[Pkg-openldap-devel] r1177 - in openldap/trunk/debian: . patches

rra at alioth.debian.org rra at alioth.debian.org
Mon Jul 14 02:10:54 UTC 2008


tags 485263 pending
thanks

Author: rra
Date: 2008-07-14 02:10:54 +0000 (Mon, 14 Jul 2008)
New Revision: 1177

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/patches/CVE-2008-2952_BER-decoding-assertion
   openldap/trunk/debian/patches/gnutls-ssf
   openldap/trunk/debian/patches/index-files-created-as-root
   openldap/trunk/debian/patches/ldapi-socket-place
   openldap/trunk/debian/patches/man-slapd
   openldap/trunk/debian/patches/no_backend_inter-linking
   openldap/trunk/debian/patches/sasl-default-path
   openldap/trunk/debian/patches/series
   openldap/trunk/debian/patches/slapi-errorlog-file
   openldap/trunk/debian/patches/wrong-database-location
Log:
* Refresh all patches, convert all patches to -p1, and remove extraneous
  Index: lines.  (Closes: #485263)

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/changelog	2008-07-14 02:10:54 UTC (rev 1177)
@@ -10,6 +10,8 @@
     bits, as expected by OpenLDAP.  (Closes: #473796)
   * Add Build-Depends on time, used by the test suite and only a shell
     built-in with bash.  Thanks, Daniel Schepler.  (Closes: #490754)
+  * Refresh all patches, convert all patches to -p1, and remove extraneous
+    Index: lines.  (Closes: #485263)
   * Unless DFSG_NONFREE is set, also check whether the upstream schemas
     with RFC comments are included.
   * Update standards version to 3.8.0.

Modified: openldap/trunk/debian/patches/CVE-2008-2952_BER-decoding-assertion
===================================================================
--- openldap/trunk/debian/patches/CVE-2008-2952_BER-decoding-assertion	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/CVE-2008-2952_BER-decoding-assertion	2008-07-14 02:10:54 UTC (rev 1177)
@@ -5,10 +5,8 @@
 
 Addresses ITS#5580 / CVE-2008-2952 / Debian bug #488710.
 
-Index: libraries/liblber/io.c
-===================================================================
---- libraries/liblber/io.c.orig
-+++ libraries/liblber/io.c
+--- openldap.orig/libraries/liblber/io.c
++++ openldap/libraries/liblber/io.c
 @@ -522,14 +522,18 @@
  	}
  

Modified: openldap/trunk/debian/patches/gnutls-ssf
===================================================================
--- openldap/trunk/debian/patches/gnutls-ssf	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/gnutls-ssf	2008-07-14 02:10:54 UTC (rev 1177)
@@ -3,8 +3,8 @@
 Debian Bug#473796
 Upstream ITS #5585
 
---- libraries/libldap/tls.c.orig
-+++ libraries/libldap/tls.c
+--- openldap.orig/libraries/libldap/tls.c
++++ openldap/libraries/libldap/tls.c
 @@ -2796,7 +2796,7 @@
  	gnutls_cipher_algorithm_t c;
  

Modified: openldap/trunk/debian/patches/index-files-created-as-root
===================================================================
--- openldap/trunk/debian/patches/index-files-created-as-root	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/index-files-created-as-root	2008-07-14 02:10:54 UTC (rev 1177)
@@ -11,8 +11,8 @@
 backend and aborting if slapd is run as a different user than the database
 owner, which is an even better fix.
 
---- doc/man/man8/slapindex.8.orig
-+++ doc/man/man8/slapindex.8
+--- openldap.orig/doc/man/man8/slapindex.8
++++ openldap/doc/man/man8/slapindex.8
 @@ -131,6 +131,10 @@
  should not be running (at least, not in read-write
  mode) when you do this to ensure consistency of the database.
@@ -24,8 +24,8 @@
  This command provides ample opportunity for the user to obtain
  and drink their favorite beverage.
  .SH EXAMPLES
---- servers/slapd/slapindex.c.orig
-+++ servers/slapd/slapindex.c
+--- openldap.orig/servers/slapd/slapindex.c
++++ openldap/servers/slapd/slapindex.c
 @@ -34,6 +34,8 @@
  int
  slapindex( int argc, char **argv )

Modified: openldap/trunk/debian/patches/ldapi-socket-place
===================================================================
--- openldap/trunk/debian/patches/ldapi-socket-place	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/ldapi-socket-place	2008-07-14 02:10:54 UTC (rev 1177)
@@ -3,10 +3,8 @@
 
 Debian-specific.
 
-Index: include/ldap_defaults.h
-===================================================================
---- include/ldap_defaults.h.orig
-+++ include/ldap_defaults.h
+--- openldap.orig/include/ldap_defaults.h
++++ openldap/include/ldap_defaults.h
 @@ -39,7 +39,7 @@
  #define LDAP_ENV_PREFIX "LDAP"
  

Modified: openldap/trunk/debian/patches/man-slapd
===================================================================
--- openldap/trunk/debian/patches/man-slapd	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/man-slapd	2008-07-14 02:10:54 UTC (rev 1177)
@@ -4,8 +4,8 @@
 
 Debian-specific.
 
