Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 26 Oct 2007 23:15:22 +0100
From:      Tino Engel <tino.engel@hotmail.com>
To:        "Brian A Seklecki (Mobile)" <bseklecki@collaborativefusion.com>
Cc:        freebsd-questions@freebsd.org
Subject:   RE: Installing Security Advisories
Message-ID:  <BAY143-W204B49C247163E38AE9F7898960@phx.gbl>
In-Reply-To: <1193418467.5476.38.camel@ingress.pitbpa0.priv.collaborativefusion.com>
References:  <20071026120021.81DFD16A41B@hub.freebsd.org> <BAY143-W43ECC53994BBFD0FF48B5C98960@phx.gbl>  <1193418467.5476.38.camel@ingress.pitbpa0.priv.collaborativefusion.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Dear ~BAS,

Thank you very much for your quick response.
Here is what I did, as far as I can see exactly according to Security Advis=
ory http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc.

<shell>

%fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch
openssl.patch                                 100% of 1051  B 6887 kBps
%fetch http://security.FreeBSD.org/patches/SA-07:08/openssl.patch.asc
openssl.patch.asc                             100% of  187  B 1325 kBps
%pgp openssl.patch
Pretty Good Privacy(tm) Version 6.5.8
Internal development version only - not for general release.
(c) 1999 Network Associates Inc.

Export of this software may be restricted by the U.S. government.

File 'openssl.patch.asc' has signature, but with no text.
Text is assumed to be in file 'openssl.patch'.
Good signature from user "FreeBSD Security Officer <security-officer@FreeBS=
D.org>".
Signature made 2007/10/03 21:48 GMT

WARNING:  Because this public key is not certified with a trusted
signature, it is not known with high confidence that this public key
actually belongs to: "FreeBSD Security Officer <security-officer@FreeBSD.or=
g>".
%cd /usr/src
%patch < /root/openssl.patch
Hmm...  Looks like a unified diff to me...
The text leading up to this was:
--------------------------
|Index: crypto/openssl/ssl/ssl_lib.c
|=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
|RCS file: /home/ncvs/src/crypto/openssl/ssl/ssl_lib.c,v
|retrieving revision 1.1.1.12.2.1
|diff -u -d -r1.1.1.12.2.1 ssl_lib.c
|--- crypto/openssl/ssl/ssl_lib.c       28 Sep 2006 13:02:36 -0000      1.1=
.1.12.2.1
|+++ crypto/openssl/ssl/ssl_lib.c       3 Oct 2007 17:01:24 -0000
--------------------------
File to patch: =20

</shell>

Now it comes up to the point where 'patch' is asking me which file to patch=
.
The security advisory tells nothing about this as far as I can see.

Actually I did not try cvsup/csup. One of the big advantages of FreeBSD is =
to me the easy Packages-System in sysinstall. Performance of KDE with all d=
etails is outstanding, so I see no need to compile the whole system from so=
urce. But maybe I will for the sake of it being cool...

And I striktly refuse to be weak-at-shell!!!! :-)

Best regards, Tino Engel

> Subject: Re: Installing Security Advisories
> From: bseklecki@collaborativefusion.com
> To: tino.engel@hotmail.com
> CC: freebsd-questions@freebsd.org
> Date: Fri, 26 Oct 2007 13:07:47 -0400
>=20
>=20
> On Fri, 2007-10-26 at 17:42 +0100, Tino Engel wrote:
> > So how can I find out, which file to tell 'patch' to patch?
>=20
> Why don't you paste the full input / output dialog from your patch
> attempt and we will point out where you're making a syntactical error.
>=20
> Manual patching is not for the weak-at-shell.  Did you try to cvsup/csup
> your source tree instead?
>=20
> ~BAS
>=20

_________________________________________________________________
Eva sagt: =84Kennst du schon den Adressimport f=FCr den Messenger?=93
http://messenger.live.de/ersteschritte_adressimport.html=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?BAY143-W204B49C247163E38AE9F7898960>