diff --git a/.cvsignore b/.cvsignore index 820800a..74c50f9 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1,2 +1,2 @@ -dhcp-4.1.1.tar.gz ldap-for-dhcp-4.1.1-2.tar.gz +dhcp-4.1.1-P1.tar.gz diff --git a/dhclient-script b/dhclient-script index f562378..eb0e840 100755 --- a/dhclient-script +++ b/dhclient-script @@ -369,7 +369,7 @@ dhconfig() { make_resolv_conf if [ -n "${new_host_name}" ] && need_hostname; then - hostname ${new_host_name} + hostname ${new_host_name} || echo "See -nc option in dhclient(8) man page." fi if [ -n "${DHCP_TIME_OFFSET_SETS_TIMEZONE}" ] && diff --git a/dhcp-4.1.1-capability.patch b/dhcp-4.1.1-capability.patch index fc7ab12..1a20736 100644 --- a/dhcp-4.1.1-capability.patch +++ b/dhcp-4.1.1-capability.patch @@ -11,7 +11,7 @@ diff -up dhcp-4.1.1/client/dhclient.8.capability dhcp-4.1.1/client/dhclient.8 .B -nw ] [ -@@ -381,6 +381,32 @@ Do not configure any interfaces. Most u +@@ -381,6 +384,32 @@ Do not configure any interfaces. Most u option. .TP @@ -98,6 +98,26 @@ diff -up dhcp-4.1.1/client/dhclient.c.capability dhcp-4.1.1/client/dhclient.c /* Set up the initial dhcp option universe. */ initialize_common_option_spaces(); +diff -up dhcp-4.1.1/client/dhclient-script.8.capability dhcp-4.1.1/client/dhclient-script.8 +--- dhcp-4.1.1/client/dhclient-script.8.capability 2010-05-28 15:47:36.000000000 +0200 ++++ dhcp-4.1.1/client/dhclient-script.8 2010-05-28 15:53:21.000000000 +0200 +@@ -239,6 +239,16 @@ repeatedly initialized to the values pro + the other. Assuming the information provided by both servers is + valid, this shouldn't cause any real problems, but it could be + confusing. ++.PP ++Normally, if dhclient was compiled with libcap-ng support, ++dhclient drops most capabilities immediately upon startup. ++While more secure, this greatly restricts the additional actions that ++hooks in dhclient-script can take. For example, any daemons that ++dhclient-script starts or restarts will inherit the restricted ++capabilities as well, which may interfere with their correct operation. ++Thus, the ++.BI \-nc ++option can be used to prevent dhclient from dropping capabilities. + .SH SEE ALSO + dhclient(8), dhcpd(8), dhcrelay(8), dhclient.conf(5) and + dhclient.leases(5). diff -up dhcp-4.1.1/client/Makefile.am.capability dhcp-4.1.1/client/Makefile.am --- dhcp-4.1.1/client/Makefile.am.capability 2008-11-18 17:33:22.000000000 -0500 +++ dhcp-4.1.1/client/Makefile.am 2010-02-03 11:19:39.895958083 -0500 diff --git a/dhcp-4.1.1-manpages.patch b/dhcp-4.1.1-manpages.patch index 25a1d09..f19e669 100644 --- a/dhcp-4.1.1-manpages.patch +++ b/dhcp-4.1.1-manpages.patch @@ -352,7 +352,7 @@ diff -up dhcp-4.1.1/client/dhclient.8.man dhcp-4.1.1/client/dhclient.8 +.BR + subnet-mask, broadcast-address, time-offset, routers, +.BR -+ domain-name, domain-name-servers, host-name, ++ domain-search, domain-name, domain-name-servers, host-name, +.BR + nis-domain, nis-servers, ntp-servers, interface-mtu + @@ -470,7 +470,7 @@ diff -up dhcp-4.1.1/client/dhclient.conf.5.man dhcp-4.1.1/client/dhclient.conf.5 -domain-name, domain-name-servers and host-name options. Note that if -you enter a 'request' statement, you over-ride this default and these -options will not be requested. -+domain-name, domain-search, domain-name-servers, host-name, nis-domain, nis-servers, ++domain-search, domain-name, domain-name-servers, host-name, nis-domain, nis-servers, +ntp-servers and interface-mtu options. The DHCPv6 client requests by default +name-servers and domain-search. Note that if you enter a 'request' statement, +you over-ride this default and these options will not be requested. diff --git a/dhcp.spec b/dhcp.spec index 759b29f..d12a16b 100644 --- a/dhcp.spec +++ b/dhcp.spec @@ -12,8 +12,8 @@ Summary: Dynamic host configuration protocol software Name: dhcp -Version: %{basever} -Release: 22%{?dist} +Version: %{basever}_P1 +Release: 1%{?dist} # NEVER CHANGE THE EPOCH on this package. The previous maintainer (prior to # dcantrell maintaining the package) made incorrect use of the epoch and # that's why it is at 12 now. It should have never been used, but it was. @@ -22,7 +22,7 @@ Epoch: 12 License: ISC Group: System Environment/Daemons URL: http://isc.org/products/DHCP/ -Source0: ftp://ftp.isc.org/isc/%{name}/%{name}-%{version}.tar.gz +Source0: ftp://ftp.isc.org/isc/dhcp/dhcp-%{basever}-P1.tar.gz Source1: http://cloud.github.com/downloads/dcantrell/ldap-for-dhcp/ldap-for-dhcp-%{ldappatchver}.tar.gz Source2: dhcpd.init Source3: dhcrelay.init @@ -122,11 +122,11 @@ Header files and API documentation for using the ISC DHCP libraries. The libdhcpctl and libomapi static libraries are also included in this package. %prep -%setup -q -%setup -T -D -a 1 +%setup -q -n dhcp-%{basever}-P1 +%setup -T -D -a 1 -n dhcp-%{basever}-P1 # Add in LDAP support -%{__patch} -p1 < ldap-for-dhcp-%{ldappatchver}/%{name}-%{basever}-ldap.patch +%{__patch} -p1 < ldap-for-dhcp-%{ldappatchver}/dhcp-%{basever}-ldap.patch # Replace the standard ISC warning message about requesting help with an # explanation that this is a patched build of ISC DHCP and bugs should be @@ -265,7 +265,7 @@ popd %{__perl_requires} \ | %{__grep} -v 'perl(' EOF -%global __perl_requires %{_builddir}/%{name}-%{version}/%{name}-req +%global __perl_requires %{_builddir}/%{name}-%{basever}-P1/%{name}-req %{__chmod} +x %{__perl_requires} # Replace @PRODUCTNAME@ @@ -288,10 +288,10 @@ for page in server/dhcpd.conf.5 server/dhcpd.leases.5 server/dhcpd.8 ; do -e 's|ETCDIR|%{dhcpconfdir}|g' $page done +%build autoreconf --verbose --force --install -%build -CFLAGS="%{optflags} -fPIC -D_GNU_SOURCE" \ +CFLAGS="%{optflags} -fno-strict-aliasing -fPIC -D_GNU_SOURCE" \ %configure \ --enable-dhcpv6 \ --with-srv-lease-file=%{_localstatedir}/lib/dhcpd/dhcpd.leases \ @@ -514,6 +514,10 @@ fi %attr(0644,root,root) %{_mandir}/man3/omapi.3.gz %changelog +* Wed Jun 02 2010 Jiri Popelka - 12:4.1.1_P1-1 +- 4.1.1-P1 (pair of bug fixes including one for a security related bug). +- Compile with -fno-strict-aliasing + * Mon May 03 2010 Jiri Popelka - 12:4.1.1-22 - Fix the initialization-delay.patch (#587070) diff --git a/sources b/sources index 9fd909c..bf23639 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -38a74c89d8913b9b5f33737047623c18 dhcp-4.1.1.tar.gz 9fa2f64826c969a55fd28263e4b6cad6 ldap-for-dhcp-4.1.1-2.tar.gz +ee390a35687dd75dbfc32c856c0938d1 dhcp-4.1.1-P1.tar.gz