rpms/krb5/devel krb5.spec, 1.241, 1.242 krb5-1.7-selinux-label.patch, 1.8, 1.9

Nalin Dahyabhai nalin at fedoraproject.org
Tue Mar 2 23:01:24 UTC 2010


Author: nalin

Update of /cvs/extras/rpms/krb5/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv9025/devel

Modified Files:
	krb5.spec krb5-1.7-selinux-label.patch 
Log Message:
- fix a regression (not labeling a kdb database lock file correctly, #569902)



Index: krb5.spec
===================================================================
RCS file: /cvs/extras/rpms/krb5/devel/krb5.spec,v
retrieving revision 1.241
retrieving revision 1.242
diff -u -p -r1.241 -r1.242
--- krb5.spec	25 Feb 2010 23:00:23 -0000	1.241
+++ krb5.spec	2 Mar 2010 23:01:23 -0000	1.242
@@ -10,7 +10,7 @@
 Summary: The Kerberos network authentication system
 Name: krb5
 Version: 1.7.1
-Release: 4%{?dist}
+Release: 5%{?dist}
 # Maybe we should explode from the now-available-to-everybody tarball instead?
 # http://web.mit.edu/kerberos/dist/krb5/1.7/krb5-1.7.1-signed.tar
 Source0: krb5-%{version}.tar.gz
@@ -850,6 +850,9 @@ exit 0
 %{krb5prefix}/sbin/uuserver
 
 %changelog
+* Tue Mar  2 2010 Nalin Dahyabhai <nalin at redhat.com> - 1.7.1-5
+- fix a regression (not labeling a kdb database lock file correctly, #569902)
+
 * Thu Feb 25 2010 Nalin Dahyabhai <nalin at redhat.com> - 1.7.1-4
 - move the package changelog to the end to match the usual style (jdennis)
 - scrub out references to $RPM_SOURCE_DIR (jdennis)

krb5-1.7-selinux-label.patch:
 aclocal.m4                                      |   51 +++
 appl/bsd/configure.in                           |    1 
 appl/gssftp/configure.in                        |    1 
 appl/telnet/configure.in                        |    1 
 config/pre.in                                   |    3 
 configure.in                                    |    2 
 include/autoconf.h.in                           |   13 
 include/k5-int.h                                |    1 
 include/k5-label.h                              |   27 +
 include/krb5/krb5.hin                           |    6 
 kadmin/dbutil/dump.c                            |    2 
 krb5-config.in                                  |    3 
 lib/kadm5/logger.c                              |    4 
 lib/krb5/keytab/kt_file.c                       |    4 
 plugins/kdb/db2/adb_openclose.c                 |    2 
 plugins/kdb/db2/kdb_db2.c                       |    8 
 plugins/kdb/db2/libdb2/btree/bt_open.c          |    3 
 plugins/kdb/db2/libdb2/hash/hash.c              |    3 
 plugins/kdb/db2/libdb2/recno/rec_open.c         |    3 
 plugins/kdb/db2/libdb2/test/Makefile.in         |    3 
 plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c |   12 
 slave/kpropd.c                                  |    2 
 util/profile/prof_file.c                        |    3 
 util/support/Makefile.in                        |    3 
 util/support/selinux.c                          |  346 ++++++++++++++++++++++++
 25 files changed, 482 insertions(+), 25 deletions(-)

Index: krb5-1.7-selinux-label.patch
===================================================================
RCS file: /cvs/extras/rpms/krb5/devel/krb5-1.7-selinux-label.patch,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -p -r1.8 -r1.9
--- krb5-1.7-selinux-label.patch	9 Dec 2009 00:18:58 -0000	1.8
+++ krb5-1.7-selinux-label.patch	2 Mar 2010 23:01:23 -0000	1.9
@@ -356,6 +356,24 @@ diff -up krb5-1.7/src/plugins/kdb/db2/kd
  	    retval = errno;
  	    goto err_out;
  	}
+@@ -754,7 +754,7 @@ krb5_db2_db_create(krb5_context context,
+     if (!okname)
+ 	retval = ENOMEM;
+     else {
+-	fd = open(okname, O_CREAT | O_RDWR | O_TRUNC, 0600);
++	fd = THREEPARAMOPEN(okname, O_CREAT | O_RDWR | O_TRUNC, 0600);
+ 	if (fd < 0)
+ 	    retval = errno;
+ 	else
+@@ -1795,7 +1795,7 @@ krb5_db2_db_rename(context, from, to)
+ 	retval = ENOMEM;
+ 	goto errout;
+     }
+-    db_ctx->db_lf_file = open(db_ctx->db_lf_name, O_RDWR|O_CREAT, 0600);
++    db_ctx->db_lf_file = THREEPARAMOPEN(db_ctx->db_lf_name, O_RDWR|O_CREAT, 0600);
+     if (db_ctx->db_lf_file < 0) {
+ 	retval = errno;
+ 	goto errout;
 diff -up krb5-1.7/src/plugins/kdb/db2/libdb2/btree/bt_open.c krb5-1.7/src/plugins/kdb/db2/libdb2/btree/bt_open.c
 --- krb5-1.7/src/plugins/kdb/db2/libdb2/btree/bt_open.c	2007-10-22 15:18:53.000000000 -0400
 +++ krb5-1.7/src/plugins/kdb/db2/libdb2/btree/bt_open.c	2009-06-04 13:47:20.000000000 -0400



More information about the scm-commits mailing list