[Pkg-cyrus-sasl2-commits] r613 - in /cyrus-sasl-2.1/trunk/debian: ./ patches/

roberto at users.alioth.debian.org roberto at users.alioth.debian.org
Sat Mar 12 20:06:16 UTC 2011


Author: roberto
Date: Sat Mar 12 20:06:07 2011
New Revision: 613

URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/?sc=1&rev=613
Log:
Convert package from using dpatch to using quilt

Added:
    cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.diff
    cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.diff
    cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.diff
    cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.diff
    cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.diff
    cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.diff
    cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.diff
    cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.diff
    cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.diff
    cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.diff
    cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.diff
    cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.diff
    cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.diff
    cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.diff
    cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.diff
    cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.diff
    cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.diff
    cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.diff
    cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.diff
    cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.diff
    cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.diff
    cyrus-sasl-2.1/trunk/debian/patches/series
Removed:
    cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0023_remove_useless_linking.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.dpatch
    cyrus-sasl-2.1/trunk/debian/patches/00list
    cyrus-sasl-2.1/trunk/debian/patches/00options
Modified:
    cyrus-sasl-2.1/trunk/debian/changelog
    cyrus-sasl-2.1/trunk/debian/control
    cyrus-sasl-2.1/trunk/debian/rules

Modified: cyrus-sasl-2.1/trunk/debian/changelog
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/changelog?rev=613&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/changelog (original)
+++ cyrus-sasl-2.1/trunk/debian/changelog Sat Mar 12 20:06:07 2011
@@ -2,8 +2,9 @@
 
   * Eliminate getsubopt conflict when building with glibc 2.2, thanks to
     Colin Watson for the patch (Closes: #588528)
-
- -- Roberto C. Sanchez <roberto at connexer.com>  Sat, 12 Mar 2011 12:47:10 -0500
+  * Convert package from using dpatch to using quilt
+
+ -- Roberto C. Sanchez <roberto at connexer.com>  Sat, 12 Mar 2011 15:04:33 -0500
 
 cyrus-sasl2 (2.1.23.dfsg1-7) unstable; urgency=low
 

Modified: cyrus-sasl-2.1/trunk/debian/control
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/control?rev=613&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/control (original)
+++ cyrus-sasl-2.1/trunk/debian/control Sat Mar 12 20:06:07 2011
@@ -4,7 +4,7 @@
 Maintainer: Debian Cyrus SASL Team <pkg-cyrus-sasl2-debian-devel at lists.alioth.debian.org>
 Uploaders: Fabian Fagerholm <fabbe at debian.org>, Roberto C. Sanchez <roberto at connexer.com>
 Standards-Version: 3.8.3
-Build-Depends: debhelper (>= 5.0.0), dpatch, autotools-dev, automake1.9, autoconf, libtool, libdb4.8-dev, libpam0g-dev (>= 0.76-22), libssl-dev (>= 0.9.7e-3), libmysqlclient-dev | libmysqlclient15-dev (>= 5.0.20), libopie-dev (>= 2.32-10), libpq-dev (>= 8.1.3-4), heimdal-multidev, krb5-multidev, libsqlite0-dev (>= 2.8.16), libldap2-dev (>= 2.1.30-8), chrpath, groff-base, debconf (>= 0.5) | debconf-2.0, po-debconf, docbook-to-man
+Build-Depends: debhelper (>= 5.0.0), quilt (>= 0.40), autotools-dev, automake1.9, autoconf, libtool, libdb4.8-dev, libpam0g-dev (>= 0.76-22), libssl-dev (>= 0.9.7e-3), libmysqlclient-dev | libmysqlclient15-dev (>= 5.0.20), libopie-dev (>= 2.32-10), libpq-dev (>= 8.1.3-4), heimdal-multidev, krb5-multidev, libsqlite0-dev (>= 2.8.16), libldap2-dev (>= 2.1.30-8), chrpath, groff-base, debconf (>= 0.5) | debconf-2.0, po-debconf, docbook-to-man
 Build-Conflicts: heimdal-dev
 Vcs-Browser: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/
 Vcs-Svn: svn://svn.debian.org/svn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/

Added: cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0001_versioned_symbols.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,24 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Use versioned symbols for libsasl2.
+--- trunk.orig/lib/Makefile.am
++++ trunk/lib/Makefile.am
+@@ -60,8 +60,8 @@
+ lib_LTLIBRARIES = libsasl2.la
+ 
+ libsasl2_la_SOURCES = $(common_sources) $(common_headers)
+-libsasl2_la_LDFLAGS = -version-info $(sasl_version)
+-libsasl2_la_DEPENDENCIES = $(LTLIBOBJS)
++libsasl2_la_LDFLAGS = -version-info $(sasl_version) -Wl,--version-script=Versions
++libsasl2_la_DEPENDENCIES = $(LTLIBOBJS) Versions
+ libsasl2_la_LIBADD = $(LTLIBOBJS) $(SASL_DL_LIB) $(LIB_SOCKET) $(LIB_DOOR)
+ 
+ if MACOSX
+--- /dev/null
++++ trunk/Versions
+@@ -0,0 +1,6 @@
++SASL2 {
++    global:
++        sasl_*; prop_*; auxprop_plugin_info;
++}
++HIDDEN { local: __*; _rest*; _save*; *; };
++