---- doc/man/man8/slapd.8.orig
-+++ doc/man/man8/slapd.8
+--- openldap.orig/doc/man/man8/slapd.8
++++ openldap/doc/man/man8/slapd.8
 @@ -5,7 +5,7 @@
  .SH NAME
  slapd \- Stand-alone LDAP Daemon

Modified: openldap/trunk/debian/patches/no_backend_inter-linking
===================================================================
--- openldap/trunk/debian/patches/no_backend_inter-linking	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/no_backend_inter-linking	2008-07-14 02:10:54 UTC (rev 1177)
@@ -6,10 +6,8 @@
 
 Addresses ITS#5355.
 
-Index: servers/slapd/back-meta/config.c
-===================================================================
---- servers/slapd/back-meta/config.c.orig
-+++ servers/slapd/back-meta/config.c
+--- openldap.orig/servers/slapd/back-meta/config.c
++++ openldap/servers/slapd/back-meta/config.c
 @@ -1089,7 +1089,7 @@
  			}
  			cargv[ 2 ] = binddn;
@@ -46,10 +44,8 @@
  			Debug( LDAP_DEBUG_ANY,
  				"%s line %d: %s.\n",
  				fname, lineno, buf );
-Index: servers/slapd/back-meta/init.c
-===================================================================
---- servers/slapd/back-meta/init.c.orig
-+++ servers/slapd/back-meta/init.c
+--- openldap.orig/servers/slapd/back-meta/init.c
++++ openldap/servers/slapd/back-meta/init.c
 @@ -93,6 +93,15 @@
  {
  	metainfo_t	*mi;
@@ -117,10 +113,8 @@
  		}
  	}
  
-Index: servers/slapd/back-ldap/back-ldap.h
-===================================================================
---- servers/slapd/back-ldap/back-ldap.h.orig
-+++ servers/slapd/back-ldap/back-ldap.h
+--- openldap.orig/servers/slapd/back-ldap/back-ldap.h
++++ openldap/servers/slapd/back-ldap/back-ldap.h
 @@ -428,6 +428,11 @@
  	int (*proxy_authz_ctrl)( Operation *op, SlapReply *rs, struct berval *bound_ndn,
  		int version, slap_idassert_t *si, LDAPControl	*ctrl );
@@ -133,10 +127,8 @@
  } ldap_extra_t;
  
  LDAP_END_DECL
-Index: servers/slapd/back-ldap/init.c
-===================================================================
---- servers/slapd/back-ldap/init.c.orig
-+++ servers/slapd/back-ldap/init.c
+--- openldap.orig/servers/slapd/back-ldap/init.c
++++ openldap/servers/slapd/back-ldap/init.c
 @@ -34,7 +34,12 @@
  
  static const ldap_extra_t ldap_extra = {
@@ -151,10 +143,8 @@
  };
  
  int
-Index: servers/slapd/back-ldap/proto-ldap.h
-===================================================================
---- servers/slapd/back-ldap/proto-ldap.h.orig
-+++ servers/slapd/back-ldap/proto-ldap.h
+--- openldap.orig/servers/slapd/back-ldap/proto-ldap.h
++++ openldap/servers/slapd/back-ldap/proto-ldap.h
 @@ -63,22 +63,6 @@
  
  extern ldapconn_t * ldap_back_conn_delete( ldapinfo_t *li, ldapconn_t *lc );

Modified: openldap/trunk/debian/patches/sasl-default-path
===================================================================
--- openldap/trunk/debian/patches/sasl-default-path	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/sasl-default-path	2008-07-14 02:10:54 UTC (rev 1177)
@@ -3,8 +3,8 @@
 Not submitted upstream.  Somewhat Debian-specific and probably not of
 interest upstream.
 
---- include/ldap_defaults.h.orig
-+++ include/ldap_defaults.h
+--- openldap.orig/include/ldap_defaults.h
++++ openldap/include/ldap_defaults.h
 @@ -63,4 +63,6 @@
  	/* dn of the default "monitor" subentry */
  #define SLAPD_MONITOR_DN		"cn=Monitor"
@@ -12,8 +12,8 @@
 +#define SASL_CONFIGPATH                        LDAP_SYSCONFDIR LDAP_DIRSEP "sasl2"
 +
  #endif /* _LDAP_CONFIG_H */
---- servers/slapd/sasl.c.orig
-+++ servers/slapd/sasl.c
+--- openldap.orig/servers/slapd/sasl.c
++++ openldap/servers/slapd/sasl.c
 @@ -1071,12 +1071,38 @@
  };
  #endif

