rpms/dhcp/F-13 .cvsignore, 1.31, 1.32 dhclient-script, 1.20, 1.21 dhcp-4.1.1-capability.patch, 1.4, 1.5 dhcp-4.1.1-manpages.patch, 1.6, 1.7 dhcp.spec, 1.305, 1.306 sources, 1.33, 1.34

Jiří Popelka jpopelka at fedoraproject.org
Wed Jun 2 14:22:26 UTC 2010


Author: jpopelka

Update of /cvs/pkgs/rpms/dhcp/F-13
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv28626

Modified Files:
	.cvsignore dhclient-script dhcp-4.1.1-capability.patch 
	dhcp-4.1.1-manpages.patch dhcp.spec sources 
Log Message:
* Wed Jun 02 2010 Jiri Popelka <jpopelka at redhat.com> - 12:4.1.1_P1-1
- 4.1.1-P1 (pair of bug fixes including one for a security related bug).
- Compile with -fno-strict-aliasing



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/.cvsignore,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- .cvsignore	16 Feb 2010 17:47:16 -0000	1.31
+++ .cvsignore	2 Jun 2010 14:22:25 -0000	1.32
@@ -1,2 +1,2 @@
-dhcp-4.1.1.tar.gz
 ldap-for-dhcp-4.1.1-2.tar.gz
+dhcp-4.1.1-P1.tar.gz


Index: dhclient-script
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/dhclient-script,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -p -r1.20 -r1.21
--- dhclient-script	21 Apr 2010 14:56:05 -0000	1.20
+++ dhclient-script	2 Jun 2010 14:22:25 -0000	1.21
@@ -369,7 +369,7 @@ dhconfig() {
     make_resolv_conf
 
     if [ -n "${new_host_name}" ] && need_hostname; then
-        hostname ${new_host_name}
+        hostname ${new_host_name} || echo "See -nc option in dhclient(8) man page."
     fi
 
     if [ -n "${DHCP_TIME_OFFSET_SETS_TIMEZONE}" ] &&

dhcp-4.1.1-capability.patch:
 client/Makefile.am       |    2 +-
 client/dhclient-script.8 |   10 ++++++++++
 client/dhclient.8        |   29 +++++++++++++++++++++++++++++
 client/dhclient.c        |   23 +++++++++++++++++++++++
 configure.ac             |   35 +++++++++++++++++++++++++++++++++++
 5 files changed, 98 insertions(+), 1 deletion(-)

Index: dhcp-4.1.1-capability.patch
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/dhcp-4.1.1-capability.patch,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -p -r1.4 -r1.5
--- dhcp-4.1.1-capability.patch	16 Feb 2010 11:06:48 -0000	1.4
+++ dhcp-4.1.1-capability.patch	2 Jun 2010 14:22:25 -0000	1.5
@@ -11,7 +11,7 @@ diff -up dhcp-4.1.1/client/dhclient.8.ca
  .B -nw
  ]
  [
-@@ -381,6 +381,32 @@ Do not configure any interfaces.  Most u
+@@ -381,6 +384,32 @@ Do not configure any interfaces.  Most u
  option.
  
  .TP
@@ -98,6 +98,26 @@ diff -up dhcp-4.1.1/client/dhclient.c.ca
  	/* Set up the initial dhcp option universe. */
  	initialize_common_option_spaces();
  
+diff -up dhcp-4.1.1/client/dhclient-script.8.capability dhcp-4.1.1/client/dhclient-script.8
+--- dhcp-4.1.1/client/dhclient-script.8.capability	2010-05-28 15:47:36.000000000 +0200
++++ dhcp-4.1.1/client/dhclient-script.8	2010-05-28 15:53:21.000000000 +0200
+@@ -239,6 +239,16 @@ repeatedly initialized to the values pro
+ the other.   Assuming the information provided by both servers is
+ valid, this shouldn't cause any real problems, but it could be
+ confusing.
++.PP
++Normally, if dhclient was compiled with libcap-ng support,
++dhclient drops most capabilities immediately upon startup.
++While more secure, this greatly restricts the additional actions that
++hooks in dhclient-script can take. For example, any daemons that
++dhclient-script starts or restarts will inherit the restricted
++capabilities as well, which may interfere with their correct operation.
++Thus, the
++.BI \-nc
++option can be used to prevent dhclient from dropping capabilities.
+ .SH SEE ALSO
+ dhclient(8), dhcpd(8), dhcrelay(8), dhclient.conf(5) and
+ dhclient.leases(5).
 diff -up dhcp-4.1.1/client/Makefile.am.capability dhcp-4.1.1/client/Makefile.am
 --- dhcp-4.1.1/client/Makefile.am.capability	2008-11-18 17:33:22.000000000 -0500
 +++ dhcp-4.1.1/client/Makefile.am	2010-02-03 11:19:39.895958083 -0500

dhcp-4.1.1-manpages.patch:
 client/dhclient-script.8 |   22 ++
 client/dhclient.8        |  429 ++++++++++++++++++++++++++++++-----------------
 client/dhclient.conf.5   |   38 ++--
 common/dhcp-options.5    |   15 +
 server/dhcpd.conf.5      |   24 +-
 5 files changed, 342 insertions(+), 186 deletions(-)