Added: cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0002_testsuite.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,26 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Rename the testsuite program to sasltestsuite and use /etc/sasldb2
+instead of ./sasldb as default path for the sasldb database file.
+--- trunk.orig/utils/testsuite.c
++++ trunk/utils/testsuite.c
+@@ -464,9 +464,9 @@
+ 	    *len = (unsigned) strlen("sasldb");
+ 	return SASL_OK;
+     } else if (!strcmp(option, "sasldb_path")) {
+-	*result = "./sasldb";
++	*result = "/etc/sasldb2";
+ 	if (len)
+-	    *len = (unsigned) strlen("./sasldb");
++	    *len = (unsigned) strlen("/etc/sasldb2");
+ 	return SASL_OK;
+     } else if (!strcmp(option, "canon_user_plugin")) {
+ 	*result = cu_plugin;
+@@ -2925,7 +2925,7 @@
+ void usage(void)
+ {
+     printf("Usage:\n" \
+-           " testsuite [-g name] [-s seed] [-r tests] -a -M\n" \
++           " sasltestsuite [-g name] [-s seed] [-r tests] -a -M\n" \
+            "    g -- gssapi service name to use (default: host)\n" \
+ 	   "    r -- # of random tests to do (default: 25)\n" \
+ 	   "    a -- do all corruption tests (and ignores random ones unless -r specified)\n" \

Added: cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0003_saslauthd_mdoc.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,32 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Use the correct path for the saslauthd.conf file, and use another
+date format (cosmetic).
+--- trunk.orig/saslauthd/saslauthd.mdoc
++++ trunk/saslauthd/saslauthd.mdoc
+@@ -10,7 +10,7 @@
+ .\" manpage in saslauthd.8 whenever you change this source
+ .\" version. Only the pre-formatted manpage is installed.
+ .\"
+-.Dd 10 24 2002
++.Dd October 24 2002
+ .Dt SASLAUTHD 8
+ .Os "CMU-SASL"
+ .Sh NAME
+@@ -216,7 +216,7 @@
+ .Em (All platforms that support OpenLDAP 2.0 or higher)
+ .Pp
+ Authenticate against an ldap server.  The ldap configuration parameters are
+-read from /usr/local/etc/saslauthd.conf.  The location of this file can be
++read from /etc/saslauthd.conf.  The location of this file can be
+ changed with the -O parameter. See the LDAP_SASLAUTHD file included with the
+ distribution for the list of available parameters.
+ .It Li sia
+@@ -249,7 +249,7 @@
+ .Bl -tag -width "/var/run/saslauthd/mux"
+ .It Pa /var/run/saslauthd/mux
+ The default communications socket.
+-.It Pa /usr/local/etc/saslauthd.conf
++.It Pa /etc/saslauthd.conf
+ The default configuration file for ldap support.
+ .El
+ .Sh SEE ALSO

Added: cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0004_missing_man_pages.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,73 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Add man pages for testsaslauthd, sasldbconverter2 and
+sasltestsuite.
+--- /dev/null
++++ trunk/saslauthd/testsaslauthd.8
+@@ -0,0 +1,16 @@
++.\" testsaslauthd - SASL2 test tool
++.\" Dima Barsky 23/12/2002
++.\"
++
++.\"
++.TH TESTSASLAUTHD 8 "December 23, 2002" "CMU SASL"
++.SH NAME
++testsaslauthd \- a test tool for saslauthd
++.SH SYNOPSIS
++.B testsaslauthd -u username -p password
++              [-r realm] [-s servicename]
++              [-f socket path] [-R repeatnum]
++
++.SH DESCRIPTION
++This tool is for testing the saslauthd daemon. Do not use it unless you 
++know what you are doing. Read the source code if you need more information.
+--- /dev/null
++++ trunk/utils/sasldbconverter2.8
+@@ -0,0 +1,23 @@
++.\" sasldbconverter-2 - Convert sasldb file into the new format
++.\" Dima Barsky 25/10/2002
++.\"
++
++.\"
++.TH SASLDBCONVERTER2 8 "October 25, 2002" "CMU SASL"
++.SH NAME
++sasldbconverter2 \- Convert sasldb file into the new format
++.SH SYNOPSIS
++.B sasldbconverter2 [sasldb_file]
++.SH DESCRIPTION
++.I sasldbconverter2
++takes the sasldb file specified on the
++command line and convert it to a new sasldb file in the default
++location (usually /etc/sasldb2). It is STRONGLY RECOMMENDED that you
++backup sasldb before allowing this program to run
++.SH OPTIONS
++.TP
++.SH KNOWN BUGS
++This only works for sasldb files that use the gdbm library.
++.TP
++.SH SEE ALSO
++rfc2222 \- Simple Authentication and Security Layer (SASL)
+--- /dev/null
++++ trunk/utils/sasltestsuite.8
+@@ -0,0 +1,22 @@
++.\" sasltestsuite - SASL2 test tool
++.\" Dima Barsky 23/11/2002
++.\"
++
++.\"
++.TH SASLTESTSUITE 8 "December 23, 2002" "CMU SASL"
++.SH NAME
++sasltestsuite \- SASL2 test tool
++.SH SYNOPSIS
++.B  sasltestsuite [-g name] [-s seed] [-r tests] -a -M
++    g -- gssapi service name to use (default: host)
++    r -- # of random tests to do (default: 25)
++    a -- do all corruption tests (and ignores random ones unless -r specified)
++    n -- skip the initial "do correctly" tests
++    h -- show this screen
++    s -- random seed to use
++    M -- detailed memory debugging ON
++
++.SH DESCRIPTION
++This tool is for testing the SASL2 installation. Do not use it
++unless you know what you are doing. Read the source code if you need 
++more information.

