Hello community,

here is the log from the commit of package sispmctl for openSUSE:Factory 
checked in at 2020-09-14 12:31:55
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/sispmctl (Old)
 and      /work/SRC/openSUSE:Factory/.sispmctl.new.4249 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "sispmctl"

Mon Sep 14 12:31:55 2020 rev:7 rq:834164 version:4.8

Changes:
--------
--- /work/SRC/openSUSE:Factory/sispmctl/sispmctl.changes        2020-09-07 
21:36:47.749420780 +0200
+++ /work/SRC/openSUSE:Factory/.sispmctl.new.4249/sispmctl.changes      
2020-09-14 12:33:17.505288560 +0200
@@ -1,0 +2,7 @@
+Sat Sep 12 19:46:45 UTC 2020 - Martin Hauke <mar...@gmx.de>
+
+- Update to 4.8
+  * Sleep two seconds upon wrong webserver password.
+  * Improve parameter checks.
+
+-------------------------------------------------------------------

Old:
----
  sispmctl-4.7.tar.gz

New:
----
  sispmctl-4.8.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ sispmctl.spec ++++++
--- /var/tmp/diff_new_pack.ARqvw2/_old  2020-09-14 12:33:19.441289794 +0200
+++ /var/tmp/diff_new_pack.ARqvw2/_new  2020-09-14 12:33:19.441289794 +0200
@@ -18,7 +18,7 @@
 
 %define libname libsispmctl0
 Name:           sispmctl
-Version:        4.7
+Version:        4.8
 Release:        0
 Summary:        SIS-PM Control for Linux
 License:        GPL-2.0-only

++++++ sispmctl-4.7.tar.gz -> sispmctl-4.8.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/ChangeLog new/sispmctl-4.8/ChangeLog
--- old/sispmctl-4.7/ChangeLog  2020-04-12 11:23:42.000000000 +0200
+++ new/sispmctl-4.8/ChangeLog  2020-09-12 05:32:52.000000000 +0200
@@ -1,3 +1,7 @@
+12 Aug 2020 - 4.8
+       Sleep two seconds upon wrong webserver password.
+       Improve parameter checks.
+
 10 Apr 2020 - 4.7
        Support scheduling on EG-PMS2
        Step up security in systemd service definition
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/Makefile.in new/sispmctl-4.8/Makefile.in
--- old/sispmctl-4.7/Makefile.in        2020-04-12 17:51:58.000000000 +0200
+++ new/sispmctl-4.8/Makefile.in        2020-09-12 05:36:52.000000000 +0200
@@ -199,7 +199,7 @@
        $(top_srcdir)/admin/ltmain.sh $(top_srcdir)/admin/missing \
        AUTHORS COPYING ChangeLog INSTALL NEWS README admin/ar-lib \
        admin/compile admin/config.guess admin/config.sub \
-       admin/install-sh admin/ltmain.sh admin/missing
+       admin/depcomp admin/install-sh admin/ltmain.sh admin/missing
 DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
 distdir = $(PACKAGE)-$(VERSION)
 top_distdir = $(distdir)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/admin/ltmain.sh 
new/sispmctl-4.8/admin/ltmain.sh
--- old/sispmctl-4.7/admin/ltmain.sh    2020-04-12 17:51:54.000000000 +0200
+++ new/sispmctl-4.8/admin/ltmain.sh    2020-04-11 18:47:56.000000000 +0200
@@ -31,7 +31,7 @@
 
 PROGRAM=libtool
 PACKAGE=libtool
-VERSION="2.4.6 Debian-2.4.6-14"
+VERSION="2.4.6 Debian-2.4.6-9"
 package_revision=2.4.6
 
 
@@ -387,7 +387,7 @@
 # putting '$debug_cmd' at the start of all your functions, you can get
 # bash to show function call trace with:
 #
-#    debug_cmd='echo "${FUNCNAME[0]} $*" >&2' bash your-script-name
+#    debug_cmd='eval echo "${FUNCNAME[0]} $*" >&2' bash your-script-name
 debug_cmd=${debug_cmd-":"}
 exit_cmd=:
 
@@ -2141,7 +2141,7 @@
        compiler:       $LTCC
        compiler flags: $LTCFLAGS
        linker:         $LD (gnu? $with_gnu_ld)
-       version:        $progname $scriptversion Debian-2.4.6-14
+       version:        $progname $scriptversion Debian-2.4.6-9
        automake:       `($AUTOMAKE --version) 2>/dev/null |$SED 1q`
        autoconf:       `($AUTOCONF --version) 2>/dev/null |$SED 1q`
 
