SOURCES: krb5-autoconf.patch, krb5-ftp-glob.patch, krb5-ksu-path.p...

baggins baggins at pld-linux.org
Fri Mar 30 15:09:52 CEST 2007


Author: baggins                      Date: Fri Mar 30 13:09:51 2007 GMT
Module: SOURCES                       Tag: HEAD
---- Log message:
- updated to 1.6

---- Files affected:
SOURCES:
   krb5-autoconf.patch (1.1 -> 1.2) , krb5-ftp-glob.patch (1.1 -> 1.2) , krb5-ksu-path.patch (1.1 -> 1.2) , krb5-ktany.patch (1.1 -> 1.2) , krb5-norpath.patch (1.1 -> 1.2) , krb5-passive.patch (1.1 -> 1.2) , krb5-paths.patch (1.2 -> 1.3) , krb5-rlogind-environ.patch (1.1 -> 1.2) 

---- Diffs:

================================================================
Index: SOURCES/krb5-autoconf.patch
diff -u SOURCES/krb5-autoconf.patch:1.1 SOURCES/krb5-autoconf.patch:1.2
--- SOURCES/krb5-autoconf.patch:1.1	Sat Nov  4 02:13:51 2006
+++ SOURCES/krb5-autoconf.patch	Fri Mar 30 15:09:46 2007
@@ -19,10 +19,12 @@
  CONFIG_RULES
  dnl
 @@ -75,5 +77,6 @@
-   AC_CONFIG_SUBDIRS(krb524)
+   AC_CONFIG_SUBDIRS(plugins/locate/python)
  fi
- AC_CONFIG_SUBDIRS(kdc kadmin slave clients appl tests)
+ 
 -AC_CONFIG_FILES(krb5-config, [chmod +x krb5-config])
 +dnl AC_CONFIG_FILES(krb5-config, [chmod +x krb5-config])
 +AC_CONFIG_FILES(krb5-config)
- V5_AC_OUTPUT_MAKEFILE(. util util/send-pr lib config-files gen-manpages)
+ V5_AC_OUTPUT_MAKEFILE(.
+ 
+ 	util util/support util/profile util/send-pr

================================================================
Index: SOURCES/krb5-ftp-glob.patch
diff -u SOURCES/krb5-ftp-glob.patch:1.1 SOURCES/krb5-ftp-glob.patch:1.2
--- SOURCES/krb5-ftp-glob.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-ftp-glob.patch	Fri Mar 30 15:09:46 2007
@@ -1,31 +1,28 @@
 --- krb5-1.3/src/appl/gssftp/ftp/cmds.c
 +++ krb5-1.3/src/appl/gssftp/ftp/cmds.c
-@@ -99,6 +99,65 @@
+@@ -99,6 +99,62 @@
  static void quote1 (char *, int, char **);
  static char *dotrans (char *);
  static char *domap (char *);
-+static int checkglob(int fd, const char *pattern);
++static int checkglob(const char *filename, const char *pattern);
 +
 +/*
 + * pipeprotect: protect against "special" local filenames by prepending
-+ * "./". Special local filenames are "-" and "|..." AND "/...".
++ * "./". Special local filenames are "-" and any "filename" which begins
++ * with either "|" or "/".
 + */
 +static char *pipeprotect(char *name) 
 +{
-+	char *nu;
-+	if (strcmp(name, "-") && *name!='|' && *name!='/') {
++	static char nu[MAXPATHLEN];
++	if ((name == NULL) ||
++	    ((strcmp(name, "-") != 0) && (*name != '|') && (*name != '/'))) {
 +		return name;
 +	}
-+
-+	/* We're going to leak this memory. XXX. */
-+	nu = malloc(strlen(name)+3);
-+	if (nu==NULL) {
-+		perror("malloc");
-+		code = -1;
-+		return NULL;
-+	}
 +	strcpy(nu, ".");
 +	if (*name != '/') strcat(nu, "/");
++	if (strlen(nu) + strlen(name) >= sizeof(nu)) {
++		return NULL;
++	}
 +	strcat(nu, name);
 +	return nu;
 +}
@@ -60,13 +57,13 @@
 +		else if (name[i]=='/') gotdots = 0;
 +		else gotdots = -1;
 +	}
-+	name[len-1] = 0;
++	name[len-1] = '\0';
 +	return name;
 +}
  