Added: cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0005_dbconverter.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,38 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Build the dbconverter-2 utility and change the path to the sasldb
+database file to /etc/sasldb2.
+--- trunk.orig/utils/Makefile.am
++++ trunk/utils/Makefile.am
+@@ -45,10 +45,10 @@
+ all_sasl_libs = ../lib/libsasl2.la $(SASL_DB_LIB) $(LIB_SOCKET)
+ all_sasl_static_libs = ../lib/.libs/libsasl2.a $(SASL_DB_LIB) $(LIB_SOCKET) $(GSSAPIBASE_LIBS) $(GSSAPI_LIBS) $(SASL_KRB_LIB) $(LIB_DES) $(PLAIN_LIBS) $(SRP_LIBS) $(LIB_MYSQL) $(LIB_PGSQL) $(LIB_SQLITE)
+ 
+-sbin_PROGRAMS = @SASL_DB_UTILS@ @SMTPTEST_PROGRAM@ pluginviewer
++sbin_PROGRAMS = @SASL_DB_UTILS@ @SMTPTEST_PROGRAM@ pluginviewer dbconverter-2
+ EXTRA_PROGRAMS = saslpasswd2 sasldblistusers2 testsuite testsuitestatic smtptest pluginviewer
+ 
+-noinst_PROGRAMS = dbconverter-2
++#noinst_PROGRAMS = dbconverter-2
+ 
+ if NO_SASL_DB_MANS
+ man_MANS = 
+--- trunk.orig/utils/dbconverter-2.c
++++ trunk/utils/dbconverter-2.c
+@@ -385,7 +385,7 @@
+ 
+ int main(int argc, char **argv)
+ {
+-    const char *db="/etc/sasldb";
++    const char *db="/etc/sasldb2";
+     int result;
+ 
+     if (argc > 1) {
+@@ -421,7 +421,7 @@
+     
+     printf("\nThis program will take the sasldb file specified on the\n"
+            "command line and convert it to a new sasldb file in the default\n"
+-           "location (usually /etc/sasldb). It is STRONGLY RECOMMENDED that you\n"
++           "location (usually /etc/sasldb2). It is STRONGLY RECOMMENDED that you\n"
+            "backup sasldb before allowing this program to run\n\n"
+ 	   "We are going to convert %s and our output will be in %s\n\n"
+            "Press return to continue\n", db, db_new);

Added: cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0006_library_mutexes.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,25 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Exact description unknown; make sure mutex-related code works.
+--- trunk.orig/lib/common.c
++++ trunk/lib/common.c
+@@ -771,7 +771,7 @@
+     result = sasl_canonuser_add_plugin("INTERNAL", internal_canonuser_init);
+     if(result != SASL_OK) return result;    
+ 
+-    if (!free_mutex)
++    if (!free_mutex || free_mutex == 0x1)
+ 	free_mutex = sasl_MUTEX_ALLOC();
+     if (!free_mutex) return SASL_FAIL;
+ 
+@@ -790,6 +790,11 @@
+ 
+   /* serialize disposes. this is necessary because we can't
+      dispose of conn->mutex if someone else is locked on it */
++
++  if (!free_mutex || free_mutex == 0x1)
++    free_mutex = sasl_MUTEX_ALLOC();
++  if (!free_mutex) return SASL_FAIL;
++
+   result = sasl_MUTEX_LOCK(free_mutex);
+   if (result!=SASL_OK) return;
+   

