Mon Jul 13 15:39:27 2015 UTC ()
Update to version 1.3.5a.

Pkgsrc changes:
 * adapt one patch to changes upstream.
 * adapt PLIST to newly installed files.
 * rename and adapt patch to Makefile.in.

Upstream changes:

1.3.5a - Released 27-May-2015
--------------------------------
- Bug 4055 - "error setting listen fd IPV6_TCLASS: Protocol not available" log
  message.
- Bug 3944 - Session closed if active data transfer fails due to "Address
  already in use" error.
- Bug 4068 - MaxClients directive doesn't work for <Anonymous> sessions.
- Bug 4069 - NLST -a shows / directory instead of the current directory.
- Bug 4063 - Unable to create directory on NFS/CIFS partition: Permission
  denied.
- Bug 4073 - Polycom VOIP phones unable to use FTPS data transfers.
- Bug 4077 - ShaperLog not closed/reopened on SIGHUP, causing log rotation
  problems.
- Bug 4079 - Invalid response encoding for SFTP space-available request.
- Bug 4083 - Using SQLDefaultHomedir with null home results in "No such user".
- Bug 4087 - mod_sftp does not handle "MaxLoginAttempts none" properly.
- Bug 4089 - mod_sftp does not allow multiple attempts using a given
  authentication method.
- Bug 4090 - mod_wrap2_file does not support IPv6 addresses properly.
- Bug 4091 - Log "Operation not permitted" privs errors at NOTICE rather than
  ERROR.
- Bug 4094 - Available space on file system using %f displays wrong value.
- Bug 4108 - SSL handshakes for data connections sometimes stall for 3-30
  seconds.
- Bug 4109 - setsockopt() call for IPV6_TCLASS should use IPPROTO_IPV6.
- Bug 4112 - Failure to connect using mod_sftp sometimes due to too-small
  buffers.
- Bug 4114 - mod_tls should not support SSLv3 by default.
- Bug 4116 - Report exact SSL/TLS protocol version used in client connections.
- Bug 4124 - DeleteAbortedStores defaults to "on" for all transfers, not just
  HiddenStores.
- Bug 4129 - mod_sql caches incorrect UID/GID when name cannot be retrieved.
- Bug 4131 - mod_sftp's autoconf script does not detect OpenSSL SHA2 support.
- Bug 4133 - LDAPUsers directive does not honor uid-number-filter-template
  parameter.
- Bug 4137 - GeoIPDenyFilter incorrectly takes precedence over GeoIPAllowFilter.
- Bug 4140 - SFTP READLINK requests to symlinks to directories fail.
- Bug 4143 - HTTPS/FTPS protocol confusion leads to XSS.
- Bug 4145 - Segfault if AuthUserFile is a relative symlink.
- Bug 4152 - Reduce logging of non-fatal "unable to open incoming connection"
  errors.
- Bug 4155 - SSH keys with too-long Comment headers aren't recognized by
  mod_sftp_sql.
- Bug 4156 - Segfault handling LIST/NLST FTP command on Mac OS X.
- Bug 4160 - Malformed response to SSH_FXP_REALPATH with SFTP version 6.
- Bug 4169 - Unauthenticated copying of files via SITE CPFR/CPTO allowed by
  mod_copy.
- Bug 4178 - TLS session reuse requirement for data connections not properly
  enforced.

1.3.5 - Released 15-May-2014
--------------------------------
- Bug 4018 - Implement checks for sensitive directories when chrooted.
- Bug 4022 - "Directory not empty" error when creating directory is misleading.
- Bug 4025 - <IfClass> sections do not work for multiple SQLLog directives.
- Bug 4029 - TLSOptions EnableDiags logs "unknown version (771)" for
  TLS 1.1/1.2 connections.
- Bug 3938 - mod_wrap2 uses reverse DNS regardless "UseReverseDNS off".
- Bug 4032 - Restarting proftpd with mod_sftp fails due to permissions on
  SFTPHostKey file.
- Bug 4033 - mod_sftp fails to create SSH2 session using 'none' cipher.
- Bug 4034 - SSH publickey authentication fails with "MaxLoginAttempts 1".
- Bug 4024 - TLS 1.1/1.2 configurable, but not properly implemented.
- Bug 4046 - ALLO command failed because of bad size check.
- Bug 4048 - Race condition in mod_ban can lead to segfault of all new
  connections.
- Bug 4049 - mod_exec should include supplemental groups when running commands
  as logged-in user.
- Bug 4042 - MIC command between RNFR and RNTO should not be rejected.
- Bug 4044 - mod_facl prevents a normal SIGHUP reload.
- Bug 4052 - Enhance SQLPasswordPBKDF2 to support per-user query for settings.

