summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndrew Savchenko <bircoph@gmail.com>2012-05-23 08:06:18 +0400
committerAndrew Savchenko <bircoph@gmail.com>2012-05-23 08:06:18 +0400
commit1bf1b50ace1f229f74b6b09fe5fb59155f999a17 (patch)
tree544af4bc3d75bc8d3a7d1bf3ebc78f9ed508565b /net-ftp
parentwine: remove old (diff)
downloadbircoph-1bf1b50ace1f229f74b6b09fe5fb59155f999a17.tar.gz
bircoph-1bf1b50ace1f229f74b6b09fe5fb59155f999a17.tar.bz2
bircoph-1bf1b50ace1f229f74b6b09fe5fb59155f999a17.zip
vsftpd: sync with portage
Diffstat (limited to 'net-ftp')
-rw-r--r--net-ftp/vsftpd/ChangeLog32
-rw-r--r--net-ftp/vsftpd/Manifest11
-rw-r--r--net-ftp/vsftpd/files/vsftpd-2.2.0-gentoo.patch264
-rw-r--r--net-ftp/vsftpd/files/vsftpd-2.3.2-as-needed.patch13
-rw-r--r--net-ftp/vsftpd/files/vsftpd-3.0.0-Makefile.patch34
-rw-r--r--net-ftp/vsftpd/vsftpd-2.3.4.ebuild113
-rw-r--r--net-ftp/vsftpd/vsftpd-3.0.0.ebuild (renamed from net-ftp/vsftpd/vsftpd-2.3.5.ebuild)20
7 files changed, 79 insertions, 408 deletions
diff --git a/net-ftp/vsftpd/ChangeLog b/net-ftp/vsftpd/ChangeLog
index 0b76f86..30e4f84 100644
--- a/net-ftp/vsftpd/ChangeLog
+++ b/net-ftp/vsftpd/ChangeLog
@@ -1,6 +1,36 @@
# ChangeLog for net-ftp/vsftpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/ChangeLog,v 1.145 2012/01/08 14:11:40 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/ChangeLog,v 1.153 2012/05/13 10:57:37 swift Exp $
+
+ 13 May 2012; <swift@gentoo.org> vsftpd-2.2.2.ebuild, vsftpd-2.3.2.ebuild,
+ vsftpd-2.3.2-r1.ebuild, vsftpd-2.3.4.ebuild, vsftpd-2.3.5.ebuild,
+ vsftpd-3.0.0.ebuild:
+ SELinux policy for FTP daemons is provided by selinux-ftp
+
+ 17 Apr 2012; Brent Baude <ranger@gentoo.org> vsftpd-2.3.5.ebuild:
+ Marking vsftpd-2.3.5 ppc64 for bug 411707
+
+ 16 Apr 2012; Brent Baude <ranger@gentoo.org> vsftpd-2.3.5.ebuild:
+ Marking vsftpd-2.3.5 ppc for bug 411707
+
+ 16 Apr 2012; Markus Meier <maekke@gentoo.org> vsftpd-2.3.5.ebuild:
+ arm stable, bug #411707
+
+ 15 Apr 2012; Markus Meier <maekke@gentoo.org> vsftpd-2.3.5.ebuild:
+ x86 stable, bug #411707
+
+ 13 Apr 2012; Agostino Sarubbo <ago@gentoo.org> vsftpd-2.3.5.ebuild:
+ Stable for amd64, wrt bug #411707
+
+*vsftpd-3.0.0 (12 Apr 2012)
+
+ 12 Apr 2012; Markos Chandras <hwoarang@gentoo.org>
+ +files/vsftpd-3.0.0-Makefile.patch, +vsftpd-3.0.0.ebuild:
+ Version bump thanks to Johan Bergström <bugs@bergstroem.nu>. Bug #411545
+
+ 12 Apr 2012; Markos Chandras <hwoarang@gentoo.org> vsftpd-2.3.4.ebuild,
+ vsftpd-2.3.5.ebuild:
+ Drop alpha keywords per bug #405829
*vsftpd-2.3.5 (08 Jan 2012)
diff --git a/net-ftp/vsftpd/Manifest b/net-ftp/vsftpd/Manifest
index 2717d6b..dcdc67a 100644
--- a/net-ftp/vsftpd/Manifest
+++ b/net-ftp/vsftpd/Manifest
@@ -1,17 +1,14 @@
AUX vsftpd-2.1.0-caps.patch 575 RMD160 a7b27df472ccbb5068d5f9961fe6bb010063e98c SHA1 f98d3cfbc1eb68f6e852cf9cbf5ad80407be5557 SHA256 4888021a25625041746b91025af0c2a2cb1fde758eda1d6c94098d4de0c1e370