Modified: openldap/trunk/debian/patches/series
===================================================================
--- openldap/trunk/debian/patches/series	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/series	2008-07-14 02:10:54 UTC (rev 1177)
@@ -1,14 +1,14 @@
-man-slapd -p0
+man-slapd 
 evolution-ntlm
 add-autogen-sh
-slapi-errorlog-file -p0
-ldapi-socket-place -p0
-wrong-database-location -p0
-index-files-created-as-root -p0
-sasl-default-path -p0
+slapi-errorlog-file 
+ldapi-socket-place 
+wrong-database-location 
+index-files-created-as-root 
+sasl-default-path 
 libldap-symbol-versions
 gnutls-ciphers
 getaddrinfo-is-threadsafe
-no_backend_inter-linking -p0
-CVE-2008-2952_BER-decoding-assertion -p0
-gnutls-ssf -p0
+no_backend_inter-linking 
+CVE-2008-2952_BER-decoding-assertion 
+gnutls-ssf 

Modified: openldap/trunk/debian/patches/slapi-errorlog-file
===================================================================
--- openldap/trunk/debian/patches/slapi-errorlog-file	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/slapi-errorlog-file	2008-07-14 02:10:54 UTC (rev 1177)
@@ -3,8 +3,8 @@
 
 Debian-specific.
 
---- servers/slapd/slapi/slapi_overlay.c.orig
-+++ servers/slapd/slapi/slapi_overlay.c
+--- openldap.orig/servers/slapd/slapi/slapi_overlay.c
++++ openldap/servers/slapd/slapi/slapi_overlay.c
 @@ -927,7 +927,7 @@
  		ldap_pvt_thread_mutex_init( &slapi_printmessage_mutex );
  

Modified: openldap/trunk/debian/patches/wrong-database-location
===================================================================
--- openldap/trunk/debian/patches/wrong-database-location	2008-07-14 02:02:17 UTC (rev 1176)
+++ openldap/trunk/debian/patches/wrong-database-location	2008-07-14 02:10:54 UTC (rev 1177)
@@ -3,10 +3,8 @@
 
 Debian-specific.
 
-Index: doc/man/man5/slapd-bdb.5
-===================================================================
---- doc/man/man5/slapd-bdb.5.orig
-+++ doc/man/man5/slapd-bdb.5
+--- openldap.orig/doc/man/man5/slapd-bdb.5
++++ openldap/doc/man/man5/slapd-bdb.5
 @@ -116,7 +116,7 @@
  associated indexes live.
  A separate directory must be specified for each database.
@@ -16,10 +14,8 @@
  .TP
  .B dirtyread
  Allow reads of modified but not yet committed data.
-Index: doc/man/man5/slapd.conf.5
-===================================================================
---- doc/man/man5/slapd.conf.5.orig
-+++ doc/man/man5/slapd.conf.5
+--- openldap.orig/doc/man/man5/slapd.conf.5
++++ openldap/doc/man/man5/slapd.conf.5
 @@ -1765,7 +1765,7 @@
  # The database directory MUST exist prior to
  # running slapd AND should only be accessible
@@ -29,10 +25,8 @@
  # Indices to maintain
  index     objectClass  eq
  index     cn,sn,mail   pres,eq,approx,sub
-Index: include/ldap_defaults.h
-===================================================================
---- include/ldap_defaults.h.orig
-+++ include/ldap_defaults.h
+--- openldap.orig/include/ldap_defaults.h
++++ openldap/include/ldap_defaults.h
 @@ -47,7 +47,7 @@
  	/* location of the default slapd config file */
  #define SLAPD_DEFAULT_CONFIGFILE	LDAP_SYSCONFDIR LDAP_DIRSEP "slapd.conf"
@@ -42,10 +36,8 @@
  #define SLAPD_DEFAULT_DB_MODE		0600
  #define SLAPD_DEFAULT_UCDATA		LDAP_DATADIR LDAP_DIRSEP "ucdata"
  	/* default max deref depth for aliases */
-Index: servers/slapd/Makefile.in
-===================================================================
---- servers/slapd/Makefile.in.orig
-+++ servers/slapd/Makefile.in
+--- openldap.orig/servers/slapd/Makefile.in
++++ openldap/servers/slapd/Makefile.in
 @@ -430,9 +430,9 @@
  
  install-db-config: FORCE
@@ -58,10 +50,8 @@
  	$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
  		$(DESTDIR)$(sysconfdir)/DB_CONFIG.example
  
-Index: doc/man/man5/slapd-config.5
-===================================================================
---- doc/man/man5/slapd-config.5.orig
-+++ doc/man/man5/slapd-config.5
+--- openldap.orig/doc/man/man5/slapd-config.5
++++ openldap/doc/man/man5/slapd-config.5
 @@ -1855,7 +1855,7 @@
  # The database directory MUST exist prior to
  # running slapd AND should only be accessible




More information about the Pkg-openldap-devel mailing list