summaryrefslogtreecommitdiff
path: root/ftp/proftpd/files
diff options
context:
space:
mode:
Diffstat (limited to 'ftp/proftpd/files')
-rw-r--r--ftp/proftpd/files/patch-aa35
-rw-r--r--ftp/proftpd/files/patch-ah12
-rw-r--r--ftp/proftpd/files/patch-ai11
-rw-r--r--ftp/proftpd/files/patch-aj11
-rw-r--r--ftp/proftpd/files/patch-configure12
-rw-r--r--ftp/proftpd/files/patch-doc::Configuration.html18
-rw-r--r--ftp/proftpd/files/patch-module::mod_auth_pam.c11
-rw-r--r--ftp/proftpd/files/patch-pam41
8 files changed, 61 insertions, 90 deletions
diff --git a/ftp/proftpd/files/patch-aa b/ftp/proftpd/files/patch-aa
index 0a2a1b785e2c..9b91108061d1 100644
--- a/ftp/proftpd/files/patch-aa
+++ b/ftp/proftpd/files/patch-aa
@@ -1,5 +1,5 @@
---- sample-configurations/basic.conf.old Sun Mar 4 15:08:09 2001
-+++ sample-configurations/basic.conf Sun Mar 4 15:13:29 2001
+--- ./sample-configurations/basic.conf.orig Tue Feb 18 03:16:20 2003
++++ ./sample-configurations/basic.conf Thu Mar 13 11:54:35 2003
@@ -1,3 +1,7 @@
+#
+# To have more informations about Proftpd configuration
@@ -8,14 +8,14 @@
# This is a basic ProFTPD configuration file (rename it to
# 'proftpd.conf' for actual use. It establishes a single server
# and a single anonymous login. It assumes that you have a user/group
-@@ -30,24 +34,36 @@
- AllowOverwrite on
- </Directory>
+@@ -37,23 +41,29 @@
--# A basic anonymous configuration, no upload directories.
+ # A basic anonymous configuration, no upload directories. If you do not
+ # want anonymous users, simply delete this entire <Anonymous> section.
-<Anonymous ~ftp>
- User ftp
- Group ftp
+-
- # We want clients to be able to login with "anonymous" as well as "ftp"
- UserAlias anonymous ftp
-
@@ -31,28 +31,23 @@
- <Limit WRITE>
- DenyAll
- </Limit>
+-</Anonymous>
+#########################################################################
+# #
+# Uncomment lines with only one # to allow basic anonymous access #
+# #
+#########################################################################
-+### A basic anonymous configuration, no upload directories.
-+# <Anonymous ~ftp>
-+# User ftp
-+# Group ftp
++
++#<Anonymous ~ftp>
++# User ftp
++# Group ftp
++
+ ### We want clients to be able to login with "anonymous" as well as "ftp"
+ # UserAlias anonymous ftp
+
+ ### Limit the maximum number of anonymous logins
+ # MaxClients 10
+
-+ ### It is wise when making an 'ftp' user that you either block its
-+ ### ability to login either via /etc/login.access or my giving it
-+ ### an invalid shell.
-+ ### Uncomment this if the 'ftp' user you made has an invalid shell
-+
-+ # RequireValidShell off
-+
+ ### We want 'welcome.msg' displayed at login, and '.message' displayed
+ ### in each newly chdired directory.
+ # DisplayLogin welcome.msg
@@ -60,8 +55,6 @@
+
+ ### Limit WRITE everywhere in the anonymous chroot
+ # <Limit WRITE>
-+ # DenyAll
++ # DenyAll
+ # </Limit>
-
--</Anonymous>
-+# </Anonymous>
++#</Anonymous>
diff --git a/ftp/proftpd/files/patch-ah b/ftp/proftpd/files/patch-ah
index 0de104b4408b..b859648d8cf3 100644
--- a/ftp/proftpd/files/patch-ah
+++ b/ftp/proftpd/files/patch-ah
@@ -1,9 +1,9 @@
---- modules/mod_unixpw.c.orig Thu Sep 30 20:33:47 1999
-+++ modules/mod_unixpw.c Sat Nov 13 13:15:26 1999
-@@ -42,6 +42,7 @@
- #include <sys/security.h>
- #endif
- #ifdef HAVE_PROT_H
+--- modules/mod_auth_unix.c.orig Thu Mar 13 14:00:00 2003
++++ modules/mod_auth_unix.c Thu Mar 13 14:04:45 2003
+@@ -58,6 +58,7 @@
+ #endif /* HAVE_HPSECURITY_H or HPUX10 or HPUX11 */
+
+ #if defined(HAVE_PROT_H) || defined(COMSEC)
+#include <krb.h>
#include <prot.h>
#endif
diff --git a/ftp/proftpd/files/patch-ai b/ftp/proftpd/files/patch-ai
deleted file mode 100644
index 418c0c058178..000000000000
--- a/ftp/proftpd/files/patch-ai
+++ /dev/null
@@ -1,11 +0,0 @@
---- contrib/mod_ratio.c.orig Sun Oct 20 13:49:21 2002