AUX vsftpd-2.2.0-dont-link-caps.patch 806 RMD160 670bfa8433ea5c9769d238aaebb9fce1d43e9e40 SHA1 d28260190d4613dae798d0f09d267be1ffcbc0a7 SHA256 fd164d4702ae866cb06ad245653b4f25c73d1d701a211b1f972b45b98ab55dd2
-AUX vsftpd-2.2.0-gentoo.patch 11049 RMD160 ef4fafea61a4ecf37d771f2da75bb10570dec898 SHA1 8846603f85f9515a154cfd8c1823c3e2e4e7e0e9 SHA256 e1737c941837aaf8e060a649903934174528704feffd100f86180a7ec68f3760
AUX vsftpd-2.2.0-logging.patch 445 RMD160 aa13c53f48348d84dcabd8eae5c67c084fe7c0b2 SHA1 25f0d5518bd1145ad3afded83322e0dd0937e94c SHA256 bbe2fd9aea800480f839c808e085bb8fe67bab9e4d0a152da5b949e2b41b82d8
-AUX vsftpd-2.3.2-as-needed.patch 423 RMD160 36b79388cd7f7c6e7e9f8b4903622f4a1fa48762 SHA1 5e33ee6613715f84fa67e6bd09aec1be13aac95c SHA256 ad393655b30887294dfcf46fe63ea24e3339f027a84fe7de03364500829496d9
AUX vsftpd-2.3.2-kerberos.patch 842 RMD160 01a77e587615e4367f2740ea52631fd115c8ea0a SHA1 ff1ef2088b960a77051b4cf83491f1c4ce70c621 SHA256 d86bed62c0fd22372f4704a12d7f75ce42fc15765ceec802b4b0c5680bc9c200
AUX vsftpd-2.3.5-gentoo.patch 8560 RMD160 07841f0be22c955dab0ebb884a589362ca5712c3 SHA1 86e2ac8e7a66e13e6934d9b43db71f1e959e471c SHA256 227fc60234c002d756d6a4f0867b6f7cf63315cb53dda78a1ef62ea5ccc61bdd
+AUX vsftpd-3.0.0-Makefile.patch 1092 RMD160 16fa4228a1341d53037740ac5823ac1d5291d511 SHA1 bcdc413f33d0bf71595b6b485f1aa77a975908f8 SHA256 532c7d2bedbf685ee06fda8346690b3ec071dfcb513d62d0c36a6156d5068095
AUX vsftpd.conf 3842 RMD160 2b0971c60f2ae2f9d3136849dff4dcf8ce117d41 SHA1 ebd5847bb328d8df188d85ffc5ccd7fcd5983525 SHA256 08b680a8531ecc8ccd9bf7cd91dc2de0a49105803a6d8fdcbe0f0dd47de8f6e0
AUX vsftpd.init 1922 RMD160 50925ca15a4f94662790244546454c523b6e4f95 SHA1 ef453f4925e941e21075be678387076e57246b3d SHA256 78941ea7744d65d4674b4df8ecee6df91e6ed601c47d64ce1f489af56ea250e2
AUX vsftpd.logrotate 53 RMD160 0fba0639da0d827fc0decfcf9ccd34fc7ad23c68 SHA1 cf18de9f84ad9a44974a7ae0f29562e9a516d5f9 SHA256 b31f4db8e2f8640f83bc38d83444ab784f8fc9a6492f654bb4149e1f566da2f3
AUX vsftpd.xinetd 432 RMD160 6e2b2d0517d0bf8a2a9d7ce42ca2ea4ce73fbca2 SHA1 5325ecbf0755ebd5778d69039393af075c1a9b40 SHA256 4e68c12108509823c74cd66f833299def48f497a4d660624362d3b4990af828f
-DIST vsftpd-2.3.4.tar.gz 187043 RMD160 4097b495b5b03833e18b1639931939c3176e498b SHA1 b774cc6b4c50e20f4fe9ca7f6aa74169ce7fe5ea SHA256 b466edf96437afa2b2bea6981d4ab8b0204b83ca0a2ac94bef6b62b42cc71a5a
-DIST vsftpd-2.3.5.tar.gz 187691 RMD160 bc5793f4a65a166b3f08cb7647a19abb391e8dce SHA1 f15b39ba6d68c953ab3c3e613e6ddc2a26493755 SHA256 d87ee2987df8f03e1dbe294905f7907b2798deb89c67ca965f6e2f60879e54f1
-EBUILD vsftpd-2.3.4.ebuild 3368 RMD160 ad431267973bbc1e6ce7fc7c2d6a4322fa8224f8 SHA1 d614730059cc93882203ae2301bcd28c8cddb7ee SHA256 e1ae5737310c7ec91df232b1ff1a72d3df86c5376d814e79b8a013fc952bee34
-EBUILD vsftpd-2.3.5.ebuild 3206 RMD160 afbac5853f3f663bda525a332097b7ce9ce6db77 SHA1 19b5e6959548865f49871c6f8bdbb4808323fa4d SHA256 51264b4249ac96f5a6a54dc917b031b993e49802dcf6e0d094d3810337502bc4
