Subject: PR/26811 CVS commit: pkgsrc/net/vsftpd
To: None <pkg-manager@netbsd.org, gnats-admin@netbsd.org,>
From: Thomas Klausner <wiz@netbsd.org>
List: pkgsrc-bugs
Date: 01/13/2006 18:15:04
The following reply was made to PR pkg/26811; it has been noted by GNATS.

From: Thomas Klausner <wiz@netbsd.org>
To: gnats-bugs@netbsd.org
Cc: 
Subject: PR/26811 CVS commit: pkgsrc/net/vsftpd
Date: Fri, 13 Jan 2006 18:12:46 +0000 (UTC)

 Module Name:	pkgsrc
 Committed By:	wiz
 Date:		Fri Jan 13 18:12:46 UTC 2006
 
 Modified Files:
 	pkgsrc/net/vsftpd: Makefile PLIST distinfo
 	pkgsrc/net/vsftpd/patches: patch-ac patch-ad patch-ae patch-af
 Added Files:
 	pkgsrc/net/vsftpd: options.mk
 Removed Files:
 	pkgsrc/net/vsftpd/patches: patch-ag
 
 Log Message:
 Update to 2.0.4, based on 2.0.1 update from Ove Soerensen in PR 26811.
 Add ssl (default off) and tcpwrappers (default on) options.
 
 Changes:
 
 - Improve logging (log deletes, renames, chmods, etc. as requested by users).
 - Add no_log_lock to work around Solaris / Veritas locking hangs.
 - Add EPRT, EPSV, PASV and TVFS to FEAT response.
 - Implement use of MDTM to set timestamps.
 - Recognize FEAT prior to login.
 - Add OpenSSL (AUTH TLS / SSL) support for encrypted control and data
 connections! Hurrah.
 - Increase max size of .message files to 4000 characters, thanks to Eric
 Pancer for the report.
 - Add easy builddefs.h ability to disable PAM builds even when PAM is installed.
 - Report vsftpd version in STAT output.
 - Add REFS file.
 - Change parent<->child socket comms from DGRAM to STREAM for increased
 reliability. The main benefit is should the parent be killed (or crash out)
 then the child won't block on a read() that will never return.
 - Make str_reserve reserve space for the trailing zero as well, so we don't
 cause a reallocation if we exactly fill the buffer.
 - Optimize the sending of strings over the parent<->child comms links.
 - Improve the build system so tcp_wrappers, PAM and OpenSSL can be forcibly
 compiled out.
 - Fix vsftpd.conf.5 typos, thanks to Dmitry V. Levin
 - If trans_chunk_size is between 1 and 4096, use 4096 rather than ignoring
 totally. Thanks to Brad
 - Lose Makefile.sun and README.solaris special cases.
 - Add SSL / TLS info to SECURITY texts.
 - Add README.ssl
 - Add documentation for new SSL options to vsftpd.conf.5.
 - Add support for CWD ~ (and in general support ~ at start of any filename).
 Also support stuff like ~chris/pics, if tilde_user_enable=YES is set. Note that
 all of this is for very very broken clients :-(
 - Fix compile warnings.
 - Update INSTALL with (recent) OS X as a working platform.
 
 At this point: v2.0.0 released!
 ===============================
 
 - Add -lcrypto for the SSL build; needed for some systems! Thanks to Nelson
 Chang
 - Oops; fix session bale out if an empty length password is given.
 - Fix build on Fedora Core 2 (-lcap cannot seem to find /lib/libcap.so).
 - Fix vsftpd.conf.5 man page error in "ssl_sslv3", thanks to Etienne Chevillard
 - Clarify licensing: I allow linking of my GPL software with the OpenSSL
 libraries. Thanks to Jonas Bofjall
 - Add COPYRIGHT.
 - Fix build on OpenBSD, FreeBSD, probably NetBSD too (they aren't SuSv2
 compliant; timezone should be a variable not a function).
 - Fix build where PAM build is enabled but PAM headers are missing.
 - Fix build on RHEL3 (remove errant include from twoprocess.c).
 
 At this point: v2.0.1 released!
 ===============================
 
 - Fix FAQ typo, thanks to Jose Santiago Oyervides Gonzalez
 - Emit data transfer status messages (success / failure) after flushing and
 waiting for the full data transfer to reach the client. This should help work
 around buggy FTP clients such as FlashFXP, which is known to truncate files
 incorrectly.
 (v2.0.2pre1)
 - Make str_empty actually allocate an empty string.
 - Change the ASCII receive code to ONLY rip out \r if it is just before a \n;
 someone finally complained about this.
 (v2.0.2pre2)
 - Enable AIX Large File Support #define from Tomas gren
 - Add a couple of FAQ entries.
 - Fix time delta code areas to cope with negative deltas, which will occur
 if the clock is adjusted backwards. Thanks to Andrew Anderson
 for a great report.
 - Fix "errno" checks to be robust in multiple places; previously, calls to
 failing library calls could be made inbetween the original library call and
 the "errno" reads. Thanks to Andrew Anderson for a great
 report.
 - Make bandwidth limiter work with SSL data connections.
 (v2.0.2pre3)
 - Note that the SSL / bandwidth limiter bug fixed a much more serious bug:
 SSL data connection dropouts after data_connection_timeout seconds.
 - Typo fixes.
 
