summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin@redhat.com>2011-05-26 10:55:11 -0400
committerNalin Dahyabhai <nalin@redhat.com>2011-05-26 10:55:11 -0400
commit20266fd9d74e5b40123b212de9d55533f62413c3 (patch)
treecd86af10b83a3563e606aa0d126c68db2cafb894
parente14f89fa17a84f837dbc20730fb6dce1f208efc0 (diff)
downloadkrb5-20266fd9d74e5b40123b212de9d55533f62413c3.tar.gz
krb5-20266fd9d74e5b40123b212de9d55533f62413c3.tar.xz
krb5-20266fd9d74e5b40123b212de9d55533f62413c3.zip
switch to the upstream patch for #707145
-rw-r--r--krb5-klist_s.patch29
-rw-r--r--krb5.spec5
2 files changed, 26 insertions, 8 deletions
diff --git a/krb5-klist_s.patch b/krb5-klist_s.patch
index 3a219ee..3e96ed6 100644
--- a/krb5-klist_s.patch
+++ b/krb5-klist_s.patch
@@ -2,13 +2,28 @@ Don't trip over referral entries. RT#6915
Index: krb5/src/clients/klist/klist.c
===================================================================
---- krb5/src/clients/klist/klist.c (revision 24943)
-+++ krb5/src/clients/klist/klist.c (working copy)
-@@ -386,6 +386,7 @@
+--- krb5/src/clients/klist/klist.c
++++ krb5/src/clients/klist/klist.c
+@@ -24,7 +24,7 @@
+ * List out the contents of your credential cache or keytab.
+ */
+
+-#include "autoconf.h"
++#include "k5-int.h"
+ #include <krb5.h>
+ #include <com_err.h>
+ #include <stdlib.h>
+@@ -386,10 +386,9 @@
continue;
if (status_only) {
if (exit_status && creds.server->length == 2 &&
-+ creds.server->realm.length > 0 &&
- strcmp(creds.server->realm.data, princ->realm.data) == 0 &&
- strcmp((char *)creds.server->data[0].data, "krbtgt") == 0 &&
- strcmp((char *)creds.server->data[1].data,
+- strcmp(creds.server->realm.data, princ->realm.data) == 0 &&
+- strcmp((char *)creds.server->data[0].data, "krbtgt") == 0 &&
+- strcmp((char *)creds.server->data[1].data,
+- princ->realm.data) == 0 &&
++ data_eq(creds.server->realm, princ->realm) &&
++ data_eq_string(creds.server->data[0], "krbtgt") &&
++ data_eq(creds.server->data[1], princ->realm) &&
+ creds.times.endtime > now)
+ exit_status = 0;
+ } else {
diff --git a/krb5.spec b/krb5.spec
index dd1e99c..0484d70 100644
--- a/krb5.spec
+++ b/krb5.spec
@@ -6,7 +6,7 @@
Summary: The Kerberos network authentication system
Name: krb5
Version: 1.9.1
-Release: 2%{?dist}
+Release: 3%{?dist}
# Maybe we should explode from the now-available-to-everybody tarball instead?
# http://web.mit.edu/kerberos/dist/krb5/1.9/krb5-1.9.1-signed.tar
Source0: krb5-%{version}.tar.gz
@@ -655,6 +655,9 @@ exit 0
%{_sbindir}/uuserver
%changelog
+* Thu May 26 2011 Nalin Dahyabhai <nalin@redhat.com> 1.9.1-3
+- switch to the upstream patch for #707145
+
* Wed May 25 2011 Nalin Dahyabhai <nalin@redhat.com> 1.9.1-2
- klist: don't trip over referral entries when invoked with -s (#707145,
RT#6915)