Added: cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0007_manpages_section.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,475 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Put man pages in correct section.
+--- trunk.orig/man/sasl.3
++++ trunk/man/sasl.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH SASL "10 July 2001" SASL "SASL man pages"
++.TH SASL 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ SASL \- SASL authentication library
+ .SH DESCRIPTION
+--- trunk.orig/man/sasl_authorize_t.3
++++ trunk/man/sasl_authorize_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_authorize_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_authorize_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_authorize_t \- The SASL authorization callback
+ 
+--- trunk.orig/man/sasl_auxprop.3
++++ trunk/man/sasl_auxprop.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_auxprop "10 July 2001" SASL "SASL man pages"
++.TH sasl_auxprop 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_auxprop \- How to work with SASL auxiliary properties
+ 
+--- trunk.orig/man/sasl_auxprop_getctx.3
++++ trunk/man/sasl_auxprop_getctx.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_auxprop_getctx "10 July 2001" SASL "SASL man pages"
++.TH sasl_auxprop_getctx 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_auxprop_getctx \- Acquire an auxiliary property context
+ 
+--- trunk.orig/man/sasl_auxprop_request.3
++++ trunk/man/sasl_auxprop_request.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_auxprop_request "10 July 2001" SASL "SASL man pages"
++.TH sasl_auxprop_request 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_auxprop_request \- Request Auxiliary Properties from SASL
+ 
+--- trunk.orig/man/sasl_callbacks.3
++++ trunk/man/sasl_callbacks.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_callbacks "12 February 2006" SASL "SASL man pages"
++.TH sasl_callbacks 3 "12 February 2006" SASL "SASL man pages"
+ .SH NAME
+ sasl_callbacks \- How to work with SASL callbacks
+ 
+--- trunk.orig/man/sasl_canon_user_t.3
++++ trunk/man/sasl_canon_user_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_userdb_checkpass_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_userdb_checkpass_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_userdb_checkpass_t \- Plaintext Password Verification Callback
+ 
+--- trunk.orig/man/sasl_chalprompt_t.3
++++ trunk/man/sasl_chalprompt_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_chalprompt_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_chalprompt_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_chalprompt_t \- Realm Acquisition Callback
+ 
+--- trunk.orig/man/sasl_checkapop.3
++++ trunk/man/sasl_checkapop.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_checkapop "29 June 2001" SASL "SASL man pages"
++.TH sasl_checkapop 3 "29 June 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_checkapop \- Check an APOP challenge/response
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_checkpass.3
++++ trunk/man/sasl_checkpass.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_checkpass "10 July 2001" SASL "SASL man pages"
++.TH sasl_checkpass 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_checkpass \- Check a plaintext password
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_client_init.3
++++ trunk/man/sasl_client_init.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_client_init "21 June 2001" SASL "SASL man pages"
++.TH sasl_client_init 3 "21 June 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_client_init \- SASL client authentication initialization
+ 
+--- trunk.orig/man/sasl_client_new.3
++++ trunk/man/sasl_client_new.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_client_new "21 June 2001" SASL "SASL man pages"
++.TH sasl_client_new 3 "21 June 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_client_new \- Create a new client authentication object
+ 
+--- trunk.orig/man/sasl_client_start.3
++++ trunk/man/sasl_client_start.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_client_start "10 July 2001" SASL "SASL man pages"
++.TH sasl_client_start 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_client_start \- Begin an authentication negotiation
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_client_step.3
++++ trunk/man/sasl_client_step.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_client_step "10 July 2001" SASL "SASL man pages"
++.TH sasl_client_step 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_client_step \- Perform a step in the authentication negotiation
+ 
+--- trunk.orig/man/sasl_decode.3
++++ trunk/man/sasl_decode.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_decode "10 July 2001" SASL "SASL man pages"
++.TH sasl_decode 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_decode \- Decode data received
+ 
+--- trunk.orig/man/sasl_dispose.3
++++ trunk/man/sasl_dispose.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_dispose "10 July 2001" SASL "SASL man pages"
++.TH sasl_dispose 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_dispose \- Dispose of a SASL connection object
+ 
+--- trunk.orig/man/sasl_done.3
++++ trunk/man/sasl_done.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_done "10 July 2001" SASL "SASL man pages"
++.TH sasl_done 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_done \- Dispose of a SASL connection object
+ 
+--- trunk.orig/man/sasl_encode.3
++++ trunk/man/sasl_encode.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_encode "10 July 2001" SASL "SASL man pages"
++.TH sasl_encode 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_encode \- Encode data for transport to authenticated host
+ 
+--- trunk.orig/man/sasl_encodev.3
++++ trunk/man/sasl_encodev.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_encode "10 July 2001" SASL "SASL man pages"
++.TH sasl_encode 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_encode \- Encode data for transport to authenticated host
+ 
+--- trunk.orig/man/sasl_errdetail.3
++++ trunk/man/sasl_errdetail.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_errdetail "10 July 2001" SASL "SASL man pages"
++.TH sasl_errdetail 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_errdetail \- Retrieve detailed information about an error
+ 
+--- trunk.orig/man/sasl_errors.3
++++ trunk/man/sasl_errors.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_errors "10 July 2001" SASL "SASL man pages"
++.TH sasl_errors 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_errors \- SASL error codes
+ 
+--- trunk.orig/man/sasl_errstring.3
++++ trunk/man/sasl_errstring.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_errstring "10 July 2001" SASL "SASL man pages"
++.TH sasl_errstring 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_errstring \- Translate a SASL return code to a human-readable form
+ 
+--- trunk.orig/man/sasl_getconfpath_t.3
++++ trunk/man/sasl_getconfpath_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getconfpath_t "12 February 2006" SASL "SASL man pages"
++.TH sasl_getconfpath_t 3 "12 February 2006" SASL "SASL man pages"
+ .SH NAME
+ sasl_getconfpath_t \- The SASL callback to indicate location of the config files
+ 
+--- trunk.orig/man/sasl_getopt_t.3
++++ trunk/man/sasl_getopt_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getopt_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_getopt_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getopt_t \- The SASL get option callback
+ 
+--- trunk.orig/man/sasl_getpath_t.3
++++ trunk/man/sasl_getpath_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getpath_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_getpath_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getpath_t \- The SASL callback to indicate location of the mechanism drivers
+ 
+--- trunk.orig/man/sasl_getprop.3
++++ trunk/man/sasl_getprop.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getprop "10 July 2001" SASL "SASL man pages"
++.TH sasl_getprop 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getprop \- Get a SASL property
+ 
+--- trunk.orig/man/sasl_getrealm_t.3
++++ trunk/man/sasl_getrealm_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getrealm_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_getrealm_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getrealm_t \- Realm Acquisition Callback
+ 
+--- trunk.orig/man/sasl_getsecret_t.3
++++ trunk/man/sasl_getsecret_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getsecret_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_getsecret_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getsecret_t \- The SASL callback for secrets (passwords)
+ 
+--- trunk.orig/man/sasl_getsimple_t.3
++++ trunk/man/sasl_getsimple_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_getsimple_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_getsimple_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_getsimple_t \- The SASL callback for username/authname/realm
+ 
+--- trunk.orig/man/sasl_global_listmech.3
++++ trunk/man/sasl_global_listmech.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_listmech "10 July 2001" SASL "SASL man pages"
++.TH sasl_listmech 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_listmech \- Retrieve a list of the supported SASL mechanisms
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_idle.3
++++ trunk/man/sasl_idle.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_idle "10 July 2001" SASL "SASL man pages"
++.TH sasl_idle 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_idle \- Perform precalculations during an idle period
+ 
+--- trunk.orig/man/sasl_listmech.3
++++ trunk/man/sasl_listmech.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_listmech "10 July 2001" SASL "SASL man pages"
++.TH sasl_listmech 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_listmech \- Retrieve a list of the supported SASL mechanisms
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_log_t.3
++++ trunk/man/sasl_log_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_log_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_log_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_log_t \- The SASL logging callback
+ 
+--- trunk.orig/man/sasl_server_init.3
++++ trunk/man/sasl_server_init.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_init "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_init 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_init \- SASL server authentication initialization
+ 
+--- trunk.orig/man/sasl_server_new.3
++++ trunk/man/sasl_server_new.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_new "16 May 2001" SASL "SASL man pages"
++.TH sasl_server_new 3 "16 May 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_new \- Create a new server authentication object
+ 
+--- trunk.orig/man/sasl_server_start.3
++++ trunk/man/sasl_server_start.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_start "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_start 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_start \- Begin an authentication negotiation
+ 
+--- trunk.orig/man/sasl_server_step.3
++++ trunk/man/sasl_server_step.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_step "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_step 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_step \- Perform a step in the authentication negotiation
+ 
+--- trunk.orig/man/sasl_server_userdb_checkpass_t.3
++++ trunk/man/sasl_server_userdb_checkpass_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_userdb_checkpass_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_userdb_checkpass_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_userdb_checkpass_t \- Plaintext Password Verification Callback
+ 
+--- trunk.orig/man/sasl_server_userdb_setpass_t.3
++++ trunk/man/sasl_server_userdb_setpass_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_server_userdb_setpass_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_server_userdb_setpass_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_server_userdb_setpass_t \- UserDB Plaintext Password Setting Callback
+ 
+--- trunk.orig/man/sasl_setpass.3
++++ trunk/man/sasl_setpass.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_setpass "10 July 2001" SASL "SASL man pages"
++.TH sasl_setpass 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_setpass \- Check a plaintext password
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_setprop.3
++++ trunk/man/sasl_setprop.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_setprop "10 July 2001" SASL "SASL man pages"
++.TH sasl_setprop 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_setprop \- Set a SASL property
+ .SH SYNOPSIS
+--- trunk.orig/man/sasl_user_exists.3
++++ trunk/man/sasl_user_exists.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_user_exists "10 July 2001" SASL "SASL man pages"
++.TH sasl_user_exists 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_user_exists \- Check if a user exists on server
+ 
+--- trunk.orig/man/sasl_verifyfile_t.3
++++ trunk/man/sasl_verifyfile_t.3
+@@ -38,7 +38,7 @@
+ .\" AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING
+ .\" OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
+ .\" 
+-.TH sasl_verifyfile_t "10 July 2001" SASL "SASL man pages"
++.TH sasl_verifyfile_t 3 "10 July 2001" SASL "SASL man pages"
+ .SH NAME
+ sasl_verifyfile_t \- The SASL file verification
+ 