  /*
   * `Another' gets another argument, and stores the new argc and argv.
-@@ -844,7 +903,15 @@
+@@ -844,7 +900,15 @@
  
  	if (argc == 2) {
  		argc++;
@@ -83,7 +80,7 @@
  		loc++;
  	}
  	if (argc < 2 && !another(&argc, &argv, "remote-file"))
-@@ -1016,8 +1083,19 @@
+@@ -1016,8 +1080,19 @@
  			if (mapflag) {
  				tp = domap(tp);
  			}
@@ -105,7 +102,7 @@
  			if (!mflag && fromatty) {
  				ointer = interactive;
  				interactive = 1;
-@@ -1045,8 +1123,8 @@
+@@ -1045,8 +1120,8 @@
  	static char buf[MAXPATHLEN];
  	static FILE *ftemp = NULL;
  	static char **args;
@@ -116,14 +113,15 @@
  
  	if (!mflag) {
  		if (!doglob) {
-@@ -1075,23 +1153,46 @@
+@@ -1075,23 +1150,46 @@
  			return (NULL);
  		}
  #else
 -		(void) strncpy(temp, _PATH_TMP, sizeof(temp) - 1);
 -		temp[sizeof(temp) - 1] = '\0';
 -		(void) mktemp(temp);
-+		int oldumask, fd;
++		int fd;
++		mode_t oldumask;
 +		(void) strcpy(temp, _PATH_TMP);
 +
 +		/* libc 5.2.18 creates with mode 0666, which is dumb */
@@ -135,6 +133,7 @@
 +			printf("Error creating temporary file, oops\n");
 +			return NULL;
 +		}
++		close(fd);
  #endif /* !_WIN32 */
  		oldverbose = verbose, verbose = 0;
  		oldhash = hash, hash = 0;
@@ -145,40 +144,28 @@
 -			recvrequest ("NLST", temp, *argv, rmode, 0, 0);
 +
 +		while (*++argv != NULL) {
-+			int     dupfd = dup(fd);
-+
 +			recvrequest ("NLST", temp, *argv, "a", 0, 0);
-+			if (!checkglob(dupfd, *argv)) {
++			if (!checkglob(temp, *argv)) {
 +				badglob = 1;
 +				break;
 +			}
 +		}
-+		unlink(temp);
 +
  		if (doswitch) {
  			pswitch(!proxy);
  		}
  		verbose = oldverbose; hash = oldhash;
--		ftemp = fopen(temp, "r");
--		(void) unlink(temp);
+ 		ftemp = fopen(temp, "r");
+ 		(void) unlink(temp);
 +		if (badglob) {
 +			printf("Refusing to handle insecure file list\n");
-+			close(fd);
++			fclose(ftemp);
 +			return NULL;
 +		}
-+		ftemp = fdopen(fd, "r");
  #ifdef _WIN32
  		free(temp);
  		temp = NULL;
-@@ -1100,6 +1201,7 @@
- 			printf("can't find list of remote files, oops\n");
- 			return (NULL);
- 		}
-+		rewind(ftemp);
- 	}
- 	if (fgets(buf, sizeof (buf), ftemp) == NULL) {
- 		(void) fclose(ftemp), ftemp = NULL;
-@@ -1110,6 +1212,100 @@
+@@ -1110,6 +1208,105 @@
  	return (buf);
  }
  
@@ -222,7 +209,7 @@
 + *                                            --okir
 + */
 +static int
-+checkglob(int fd, const char *pattern)
++checkglob(const char *filename, const char *pattern)
 +{
 +	const char      *sp;
 +	char            buffer[MAXPATHLEN], dotdot[MAXPATHLEN];
@@ -243,7 +230,12 @@
 +		dotdot[nrslash++] = isdotdotglob(sp);
 +	}
 +
-+	fp = fdopen(fd, "r");
++	fp = fopen(filename, "r");
++	if (fp == NULL) {
++		perror("fopen");
++		return 0;
++	}
++
 +	while (okay && fgets(buffer, sizeof(buffer), fp) != NULL) {
 +		char    *sp;
 +

