pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/net/vsftpd net/vsftpd: fix paths in configuration file...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/60419bcaeace
branches:  trunk
changeset: 423071:60419bcaeace
user:      rillig <rillig%pkgsrc.org@localhost>
date:      Sun Feb 09 20:56:47 2020 +0000

description:
net/vsftpd: fix paths in configuration file and manual pages

This fixes PR pkg/54898.

diffstat:

 net/vsftpd/Makefile         |   4 ++--
 net/vsftpd/distinfo         |   8 ++++----
 net/vsftpd/patches/patch-ac |   8 ++++----
 net/vsftpd/patches/patch-ad |   4 ++--
 net/vsftpd/patches/patch-ae |  12 ++++++------
 5 files changed, 18 insertions(+), 18 deletions(-)

diffs (129 lines):

diff -r d813e8000913 -r 60419bcaeace net/vsftpd/Makefile
--- a/net/vsftpd/Makefile       Sun Feb 09 20:33:38 2020 +0000
+++ b/net/vsftpd/Makefile       Sun Feb 09 20:56:47 2020 +0000
@@ -1,7 +1,7 @@
-# $NetBSD: Makefile,v 1.49 2020/01/18 21:50:28 jperkin Exp $
+# $NetBSD: Makefile,v 1.50 2020/02/09 20:56:47 rillig Exp $
 
 DISTNAME=      vsftpd-3.0.3
-PKGREVISION=   2
+PKGREVISION=   3
 CATEGORIES=    net
 MASTER_SITES=  http://security.appspot.com/downloads/
 
diff -r d813e8000913 -r 60419bcaeace net/vsftpd/distinfo
--- a/net/vsftpd/distinfo       Sun Feb 09 20:33:38 2020 +0000
+++ b/net/vsftpd/distinfo       Sun Feb 09 20:56:47 2020 +0000
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.17 2018/10/18 07:51:40 maya Exp $
+$NetBSD: distinfo,v 1.18 2020/02/09 20:56:47 rillig Exp $
 
 SHA1 (vsftpd-3.0.3.tar.gz) = d5f5a180dbecd0fbcdc92bf0ba2fc001c962b55a
 RMD160 (vsftpd-3.0.3.tar.gz) = 0f0fd063661950bd466a818daae51cba3073e3cd
@@ -6,8 +6,8 @@
 Size (vsftpd-3.0.3.tar.gz) = 196649 bytes
 SHA1 (patch-aa) = 57fdc476df4b7ada021c7fd6e8bad6db2b2e0c48
 SHA1 (patch-ab) = df9252f99d06a4742713c36ce6bff8908da171f7
-SHA1 (patch-ac) = fc1d148ea7b83df06f4fb44e20491032a159cfce
-SHA1 (patch-ad) = 738c302cd40387216d65ab1abc9ba0eb364320ff
-SHA1 (patch-ae) = 2b49d0566d69f9e30ea151c0c52ad139c4517dc8
+SHA1 (patch-ac) = dacaeae7daac73ceb014653bd8c0553aceb62516
+SHA1 (patch-ad) = 6d1143426eb6d2d0de5139160b76ebe451debd2d
+SHA1 (patch-ae) = ba770387570d202b440593d6c7cbd8d53d411a41
 SHA1 (patch-af) = 9ceb520f3137c157c7215f47db3eef62011f387e
 SHA1 (patch-sysdeputil.c) = 3efe030f66c50a31f6cb5e8565920f5b0eb4e78d
diff -r d813e8000913 -r 60419bcaeace net/vsftpd/patches/patch-ac
--- a/net/vsftpd/patches/patch-ac       Sun Feb 09 20:33:38 2020 +0000
+++ b/net/vsftpd/patches/patch-ac       Sun Feb 09 20:56:47 2020 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-ac,v 1.5 2018/02/09 16:46:42 triaxx Exp $
+$NetBSD: patch-ac,v 1.6 2020/02/09 20:56:47 rillig Exp $
 