Index: dhcp-4.1.1-manpages.patch
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/dhcp-4.1.1-manpages.patch,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -p -r1.6 -r1.7
--- dhcp-4.1.1-manpages.patch	28 Apr 2010 14:05:29 -0000	1.6
+++ dhcp-4.1.1-manpages.patch	2 Jun 2010 14:22:25 -0000	1.7
@@ -352,7 +352,7 @@ diff -up dhcp-4.1.1/client/dhclient.8.ma
 +.BR
 +    subnet-mask, broadcast-address, time-offset, routers,
 +.BR
-+    domain-name, domain-name-servers, host-name, 
++    domain-search, domain-name, domain-name-servers, host-name, 
 +.BR
 +    nis-domain, nis-servers, ntp-servers, interface-mtu
 +
@@ -470,7 +470,7 @@ diff -up dhcp-4.1.1/client/dhclient.conf
 -domain-name, domain-name-servers and host-name options.  Note that if
 -you enter a 'request' statement, you over-ride this default and these
 -options will not be requested.
-+domain-name, domain-search, domain-name-servers, host-name, nis-domain, nis-servers,
++domain-search, domain-name, domain-name-servers, host-name, nis-domain, nis-servers,
 +ntp-servers and interface-mtu options. The DHCPv6 client requests by default
 +name-servers and domain-search. Note that if you enter a 'request' statement,
 +you over-ride this default and these options will not be requested.


Index: dhcp.spec
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/dhcp.spec,v
retrieving revision 1.305
retrieving revision 1.306
diff -u -p -r1.305 -r1.306
--- dhcp.spec	3 May 2010 14:45:45 -0000	1.305
+++ dhcp.spec	2 Jun 2010 14:22:25 -0000	1.306
@@ -12,8 +12,8 @@
 
 Summary:  Dynamic host configuration protocol software
 Name:     dhcp
-Version:  %{basever}
-Release:  21%{?dist}
+Version:  %{basever}_P1
+Release:  1%{?dist}
 # NEVER CHANGE THE EPOCH on this package.  The previous maintainer (prior to
 # dcantrell maintaining the package) made incorrect use of the epoch and
 # that's why it is at 12 now.  It should have never been used, but it was.
@@ -22,7 +22,7 @@ Epoch:    12
 License:  ISC
 Group:    System Environment/Daemons
 URL:      http://isc.org/products/DHCP/
-Source0:  ftp://ftp.isc.org/isc/%{name}/%{name}-%{version}.tar.gz
+Source0:  ftp://ftp.isc.org/isc/dhcp/dhcp-%{basever}-P1.tar.gz
 Source1:  http://cloud.github.com/downloads/dcantrell/ldap-for-dhcp/ldap-for-dhcp-%{ldappatchver}.tar.gz
 Source2:  dhcpd.init
 Source3:  dhcrelay.init
@@ -122,11 +122,11 @@ Header files and API documentation for u
 libdhcpctl and libomapi static libraries are also included in this package.
 
 %prep
-%setup -q
-%setup -T -D -a 1
+%setup -q -n dhcp-%{basever}-P1
+%setup -T -D -a 1 -n dhcp-%{basever}-P1
 
 # Add in LDAP support
-%{__patch} -p1 < ldap-for-dhcp-%{ldappatchver}/%{name}-%{basever}-ldap.patch
+%{__patch} -p1 < ldap-for-dhcp-%{ldappatchver}/dhcp-%{basever}-ldap.patch
 
 # Replace the standard ISC warning message about requesting help with an
 # explanation that this is a patched build of ISC DHCP and bugs should be
@@ -265,7 +265,7 @@ popd
 %{__perl_requires} \
 | %{__grep} -v 'perl('
 EOF
-%global __perl_requires %{_builddir}/%{name}-%{version}/%{name}-req
+%global __perl_requires %{_builddir}/%{name}-%{basever}-P1/%{name}-req
 %{__chmod} +x %{__perl_requires}
 
 # Replace @PRODUCTNAME@
@@ -295,7 +295,7 @@ autoheader
 automake --foreign --add-missing --copy
 
 %build
-CFLAGS="%{optflags} -fPIC -D_GNU_SOURCE" \
+CFLAGS="%{optflags} -fno-strict-aliasing -fPIC -D_GNU_SOURCE" \
 %configure \
     --enable-dhcpv6 \
     --with-srv-lease-file=%{_localstatedir}/lib/dhcpd/dhcpd.leases \
@@ -518,6 +518,10 @@ fi
 %attr(0644,root,root) %{_mandir}/man3/omapi.3.gz
 
 %changelog
+* Wed Jun 02 2010 Jiri Popelka <jpopelka at redhat.com> - 12:4.1.1_P1-1
+- 4.1.1-P1 (pair of bug fixes including one for a security related bug).
+- Compile with -fno-strict-aliasing
+
 * Mon May 03 2010 Jiri Popelka <jpopelka at redhat.com> - 12:4.1.1-21
 - Fix the initialization-delay.patch (#587070)
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/dhcp/F-13/sources,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -p -r1.33 -r1.34
--- sources	16 Feb 2010 17:47:17 -0000	1.33
+++ sources	2 Jun 2010 14:22:25 -0000	1.34
@@ -1,2 +1,2 @@
-38a74c89d8913b9b5f33737047623c18  dhcp-4.1.1.tar.gz
 9fa2f64826c969a55fd28263e4b6cad6  ldap-for-dhcp-4.1.1-2.tar.gz
+ee390a35687dd75dbfc32c856c0938d1  dhcp-4.1.1-P1.tar.gz



More information about the scm-commits mailing list