pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/net/vsftpd Update to version 1.2.1.



details:   https://anonhg.NetBSD.org/pkgsrc/rev/94787af1100d
branches:  trunk
changeset: 465531:94787af1100d
user:      salo <salo%pkgsrc.org@localhost>
date:      Thu Jan 01 04:39:22 2004 +0000

description:
Update to version 1.2.1.

Changes:

- Apply NetBSD patch to sysdeputil.c to activate a few features. Thanks to
  Lubomir Sedlacik <salo%netbsd.org@localhost>.
- Apply fix for broken clients that terminate commands with \r\r\n. Thanks
  to Andrey Chernomyrdin <andrey%excom.spb.su@localhost>.
- AIX send_file support, thanks to Tomas Ogren <stric%ing.umu.se@localhost>.
- Fix typos in vsftpd.conf.5, thanks to SEKINE Tatsuo <tsekine%sdri.co.jp@localhost>.
- Simple -F flag support to LIST and NLST. Needed for some broken clients.
- Add simple ? wildcard in pattern matching.
- Make pasv_min_port and pasv_max_port work if they are the same value.
  Thanks to Marvin Solomon <solomon%cs.wisc.edu@localhost>.
- Paranoia: ignore user_config_dir if username has a / in it.
- Implement stub ALLO command to keep busybox/ftpput happy.
- Implement REIN, ACCT and SMNT stubs.
- Implement FEAT along with an OPTS stub.
- Implement STAT (no-args version).
- Implement STAT (file/dir).
- Add very simple access control via hide_file and deny_file. These should
  NOT be used for securing content as they are very dumb!  Filesystem
  permissions are still the recommended way for securing important content.
- Allow unsetting of string values with option= (i.e. blank).
- Default virtual users to being chroot()'ed to the guest_user's home
  directory, if virtual_use_local_privs is not set.
- Add support for "user_sub_token", where you can set the home directory
  of guest_user to "/home/virtual/$USER", and "user_sub_token" to "$USER"
  to have a root directory auto generated based on username logging in,
  e.g.  fred logs in and gets chroot()'ed in /home/virtual/fred.
- Fix bug in str_replace_text if replace token matches at end of string.
- Recognize P@SW as PASV; works around an SMC router bug.
- Accept an async ABOR sequence if it arrives via non-urgent data.  Fixes
  issue with Cisco routers. Thanks to Eddie Corns <E.Corns%ed.ac.uk@localhost>.
- Implement simple {,} support in pattern matcher (nested not handled).
  Handy to use with hide_file and deny_file options.
- Fix port range with pasv_min_port and pasv_max_port to use the full range
  (the upper limit wasn't being used very often!).
- Activate SO_REUSEADDR on passive listen sockets - makes servers with
  restricted port ranges much more useable!
- Add secure_email_list_enable, to provide simple anonymous password control.
  For some cases, it's better than the hassle of virtual users. Idea thanks
  to Malcolm O'Callaghan, <mjo%stamps.com@localhost>.
- Add some FAQ entries.
- Fix issue with failure to call openlog() before using tcp_wrappers. Part
  of RH bugzilla #89765. (The more serious part was fixed with v1.2.0).

diffstat:

 net/vsftpd/Makefile         |   9 +++++----
 net/vsftpd/distinfo         |  11 +++++------
 net/vsftpd/patches/patch-ae |  17 +++++++++++++----
 net/vsftpd/patches/patch-af |  44 +++++++++++++++++++++++++++++++-------------
 net/vsftpd/patches/patch-ah |  22 ----------------------
 5 files changed, 54 insertions(+), 49 deletions(-)

diffs (188 lines):

diff -r b6e9d96175e0 -r 94787af1100d net/vsftpd/Makefile
--- a/net/vsftpd/Makefile       Thu Jan 01 04:09:46 2004 +0000
+++ b/net/vsftpd/Makefile       Thu Jan 01 04:39:22 2004 +0000
@@ -1,7 +1,7 @@
-# $NetBSD: Makefile,v 1.5 2003/07/17 22:52:00 grant Exp $
+# $NetBSD: Makefile,v 1.6 2004/01/01 04:39:22 salo Exp $
 #
 
-DISTNAME=      vsftpd-1.2.0
+DISTNAME=      vsftpd-1.2.1
 CATEGORIES=    net
 MASTER_SITES=  ftp://vsftpd.beasts.org/users/cevans/
 