@@ -7368,12 +7368,10 @@
       # -stdlib=*            select c++ std lib with clang
       # -fsanitize=*         Clang/GCC memory and address sanitizer
       # -fuse-ld=*           Linker select flags for GCC
-      # -static-*            direct GCC to link specific libraries statically
-      # -fcilkplus           Cilk Plus language extension features for C/C++
       -64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*| \
       
-t[45]*|-txscale*|-p|-pg|--coverage|-fprofile-*|-F*|@*|-tp=*|--sysroot=*| \
       
-O*|-g*|-flto*|-fwhopr*|-fuse-linker-plugin|-fstack-protector*|-stdlib=*| \
-      -specs=*|-fsanitize=*|-fuse-ld=*|-static-*|-fcilkplus)
+      -specs=*|-fsanitize=*|-fuse-ld=*)
         func_quote_for_eval "$arg"
        arg=$func_quote_for_eval_result
         func_append compile_command " $arg"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/configure new/sispmctl-4.8/configure
--- old/sispmctl-4.7/configure  2020-04-12 17:51:57.000000000 +0200
+++ new/sispmctl-4.8/configure  2020-09-12 05:36:55.000000000 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for sispmctl 4.7.
+# Generated by GNU Autoconf 2.69 for sispmctl 4.8.
 #
 # Report bugs to <xypron.g...@gmx.de>.
 #
@@ -590,8 +590,8 @@
 # Identity of this package.
 PACKAGE_NAME='sispmctl'
 PACKAGE_TARNAME='sispmctl'
-PACKAGE_VERSION='4.7'
-PACKAGE_STRING='sispmctl 4.7'
+PACKAGE_VERSION='4.8'
+PACKAGE_STRING='sispmctl 4.8'
 PACKAGE_BUGREPORT='xypron.g...@gmx.de'
 PACKAGE_URL=''
 
@@ -1345,7 +1345,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures sispmctl 4.7 to adapt to many kinds of systems.
+\`configure' configures sispmctl 4.8 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1417,7 +1417,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of sispmctl 4.7:";;
+     short | recursive ) echo "Configuration of sispmctl 4.8:";;
    esac
   cat <<\_ACEOF
 
@@ -1539,7 +1539,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-sispmctl configure 4.7
+sispmctl configure 4.8
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2008,7 +2008,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by sispmctl $as_me 4.7, which was
+It was created by sispmctl $as_me 4.8, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -2981,7 +2981,7 @@
 
 # Define the identity of the package.
  PACKAGE='sispmctl'
- VERSION='4.7'
+ VERSION='4.8'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -5887,7 +5887,7 @@
 fi
 
 : ${AR=ar}
-: ${AR_FLAGS=cr}
+: ${AR_FLAGS=cru}
 
 
 
@@ -7608,8 +7608,8 @@
 _LT_EOF
       echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&5
       $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&5
-      echo "$AR cr libconftest.a conftest.o" >&5
-      $AR cr libconftest.a conftest.o 2>&5
+      echo "$AR cru libconftest.a conftest.o" >&5
+      $AR cru libconftest.a conftest.o 2>&5
       echo "$RANLIB libconftest.a" >&5
       $RANLIB libconftest.a 2>&5
       cat > conftest.c << _LT_EOF
@@ -8738,12 +8738,6 @@
        lt_prog_compiler_pic='-KPIC'
        lt_prog_compiler_static='-static'
         ;;
-      # flang / f18. f95 an alias for gfortran or flang on Debian
-      flang* | f18* | f95*)
-       lt_prog_compiler_wl='-Wl,'
-       lt_prog_compiler_pic='-fPIC'
-       lt_prog_compiler_static='-static'
-        ;;
       # icc used to be incompatible with GCC.
       # ICC 10 doesn't accept -KPIC any more.
       icc* | ifort*)
@@ -14314,7 +14308,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by sispmctl $as_me 4.7, which was
+This file was extended by sispmctl $as_me 4.8, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -14380,7 +14374,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-sispmctl config.status 4.7
+sispmctl config.status 4.8
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/configure.ac 
new/sispmctl-4.8/configure.ac
--- old/sispmctl-4.7/configure.ac       2020-04-12 07:37:11.000000000 +0200
+++ new/sispmctl-4.8/configure.ac       2020-09-12 05:32:52.000000000 +0200
@@ -2,7 +2,7 @@
 # Process this file with autoconf to produce a configure script.
 
