[CVS] OpenPKG: openpkg-re/vcheck/ vc.kerberos openpkg-src/kerberos/ ke...

2003-09-10 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-src openpkg-web openpkg$ Date:   10-Sep-2003 20:01:55
  Branch: HEAD Handle: 2003091019015203

  Modified files:
openpkg-re/vcheck   vc.kerberos
openpkg-src/kerberoskerberos.patch kerberos.spec
openpkg-web news.txt

  Log:
upgrading package: kerberos 1.2.8 - 1.3.1

  Summary:
RevisionChanges Path
1.5 +4  -3  openpkg-re/vcheck/vc.kerberos
1.5 +20 -323openpkg-src/kerberos/kerberos.patch
1.35+3  -4  openpkg-src/kerberos/kerberos.spec
1.6491  +1  -0  openpkg-web/news.txt
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kerberos
  
  $ cvs diff -u -r1.4 -r1.5 vc.kerberos
  --- openpkg-re/vcheck/vc.kerberos 10 Apr 2003 16:24:34 -  1.4
  +++ openpkg-re/vcheck/vc.kerberos 10 Sep 2003 18:01:52 -  1.5
  @@ -1,8 +1,9 @@
  - config = {
  +config = {
   }
   
   prog kerberos = {
  -  version   = 1.2.8
  -  url   = 
http://www.mirrors.wiretapped.net/security/cryptography/apps/kerberos/krb5-mit/unix/
  +  version   = 1.3.1
  +  url   = http://www.crypto-publish.org/mit-kerberos5/index.html
 regex = krb5-(__VER__)\.tar\.gz
   }
  +
  @@ .
  patch -p0 '@@ .'
  Index: openpkg-src/kerberos/kerberos.patch
  
  $ cvs diff -u -r1.4 -r1.5 kerberos.patch
  --- openpkg-src/kerberos/kerberos.patch   28 Jul 2003 20:44:56 -  1.4
  +++ openpkg-src/kerberos/kerberos.patch   10 Sep 2003 18:01:55 -  1.5
  @@ -1,64 +1,16 @@
   krb5-1.2.8/src/appl/telnet/telnet/commands.c.dist2003-05-16 
12:24:35.0 +0200
  -+++ krb5-1.2.8/src/appl/telnet/telnet/commands.c 2003-05-16 12:31:39.0 
+0200
  -@@ -60,7 +60,7 @@
  - #include netdb.h
  - #include ctype.h
  - #include pwd.h
  --#include varargs.h
  -+#include stdarg.h
  +diff -ru3 krb5-1.3.1.orig/src/appl/gssftp/ftp/cmds.c 
krb5-1.3.1/src/appl/gssftp/ftp/cmds.c
  +--- krb5-1.3.1.orig/src/appl/gssftp/ftp/cmds.c   2003-06-17 00:37:39.0 
+0200
   krb5-1.3.1/src/appl/gssftp/ftp/cmds.c2003-09-10 19:45:29.0 +0200
  +@@ -65,6 +65,7 @@
#include errno.h
  - #ifdef HAVE_VFORK_H
  - #include vfork.h
  -@@ -115,7 +115,7 @@
  - extern char **genget();
  - extern int Ambiguous();
  - 
  --static call();
  -+static call(void *va_alist, ...);
  - 
  - typedef struct {
  - char*name;  /* command name */
  -@@ -2698,8 +2698,7 @@
  - 
  - /*VARARGS1*/
  - static
  --call(va_alist)
  --va_dcl
  -+call(void *va_alist, ...)
  - {
  - va_list ap;
  - typedef int (*intrtn_t)();
  -@@ -2707,8 +2706,8 @@
  - char *args[100];
  - int argno = 0;
  - 
  --va_start(ap);
  --routine = (va_arg(ap, intrtn_t));
  -+va_start(ap, va_alist);
  -+routine = (intrtn_t) va_alist;
  - while ((args[argno++] = va_arg(ap, char *)) != 0) {
  - ;
  - }
   krb5-1.2.8/src/appl/gssftp/ftp/cmds.c.dist   Wed Jun 25 17:41:28 2003
  -+++ krb5-1.2.8/src/appl/gssftp/ftp/cmds.cWed Jun 25 17:43:54 2003
  -@@ -52,6 +52,7 @@
  - #include netdb.h
#include ctype.h
#include time.h
   +#include limits.h
  - #include netinet/in.h

#ifdef HAVE_GETCWD
  -@@ -69,6 +70,7 @@
  - extern  char **ftpglob();
  - extern  char *home;
  - extern  char *remglob();
  -+static int checkglob(int fd, const char *pattern);
  - extern  char *getenv();
  - #ifndef HAVE_STRERROR
  - #define strerror(error) (sys_errlist[error])
  -@@ -88,6 +90,64 @@
  - extern int do_auth();
  + #define getwd(x) getcwd(x,MAXPATHLEN)
  +@@ -101,6 +102,30 @@
  + static char *domap (char *);