Added: cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0008_one_time_sasl_set_alloc.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,67 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Make sasl_set_alloc a one-time function.
+This patch will divert all allocations to whomever called
+sasl_set_alloc first, hopefully that will be the application. If
+not, we sure *hope* the library doing stupid things has sane
+sasl_set_alloc semantics...
+It will also deny any futher tries to sasl_set_alloc after one
+of the _init functions are called.
+This patch was introduced and works fine in SASL 1.5, and no
+applications started behaving in insane ways, so chances are it
+will also work with SASL 2.1
+Reference: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=139568
+Reference: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=274087
+Reference: https://bugzilla.andrew.cmu.edu/show_bug.cgi?id=2525
+--- trunk.orig/lib/client.c
++++ trunk/lib/client.c
+@@ -202,6 +202,9 @@
+       { NULL, NULL }
+   };
+ 
++  /* lock allocation type */
++  _sasl_allocation_locked++;
++  
+   if(_sasl_client_active) {
+       /* We're already active, just increase our refcount */
+       /* xxx do something with the callback structure? */
+--- trunk.orig/lib/common.c
++++ trunk/lib/common.c
+@@ -107,6 +107,7 @@
+   (sasl_realloc_t *) &realloc,
+   (sasl_free_t *) &free
+ };
++int _sasl_allocation_locked = 0;
+ 
+ #define SASL_ENCODEV_EXTRA  4096
+ 
+@@ -637,6 +638,8 @@
+ 	       sasl_realloc_t *r,
+ 	       sasl_free_t *f)
+ {
++  if (_sasl_allocation_locked++)  return;
++
+   _sasl_allocation_utils.malloc=m;
+   _sasl_allocation_utils.calloc=c;
+   _sasl_allocation_utils.realloc=r;
+--- trunk.orig/lib/saslint.h
++++ trunk/lib/saslint.h
+@@ -300,6 +300,7 @@
+ 
+ extern sasl_allocation_utils_t _sasl_allocation_utils;
+ extern sasl_mutex_utils_t _sasl_mutex_utils;
++extern int _sasl_allocation_locked;
+ 
+ /*
+  * checkpw.c
+--- trunk.orig/lib/server.c
++++ trunk/lib/server.c
+@@ -698,6 +698,9 @@
+ 	{ NULL, NULL }
+     };
+ 
++    /* lock allocation type */
++    _sasl_allocation_locked++;
++
+     /* we require the appname (if present) to be short enough to be a path */
+     if (appname != NULL && strlen(appname) >= PATH_MAX)
+ 	return SASL_BADPARAM;