@@ -12,9 +12,10 @@
 USE_BUILDLINK2=        YES
 USE_PKGINSTALL=        YES
 
-ALL_TARGET=            vsftpd
 PKG_SYSCONFSUBDIR=     vsftpd
-RCD_SCRIPTS=           vsftpd
+
+ALL_TARGET=    vsftpd
+RCD_SCRIPTS=   vsftpd
 
 VSFTPD_USER?=  vsftpd
 VSFTPD_GROUP?= vsftpd
diff -r b6e9d96175e0 -r 94787af1100d net/vsftpd/distinfo
--- a/net/vsftpd/distinfo       Thu Jan 01 04:09:46 2004 +0000
+++ b/net/vsftpd/distinfo       Thu Jan 01 04:39:22 2004 +0000
@@ -1,12 +1,11 @@
-$NetBSD: distinfo,v 1.4 2003/05/29 20:08:41 salo Exp $
+$NetBSD: distinfo,v 1.5 2004/01/01 04:39:22 salo Exp $
 
-SHA1 (vsftpd-1.2.0.tar.gz) = e5646be4d41e2b4e557767b9d194fcd9ee018fb6
-Size (vsftpd-1.2.0.tar.gz) = 130025 bytes
+SHA1 (vsftpd-1.2.1.tar.gz) = 01b1d64c7f0f0793332f51ec9ae92d176fba57de
+Size (vsftpd-1.2.1.tar.gz) = 136041 bytes
 SHA1 (patch-aa) = 7e42db098d0d2261d5f02b36f7cba4ec6d91c6a0
 SHA1 (patch-ab) = 18431ae27f53270ad4c19b0530e55348397fe143
 SHA1 (patch-ac) = 46ff47e7d8b510ccc89905726e4a63a18d678318
 SHA1 (patch-ad) = d6bec600b2833acdacecd33d7d52b5ac0d918d6c
-SHA1 (patch-ae) = 03121282f1854effcbb004c6a020fb6d012fd424
-SHA1 (patch-af) = 511ff199cecd1563e1c796a8a2f265c1e645cfa8
+SHA1 (patch-ae) = 993ccc36055d3c4b18534a9db2446e317c2614c2
+SHA1 (patch-af) = b9c86b53568a9a4ea1f9f3f63c086e1dc4bc8a2d
 SHA1 (patch-ag) = d780ab4fef3e2997d4e57c4dbb3e64be8d6768df
-SHA1 (patch-ah) = b1f41ec1de6190b838b4e829fb25a7bb6dfa71de
diff -r b6e9d96175e0 -r 94787af1100d net/vsftpd/patches/patch-ae
--- a/net/vsftpd/patches/patch-ae       Thu Jan 01 04:09:46 2004 +0000
+++ b/net/vsftpd/patches/patch-ae       Thu Jan 01 04:39:22 2004 +0000
@@ -1,8 +1,17 @@
-$NetBSD: patch-ae,v 1.2 2003/05/29 20:08:42 salo Exp $
+$NetBSD: patch-ae,v 1.3 2004/01/01 04:39:22 salo Exp $
 
---- vsftpd.8.orig      2002-12-20 19:14:46.000000000 +0100
-+++ vsftpd.8   2003-05-29 19:41:29.000000000 +0200
-@@ -20,6 +20,6 @@
+--- vsftpd.8.orig      2003-08-29 00:34:54.000000000 +0200
++++ vsftpd.8   2004-01-01 05:30:02.000000000 +0100
+@@ -21,7 +21,7 @@
+ recommended. It is activated by setting
+ .Pa listen=YES
+ in
+-.Pa /etc/vsftpd.conf .
++.Pa @PKG_SYSCONFDIR@/vsftpd.conf .
+ Direct execution of the
+ .Nm vsftpd
+ binary will then launch the FTP service ready for immediate client connections.
+@@ -29,6 +29,6 @@
  An optional
  .Op configuration file
  may be given on the command line.  The default configuration file is
diff -r b6e9d96175e0 -r 94787af1100d net/vsftpd/patches/patch-af
--- a/net/vsftpd/patches/patch-af       Thu Jan 01 04:09:46 2004 +0000
+++ b/net/vsftpd/patches/patch-af       Thu Jan 01 04:39:22 2004 +0000
@@ -1,7 +1,7 @@
-$NetBSD: patch-af,v 1.2 2003/05/29 20:08:42 salo Exp $
+$NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
 
---- vsftpd.conf.5.orig 2003-05-28 00:50:28.000000000 +0200
-+++ vsftpd.conf.5      2003-05-29 19:45:56.000000000 +0200
+--- vsftpd.conf.5.orig 2003-11-12 02:06:25.000000000 +0100
++++ vsftpd.conf.5      2004-01-01 05:19:28.000000000 +0100
 @@ -4,7 +4,7 @@
  .SH DESCRIPTION
  vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By
@@ -29,7 +29,16 @@
  .BR banned_email_file
  setting.
  