================================================================
Index: SOURCES/krb5-ksu-path.patch
diff -u SOURCES/krb5-ksu-path.patch:1.1 SOURCES/krb5-ksu-path.patch:1.2
--- SOURCES/krb5-ksu-path.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-ksu-path.patch	Fri Mar 30 15:09:46 2007
@@ -1,11 +1,14 @@
---- krb5-1.3/src/clients/ksu/Makefile.in
-+++ krb5-1.3/src/clients/ksu/Makefile.in
+Set the default PATH to the one set by login, with the addition of the
+/usr/X11R6/bin to the end of the list.
+
+--- krb5-1.5/src/clients/ksu/Makefile.in	2006-05-24 17:19:23.000000000 -0400
++++ krb5-1.5/src/clients/ksu/Makefile.in	2006-07-05 14:24:41.000000000 -0400
 @@ -2,7 +2,7 @@
  myfulldir=clients/ksu
- mydir=ksu
+ mydir=clients/ksu
  BUILDTOP=$(REL)..$(S)..
 -DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"'
 +DEFINES = -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /usr/sbin /bin /usr/bin /usr/X11R6/bin"'
+ DEFS=
  
  PROG_LIBPATH=-L$(TOPLIBD)
- PROG_RPATH=$(KRB5_LIBDIR)

================================================================
Index: SOURCES/krb5-ktany.patch
diff -u SOURCES/krb5-ktany.patch:1.1 SOURCES/krb5-ktany.patch:1.2
--- SOURCES/krb5-ktany.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-ktany.patch	Fri Mar 30 15:09:46 2007
@@ -1,32 +1,6 @@
---- krb5-1.3/src/lib/krb5/keytab/Makefile.in
-+++ krb5-1.3/src/lib/krb5/keytab/Makefile.in
-@@ -15,6 +15,7 @@
- 	ktfr_entry.o	\
- 	ktremove.o	\
- 	ktfns.o		\
-+	kt_any.o	\
- 	kt_file.o	\
- 	kt_srvtab.o	\
- 	read_servi.o
-@@ -26,6 +27,7 @@
- 	$(OUTPRE)ktfr_entry.$(OBJEXT)	\
- 	$(OUTPRE)ktremove.$(OBJEXT)	\
- 	$(OUTPRE)ktfns.$(OBJEXT)	\
-+	$(OUTPRE)kt_any.$(OBJEXT)	\
- 	$(OUTPRE)kt_file.$(OBJEXT)	\
- 	$(OUTPRE)kt_srvtab.$(OBJEXT)	\
- 	$(OUTPRE)read_servi.$(OBJEXT)
-@@ -37,6 +39,7 @@
- 	$(srcdir)/ktfr_entry.c	\
- 	$(srcdir)/ktremove.c	\
- 	$(srcdir)/ktfns.c	\
-+	$(srcdir)/kt_any.c	\
- 	$(srcdir)/kt_file.c	\
- 	$(srcdir)/kt_srvtab.c	\
- 	$(srcdir)/read_servi.c
---- krb5-1.3/src/lib/krb5/keytab/ktbase.c
-+++ krb5-1.3/src/lib/krb5/keytab/ktbase.c
-@@ -32,14 +32,19 @@
+--- krb5-1.4/src/lib/krb5/keytab/ktbase.c.ktany	2004-05-27 23:44:32.000000000 -0400
++++ krb5-1.4/src/lib/krb5/keytab/ktbase.c	2005-02-18 11:01:18.000000000 -0500
+@@ -34,14 +34,19 @@
  extern const krb5_kt_ops krb5_ktf_ops;
  extern const krb5_kt_ops krb5_ktf_writable_ops;
  extern const krb5_kt_ops krb5_kts_ops;
@@ -34,21 +8,21 @@
  