-MISC ChangeLog 20678 RMD160 f90290cd2287f078300c1a74a564bfc50deea742 SHA1 627baa749f9b41d4f087120f96804e14e2c0ba6a SHA256 8517bd620b0986c0d716825ce877802a5fd39b0cec3662d07ffe3b0f51da3162
+DIST vsftpd-3.0.0.tar.gz 193166 RMD160 f8ba967879cb2c250d996e059057d784753c0ba4 SHA1 436da30cefa33e22a0266077ab95397e9432e297 SHA256 ef70205dcd0c7f03b008b9578fb44c0cbe31e66daab8cfafb9904747c17fc2a8
+EBUILD vsftpd-3.0.0.ebuild 3174 RMD160 f4c7b3681a01061dcc15ff091c36a5937e16c4cf SHA1 7137a96dcb9d55f02beb9c1bf9151df0c043333e SHA256 7c57f583badad9aab50bb50166f7de2a6a6a2a4cc895dc8c3a56756dddb7b78c
+MISC ChangeLog 21781 RMD160 2c39e7b113225c2cc9d217b6f69f5f3109c03bce SHA1 ff93ddbbe7ac889160249d168494039bd41fbdec SHA256 d77341c2938ce0b4c6fab6dd7dcc760d47401a9ed860b28507b5d5be2afb489c
MISC metadata.xml 724 RMD160 e0592272500a06dbd5bfa5d6f7e379a5390a2d02 SHA1 0292de42362025b58ea73c06513f35ff0a4eb56d SHA256 a718c41114032e6e27f6168b40e3ab324b9b17e3436e32a50caecb45ef7f59b4
diff --git a/net-ftp/vsftpd/files/vsftpd-2.2.0-gentoo.patch b/net-ftp/vsftpd/files/vsftpd-2.2.0-gentoo.patch
deleted file mode 100644
index 353dff3..0000000
--- a/net-ftp/vsftpd/files/vsftpd-2.2.0-gentoo.patch
+++ /dev/null
@@ -1,264 +0,0 @@
-diff -NrU5 vsftpd-2.2.0.original/defs.h vsftpd-2.2.0/defs.h
---- vsftpd-2.2.0.original/defs.h 2009-08-23 15:23:00.000000000 -0600
-+++ vsftpd-2.2.0/defs.h 2009-08-23 16:01:20.000000000 -0600
-@@ -1,9 +1,9 @@
- #ifndef VSF_DEFS_H
- #define VSF_DEFS_H
-
--#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd.conf"
-+#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd/vsftpd.conf"
-
- #define VSFTP_COMMAND_FD 0
-
- #define VSFTP_PASSWORD_MAX 128
- #define VSFTP_USERNAME_MAX 128
-diff -NrU5 vsftpd-2.2.0.original/tunables.c vsftpd-2.2.0/tunables.c
---- vsftpd-2.2.0.original/tunables.c 2009-08-23 15:23:00.000000000 -0600
-+++ vsftpd-2.2.0/tunables.c 2009-08-23 16:00:14.000000000 -0600
-@@ -244,23 +244,23 @@
- tunable_delay_successful_login = 0;
- tunable_max_login_fails = 3;
- /* -rw------- */
- tunable_chown_upload_mode = 0600;
-
-- install_str_setting("/usr/share/empty", &tunable_secure_chroot_dir);
-+ install_str_setting("/usr/share/vsftpd/empty", &tunable_secure_chroot_dir);
- install_str_setting("ftp", &tunable_ftp_username);
- install_str_setting("root", &tunable_chown_username);
- install_str_setting("/var/log/xferlog", &tunable_xferlog_file);
- install_str_setting("/var/log/vsftpd.log", &tunable_vsftpd_log_file);
- install_str_setting(".message", &tunable_message_file);
- install_str_setting("nobody", &tunable_nopriv_user);
- install_str_setting(0, &tunable_ftpd_banner);
-- install_str_setting("/etc/vsftpd.banned_emails", &tunable_banned_email_file);
-- install_str_setting("/etc/vsftpd.chroot_list", &tunable_chroot_list_file);
-+ install_str_setting("/etc/vsftpd/banned_emails", &tunable_banned_email_file);
-+ install_str_setting("/etc/vsftpd/chroot_list", &tunable_chroot_list_file);
- install_str_setting("ftp", &tunable_pam_service_name);
- install_str_setting("ftp", &tunable_guest_username);