Added: cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0009_sasldb_al.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,14 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Fix linking with libsasldb.a when saslauthd is built with sasldb
+support.
+--- trunk.orig/saslauthd/configure.in
++++ trunk/saslauthd/configure.in
+@@ -77,7 +77,7 @@
+   AC_DEFINE(AUTH_SASLDB,[],[Include SASLdb Support])
+   SASL_DB_PATH_CHECK()
+   SASL_DB_CHECK()
+-  SASL_DB_LIB="$SASL_DB_LIB ../sasldb/.libs/libsasldb.al"
++  SASL_DB_LIB="$SASL_DB_LIB ../sasldb/.libs/libsasldb.a"
+ fi
+ 
+ AC_ARG_ENABLE(httpform, [  --enable-httpform       enable HTTP form authentication [[no]] ],

Added: cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0010_maintainer_mode.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,13 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Enable maintainer mode to avoid auto* problems.
+--- trunk.orig/configure.in
++++ trunk/configure.in
+@@ -62,6 +62,8 @@
+ AM_INIT_AUTOMAKE(cyrus-sasl, 2.1.23)
+ CMU_INIT_AUTOMAKE
+ 
++AM_MAINTAINER_MODE
++
+ # and include our config dir scripts
+ ACLOCAL="$ACLOCAL -I \$(top_srcdir)/config"
+ 

Added: cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0011_saslauthd_ac_prog_libtool.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,12 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Enable libtool use.
+--- trunk.orig/saslauthd/configure.in
++++ trunk/saslauthd/configure.in
+@@ -25,6 +25,7 @@
+ AC_PROG_MAKE_SET
+ AC_PROG_LN_S
+ AC_PROG_INSTALL
++AC_PROG_LIBTOOL
+ 
+ dnl Checks for build foo
+ CMU_C___ATTRIBUTE__

Added: cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0012_xopen_crypt_prototype.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,15 @@
+Author: Dann Frazier <dannf at debian.org>
+Description: When _XOPEN_SOURCE is defined, the subsequent #include <unistd.h>
+will define a correct function prototype for the crypt function.  This avoids
+segfaults on architectures where the size of a pointer is greater than the size
+of an integer (ia64 and amd64 are examples).  This may be detected by looking
+for build log lines such as the following:
+auth_shadow.c:183: warning: implicit declaration of function ‘crypt’
+auth_shadow.c:183: warning: cast to pointer from integer of different size
+--- trunk.orig/saslauthd/auth_shadow.c
++++ trunk/saslauthd/auth_shadow.c
+@@ -1,3 +1,4 @@
++#define _XOPEN_SOURCE
+ #define PWBUFSZ 256 /***SWB***/
+ 
+ /* MODULE: auth_shadow */

Added: cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0013_fix_hurd_build.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,13 @@
+Author: Michael Banck <mbanck at debian.org>
+Description: Include config.h so that MAXHOSTNAMELEN is available when
+building on hurd-i386.
+--- trunk.orig/saslauthd/auth_sasldb.c
++++ trunk/saslauthd/auth_sasldb.c
+@@ -41,6 +41,7 @@
+ #include <string.h>
+ #include <stdlib.h>
+ #include <pwd.h>
++#include <config.h>
+ /* END PUBLIC DEPENDENCIES */
+ 
+ #define RETURN(x) return strdup(x)

Added: cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0014_avoid_pic_overwrite.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,27 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: This patch makes sure the non-PIC version of libsasldb.a, which
+is created out of non-PIC objects, is not going to overwrite the PIC version,
+which is created out of PIC objects. The PIC version is placed in .libs, and
+the non-PIC version in the current directory.  This ensures that both non-PIC
+and PIC versions are available in the correct locations.
+--- trunk.orig/lib/Makefile.am
++++ trunk/lib/Makefile.am
+@@ -76,7 +76,7 @@
+ 
+ libsasl2.a: libsasl2.la $(SASL_STATIC_OBJS)
+ 	@echo adding static plugins and dependencies
+-	$(AR) cru .libs/$@ $(SASL_STATIC_OBJS)
++	$(AR) cru $@ $(SASL_STATIC_OBJS)
+ 	@for i in ./libsasl2.la ../sasldb/libsasldb.la ../plugins/lib*.la; do \
+ 	if test ! -f $$i; then continue; fi; . $$i; \
+ 	for j in $$dependency_libs foo; do \
+--- trunk.orig/sasldb/Makefile.am
++++ trunk/sasldb/Makefile.am
+@@ -63,6 +63,6 @@
+ EXTRA_libsasldb_a_SOURCES =
+ 
+ libsasldb.a: libsasldb.la $(SASL_DB_BACKEND_STATIC)
+-	$(AR) cru .libs/$@ $(SASL_DB_BACKEND_STATIC)
++	$(AR) cru $@ $(SASL_DB_BACKEND_STATIC)
+ 
+ 