/*
   + * pipeprotect: protect against special local filenames by prepending
  @@ -85,44 +37,10 @@
   +}
   +
   +/*
  -+ * Look for embedded .. in a pathname and change it to !!, printing
  -+ * a warning.
  -+ */
  -+static char *pathprotect(char *name)
  -+{
  -+int gotdots=0, i, len;
  -+
  -+/* Convert null terminator to trailing / to catch a trailing .. */
  -+len = strlen(name)+1;
  -+name[len-1] = '/';
  -+
  -+/*
  -+ * State machine loop. gotdots is  0 if not looking at dots,
  -+ * 0 if we just saw a / and thus might start getting dots,
  -+ * and the count of dots seen so far if we have seen some.
  -+ */
  -+for (i=0; ilen; i++) {
  -+if (name[i]=='.'  gotdots=0) gotdots++;
  -+else if (name[i]=='/'  gotdots0) gotdots=0;
  -+else 

[CVS] OpenPKG: openpkg-re/vcheck/ vc.kerberos

2003-03-20 Thread Michael van Elst
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Michael van Elst
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   20-Mar-2003 22:55:56
  Branch: HEAD Handle: 200303202100

  Modified files:
openpkg-re/vcheck   vc.kerberos

  Log:
upgrade 1.2.6 - 1.2.7

  Summary:
RevisionChanges Path
1.3 +2  -2  openpkg-re/vcheck/vc.kerberos
  

  patch -p0 '@@ .'
  Index: openpkg-re/vcheck/vc.kerberos
  
  $ cvs diff -u -r1.2 -r1.3 vc.kerberos
  --- openpkg-re/vcheck/vc.kerberos 23 Sep 2002 11:20:27 -  1.2
  +++ openpkg-re/vcheck/vc.kerberos 20 Mar 2003 21:55:55 -  1.3
  @@ -2,7 +2,7 @@
   }
   
   prog kerberos = {
  -  version   = 1.2.6
  -  url   = http://www.crypto-publish.org/mit-kerberos5/index.html
  +  version   = 1.2.7
  +  url   = 
http://www.mirrors.wiretapped.net/security/cryptography/apps/kerberos/krb5-mit/unix/
 regex = krb5-(__VER__)\.tar\.gz
   }
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/vcheck vc.kerberos openpkg-src/kerberos kerb...

2002-09-23 Thread Ralf S. Engelschall

  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re, openpkg-web, openpkg-src Date:   23-Sep-2002 13:20:29
  Branch: HEAD Handle: 2002092312202702

  Modified files:
openpkg-re/vcheck   vc.kerberos
openpkg-src/kerberoskerberos.spec
openpkg-web news.txt

  Log:
upgrading package: kerberos 1.2.5 - 1.2.6

  Summary:
RevisionChanges Path
1.2 +1  -1  openpkg-re/vcheck/vc.kerberos
1.6 +2  -2  openpkg-src/kerberos/kerberos.spec
1.1604  +1  -0  openpkg-web/news.txt
  

  Index: openpkg-re/vcheck/vc.kerberos
  
  $ cvs diff -u -r1.1 -r1.2 vc.kerberos
  --- openpkg-re/vcheck/vc.kerberos 3 Aug 2002 14:02:27 -   1.1
  +++ openpkg-re/vcheck/vc.kerberos 23 Sep 2002 11:20:27 -  1.2
  @@ -2,7 +2,7 @@
   }
   
   prog kerberos = {
  -  version   = 1.2.5
  +  version   = 1.2.6
 url   = http://www.crypto-publish.org/mit-kerberos5/index.html
 regex = krb5-(__VER__)\.tar\.gz
   }
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs diff -u -r1.5 -r1.6 kerberos.spec
  --- openpkg-src/kerberos/kerberos.spec26 Aug 2002 09:52:29 -  1.5
  +++ openpkg-src/kerberos/kerberos.spec23 Sep 2002 11:20:29 -  1.6
  @@ -32,8 +32,8 @@
   Distribution: OpenPKG [PLUS]
   Group:Cryptography
   License:  MIT
  -Version:  1.2.5
  -Release:  20020822
  +Version:  1.2.6
  +Release:  20020923
   
   #   list of sources
   Source0:  
http://www.crypto-publish.org/dist/mit-kerberos5/krb5-%{version}.tar.gz
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.1603 -r1.1604 news.txt
  --- openpkg-web/news.txt  23 Sep 2002 11:16:19 -  1.1603
  +++ openpkg-web/news.txt  23 Sep 2002 11:20:28 -  1.1604
  @@ -1,3 +1,4 @@
  +23-Sep-2002: Upgraded package: Pkerberos-1.2.6-20020923
   23-Sep-2002: Upgraded package: Pfetchmail-6.1.0-20020923
   22-Sep-2002: Upgraded package: Pdiffutils-2.8.4-20020922
   22-Sep-2002: Upgraded package: Popenldap-2.1.5-20020922
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]



[CVS] OpenPKG: openpkg-re/vcheck vc.kerberos openpkg-src/kerberos kerb...