-- install_str_setting("/etc/vsftpd.user_list", &tunable_userlist_file);
-+ install_str_setting("/etc/vsftpd/user_list", &tunable_userlist_file);
- install_str_setting(0, &tunable_anon_root);
- install_str_setting(0, &tunable_local_root);
- install_str_setting(0, &tunable_banner_file);
- install_str_setting(0, &tunable_pasv_address);
- install_str_setting(0, &tunable_listen_address);
-@@ -269,11 +269,11 @@
- install_str_setting(0, &tunable_cmds_allowed);
- install_str_setting(0, &tunable_cmds_denied);
- install_str_setting(0, &tunable_hide_file);
- install_str_setting(0, &tunable_deny_file);
- install_str_setting(0, &tunable_user_sub_token);
-- install_str_setting("/etc/vsftpd.email_passwords",
-+ install_str_setting("/etc/vsftpd/email_passwords",
- &tunable_email_password_file);
- install_str_setting("/usr/share/ssl/certs/vsftpd.pem",
- &tunable_rsa_cert_file);
- install_str_setting(0, &tunable_dsa_cert_file);
- install_str_setting("DES-CBC3-SHA", &tunable_ssl_ciphers);
-diff -NrU5 vsftpd-2.2.0.original/vsftpd.8 vsftpd-2.2.0/vsftpd.8
---- vsftpd-2.2.0.original/vsftpd.8 2009-08-23 15:23:00.000000000 -0600
-+++ vsftpd-2.2.0/vsftpd.8 2009-08-23 16:10:03.000000000 -0600
-@@ -19,11 +19,11 @@
- Alternatively, vsftpd can be launched in standalone mode, in which case vsftpd
- itself will listen on the network. This latter mode is easier to use, and
- recommended. It is activated by setting
- .Pa listen=YES
- in
--.Pa /etc/vsftpd.conf .
-+.Pa /etc/vsftpd/vsftpd.conf .
- Direct execution of the
- .Nm vsftpd
- binary will then launch the FTP service ready for immediate client connections.
- .Sh OPTIONS
- An optional
-@@ -31,11 +31,11 @@
- may be given on the command line. These files must be owned as root if running
- as root. Any command line option not starting with a "-" character is treated
- as a config file that will be loaded. Note that config files are loaded in the
- strict order that they are encountered on the command line.
- If no config files are specified, the default configuration file of
--.Pa /etc/vsftpd.conf
-+.Pa /etc/vsftpd/vsftpd.conf
- will be loaded, after all other command line options are processed.
- .Pp
- Supported options are:
- .Bl -tag -width Ds
- .It Fl v
-@@ -45,16 +45,16 @@
- -o options are supported, and they are applied in strict order relative to
- their appearance on the command line, including intermingling with loading of
- config files.
- .El
- .Sh EXAMPLES
--vsftpd -olisten=NO /etc/vsftpd.conf -oftpd_banner=blah
-+vsftpd -olisten=NO /etc/vsftpd/vsftpd.conf -oftpd_banner=blah
- .Pp
- That example overrides vsftpd's built-in default for the "listen" option to be
--NO, but then loads /etc/vsftpd.conf which may override that setting. Finally,
-+NO, but then loads /etc/vsftpd/vsftpd.conf which may override that setting. Finally,
- the "ftpd_banner" setting is set to "blah", which overrides any default vsftpd
- setting and any identical setting that was in the config file.