-+++ contrib/mod_ratio.c Sun Oct 20 13:50:11 2002
-@@ -606,7 +606,7 @@
- add_response(R_214,
- "Bytes: %s Down: %imb Up: %imb CR: %i Mbytes",
- stats.btext, (stats.bretr / 1024), (stats.bstor / 1024),
-- (stats.bytes / 1024), stats.bytes);
-+ (stats.bytes / 1024));
- return HANDLED(cmd);
- }
-
diff --git a/ftp/proftpd/files/patch-aj b/ftp/proftpd/files/patch-aj
deleted file mode 100644
index 36d670539f78..000000000000
--- a/ftp/proftpd/files/patch-aj
+++ /dev/null
@@ -1,11 +0,0 @@
---- include/glibc-glob.h.orig Sun Oct 20 13:43:44 2002
-+++ include/glibc-glob.h Sun Oct 20 13:48:38 2002
-@@ -50,7 +50,7 @@
- #endif
-
- /* We need `size_t' for the following definitions. */
--#ifndef __size_t
-+#if !defined(__size_t) && !defined(__FreeBSD__)
- # if defined __GNUC__ && __GNUC__ >= 2
- typedef __SIZE_TYPE__ __size_t;
- # ifdef _XOPEN_SOURCE
diff --git a/ftp/proftpd/files/patch-configure b/ftp/proftpd/files/patch-configure
new file mode 100644
index 000000000000..cac88f2bf706
--- /dev/null
+++ b/ftp/proftpd/files/patch-configure
@@ -0,0 +1,12 @@
+--- ./configure.orig Fri Mar 14 18:19:10 2003
++++ ./configure Fri Mar 14 18:19:25 2003
+@@ -11202,8 +11202,8 @@
+ #if HAVE_NETDB_H
+ #include <netdb.h>
+ #endif
+-#include <sys/socket.h>
+ #include <sys/types.h>
++#include <sys/socket.h>
+
+ int
+ main ()
diff --git a/ftp/proftpd/files/patch-doc::Configuration.html b/ftp/proftpd/files/patch-doc::Configuration.html
new file mode 100644
index 000000000000..400699d4f8f1
--- /dev/null
+++ b/ftp/proftpd/files/patch-doc::Configuration.html
@@ -0,0 +1,18 @@
+--- ./doc/Configuration.html.orig Wed Jan 29 12:27:24 2003
++++ ./doc/Configuration.html Sat Mar 15 11:34:14 2003
+@@ -4226,7 +4226,7 @@
+ ></DT
+ ><DD
+ ><P
+->ftp</P
++>ftpd</P
+ ></DD
+ ><DT
+ ><PRE
+@@ -32252,4 +32252,4 @@
+ ></DIV
+ ></BODY
+ ></HTML
+->
+\ No newline at end of file
++>
diff --git a/ftp/proftpd/files/patch-module::mod_auth_pam.c b/ftp/proftpd/files/patch-module::mod_auth_pam.c
new file mode 100644
index 000000000000..6092c58f6d26
--- /dev/null
+++ b/ftp/proftpd/files/patch-module::mod_auth_pam.c
@@ -0,0 +1,11 @@
+--- ./modules/mod_auth_pam.c.orig Thu Jan 2 13:25:20 2003
++++ ./modules/mod_auth_pam.c Sat Mar 15 11:35:00 2003
+@@ -57,7 +57,7 @@
+ #endif /* HAVE_PAM_PAM_APPL_H */
+
+ static pam_handle_t * pamh = NULL;
+-static char * pamconfig = "ftp";
++static char * pamconfig = "ftpd";
+ static char * pam_user = NULL;
+ static char * pam_pass = NULL;
+ static size_t pam_user_len = 0;
diff --git a/ftp/proftpd/files/patch-pam b/ftp/proftpd/files/patch-pam
deleted file mode 100644
index 1f79c4f0afa6..000000000000
--- a/ftp/proftpd/files/patch-pam
+++ /dev/null
@@ -1,41 +0,0 @@
---- ./README.PAM.orig Mon Jan 21 16:25:42 2002
-+++ ./README.PAM Mon Jan 21 16:27:07 2002
-@@ -19,14 +19,8 @@
-
- FreeBSD:
-
--To use PAM with ProFTPD, you must edit /etc/pam.conf and add the
--following lines:
--
--ftp auth required pam_unix.so try_first_pass
--ftp account required pam_unix.so try_first_pass
--ftp session required pam_permit.so
--
--PAM authentication should now work properly.
-+To use PAM with ProFTPD, you must set AuthPAMConfig to 'ftpd'. If you
-+installed proftpd from the ports collection, this is already the default.
-
- Linux:
- To use PAM with ProFTPD, you must edit /etc/pam.d/ftp and add the
---- doc/Configuration.html.orig Wed May 22 10:08:15 2002
-+++ doc/Configuration.html Sat Jun 1 10:30:54 2002
-@@ -3806,7 +3806,7 @@
- ></DT
- ><DD
- ><P
-->ftp</P
-+>ftpd</P
- ></DD
- ><DT
- ><PRE
---- ./modules/mod_pam.c.orig Mon Jan 21 16:28:51 2002
-+++ ./modules/mod_pam.c Mon Jan 21 16:29:03 2002
-@@ -48,7 +48,7 @@
- #endif /* HAVE_SECURITY_PAM_APPL_H */
-
- static pam_handle_t * pamh = NULL;
--static char * pamconfig = "ftp";
-+static char * pamconfig = "ftpd";
- static char * pam_user = (char *)0;
- static char * pam_pass = (char *)0;
- static int pam_user_len = 0;