2002-08-03 Thread Ralf S. Engelschall

  OpenPKG CVS Repository
  http://www.openpkg.org/cvsweb/cvsweb.cgi
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re, openpkg-web, openpkg-src Date:   03-Aug-2002 16:02:28
  Branch: HEAD Handle: 2002080315022701

  Added files:
openpkg-re/vcheck   vc.kerberos
openpkg-src/kerberoskerberos.spec
  Modified files:
openpkg-web news.txt

  Log:
new package: kerberos 1.2.5 (Kerberos Network Authentication System)

  Summary:
RevisionChanges Path
1.1 +8  -0  openpkg-re/vcheck/vc.kerberos
1.1 +83 -0  openpkg-src/kerberos/kerberos.spec
1.1093  +1  -0  openpkg-web/news.txt
  

  Index: openpkg-re/vcheck/vc.kerberos
  
  $ cvs update -p -r1.1 vc.kerberos
   config = {
  }
  
  prog kerberos = {
version   = 1.2.5
url   = http://www.crypto-publish.org/mit-kerberos5/index.html
regex = krb5-(__VER__)\.tar\.gz
  }
  Index: openpkg-src/kerberos/kerberos.spec
  
  $ cvs update -p -r1.1 kerberos.spec
  ##
  ##  kerberos.spec -- OpenPKG RPM Specification
  ##  Copyright (c) 2000-2002 Cable  Wireless Deutschland GmbH
  ##  Copyright (c) 2000-2002 The OpenPKG Project http://www.openpkg.org/
  ##  Copyright (c) 2000-2002 Ralf S. Engelschall [EMAIL PROTECTED]
  ##
  ##  Permission to use, copy, modify, and distribute this software for
  ##  any purpose with or without fee is hereby granted, provided that
  ##  the above copyright notice and this permission notice appear in all
  ##  copies.
  ##
  ##  THIS SOFTWARE IS PROVIDED AS IS'' AND ANY EXPRESSED OR IMPLIED
  ##  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
  ##  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
  ##  IN NO EVENT SHALL THE AUTHORS AND COPYRIGHT HOLDERS AND THEIR
  ##  CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  ##  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  ##  LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF
  ##  USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
  ##  ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  ##  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
  ##  OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  ##  SUCH DAMAGE.
  ##
  
  #   package information
  Name: kerberos
  Summary:  Kerberos Network Authentication System
  URL:  http://web.mit.edu/kerberos/www/
  Vendor:   MIT
  Packager: The OpenPKG Project
  Distribution: OpenPKG [EXP]
  Group:Cryptography
  License:  MIT
  Version:  1.2.5
  Release:  20020803
  
  #   list of sources
  Source0:  http://www.crypto-publish.org/dist/mit-kerberos5/krb5-%{version}.tar.gz
  
  #   build information
  Prefix:   %{l_prefix}
  BuildRoot:%{l_buildroot}
  BuildPreReq:  OpenPKG, openpkg = 20020206
  PreReq:   OpenPKG, openpkg = 20020206
  AutoReq:  no
  AutoReqProv:  no
  
  %description
  Kerberos is a network authentication protocol. It is designed to
  provide strong authentication for client/server applications by
  using secret-key cryptography. This is the free implementation of
  this protocol, as available from the Massachusetts Institute of
  Technology (MIT). Kerberos is available in many commercial products
  as well.
  
  %prep
  %setup -q -n krb5-%{version}
  
  %build
  cd src
  CC=%{l_cc} \
  CFLAGS=%{l_cflags -O} \
  ./configure \
  --prefix=%{l_prefix} \
  --without-krb4 \
  --disable-shared
  %{l_make} %{l_mflags}
  
  %install
  rm -rf $RPM_BUILD_ROOT
  ( cd src
%{l_make} %{l_mflags} install DESTDIR=$RPM_BUILD_ROOT 
  )
  rm -rf $RPM_BUILD_ROOT%{l_prefix}/share/gnats
  strip $RPM_BUILD_ROOT%{l_prefix}/bin/* /dev/null 21 || true
  %{l_rpmtool} files -v -ofiles -r$RPM_BUILD_ROOT %{l_files_std}
  
  %files -f files
  
  %clean
  rm -rf $RPM_BUILD_ROOT
  
  Index: openpkg-web/news.txt
  
  $ cvs diff -u -r1.1092 -r1.1093 news.txt
  --- openpkg-web/news.txt  2 Aug 2002 19:42:13 -   1.1092
  +++ openpkg-web/news.txt  3 Aug 2002 14:02:27 -   1.1093
  @@ -1,3 +1,4 @@
  +03-Aug-2002: New package: Pkerberos-1.2.5-20020803
   02-Aug-2002: Upgraded package: Pvim-6.1.143-20020802
   02-Aug-2002: Upgraded package: Plftp-2.6.0-20020802
   02-Aug-2002: Upgraded package: Ppostfix-1.1.11-20020718