- .Sh FILES
--.Pa /etc/vsftpd.conf
-+.Pa /etc/vsftpd/vsftpd.conf
- .Sh SEE ALSO
- .Xr vsftpd.conf 5
- .end
-diff -NrU5 vsftpd-2.2.0.original/vsftpd.conf vsftpd-2.2.0/vsftpd.conf
---- vsftpd-2.2.0.original/vsftpd.conf 2009-08-23 15:23:00.000000000 -0600
-+++ vsftpd-2.2.0/vsftpd.conf 2009-08-23 15:35:03.000000000 -0600
-@@ -1,6 +1,6 @@
--# Example config file /etc/vsftpd.conf
-+# Example config file /etc/vsftpd/vsftpd.conf
- #
- # The default compiled in settings are fairly paranoid. This sample file
- # loosens things up a bit, to make the ftp daemon more usable.
- # Please see vsftpd.conf.5 for all compiled in defaults.
- #
-@@ -85,19 +85,19 @@
- #
- # You may specify a file of disallowed anonymous e-mail addresses. Apparently
- # useful for combatting certain DoS attacks.
- #deny_email_enable=YES
- # (default follows)
--#banned_email_file=/etc/vsftpd.banned_emails
-+#banned_email_file=/etc/vsftpd/banned_emails
- #
- # You may specify an explicit list of local users to chroot() to their home
- # directory. If chroot_local_user is YES, then this list becomes a list of
- # users to NOT chroot().
- #chroot_local_user=YES
- #chroot_list_enable=YES
- # (default follows)
--#chroot_list_file=/etc/vsftpd.chroot_list
-+#chroot_list_file=/etc/vsftpd/chroot_list
- #
- # You may activate the "-R" option to the builtin ls. This is disabled by
- # default to avoid remote users being able to cause excessive I/O on large
- # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
- # the presence of the "-R" option, so there is a strong case for enabling it.
-diff -NrU5 vsftpd-2.2.0.original/vsftpd.conf.5 vsftpd-2.2.0/vsftpd.conf.5
---- vsftpd-2.2.0.original/vsftpd.conf.5 2009-08-23 15:23:00.000000000 -0600
-+++ vsftpd-2.2.0/vsftpd.conf.5 2009-08-23 15:49:59.000000000 -0600
-@@ -2,11 +2,11 @@
- .SH NAME
- vsftpd.conf \- config file for vsftpd
- .SH DESCRIPTION
- vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By
- default, vsftpd looks for this file at the location
--.BR /etc/vsftpd.conf .
-+.BR /etc/vsftpd/vsftpd.conf .
- However, you may override this by specifying a command line argument to
- vsftpd. The command line argument is the pathname of the configuration file
- for vsftpd. This behaviour is useful because you may wish to use an advanced
- inetd such as
- .BR xinetd
-@@ -136,11 +136,11 @@
- If activated, you may provide a list of local users who are placed in a
- chroot() jail in their home directory upon login. The meaning is slightly
- different if chroot_local_user is set to YES. In this case, the list becomes
- a list of users which are NOT to be placed in a chroot() jail.
- By default, the file containing this list is
--/etc/vsftpd.chroot_list, but you may override this with the
-+/etc/vsftpd/chroot_list, but you may override this with the
- .BR chroot_list_file
- setting.
-
- Default: NO
- .TP
-@@ -175,11 +175,11 @@
- Default: NO
- .TP
- .B deny_email_enable
- If activated, you may provide a list of anonymous password e-mail responses
- which cause login to be denied. By default, the file containing this list is
--/etc/vsftpd.banned_emails, but you may override this with the
-+/etc/vsftpd/banned_emails, but you may override this with the
- .BR banned_email_file
- setting.
-
- Default: NO
- .TP
-@@ -431,11 +431,11 @@
- access to low-security content without needing virtual users. When enabled,
- anonymous logins are prevented unless the password provided is listed in the
- file specified by the
- .BR email_password_file
- setting. The file format is one password per line, no extra whitespace. The
--default filename is /etc/vsftpd.email_passwords.