  struct krb5_kt_typelist {
      const krb5_kt_ops *ops;
-     struct krb5_kt_typelist *next;
+     const struct krb5_kt_typelist *next;
  };
 +static struct krb5_kt_typelist krb5_kt_typelist_any  = {
 +    &krb5_kta_ops,
 +    0
 +};
- static struct krb5_kt_typelist krb5_kt_typelist_wrfile  = {
+ const static struct krb5_kt_typelist krb5_kt_typelist_wrfile  = {
      &krb5_ktf_writable_ops,
 -    0
 +    &krb5_kt_typelist_any
  };
- static struct krb5_kt_typelist krb5_kt_typelist_file  = {
+ const static struct krb5_kt_typelist krb5_kt_typelist_file  = {
      &krb5_ktf_ops,
---- krb5-1.3/src/lib/krb5/keytab/kt_any.c
-+++ krb5-1.3/src/lib/krb5/keytab/kt_any.c
+--- /dev/null	2005-02-18 05:27:12.242575752 -0500
++++ krb5-1.4/src/lib/krb5/keytab/kt_any.c	2005-02-18 10:38:09.000000000 -0500
 @@ -0,0 +1,292 @@
 +/*
 + * lib/krb5/keytab/kt_any.c
@@ -342,3 +316,29 @@
 +    krb5_xfree(data->choices);
 +    krb5_xfree(data);
 +}
+--- krb5-1.4/src/lib/krb5/keytab/Makefile.in.ktany	2004-05-27 23:44:32.000000000 -0400
++++ krb5-1.4/src/lib/krb5/keytab/Makefile.in	2005-02-18 10:38:09.000000000 -0500
+@@ -14,6 +14,7 @@
+ 	ktfr_entry.o	\
+ 	ktremove.o	\
+ 	ktfns.o		\
++	kt_any.o	\
+ 	kt_file.o	\
+ 	kt_srvtab.o	\
+ 	read_servi.o
+@@ -25,6 +26,7 @@
+ 	$(OUTPRE)ktfr_entry.$(OBJEXT)	\
+ 	$(OUTPRE)ktremove.$(OBJEXT)	\
+ 	$(OUTPRE)ktfns.$(OBJEXT)	\
++	$(OUTPRE)kt_any.$(OBJEXT)	\
+ 	$(OUTPRE)kt_file.$(OBJEXT)	\
+ 	$(OUTPRE)kt_srvtab.$(OBJEXT)	\
+ 	$(OUTPRE)read_servi.$(OBJEXT)
+@@ -36,6 +38,7 @@
+ 	$(srcdir)/ktfr_entry.c	\
+ 	$(srcdir)/ktremove.c	\
+ 	$(srcdir)/ktfns.c	\
++	$(srcdir)/kt_any.c	\
+ 	$(srcdir)/kt_file.c	\
+ 	$(srcdir)/kt_srvtab.c	\
+ 	$(srcdir)/read_servi.c

================================================================
Index: SOURCES/krb5-norpath.patch
diff -u SOURCES/krb5-norpath.patch:1.1 SOURCES/krb5-norpath.patch:1.2
--- SOURCES/krb5-norpath.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-norpath.patch	Fri Mar 30 15:09:46 2007
@@ -1,19 +1,7 @@
-Remove the rpath from the listed flags.  Suppress include path if it's the
-system default include path.  Suppress lib directory if it's the system default
-lib directory.
+Remove the rpath from the listed flags.
+Suppress lib directory if it's the system default lib directory.
 --- krb5-1.3/src/krb5-config.in
 +++ krb5-1.3/src/krb5-config.in
-@@ -165,7 +165,9 @@
- fi
- 
- if test -n "$do_cflags"; then
--    echo "-I${includedir}"
-+    if test "${includedir}" != /usr/include ; then
-+        echo "-I${includedir}"
-+    fi
- fi
- 
- 
 @@ -179,6 +181,11 @@
  	    -e 's#\$(LDFLAGS)#'"$LDFLAGS"'#' \
  	    -e 's#\$(CFLAGS)#'"$CFLAGS"'#'`

================================================================
Index: SOURCES/krb5-passive.patch
diff -u SOURCES/krb5-passive.patch:1.1 SOURCES/krb5-passive.patch:1.2
--- SOURCES/krb5-passive.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-passive.patch	Fri Mar 30 15:09:46 2007
@@ -1,3 +1,6 @@
+We set all of the FTP clients to passive mode by default.  Or at least that's
+the intention.
+
 --- krb5-1.2.1/src/appl/gssftp/ftp/main.c.passive	Thu Jun 29 22:27:07 2000
 +++ krb5-1.2.1/src/appl/gssftp/ftp/main.c	Wed Aug 16 13:15:08 2000
 @@ -178,7 +178,7 @@