Added: cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0016_pid_file_lock_creation_mask.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,24 @@
+Author: Sam Hocevar <sam at zoy.org>
+Description: pid_file_lock is created with a mask of 644 instead of 0644.  This
+patch fixes this octal/decimal confusion as well as the (harmless) one in the
+previous umask() call.
+--- trunk.orig/saslauthd/saslauthd-main.c
++++ trunk/saslauthd/saslauthd-main.c
+@@ -276,7 +276,7 @@
+ 		exit(1);
+ 	}
+ 
+-	umask(077);
++	umask(0077);
+ 
+ 	pid_file_size = strlen(run_path) + sizeof(PID_FILE_LOCK) + 1;
+ 	if ((pid_file_lock = malloc(pid_file_size)) == NULL) {
+@@ -287,7 +287,7 @@
+ 	strlcpy(pid_file_lock, run_path, pid_file_size);
+ 	strlcat(pid_file_lock, PID_FILE_LOCK, pid_file_size);
+ 
+-	if ((pid_file_lock_fd = open(pid_file_lock, O_CREAT|O_TRUNC|O_RDWR, 644)) < 0) {
++	if ((pid_file_lock_fd = open(pid_file_lock, O_CREAT|O_TRUNC|O_RDWR, 0644)) < 0) {
+ 		rc = errno;
+ 		logger(L_ERR, L_FUNC, "could not open pid lock file: %s", pid_file_lock);
+ 		logger(L_ERR, L_FUNC, "open: %s", strerror(rc));

Added: cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0017_db4.8.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,35 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Support and build against db4.8.
+--- trunk.orig/aclocal.m4
++++ trunk/aclocal.m4
+@@ -1741,7 +1741,7 @@
+ 	fi
+ 
+ 	saved_LIBS=$LIBS
+-        for dbname in db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
++        for dbname in db-4.8 db4.8 db48 db-4.7 db4.7 db47 db-4.6 db4.6 db46 db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
+           do
+ 	    LIBS="$saved_LIBS -l$dbname"
+ 	    AC_TRY_LINK([#include <db.h>],
+--- trunk.orig/cmulocal/berkdb.m4
++++ trunk/cmulocal/berkdb.m4
+@@ -213,7 +213,7 @@
+ 	fi
+ 
+ 	saved_LIBS=$LIBS
+-        for dbname in db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
++        for dbname in db-4.8 db4.8 db48 db-4.7 db4.7 db47 db-4.6 db4.6 db46 db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
+           do
+ 	    LIBS="$saved_LIBS -l$dbname"
+ 	    AC_TRY_LINK([#include <db.h>],
+--- trunk.orig/saslauthd/aclocal.m4
++++ trunk/saslauthd/aclocal.m4
+@@ -2066,7 +2066,7 @@
+ 	fi
+ 
+ 	saved_LIBS=$LIBS
+-        for dbname in db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
++        for dbname in db-4.8 db4.8 db48 db-4.7 db4.7 db47 db-4.6 db4.6 db46 db-4.4 db4.4 db44 db-4.3 db4.3 db43 db-4.2 db4.2 db42 db-4.1 db4.1 db41 db-4.0 db4.0 db-4 db40 db4 db-3.3 db3.3 db33 db-3.2 db3.2 db32 db-3.1 db3.1 db31 db-3 db30 db3 db
+           do
+ 	    LIBS="$saved_LIBS -l$dbname"
+ 	    AC_TRY_LINK([#include <db.h>],

Added: cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0018_auth_rimap_quotes.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,32 @@
+Author: Fabian Fagerholm <fabbe at debian.org>
+Description: Avoid infinite loop when username/password has a double quote
+character.
+Upstream change: https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/saslauthd/auth_rimap.c.diff?r1=1.12;r2=1.13
+--- trunk.orig/saslauthd/auth_rimap.c
++++ trunk/saslauthd/auth_rimap.c
+@@ -162,6 +162,7 @@
+     num_quotes = 0;
+     p1 = s;
+     while ((p1 = strchr(p1, '"')) != NULL) {
++	p1++;
+ 	num_quotes++;
+     }
+     
+@@ -438,7 +439,7 @@
+ 	syslog(LOG_WARNING, "auth_rimap: writev: %m");
+ 	memset(qlogin, 0, strlen(qlogin));
+ 	free(qlogin);
+-	memset(qpass, 0, strlen(qlogin));
++	memset(qpass, 0, strlen(qpass));
+ 	free(qpass);
+ 	(void)close(s);
+ 	return strdup(RESP_IERROR);
+@@ -447,7 +448,7 @@
+     /* don't need these any longer */
+     memset(qlogin, 0, strlen(qlogin));
+     free(qlogin);
+-    memset(qpass, 0, strlen(qlogin));
++    memset(qpass, 0, strlen(qpass));
+     free(qpass);
+ 
+     /* read and parse the LOGIN response */

Added: cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0019_ldap_deprecated.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,18 @@
+Author: Dann Frazier <dannf at debian.org>
+Description: The function ldap_get_values, used in saslauthd/lak.c, is
+deprecated.  Therefore, its prototype is not included by default when compiling
+against the ldap.h headers. As a result, the compiler cannot know the return
+type of the function at compile time, and will implicitly convert to a pointer.
+This has implications on 64-bit systems.  This patch sets the deprecation mode
+on, so that the function prototype gets included when compiling.
+(Description by Fabian Fagerholm <fabbe at debian.org>)
+--- trunk.orig/saslauthd/lak.c
++++ trunk/saslauthd/lak.c
+@@ -55,6 +55,7 @@
+ #include <openssl/des.h>
+ #endif
+ 
++#define LDAP_DEPRECATED 1
+ #include <ldap.h>
+ #include <lber.h>
+ #include <sasl.h>