 AC_PREREQ(2.59)
-AC_INIT([sispmctl], [4.7], [xypron.g...@gmx.de])
+AC_INIT([sispmctl], [4.8], [xypron.g...@gmx.de])
 AC_CONFIG_AUX_DIR(admin)
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/m4/libtool.m4 
new/sispmctl-4.8/m4/libtool.m4
--- old/sispmctl-4.7/m4/libtool.m4      2020-04-12 17:51:54.000000000 +0200
+++ new/sispmctl-4.8/m4/libtool.m4      2020-04-11 18:47:57.000000000 +0200
@@ -1041,8 +1041,8 @@
 _LT_EOF
       echo "$LTCC $LTCFLAGS -c -o conftest.o conftest.c" >&AS_MESSAGE_LOG_FD
       $LTCC $LTCFLAGS -c -o conftest.o conftest.c 2>&AS_MESSAGE_LOG_FD
-      echo "$AR cr libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD
-      $AR cr libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD
+      echo "$AR cru libconftest.a conftest.o" >&AS_MESSAGE_LOG_FD
+      $AR cru libconftest.a conftest.o 2>&AS_MESSAGE_LOG_FD
       echo "$RANLIB libconftest.a" >&AS_MESSAGE_LOG_FD
       $RANLIB libconftest.a 2>&AS_MESSAGE_LOG_FD
       cat > conftest.c << _LT_EOF
@@ -1492,7 +1492,7 @@
 m4_defun([_LT_PROG_AR],
 [AC_CHECK_TOOLS(AR, [ar], false)
 : ${AR=ar}
-: ${AR_FLAGS=cr}
+: ${AR_FLAGS=cru}
 _LT_DECL([], [AR], [1], [The archiver])
 _LT_DECL([], [AR_FLAGS], [1], [Flags to create an archive])
 
@@ -4704,12 +4704,6 @@
        _LT_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC'
        _LT_TAGVAR(lt_prog_compiler_static, $1)='-static'
         ;;
-      # flang / f18. f95 an alias for gfortran or flang on Debian
-      flang* | f18* | f95*)
-       _LT_TAGVAR(lt_prog_compiler_wl, $1)='-Wl,'
-       _LT_TAGVAR(lt_prog_compiler_pic, $1)='-fPIC'
-       _LT_TAGVAR(lt_prog_compiler_static, $1)='-static'
-        ;;
       # icc used to be incompatible with GCC.
       # ICC 10 doesn't accept -KPIC any more.
       icc* | ifort*)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/src/main.c new/sispmctl-4.8/src/main.c
--- old/sispmctl-4.7/src/main.c 2020-04-12 07:37:11.000000000 +0200
+++ new/sispmctl-4.8/src/main.c 2020-09-12 05:32:49.000000000 +0200
@@ -534,6 +534,10 @@
         break;
       case 'u':
         homedir = strdup(optarg);
+       if (homedir[0] != '/') {
+          fprintf(stderr, "'%s' is not an absolute path\n", homedir);
+          exit(EXIT_FAILURE);
+        }
         if(verbose) printf("Web pages come from \"%s\".\n",homedir);
         break;
       case 'i':
@@ -572,7 +576,10 @@
         } else if (!strncmp(optarg,"off", strlen("off"))) {
           sispm_buzzer_off(udev);
           if(verbose) printf("Turned buzzer %s\n", onoff[numeric]);
-        }
+        } else {
+          fprintf(stderr,"Unknown option: -b %s\nTerminating\n", optarg);
+          exit(-7);
+       }
         break;
       case 'v':
         print_disclaimer();
@@ -582,7 +589,7 @@
         print_usage(argv[0]);
         exit(1);
       default:
-        fprintf(stderr,"Unknown Option: %c(%x)\nTerminating\n",c,c);
+        fprintf(stderr,"Unknown option: %c(%x)\nTerminating\n",c,c);
         exit(-7);
       }
     } // loop through devices
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/sispmctl-4.7/src/process.c 
new/sispmctl-4.8/src/process.c
--- old/sispmctl-4.7/src/process.c      2020-04-12 07:37:11.000000000 +0200
+++ new/sispmctl-4.8/src/process.c      2020-09-12 05:32:52.000000000 +0200
@@ -30,6 +30,7 @@
 #include <sys/stat.h>
 #include <sys/types.h>
 #include <sys/socket.h>
+#include <unistd.h>
 #include <usb.h>
 #include "config.h"
 #include "sispm_ctl.h"
@@ -66,6 +67,8 @@
 {
   char xbuffer[BSIZE+2];
 
+  /* Sleep here to make password guessing more expensive */
+  usleep(2000000);
   sprintf(xbuffer,
           "HTTP/1.1 401 Unauthorized\nServer: SisPM\n"
           "WWW-Authenticate: Basic realm=\"SisPM\n\""


Reply via email to