-+default filename is /etc/vsftpd/email_passwords.
-
- Default: NO
- .TP
- .B session_support
- This controls whether vsftpd attempts to maintain sessions for logins. If
-@@ -762,11 +762,11 @@
- This option is the name of a file containing a list of anonymous e-mail
- passwords which are not permitted. This file is consulted if the option
- .BR deny_email_enable
- is enabled.
-
--Default: /etc/vsftpd.banned_emails
-+Default: /etc/vsftpd/banned_emails
- .TP
- .B banner_file
- This option is the name of a file containing text to display when someone
- connects to the server. If set, it overrides the banner string provided by
- the
-@@ -799,11 +799,11 @@
- is enabled. If the option
- .BR chroot_local_user
- is enabled, then the list file becomes a list of users to NOT place in a
- chroot() jail.
-
--Default: /etc/vsftpd.chroot_list
-+Default: /etc/vsftpd/chroot_list
- .TP
- .B cmds_allowed
- This options specifies a comma separated list of allowed FTP commands (post
- login. USER, PASS and QUIT and others are always allowed pre-login). Other
- commands are rejected. This is a powerful method of really locking down an
-@@ -860,11 +860,11 @@
- .B email_password_file
- This option can be used to provide an alternate file for usage by the
- .BR secure_email_list_enable
- setting.
-
--Default: /etc/vsftpd.email_passwords
-+Default: /etc/vsftpd/email_passwords
- .TP
- .B ftp_username
- This is the name of the user we use for handling anonymous FTP. The home
- directory of this user is the root of the anonymous FTP area.
-
-@@ -983,14 +983,14 @@
- This powerful option allows the override of any config option specified in
- the manual page, on a per-user basis. Usage is simple, and is best illustrated
- with an example. If you set
- .BR user_config_dir
- to be
--.BR /etc/vsftpd_user_conf
-+.BR /etc/vsftpd/user_conf
- and then log on as the user "chris", then vsftpd will apply the settings in
- the file
--.BR /etc/vsftpd_user_conf/chris
-+.BR /etc/vsftpd/user_conf/chris
- for the duration of the session. The format of this file is as detailed in
- this manual page! PLEASE NOTE that not all settings are effective on a
- per-user basis. For example, many settings only prior to the user's session
- being started. Examples of settings which will not affect any behviour on
- a per-user basis include listen_address, banner_file, max_per_ip, max_clients,
-@@ -1022,11 +1022,11 @@
- .B userlist_file
- This option is the name of the file loaded when the
- .BR userlist_enable
- option is active.
-
--Default: /etc/vsftpd.user_list
-+Default: /etc/vsftpd/user_list
- .TP
- .B vsftpd_log_file
- This option is the name of the file to which we write the vsftpd style
- log file. This log is only written if the option
- .BR xferlog_enable
diff --git a/net-ftp/vsftpd/files/vsftpd-2.3.2-as-needed.patch b/net-ftp/vsftpd/files/vsftpd-2.3.2-as-needed.patch
deleted file mode 100644
index 330026e..0000000
--- a/net-ftp/vsftpd/files/vsftpd-2.3.2-as-needed.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Index: vsftpd-2.3.2/Makefile
-===================================================================
---- vsftpd-2.3.2.orig/Makefile
-+++ vsftpd-2.3.2/Makefile
-@@ -21,7 +21,7 @@ OBJS = main.o utility.o prelogin.o ftpcm
- $(CC) -c $*.c $(CFLAGS) $(IFLAGS)
-