1.3.5rc4 - Released 28-Jan-2014
--------------------------------
- Bug 3945 - Spurious log messages at session close.
- Bug 3946 - Null pointer dereference causes segfault when logging
  %{transfer-status}, %{transfer-failure} LogFormat variables on EXIT.
- Bug 3947 - LogFormat %f variable not resolved properly for SFTP renames.
- Bug 3950 - LogFormat %d/%D variables not resolved properly for directory
  listings.
- Bug 3949 - RNFR/RNTO not logged as expected for SFTP EXTENDED
  posix-rename@openssh.com requests.
- Bug 3948 - Support FTP response codes in ExtendedLog for SFTP data transfers.
- Bug 3858 - mod_delay allows too-large values, leading to client hang on
  authentication.
- Bug 3951 - Null pointer dereference for mod_ldap logins when
  LDAPDefaultAuthScheme not configured.
- Bug 3954 - scp downloads result in segfault.
- Bug 3957 - ProFTPD configuration with thousands of <Directory>/<Limit>
  sections leads to slow logins.
- Bug 3959 - mod_sftp does not honor <Directory>/<Limit> sections when symlinks
  are involved.
- Bug 3958 - Directory creation does not honor single-parameter Umask setting.
- Bug 3960 - Support the CAP_FSETID Linux capability, for preserving directory
  SGID bit.
- Bug 3962 - Directory creation fails (chmod(2) EPERM) when root privs are used
  in some cases.
- Bug 3955 - Support secure FXP (site-to-site) transfers using SSCN.
- Bug 3966 - LogFormat %f variable not resolved for some commands.
- Bug 3971 - Support SQLOption for ignoring client library config files when
  needed.
- Bug 3972 - Authentication error on Cygwin due to bad code.
- Bug 3973 - mod_sftp can be forced to allocate too much memory for
  keyboard-interactive authentication.
- Bug 3974 - PathDenyFilter directive does not work as expected for SFTP
  sessions.
- Bug 3963 - Improve permission setting when creating directories.
- Bug 3975 - Error printed to stderr when loading GeoIP Lite country database
  using IndexCache flag.
- Bug 3976 - ProFTPD terminating (signal 11) crash for GeoLiteCity-20130903
  database lookup.
- Bug 3964 - Support running ExecOnEvent actions with logged-in user's
  permissions.
- Bug 3979 - mod_sql_odbc compiler warnings on 64-bit systems using unixODBC.
- Bug 3952 - Make PersistentPasswd default to 'off'.
- Bug 3981 - Null pointer dereference in mod_exec with ExecOption useStdin.
- Bug 3982 - Normalize log messages and levels.
- Bug 3888 - Add LDAPLog directive to mod_ldap.
- Bug 3982 - Normalize log messages and levels.
- Bug 3986 - Support filesystems which do not support chmod(2)/chown(2),
  e.g. FAT/ExFAT.
- Bug 3991 - SSL session caching modules use incorrect OpenSSL cache mode flags,
  breaking session caching.
- Bug 3987 - LogFormat variable for just the filename.
- Bug 3965 - Timeout directives have inconsistent maximum values.
- Bug 3998 - Support IgnoreSCPUploadTimes SFTPOption.
- Bug 3995 - ftpasswd utility should prevent concurrent modification of files.
- Bug 3994 - ftpasswd utility should support --lock/--unlock options.
- Bug 3970 - ProFTPD should not use fd 2 (stderr) for files.
- Bug 3772 - Support Elliptic Curve Cryptography (ECC) certs for
  FTPS connections.
- Bug 3992 - RSA signature issue when connecting using PuTTY/WinSCP.
- Bug 3996 - Handling ALLO command can result in wrong response when chrooted.
- Bug 3876 - ExecOnEvent should be configurable per <VirtualHost>/<Global>.
- Bug 4001 - mod_sftp fails key exchange for 8192-bit DH group.
- Bug 4002 - Add 7680-bit DH parameter to mod_sftp bundled dhparams.pem file.
  A 3072-bit DH group was also added.
- Bug 4004 - IgnoreSCPUploadPerms SFTPOption not honored properly for SCP
  directory upload.
- Bug 4006 - RADIUS "service-type" attribute encoded with wrong length on
  64-bit system.
- Bug 4011 - NLST ../ shows current directory contents rather than parent
  directory.
- Bug 4013 - SCP upload of shorter file does not completely overwrite existing
  file of same name.
- Bug 4014 - CommandBufferSize should override PR_DEFAULT_CMD_BUFSZ.