Added: cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0021_no_mutex_changes_after_init.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,19 @@
+Author: Fabian Fagerholm <fabbe at paniq.net>
+Description: Disallow mutex function changes once sasl_client_init and/or
+sasl_server_init is called. Hand-picked and applied change from upstream CVS
+revision 1.117.
+--- trunk.orig/lib/common.c
++++ trunk/lib/common.c
+@@ -153,6 +153,12 @@
+ void sasl_set_mutex(sasl_mutex_alloc_t *n, sasl_mutex_lock_t *l,
+ 		    sasl_mutex_unlock_t *u, sasl_mutex_free_t *d)
+ {
++	/* Disallow mutex function changes once sasl_client_init
++	   and/or sasl_server_init is called */
++	if (_sasl_server_cleanup_hook || _sasl_client_cleanup_hook) {
++		return;
++	}
++
+   _sasl_mutex_utils.alloc=n;
+   _sasl_mutex_utils.lock=l;
+   _sasl_mutex_utils.unlock=u;

Added: cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0022_gcc4.4_preprocessor_syntax.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,23 @@
+Author: Fabian Fagerholm <fabbe at paniq.net>
+Description: The #elif preprocessor directive requires a test condition.
+GCC 4.4 enforces this rule.
+--- trunk.orig/plugins/digestmd5.c
++++ trunk/plugins/digestmd5.c
+@@ -2715,7 +2715,7 @@
+ 	"DIGEST-MD5",			/* mech_name */
+ #ifdef WITH_RC4
+ 	128,				/* max_ssf */
+-#elif WITH_DES
++#elif defined(WITH_DES)
+ 	112,
+ #else 
+ 	1,
+@@ -4034,7 +4034,7 @@
+ 	"DIGEST-MD5",
+ #ifdef WITH_RC4				/* mech_name */
+ 	128,				/* max ssf */
+-#elif WITH_DES
++#elif defined(WITH_DES)
+ 	112,
+ #else
+ 	1,

Added: cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.diff
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.diff?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.diff (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/0024_allow_detection_of_heimdal.diff Sat Mar 12 20:06:07 2011
@@ -1,0 +1,14 @@
+Author: Roberto C. Sanchez <roberto at connexer.com>
+Description: A patch to allow recognition of Heimdal with the heimdal-multidev
+package
+--- trunk.orig/plugins/gssapi.c
++++ trunk/plugins/gssapi.c
+@@ -86,7 +86,7 @@
+ 
+ static const char * GSSAPI_BLANK_STRING = "";
+ 
+-#ifndef HAVE_GSS_C_NT_HOSTBASED_SERVICE
++#if !defined(HAVE_GSS_C_NT_HOSTBASED_SERVICE) && !defined(GSS_C_NT_HOSTBASED_SERVICE)
+ extern gss_OID gss_nt_service_name;
+ #define GSS_C_NT_HOSTBASED_SERVICE gss_nt_service_name
+ #endif

Added: cyrus-sasl-2.1/trunk/debian/patches/series
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/patches/series?rev=613&op=file
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/patches/series (added)
+++ cyrus-sasl-2.1/trunk/debian/patches/series Sat Mar 12 20:06:07 2011
@@ -1,0 +1,21 @@
+0001_versioned_symbols.diff
+0002_testsuite.diff
+0003_saslauthd_mdoc.diff
+0004_missing_man_pages.diff
+0005_dbconverter.diff
+0006_library_mutexes.diff
+0007_manpages_section.diff
+0008_one_time_sasl_set_alloc.diff
+0009_sasldb_al.diff
+0010_maintainer_mode.diff
+0011_saslauthd_ac_prog_libtool.diff
+0012_xopen_crypt_prototype.diff
+0013_fix_hurd_build.diff
+0014_avoid_pic_overwrite.diff
+0016_pid_file_lock_creation_mask.diff
+0017_db4.8.diff
+0018_auth_rimap_quotes.diff
+0019_ldap_deprecated.diff
+0021_no_mutex_changes_after_init.diff
+0022_gcc4.4_preprocessor_syntax.diff
+0024_allow_detection_of_heimdal.diff

Modified: cyrus-sasl-2.1/trunk/debian/rules
URL: http://svn.debian.org/wsvn/pkg-cyrus-sasl2/cyrus-sasl-2.1/trunk/debian/rules?rev=613&op=diff
==============================================================================
--- cyrus-sasl-2.1/trunk/debian/rules (original)
+++ cyrus-sasl-2.1/trunk/debian/rules Sat Mar 12 20:06:07 2011
@@ -24,8 +24,7 @@
 DEB_HOST_GNU_TYPE   ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
 DEB_BUILD_GNU_TYPE  ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
 
-# We use dpatch, include its Makefile.
-include /usr/share/dpatch/dpatch.make
+include /usr/share/quilt/quilt.make
 
 # Set proper compiler flags here.
 CFLAGS = -Wall -g
@@ -133,10 +132,8 @@
 
 ###
 # Clean up the source tree to prepare for building.
-# Use dpatch targets to unpatch any applied patches.
-###
-clean: clean-patched unpatch
-clean-patched:
+###
+clean: unpatch
 	dh_testdir
 	dh_testroot
 	rm -f build-stamp build-indep-stamp build-arch-stamp
@@ -165,9 +162,9 @@
 
 ###
 # Configure the package.
-# Use dpatch targets to apply any available patches.
-###
-config.status: patch configure
+###
+config.status: configure-stamp
+configure-stamp: $(QUILT_STAMPFN)
 	dh_testdir
 
 	# Avoid problems with timestamp skew and autotools.
@@ -342,5 +339,5 @@
 # Assemble the binary packages.
 ###
 binary: binary-indep binary-arch
-.PHONY: clean clean-patched build-arch build-indep build install binary-arch binary-indep binary
-
+.PHONY: clean build-arch build-indep build install binary-arch binary-indep binary
+




More information about the Pkg-cyrus-sasl2-commits mailing list