- vsftpd: $(OBJS)
-- $(CC) -o vsftpd $(OBJS) $(LINK) $(LIBS) $(LDFLAGS)
-+ $(CC) -o vsftpd $(LDFLAGS) $(OBJS) $(LINK) $(LIBS)
-
- install:
- if [ -x /usr/local/sbin ]; then \
diff --git a/net-ftp/vsftpd/files/vsftpd-3.0.0-Makefile.patch b/net-ftp/vsftpd/files/vsftpd-3.0.0-Makefile.patch
new file mode 100644
index 0000000..ab91720
--- /dev/null
+++ b/net-ftp/vsftpd/files/vsftpd-3.0.0-Makefile.patch
@@ -0,0 +1,34 @@
+Index: vsftpd-3.0.0/Makefile
+===================================================================
+--- vsftpd-3.0.0.orig/Makefile
++++ vsftpd-3.0.0/Makefile
+@@ -1,16 +1,16 @@
+ # Makefile for systems with GNU tools
+-CC = gcc
++CC ?= gcc
+ INSTALL = install
+ IFLAGS = -idirafter dummyinc
+ #CFLAGS = -g
+-CFLAGS = -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 \
+- -Wall -W -Wshadow -Werror -Wformat-security \
++CFLAGS = -fPIE -fstack-protector --param=ssp-buffer-size=4 \
++ -Wall -W -Wshadow -Wformat-security \
+ -D_FORTIFY_SOURCE=2 \
+ #-pedantic -Wconversion
+
+ LIBS = `./vsf_findlibs.sh`
+ LINK =
+-LDFLAGS = -fPIE -pie -Wl,-z,relro -Wl,-z,now
++LDFLAGS += -fPIE -pie -Wl,-z,relro -Wl,-z,now
+
+ OBJS = main.o utility.o prelogin.o ftpcmdio.o postlogin.o privsock.o \
+ tunables.o ftpdataio.o secbuf.o ls.o \
+@@ -26,7 +26,7 @@ OBJS = main.o utility.o prelogin.o ftpcm
+ $(CC) -c $*.c $(CFLAGS) $(IFLAGS)
+
+ vsftpd: $(OBJS)
+- $(CC) -o vsftpd $(OBJS) $(LINK) $(LDFLAGS) $(LIBS)
++ $(CC) -o vsftpd $(LDFLAGS) $(OBJS) $(LINK) $(LDFLAGS) $(LIBS)
+
+ install:
+ if [ -x /usr/local/sbin ]; then \
diff --git a/net-ftp/vsftpd/vsftpd-2.3.4.ebuild b/net-ftp/vsftpd/vsftpd-2.3.4.ebuild
deleted file mode 100644
index 763a2e2..0000000
--- a/net-ftp/vsftpd/vsftpd-2.3.4.ebuild
+++ /dev/null
@@ -1,113 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/vsftpd-2.3.4.ebuild,v 1.1 2011/03/01 18:40:41 hwoarang Exp $
-
-inherit eutils toolchain-funcs
-
-DESCRIPTION="Very Secure FTP Daemon written with speed, size and security in mind"
-HOMEPAGE="http://vsftpd.beasts.org/"
-SRC_URI="ftp://vsftpd.beasts.org/users/cevans/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
-IUSE="caps pam tcpd ssl selinux xinetd"
-
-DEPEND="caps? ( >=sys-libs/libcap-2 )
- pam? ( virtual/pam )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.7d )"
-RDEPEND="${DEPEND}
- net-ftp/ftpbase
- selinux? ( sec-policy/selinux-ftpd )
- xinetd? ( sys-apps/xinetd )"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
-
- # as-needed patch. Bug #335977
- epatch "${FILESDIR}/${PN}-2.3.2-as-needed.patch"
-
- # kerberos patch. bug #335980
- epatch "${FILESDIR}/${PN}-2.3.2-kerberos.patch"
-
- # Patch the source, config and the manpage to use /etc/vsftpd/
- epatch "${FILESDIR}/${PN}-2.2.0-gentoo.patch"
-
- # Fix building without the libcap
- epatch "${FILESDIR}/${PN}-2.1.0-caps.patch"
-
- # Fix unicode logging
- epatch "${FILESDIR}/${PN}-2.2.0-logging.patch"
-
- # Configure vsftpd build defaults
- use tcpd && echo "#define VSF_BUILD_TCPWRAPPERS" >> builddefs.h
- use ssl && echo "#define VSF_BUILD_SSL" >> builddefs.h
- use pam || echo "#undef VSF_BUILD_PAM" >> builddefs.h
-
- # Ensure that we don't link against libcap unless asked
- if ! use caps ; then
- sed -i '/^#define VSF_SYSDEP_HAVE_LIBCAP$/ d' sysdeputil.c
- epatch "${FILESDIR}"/${PN}-2.2.0-dont-link-caps.patch
- fi
-