 Use PKG_SYSCONFDIR instead of hardcoding /etc
 
@@ -6,7 +6,7 @@
 +++ vsftpd.conf
 @@ -1,4 +1,4 @@
 -# Example config file /etc/vsftpd.conf
-+# Example config file @PKG_SYSCONFDIR/vsftpd/vsftpd.conf
++# Example config file @PKG_SYSCONFDIR@/vsftpd.conf
  #
  # The default compiled in settings are fairly paranoid. This sample file
  # loosens things up a bit, to make the ftp daemon more usable.
@@ -15,7 +15,7 @@
  #deny_email_enable=YES
  # (default follows)
 -#banned_email_file=/etc/vsftpd.banned_emails
-+#banned_email_file=@PKG_SYSCONFDIR/vsftpd/vsftpd.banned_emails
++#banned_email_file=@PKG_SYSCONFDIR@/vsftpd.banned_emails
  #
  # You may specify an explicit list of local users to chroot() to their home
  # directory. If chroot_local_user is YES, then this list becomes a list of
@@ -24,7 +24,7 @@
  #chroot_list_enable=YES
  # (default follows)
 -#chroot_list_file=/etc/vsftpd.chroot_list
-+#chroot_list_file=@PKG_SYSCONFDIR/vsftpd/vsftpd.chroot_list
++#chroot_list_file=@PKG_SYSCONFDIR@/vsftpd.chroot_list
  #
  # You may activate the "-R" option to the builtin ls. This is disabled by
  # default to avoid remote users being able to cause excessive I/O on large
diff -r d813e8000913 -r 60419bcaeace net/vsftpd/patches/patch-ad
--- a/net/vsftpd/patches/patch-ad       Sun Feb 09 20:33:38 2020 +0000
+++ b/net/vsftpd/patches/patch-ad       Sun Feb 09 20:56:47 2020 +0000
@@ -1,6 +1,6 @@
-$NetBSD: patch-ad,v 1.6 2018/02/09 16:46:42 triaxx Exp $
+$NetBSD: patch-ad,v 1.7 2020/02/09 20:56:47 rillig Exp $
 
-Use PKG_SYSCONFDIR instead of hardcoding /etc
+Use PKG_SYSCONFDIR and VARBASE instead of hardcoding the paths.
 
 --- tunables.c.orig    2015-07-23 04:13:07.000000000 +0000
 +++ tunables.c
diff -r d813e8000913 -r 60419bcaeace net/vsftpd/patches/patch-ae
--- a/net/vsftpd/patches/patch-ae       Sun Feb 09 20:33:38 2020 +0000
+++ b/net/vsftpd/patches/patch-ae       Sun Feb 09 20:56:47 2020 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-ae,v 1.6 2018/02/09 16:46:42 triaxx Exp $
+$NetBSD: patch-ae,v 1.7 2020/02/09 20:56:47 rillig Exp $
 
 Use PKG_SYSCONFDIR instead of hardcoding /etc
 
@@ -9,7 +9,7 @@
  .Pa listen=YES
  in
 -.Pa /etc/vsftpd.conf .
-+.Pa @PKG_SYSCONFDIR@/vsftpd/vsftpd.conf .
++.Pa @PKG_SYSCONFDIR@/vsftpd.conf .
  Direct execution of the
  .Nm vsftpd
  binary will then launch the FTP service ready for immediate client connections.
@@ -18,7 +18,7 @@
  strict order that they are encountered on the command line.
  If no config files are specified, the default configuration file of
 -.Pa /etc/vsftpd.conf
-+.Pa @PKG_SYSCONFDIR@/vsftpd/vsftpd.conf
++.Pa @PKG_SYSCONFDIR@/vsftpd.conf
  will be loaded, after all other command line options are processed.
  .Pp
  Supported options are:
@@ -27,16 +27,16 @@
  .El
  .Sh EXAMPLES
 -vsftpd -olisten=NO /etc/vsftpd.conf -oftpd_banner=blah
-+vsftpd -olisten=NO @PKG_SYSCONFDIR@/vsftpd/vsftpd.conf -oftpd_banner=blah
++vsftpd -olisten=NO @PKG_SYSCONFDIR@/vsftpd.conf -oftpd_banner=blah
  .Pp
  That example overrides vsftpd's built-in default for the "listen" option to be
 -NO, but then loads /etc/vsftpd.conf which may override that setting. Finally,
-+NO, but then loads @PKG_SYSCONFDIR@/vsftpd/vsftpd.conf which may override that setting. Finally,
++NO, but then loads @PKG_SYSCONFDIR@/vsftpd.conf which may override that setting. Finally,
  the "ftpd_banner" setting is set to "blah", which overrides any default vsftpd
  setting and any identical setting that was in the config file.
  .Sh FILES
 -.Pa /etc/vsftpd.conf
-+.Pa @PKG_SYSCONFDIR@/vsftpd/vsftpd.conf
++.Pa @PKG_SYSCONFDIR@/vsftpd.conf
  .Sh SEE ALSO
  .Xr vsftpd.conf 5
  .end



Home | Main Index | Thread Index | Old Index