3267,7 +3267,7 @@ b"""
+     <Entry type="1" type_name="REG_SZ">
+         <Key>Software\Policies\Google\Chrome\AlternativeBrowserParameters</Key>
+         <ValueName>5</ValueName>
+-        <Value>%HOME%\\browser_profile</Value>
++        <Value>%HOME%\browser_profile</Value>
+     </Entry>
+     <Entry type="1" type_name="REG_SZ">
+         <Key>Software\Policies\Google\Chrome\AudioCaptureAllowedUrls</Key>
+@@ -4973,7 +4973,7 @@ b"""
+ """
+ 
+ firewalld_reg_pol = \
+-b"""
++br"""
+ <?xml version="1.0" encoding="utf-8"?>
+ <PolFile num_entries="6" signature="PReg" version="1">
+     <Entry type="4" type_name="REG_DWORD">
+diff --git a/python/samba/tests/samba_tool/gpo.py b/python/samba/tests/samba_tool/gpo.py
+index 70e7e8acdf0..f5adccb88a1 100644
+--- a/python/samba/tests/samba_tool/gpo.py
++++ b/python/samba/tests/samba_tool/gpo.py
+@@ -1804,7 +1804,7 @@ class GpoCmdTestCase(SambaToolCmdTest):
+                           'The test cse was not enabled')
+             self.assertIn('UserPolicy         : False', out,
+                           'The test cse should not have User policy enabled')
+-            cse_ext = re.findall('^UniqueGUID\s+:\s+(.*)', out)
++            cse_ext = re.findall(r'^UniqueGUID\s+:\s+(.*)', out)
+             self.assertEquals(len(cse_ext), 1,
+                               'The test cse GUID was not found')
+             cse_ext = cse_ext[0]
+-- 
+2.39.2
+


=====================================
debian/patches/series
=====================================
@@ -22,3 +22,4 @@ fruit-disable-useless-size_t-overflow-check.patch
 meaningful-error-if-no-samba-ad-provision.patch
 meaningful-error-if-no-python3-markdown.patch
 ctdb-use-run-instead-of-var-run.patch
+python-fix-invalid-escape-sequences.patch


=====================================
debian/rules
=====================================
@@ -108,9 +108,20 @@ ifneq (,$(filter armel mipsel m68k powerpc sh4,${DEB_HOST_ARCH}))
 #     #define heim_base_atomic_load(x)        atomic_load((x))
 # include a workaround for now
 # (-latomic and <stdatomic.h> comes from gcc, --as-needed is already in use)
-LDFLAGS := ${LDFLAGS} -latomic
+LDFLAGS += -latomic
 endif
 
+ifneq (,$(filter m68k ,${DEB_HOST_ARCH}))
+# without this, build fails with multiple messages like:
+# foo.s:NNN: Error: Adjusted signed .word (0xb64a) overflows: `switch'-statement too large.
+# when building third_party/heimdal/lib/asn1/asn1_rfc2459_asn1.c (generated)
+# It would be best to enable this switch for a single file only (where it is needed)
+CFLAGS += -mlong-jump-table-offsets
+endif
+
+# build is done in bin/default/ subdir
+CFLAGS += -ffile-prefix-map=../../=
+
 config-args += $(if ${with-ceph},\
 	  --enable-cephfs --enable-ceph-reclock,\
 	  --disable-cephfs)



View it on GitLab: https://salsa.debian.org/samba-team/samba/-/compare/1800a05a53f9f46ace6e21dd65ec7f3c8ab819f3...1c1b448d23dba3ac4518d151039d6b2017bc125e

-- 
View it on GitLab: https://salsa.debian.org/samba-team/samba/-/compare/1800a05a53f9f46ace6e21dd65ec7f3c8ab819f3...1c1b448d23dba3ac4518d151039d6b2017bc125e
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-samba-maint/attachments/20231211/94c2df21/attachment-0001.htm>


More information about the Pkg-samba-maint mailing list