- # Let portage control stripping
- sed -i '/^LINK[[:space:]]*=[[:space:]]*/ s/-Wl,-s//' Makefile
-}
-
-src_compile() {
- emake CFLAGS="${CFLAGS}" CC="$(tc-getCC)" || die
-}
-
-src_install() {
- into /usr
- doman vsftpd.conf.5 vsftpd.8 || die "doman failed"
- dosbin vsftpd || die "disbin failed"
-
- dodoc AUDIT BENCHMARKS BUGS Changelog FAQ \
- README README.security REWARD SIZE \
- SPEED TODO TUNING || die "dodoc failed"
- newdoc vsftpd.conf vsftpd.conf.example || die "newdoc failed"
-
- docinto security
- dodoc SECURITY/* || die "dodoc failed"
-
- insinto "/usr/share/doc/${PF}/examples"
- doins -r EXAMPLE/* || die "doins faileD"
-
- insinto /etc/vsftpd
- newins vsftpd.conf vsftpd.conf.example || die "newins failed"
-
- insinto /etc/logrotate.d
- newins "${FILESDIR}/vsftpd.logrotate" vsftpd || die "newins failed"
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/vsftpd.xinetd" vsftpd || die "newins failed"
- fi
-
- newinitd "${FILESDIR}/vsftpd.init" vsftpd || die "newinitd failed"
-
- keepdir /usr/share/vsftpd/empty
-}
-
-pkg_preinst() {
- # If we use xinetd, then we set listen=NO
- # so that our default config works under xinetd - fixes #78347
- if use xinetd ; then
- sed -i 's/listen=YES/listen=NO/g' "${D}"/etc/vsftpd/vsftpd.conf.example
- fi
-}
-
-pkg_postinst() {
- einfo "vsftpd init script can now be multiplexed."
- einfo "The default init script forces /etc/vsftpd/vsftpd.conf to exist."
- einfo "If you symlink the init script to another one, say vsftpd.foo"
- einfo "then that uses /etc/vsftpd/foo.conf instead."
- einfo
- einfo "Example:"
- einfo " cd /etc/init.d"
- einfo " ln -s vsftpd vsftpd.foo"
- einfo "You can now treat vsftpd.foo like any other service"
-}
diff --git a/net-ftp/vsftpd/vsftpd-2.3.5.ebuild b/net-ftp/vsftpd/vsftpd-3.0.0.ebuild
index 1fc9ad1..bfa754b 100644
--- a/net-ftp/vsftpd/vsftpd-2.3.5.ebuild
+++ b/net-ftp/vsftpd/vsftpd-3.0.0.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/vsftpd-2.3.5.ebuild,v 1.1 2012/01/08 14:11:40 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/vsftpd-3.0.0.ebuild,v 1.2 2012/05/13 10:57:37 swift Exp $
EAPI="4"
@@ -12,7 +12,7 @@ SRC_URI="http://security.appspot.com/downloads/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
IUSE="caps pam tcpd ssl selinux xinetd"
DEPEND="caps? ( >=sys-libs/libcap-2 )
@@ -21,19 +21,16 @@ DEPEND="caps? ( >=sys-libs/libcap-2 )
ssl? ( >=dev-libs/openssl-0.9.7d )"
RDEPEND="${DEPEND}
net-ftp/ftpbase
- selinux? ( sec-policy/selinux-ftpd )
+ selinux? ( sec-policy/selinux-ftp )
xinetd? ( sys-apps/xinetd )"
src_prepare() {
- # as-needed patch. Bug #335977
- epatch "${FILESDIR}/${PN}-2.3.2-as-needed.patch"
-
# kerberos patch. bug #335980
epatch "${FILESDIR}/${PN}-2.3.2-kerberos.patch"
# Patch the source, config and the manpage to use /etc/vsftpd/
- epatch "${FILESDIR}/${P}-gentoo.patch"
+ epatch "${FILESDIR}/${PN}-2.3.5-gentoo.patch"
# Fix building without the libcap
epatch "${FILESDIR}/${PN}-2.1.0-caps.patch"
@@ -54,12 +51,15 @@ src_prepare() {
# Let portage control stripping
sed -i '/^LINK[[:space:]]*=[[:space:]]*/ s/-Wl,-s//' Makefile || die
+
+ #Bug #335977
+ epatch "${FILESDIR}"/${P}-Makefile.patch
}
src_compile() {
- emake \
- CFLAGS="${CFLAGS}" \
- CC="$(tc-getCC)"
+ CFLAGS="${CFLAGS}" \
+ CC="$(tc-getCC)" \
+ emake
}
src_install() {