================================================================
Index: SOURCES/krb5-paths.patch
diff -u SOURCES/krb5-paths.patch:1.2 SOURCES/krb5-paths.patch:1.3
--- SOURCES/krb5-paths.patch:1.2	Sat Sep 13 00:13:33 2003
+++ SOURCES/krb5-paths.patch	Fri Mar 30 15:09:46 2007
@@ -1,5 +1,5 @@
---- krb5-1.3.1.pius/src/include/krb5/stock/osconf.h	2003-06-06 03:26:46.000000000 +0200
-+++ krb5-1.3.1/src/include/krb5/stock/osconf.h	2003-09-12 23:32:54.000000000 +0200
+--- krb5-1.3.1.pius/src/include/stock/osconf.h	2003-06-06 03:26:46.000000000 +0200
++++ krb5-1.3.1/src/include/stock/osconf.h	2003-09-12 23:32:54.000000000 +0200
 @@ -47,21 +47,21 @@
  #define DEFAULT_SECURE_PROFILE_PATH "/Library/Preferences/edu.mit.Kerberos:/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
  #define DEFAULT_PROFILE_PATH        ("~/Library/Preferences/edu.mit.Kerberos" ":" DEFAULT_SECURE_PROFILE_PATH)

================================================================
Index: SOURCES/krb5-rlogind-environ.patch
diff -u SOURCES/krb5-rlogind-environ.patch:1.1 SOURCES/krb5-rlogind-environ.patch:1.2
--- SOURCES/krb5-rlogind-environ.patch:1.1	Fri Sep 12 18:16:24 2003
+++ SOURCES/krb5-rlogind-environ.patch	Fri Mar 30 15:09:46 2007
@@ -1,4 +1,5 @@
-Start with only TERM defined in the environment, like NetKit rlogind does.
+Start with only TERM defined in the environment, like NetKit rlogind does, and
+KRB5CCNAME, which we set ourselves.
 --- krb5-1.3/src/appl/bsd/krlogind.c
 +++ krb5-1.3/src/appl/bsd/krlogind.c
 @@ -713,6 +713,9 @@
@@ -6,7 +7,7 @@
  	struct sgttyb b;
  #endif /* POSIX_TERMIOS */
 +	char environ_term[sizeof(term) + 6], environ_ccname[sizeof(environ_term)];
-+	char *bare_environ[2] = {environ_term, environ_ccname, NULL};
++	char *bare_environ[] = {environ_term, environ_ccname, NULL};
 +
  	if ((retval = pty_open_slave(line, &t))) {
  	    fatal(f, error_message(retval));
@@ -21,10 +22,12 @@
 +      snprintf(environ_ccname, sizeof(environ_ccname) - 1, "KRB5CCNAME=%s", getenv("KRB5CCNAME"));
      {
          char *cp;
-         if ((cp = strchr(term,'/')))
-             *cp = '\0';
+-        if ((cp = strchr(term,'/')))
+-            *cp = '\0';
 -        setenv("TERM",term, 1);
 +        snprintf(environ_term, sizeof(environ_term) - 1, "TERM=%s", term);
++        if ((cp = strchr(environ_term,'/')))
++            *cp = '\0';
      }
  
      retval = pty_make_sane_hostname((struct sockaddr *) fromp, maxhostlen,
@@ -33,17 +36,17 @@
          fatalperror(f, "failed make_sane_hostname");
      if (passwd_req)
 -        execl(login_program, "login", "-p", "-h", rhost_sane,
--          lusername, 0);
+-          lusername, (char *)NULL);
 +        execle(login_program, "login", "-p", "-h", rhost_sane,
-+          lusername, 0, bare_environ);
++          lusername, NULL, bare_environ);
      else
 -        execl(login_program, "login", "-p", "-h", rhost_sane,
--             "-f", lusername, 0);
+-             "-f", lusername, (char *)NULL);
 +        execle(login_program, "login", "-p", "-h", rhost_sane,
-+             "-f", lusername, 0, bare_environ);
++             "-f", lusername, NULL, bare_environ);
  #else /* USE_LOGIN_F */
--	execl(login_program, "login", "-r", rhost_sane, 0);
-+	execle(login_program, "login", "-r", rhost_sane, 0, bare_environ);
+-	execl(login_program, "login", "-r", rhost_sane, (char *)NULL);
++	execle(login_program, "login", "-r", rhost_sane, NULL, bare_environ);
  #endif /* USE_LOGIN_F */
  	syslog(LOG_ERR, "failed exec of %s: %s",
  	       login_program, error_message(errno));
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/SOURCES/krb5-autoconf.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-ftp-glob.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-ksu-path.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-ktany.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-norpath.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-passive.patch?r1=1.1&r2=1.2&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-paths.patch?r1=1.2&r2=1.3&f=u
    http://cvs.pld-linux.org/SOURCES/krb5-rlogind-environ.patch?r1=1.1&r2=1.2&f=u



More information about the pld-cvs-commit mailing list