rpms/krb5/devel .cvsignore, 1.18, 1.19 kadmin.sysconfig, 1.1, 1.2 kadmind.init, 1.6, 1.7 krb5-1.3-rlogind-environ.patch, 1.2, 1.3 krb5.spec, 1.49, 1.50 krb5kdc.init, 1.5, 1.6 krb5kdc.sysconfig, 1.1, 1.2 sources, 1.19, 1.20

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Fri May 6 20:16:10 UTC 2005


Author: nalin

Update of /cvs/dist/rpms/krb5/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv12190

Modified Files:
	.cvsignore kadmin.sysconfig kadmind.init 
	krb5-1.3-rlogind-environ.patch krb5.spec krb5kdc.init 
	krb5kdc.sysconfig sources 
Log Message:
- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
  file for the service, pass it as an argument for the -r flag



Index: .cvsignore
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/.cvsignore,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- .cvsignore	24 Feb 2005 23:16:08 -0000	1.18
+++ .cvsignore	6 May 2005 20:16:06 -0000	1.19
@@ -5,3 +5,5 @@
 krb5-1.3.6.tar.gz.asc
 krb5-1.4.tar.gz
 krb5-1.4.tar.gz.asc
+krb5-1.4.1.tar.gz
+krb5-1.4.1.tar.gz.asc


Index: kadmin.sysconfig
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/kadmin.sysconfig,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- kadmin.sysconfig	24 Feb 2005 23:16:08 -0000	1.1
+++ kadmin.sysconfig	6 May 2005 20:16:06 -0000	1.2
@@ -1 +1,2 @@
 KADMIND_ARGS=
+KRB5REALM=


Index: kadmind.init
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/kadmind.init,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- kadmind.init	25 Feb 2005 19:20:44 -0000	1.6
+++ kadmind.init	6 May 2005 20:16:06 -0000	1.7
@@ -37,12 +37,12 @@
 	else
   	    if [ ! -f /var/kerberos/krb5kdc/kadm5.keytab ] ; then
 		echo -n $"Extracting kadm5 Service Keys: "
-		/usr/kerberos/sbin/kadmin.local -q "ktadd -k /var/kerberos/krb5kdc/kadm5.keytab kadmin/admin kadmin/changepw" && success || failure
+		/usr/kerberos/sbin/kadmin.local ${KRB5REALM:+-r $KRB5REALM} -q "ktadd -k /var/kerberos/krb5kdc/kadm5.keytab kadmin/admin${KRB5REALM:+@$KRB5REALM} kadmin/changepw${KRB5REALM:+@$KRB5REALM}" && success || failure
 		echo
 	    fi
 	fi
 	echo -n $"Starting $prog: "
-	daemon ${kadmind} $KADMIND_ARGS
+	daemon ${kadmind} ${KRB5REALM:+-r ${KRB5REALM}} $KADMIND_ARGS
 	RETVAL=$?
 	echo
 	[ $RETVAL = 0 ] && touch /var/lock/subsys/kadmin

krb5-1.3-rlogind-environ.patch:
 krlogind.c |   23 +++++++++++++++--------
 1 files changed, 15 insertions(+), 8 deletions(-)

Index: krb5-1.3-rlogind-environ.patch
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/krb5-1.3-rlogind-environ.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- krb5-1.3-rlogind-environ.patch	9 Sep 2004 07:17:04 -0000	1.2
+++ krb5-1.3-rlogind-environ.patch	6 May 2005 20:16:06 -0000	1.3
@@ -36,16 +36,16 @@
          fatalperror(f, "failed make_sane_hostname");
      if (passwd_req)
 -        execl(login_program, "login", "-p", "-h", rhost_sane,
--          lusername, 0);
+-          lusername, (char *)NULL);
 +        execle(login_program, "login", "-p", "-h", rhost_sane,
 +          lusername, NULL, bare_environ);
      else
 -        execl(login_program, "login", "-p", "-h", rhost_sane,
--             "-f", lusername, 0);
+-             "-f", lusername, (char *)NULL);
 +        execle(login_program, "login", "-p", "-h", rhost_sane,
 +             "-f", lusername, NULL, bare_environ);
  #else /* USE_LOGIN_F */
--	execl(login_program, "login", "-r", rhost_sane, 0);
+-	execl(login_program, "login", "-r", rhost_sane, (char *)NULL);
 +	execle(login_program, "login", "-r", rhost_sane, NULL, bare_environ);
  #endif /* USE_LOGIN_F */
  	syslog(LOG_ERR, "failed exec of %s: %s",


Index: krb5.spec
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/krb5.spec,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -r1.49 -r1.50
--- krb5.spec	28 Mar 2005 18:25:19 -0000	1.49
+++ krb5.spec	6 May 2005 20:16:06 -0000	1.50
@@ -6,10 +6,10 @@
 