 At this point: v2.0.2 released! (need to get the SSL dropout fix out)
 =====================================================================
 
 - Document what regex expressions are supported in the man page.
 - New settings rsa_private_key_file and dsa_private_key_file to allow
 separate files for the certificates and private keys.
 - Initial, simple fix for timed out processes not exiting when SSL is in use.
 Better fix (which reports timeout to client properly) to follow.
 - Add which setsockopt option failed to die("setsockopt") calls.
 - Fix when running on recent OpenBSDs - OpenBSD change broke vsftpd. Lower
 linger timeout from INT_MAX to 32767 (SHORT_MAX). Reported by
 Ewoud van der Vliet and Ed Vazquez (v2.0.3pre1)
 - Fix error with IPv4 connections to IPv6 listeners and PORT type data
 connections when connect_from_port_20 is set. RedHat bugzilla 134541. Reported
 by Joe Orton, Radek Vokal and Andreas Kupfer
 - Remove vsf_sysutil_sockaddr_same_family (unused).
 - Support protocol 1 (IPv4) in EPRT.
 - Add ssl.c to AUDIT.
 - Allow config file to use "ssl_ciphers=" to use default OpenSSL cipher list.
 - Allow "EPSV 1" to mean IPv4 EPSV.
 - Report dummy IP but correct port with IPv6 / PASV.
 - Handle SSL_WANT_READ and SSL_WANT_WRITE retries in SSL_read and SSL_write;
 fixes SSL upload failures when data timeouts are in use with some clients.
 Specifically, I used the test case FileZilla 2.2.12a on Windows XP. Reported
 by Lee Lawrence (using CuteFTP and BackupEdge) and
 Christian DELAIR (using lftp, FileZilla and
 SmartFTP). Thanks to these two people for valuable help.
 (v2.0.3pre2)
 - Implicitly disable connect_from_port_20 and chown_uploads when a non-root
 user is using run_as_launching_user.
 - Add force_anon_logins_ssl and force_anon_data_ssl for a fully SSL secure
 anonymous-only solution (useful when you don't have root access and a range
 of acceptable anonymous passwords as credentials).
 - Use SSL BIO callbacks to fix data connection timeout checks; the checks
 weren't all occurring promply.
 
 At this point: v2.0.3 released! (need to get about three imporant fixes out)
 ============================================================================
 
 - Add explicit "This FTP server does not allow anonymous logins" message.
 - Add paranoid checks to sysutil.c for large values / lengths.
 - Fix incorrect comment about ASCII and SIZE in the vsftpd.conf example.
 - Load per-IP config files earlier; allows more settings to be tuned on a
 per-IP level. Suggested by Reber Tobias
 - Fix MDTM on non-existant files. Reported by Ken A
 - {} regex fix so that {*} correctly matches everything. Reported by
 Tom Van de Wiele
 - Add "mdtm_write" option to disable MDTM being able to set file timestamps.
 - Fix HPUX build, thanks to Kevin Vajk
 - Add optional file locking support via lock_upload_files (default on).
 - Apply LDFLAGS patch from Mads Martin Joergensen
 - Add pasv_addr_resolve option to allow pasv_address to get DNS resolved once
 at startup.
 - Apply patch to fix timezone issues (caused by chroot() interacting badly with
 newer glibc versions). Thanks to Dmitry V. Levin and
 Mads Martin Joergensen
 
 At this point: v2.0.4 released!
 ===============================
 
 
 To generate a diff of this commit:
 cvs rdiff -r1.18 -r1.19 pkgsrc/net/vsftpd/Makefile
 cvs rdiff -r1.5 -r1.6 pkgsrc/net/vsftpd/PLIST
 cvs rdiff -r1.7 -r1.8 pkgsrc/net/vsftpd/distinfo
 cvs rdiff -r0 -r1.1 pkgsrc/net/vsftpd/options.mk
 cvs rdiff -r1.2 -r1.3 pkgsrc/net/vsftpd/patches/patch-ac \
     pkgsrc/net/vsftpd/patches/patch-ad
 cvs rdiff -r1.3 -r1.4 pkgsrc/net/vsftpd/patches/patch-ae \
     pkgsrc/net/vsftpd/patches/patch-af
 cvs rdiff -r1.1 -r0 pkgsrc/net/vsftpd/patches/patch-ag
 
 Please note that diffs are not public domain; they are subject to the
 copyright notices on the relevant files.