-@@ -528,7 +528,7 @@
+@@ -306,7 +306,7 @@
+ file specified by the
+ .BR email_password_file
+ setting. The file format is one password per line, no extra whitespace. The
+-default filename is /etc/vsftpd.email_passwords.
++default filename is @PKG_SYSCONFDIR@/vsftpd.email_passwords.
+ 
+ Default: NO
+ .TP
+@@ -541,7 +541,7 @@
  .BR deny_email_enable
  is enabled.
  
@@ -38,16 +47,25 @@
  .TP
  .B banner_file
  This option is the name of a file containing text to display when someone
-@@ -556,7 +556,7 @@
- .BR chroot_local_user
- is disabled.
+@@ -570,7 +570,7 @@
+ is enabled, then the list file becomes a list of users to NOT place in a
+ chroot() jail.
  
 -Default: /etc/vsftpd.chroot_list
 +Default: @PKG_SYSCONFDIR@/vsftpd.chroot_list
  .TP
  .B cmds_allowed
  This options specifies a comma separated list of allowed FTP commands (post
-@@ -638,7 +638,7 @@
+@@ -606,7 +606,7 @@
+ .BR secure_email_list_enable
+ setting.
+ 
+-Default: /etc/vsftpd.email_passwords
++Default: @PKG_SYSCONFDIR@/vsftpd.email_passwords
+ .TP
+ .B ftp_username
+ This is the name of the user we use for handling anonymous FTP. The home
+@@ -692,7 +692,7 @@
  directory should not be writable by the ftp user. This directory is used
  as a secure chroot() jail at times vsftpd does not require filesystem access.
  
@@ -56,7 +74,7 @@
  .TP
  .B user_config_dir
  This powerful option allows the override of any config option specified in
-@@ -646,10 +646,10 @@
+@@ -700,10 +700,10 @@
  with an example. If you set
  .BR user_config_dir
  to be
@@ -67,14 +85,14 @@
 -.BR /etc/vsftpd_user_conf/chris
 +.BR @PKG_SYSCONFDIR@/vsftpd_user_conf/chris
  for the duration of the session. The format of this file is as detailed in
- this manual page!
- 
-@@ -660,7 +660,7 @@
+ this manual page! PLEASE NOTE that not all settings are effective on a
+ per-user basis. For example, many settings only prior to the user's session
+@@ -739,7 +739,7 @@
  .BR userlist_enable
  option is active.
  
 -Default: /etc/vsftpd.user_list
 +Default: @PKG_SYSCONFDIR@/vsftpd.user_list
- .BR
+ .TP
  .B vsftpd_log_file
  This option is the name of the file to which we write the vsftpd style
diff -r b6e9d96175e0 -r 94787af1100d net/vsftpd/patches/patch-ah
--- a/net/vsftpd/patches/patch-ah       Thu Jan 01 04:09:46 2004 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,22 +0,0 @@
-$NetBSD: patch-ah,v 1.1 2003/05/29 20:08:42 salo Exp $
-
---- sysdeputil.c.orig  2003-03-11 00:42:48.000000000 +0100
-+++ sysdeputil.c       2003-05-29 21:46:11.000000000 +0200
-@@ -70,6 +70,17 @@
-   #define VSF_SYSDEP_HAVE_SETPROCTITLE
- #endif
- 
-+#if defined(__NetBSD__)
-+  #include <stdlib.h>
-+  #define VSF_SYSDEP_HAVE_SETPROCTITLE
-+  #include <sys/param.h>
-+  #if __NetBSD_Version__ >= 106070000
-+    #define WTMPX_FILE _PATH_WTMPX
-+  #else
-+    #undef VSF_SYSDEP_HAVE_UTMPX
-+  #endif
-+#endif
-+
- #ifdef __hpux
-   #include <sys/socket.h>
-   #ifdef SF_DISCONNECT



Home | Main Index | Thread Index | Old Index