 Summary: The Kerberos network authentication system.
 Name: krb5
-Version: 1.4
-Release: 3
+Version: 1.4.1
+Release: 1
 # Maybe we should explode from the now-available-to-everybody tarball instead?
-# http://web.mit.edu/kerberos/dist/krb5/1.4/krb5-1.4-signed.tar
+# http://web.mit.edu/kerberos/dist/krb5/1.4/krb5-1.4.1-signed.tar
 Source0: krb5-%{version}.tar.gz
 Source1: krb5-%{version}.tar.gz.asc
 Source2: kpropd.init
@@ -60,7 +60,6 @@
 Patch29: krb5-1.3.5-kprop-mktemp.patch
 Patch30: krb5-1.3.4-send-pr-tempfile.patch
 Patch32: krb5-1.4-ncurses.patch
-Patch33: krb5-MITKRB5SA-2005-001.patch
 License: MIT, freely distributable.
 URL: http://web.mit.edu/kerberos/www/
 Group: System Environment/Libraries
@@ -125,7 +124,11 @@
 workstation.
 
 %changelog
-# - XXX krb5_init_ets is gone now, what to do?
+* Fri May  6 2005 Nalin Dahyabhai <nalin at redhat.com> 1.4.1-1
+- update to 1.4.1, incorporating fixes for CAN-2005-0468 and CAN-2005-0469
+- when starting the KDC or kadmind, if KRB5REALM is set via the /etc/sysconfig
+  file for the service, pass it as an argument for the -r flag
+
 * Wed Mar 23 2005 Nalin Dahyabhai <nalin at redhat.com> 1.4-3
 - drop krshd patch for now
 
@@ -815,9 +818,6 @@
 %patch29 -p1 -b .kprop-mktemp
 %patch30 -p1 -b .send-pr-tempfile
 %patch32 -p1 -b .ncurses
-pushd src/appl/telnet/telnet
-%patch33 -p0 -b .MITKRB5SA-2005-001
-popd
 cp src/krb524/README README.krb524
 find . -type f -name "*.info-dir" -exec rm -fv "{}" ";"
 gzip doc/*.ps
@@ -980,7 +980,7 @@
 
 %config(noreplace) /etc/xinetd.d/*
 
-%doc doc/krb5-user*.html doc/user*.ps.gz src/config-files/services.append
+%doc doc/krb5-user/*.html doc/user*.ps.gz src/config-files/services.append
 %doc doc/{ftp,kdestroy,kinit,klist,kpasswd,ksu,rcp,rlogin,rsh,telnet}.html
 %attr(0755,root,root) %doc src/config-files/convert-config-files
 %{_infodir}/krb5-user.info*
@@ -1059,9 +1059,9 @@
 %config(noreplace) /etc/sysconfig/kadmin
 %config(noreplace) /etc/sysconfig/krb524
 
-%doc doc/admin*.ps.gz doc/krb5-admin*.html
-%doc doc/krb425*.ps.gz doc/krb425*.html
-%doc doc/install*.ps.gz doc/krb5-install*.html
+%doc doc/admin*.ps.gz doc/krb5-admin/*.html
+%doc doc/krb425*.ps.gz doc/krb425/*.html
+%doc doc/install*.ps.gz doc/krb5-install/*.html
 %doc README.krb524
 
 %{_infodir}/krb5-admin.info*


Index: krb5kdc.init
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/krb5kdc.init,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- krb5kdc.init	25 Feb 2005 19:20:44 -0000	1.5
+++ krb5kdc.init	6 May 2005 20:16:06 -0000	1.6
@@ -32,7 +32,7 @@
 	    exit 0
 	fi
 	echo -n $"Starting $prog: "
-	daemon ${krb5kdc} $KRB5KDC_ARGS
+	daemon ${krb5kdc} ${KRB5REALM:+-r ${KRB5REALM}} $KRB5KDC_ARGS
 	RETVAL=$?
 	echo
 	[ $RETVAL = 0 ] && touch /var/lock/subsys/krb5kdc


Index: krb5kdc.sysconfig
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/krb5kdc.sysconfig,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- krb5kdc.sysconfig	24 Feb 2005 23:16:08 -0000	1.1
+++ krb5kdc.sysconfig	6 May 2005 20:16:06 -0000	1.2
@@ -1 +1,2 @@
 KRB5KDC_ARGS=
+KRB5REALM=


Index: sources
===================================================================
RCS file: /cvs/dist/rpms/krb5/devel/sources,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -r1.19 -r1.20
--- sources	24 Feb 2005 23:16:08 -0000	1.19
+++ sources	6 May 2005 20:16:06 -0000	1.20
@@ -1,2 +1,2 @@
-64f54aaf2f791bc2d689e3ce07874116  krb5-1.4.tar.gz
-c46d18bf4c643692ee2bdac13b52ff95  krb5-1.4.tar.gz.asc
+872bb55e6877d43ac8dd05f46eed62a5  krb5-1.4.1.tar.gz
+d9778c6956ed2981fd1fcced5f9fec05  krb5-1.4.1.tar.gz.asc




More information about the fedora-cvs-commits mailing list