Fedora EPEL 5 Update: remctl-3.8-2.el5

updates at fedoraproject.org updates at fedoraproject.org
Wed May 28 18:02:00 UTC 2014


--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2014-0486
2014-02-08 19:21:03
--------------------------------------------------------------------------------

Name        : remctl
Product     : Fedora EPEL 5
Version     : 3.8
Release     : 2.el5
URL         : http://www.eyrie.org/~eagle/software/remctl
Summary     : Client/server for Kerberos-authenticated command execution
Description :

remctl (the client) and remctld (the server) implement a client/server
protocol for running single commands on a remote host using Kerberos
v5 authentication and returning the output. They use a very simple
GSS-API-authenticated network protocol, combined with server-side ACL
support and a server configuration file that maps remctl commands to
programs that should be run when that command is called by an
authorised user.

--------------------------------------------------------------------------------
Update Information:

Update to the latest upstream release (v3.8). This update fixes a client memory leak and improves Perl module argument validation. For a full list of changes, see the [upstream changelog](http://www.eyrie.org/~eagle/software/remctl/news.html).

The Fedora packaging also includes the following changes:
* This update ships each of the README documentation files for the PHP, Python, and Ruby libraries.
* This update links against libpcre for PCRE support.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1062765 - remctld is not linked against libpcre
        https://bugzilla.redhat.com/show_bug.cgi?id=1062765
--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update remctl' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the epel-package-announce mailing list