Update to 3.10.3

This commit is contained in:
Tomáš Hrnčiar 2022-03-18 08:54:06 +01:00
parent 1e4699e5bc
commit 3d2cdb2380
3 changed files with 8 additions and 122 deletions

View File

@ -1,113 +0,0 @@
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Christian Heimes <christian@python.org>
Date: Wed, 26 Jan 2022 13:20:31 +0200
Subject: [PATCH] 00376: Remove AC_C_CHAR_UNSIGNED / __CHAR_UNSIGNED__
Co-authored-by: Christian Heimes <christian@python.org>
---
.../2022-01-25-12-32-37.bpo-46513.mPm9B4.rst | 2 ++
Modules/audioop.c | 7 ----
configure | 33 -------------------
configure.ac | 1 -
pyconfig.h.in | 5 ---
5 files changed, 2 insertions(+), 46 deletions(-)
create mode 100644 Misc/NEWS.d/next/Build/2022-01-25-12-32-37.bpo-46513.mPm9B4.rst
diff --git a/Misc/NEWS.d/next/Build/2022-01-25-12-32-37.bpo-46513.mPm9B4.rst b/Misc/NEWS.d/next/Build/2022-01-25-12-32-37.bpo-46513.mPm9B4.rst
new file mode 100644
index 0000000000..b8986ae31a
--- /dev/null
+++ b/Misc/NEWS.d/next/Build/2022-01-25-12-32-37.bpo-46513.mPm9B4.rst
@@ -0,0 +1,2 @@
+:program:`configure` no longer uses ``AC_C_CHAR_UNSIGNED`` macro and
+``pyconfig.h`` no longer defines reserved symbol ``__CHAR_UNSIGNED__``.
diff --git a/Modules/audioop.c b/Modules/audioop.c
index 3aeb6f04f1..2a5d805c05 100644
--- a/Modules/audioop.c
+++ b/Modules/audioop.c
@@ -5,13 +5,6 @@
#include "Python.h"
-#if defined(__CHAR_UNSIGNED__)
-#if defined(signed)
-/* This module currently does not work on systems where only unsigned
- characters are available. Take it out of Setup. Sorry. */
-#endif
-#endif
-
static const int maxvals[] = {0, 0x7F, 0x7FFF, 0x7FFFFF, 0x7FFFFFFF};
/* -1 trick is needed on Windows to support -0x80000000 without a warning */
static const int minvals[] = {0, -0x80, -0x8000, -0x800000, -0x7FFFFFFF-1};
diff --git a/configure b/configure
index a7d2975f1f..e68e00b0b3 100755
--- a/configure
+++ b/configure
@@ -14183,39 +14183,6 @@ fi
# checks for compiler characteristics
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether char is unsigned" >&5
-$as_echo_n "checking whether char is unsigned... " >&6; }
-if ${ac_cv_c_char_unsigned+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-$ac_includes_default
-int
-main ()
-{
-static int test_array [1 - 2 * !(((char) -1) < 0)];
-test_array [0] = 0;
-return test_array [0];
-
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
- ac_cv_c_char_unsigned=no
-else
- ac_cv_c_char_unsigned=yes
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_char_unsigned" >&5
-$as_echo "$ac_cv_c_char_unsigned" >&6; }
-if test $ac_cv_c_char_unsigned = yes && test "$GCC" != yes; then
- $as_echo "#define __CHAR_UNSIGNED__ 1" >>confdefs.h
-
-fi
-
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
$as_echo_n "checking for an ANSI C-conforming const... " >&6; }
if ${ac_cv_c_const+:} false; then :
diff --git a/configure.ac b/configure.ac
index 5aa91cbad3..0efeb8f585 100644
--- a/configure.ac
+++ b/configure.ac
@@ -4322,7 +4322,6 @@ fi
# checks for compiler characteristics
-AC_C_CHAR_UNSIGNED
AC_C_CONST
works=no
diff --git a/pyconfig.h.in b/pyconfig.h.in
index b97b8f8bf8..8a4aeda646 100644
--- a/pyconfig.h.in
+++ b/pyconfig.h.in
@@ -1656,11 +1656,6 @@
/* Define on FreeBSD to activate all library features */
#undef __BSD_VISIBLE
-/* Define to 1 if type `char' is unsigned and you are not using gcc. */
-#ifndef __CHAR_UNSIGNED__
-# undef __CHAR_UNSIGNED__
-#endif
-
/* Define to 'long' if <time.h> doesn't define. */
#undef clock_t

View File

@ -13,11 +13,11 @@ URL: https://www.python.org/
# WARNING When rebasing to a new Python version,
# remember to update the python3-docs package as well
%global general_version %{pybasever}.2
%global general_version %{pybasever}.3
#global prerel ...
%global upstream_version %{general_version}%{?prerel}
Version: %{general_version}%{?prerel:~%{prerel}}
Release: 3%{?dist}
Release: 1%{?dist}
License: Python
@ -68,7 +68,7 @@ License: Python
# If the rpmwheels condition is disabled, we use the bundled wheel packages
# from Python with the versions below.
# This needs to be manually updated when we update Python.
%global pip_version 21.2.4
%global pip_version 22.0.4
%global setuptools_version 58.1.0
# Expensive optimizations (mainly, profile-guided optimizations)
@ -312,10 +312,6 @@ Patch328: 00328-pyc-timestamp-invalidation-mode.patch
# https://github.com/GrahamDumpleton/mod_wsgi/issues/730
Patch371: 00371-revert-bpo-1596321-fix-threading-_shutdown-for-the-main-thread-gh-28549-gh-28589.patch
# 00376 # 9fecd19d88858a4a5ff753c9c91e857c897ff47a
# Remove AC_C_CHAR_UNSIGNED / __CHAR_UNSIGNED__
Patch376: 00376-remove-ac_c_char_unsigned-__char_unsigned__.patch
# (New patches go here ^^^)
#
# When adding new patches to "python" and "python3" in Fedora, EL, etc.,
@ -1611,6 +1607,9 @@ CheckPython optimized
# ======================================================
%changelog
* Fri Mar 18 2022 Tomáš Hrnčiar <thrnciar@redhat.com> - 3.10.3-1
- Update to 3.10.3
* Tue Feb 01 2022 Tomáš Hrnčiar <thrnciar@redhat.com> - 3.10.2-3
- Backport AC_C_CHAR_UNSIGNED/__CHAR_UNSIGNED__ removal
- Fixes: rhbz#2043555

View File

@ -1,2 +1,2 @@
SHA512 (Python-3.10.2.tar.xz) = 215a7159face84788fe547c1e2689b8d0ae510275157cf01636bef2902d0ff465f844eb0328c9f39fd1cd03a1d1736d4cf258992f2788e492a801a372032c08b
SHA512 (Python-3.10.2.tar.xz.asc) = 086aeaa999d3005cc1f9057d90230c7a9e65d80f436febf16b0e8ba6f49645870ef21170ca1af50c8e2f51e6f46338cfad73a2d91320ad4a3315a2ae87eb70b4
SHA512 (Python-3.10.3.tar.xz) = 5020407798ebaae6002b8de29475c1064a32f1527a0e4ec6fe7fcf076b4ea3ef0ab4b4a7864a6081cc8dd01dd545123198b11cc8dd1259c670394b7d81f35a86
SHA512 (Python-3.10.3.tar.xz.asc) = ddbe55225fcdd5d36f6be4bb802ea8fb9c5e8cf1b573b76501cc0999bcbfb2355f5bf7bbe10bf7cb209e54f37ed0789b4b936920b208b2afc18597bab33f2f51