1.3.5rc3 - Released 14-Jun-2013
--------------------------------
- Bug 3910 - Clang's scan-build warns on set[u][g]id unchecked return value.
- Bug 3914 - 1.3.5rc2 fails to build on Solaris 10.
- Bug 3917 - Make DeleteAbortedStores on by default when HiddenStores enabled.
- Bug 3918 - mod_sftp segfault after SIGHUP when evaluating client banner.
- Bug 3864 - Support SQL query to lookup/use primary key for logged-in
  user/group.
- Bug 3920 - Support umac-64@openssh.com digest for mod_sftp.
- Bug 3921 - Single failed keyboard-interactive login attempt causes SSH
  connection to close prematurely.
- Bug 3923 - mod_cap does not revoke root privileges properly for SFTP
  connections.
- Bug 3926 - Support OpenSSH fsync SFTP extension.
- Bug 3925 - SFTP directory listings are sensitive to locale environment
  variables.
- Bug 3924 - HideFiles does not filter symlinks.
- Bug 3929 - pam_session_close() requires root privs on some platforms.
- Bug 3932 - SQLAuthType Backend returns "password mismatch" for MySQL
  PASSWORD().
- Bug 3934 - HideUser/HideGroup do not work as expected for virtual users.
- Bug 3935 - scp download of nonexistent file results in client hang.
- Bug 3927 - Default ControlsSocket created despite custom ControlsSocket path.
- Bug 3937 - Segfault when retrieving SSH public key from LDAP directory.
- Added new mod_snmp contrib module.
- Bug 3939 - Disable Controls for "ServerType inetd" servers.
- Bug 3942 - mod_sftp_sql should support multiple keys concatenated together
  in a single column.
- Bug 3943 - Support for PBKDF2 passwords in mod_sql_passwd.
- Bug 3941 - RLimitProcesses causes problems with setuid/setreuid.

1.3.5rc2 - Released 06-Mar-2013
--------------------------------
- Bug 3859 - MLSD fails to show symlinks when ShowSymlinks is not configured.
- Bug 3860 - Add a default deny option for mod_geoip.
- Bug 3862 - Support for FTPS-specific MasqueradeAddress functionality.  A
  new TLSMasqueradeAddress directive has been added to mod_tls.
- Bug 3863 - mod_sftp does not handle MaxLoginAttempts properly.
- Bug 3865 - BanEngine not set in "server config" results in "mod_ban not
  enabled" ftpdctl error.
- Bug 3866 - Issuing invalid 'ftpdctl ban' request causes segfault.
- Bug 3867 - ftpasswd fails with "Permission denied" when adding subsequent
  passwd/group entries.
- Bug 3868 - Only first DH param in TLSDHParamFile is used, regardless of
  requested keylength.
- Bug 3870 - Handling of OPTS command can lead to crash.
- Bug 3779 - Generate new DH parameters for mod_tls and mod_sftp.
- Bug 3871 - REALPATH SFTP request not properly handled by <Limit DIRS>
  configuration.
- Bug 3872 - Use HiddenStores directive to customise suffix.
- Bug 3873 - Provide FTP response code in ExtendedLog for failed SFTP REMOVE
  request.
- Bug 3869 - Use longer SSL session cache expiration by default.
- Bug 3874 - Use of O_EXCL flag on HiddenStores files might break for NFS
  filesystems.
- Bug 3878 - QuotaExcludeFilter not honored for uploads when 'hard' limits are
  used.
- Bug 3879 - Allow additional columns in SQLNamedQuery queries used for quota
  limits and tallies.
- Bug 3882 - DisplayLogin with an absolute path does not work properly within
  an <IfGroup> section.
- Added new mod_log_forensic contrib module.
- Bug 3881 - <Directory> sections within <IfGroup> sections not applied as
  expected.
- Bug 3884 - Configure script not detecting MySQL make_scrambled_password
  functions.
- Bug 3887 - <Limit ALL> erroneously blocks the PROT command used for FTPS.
- Bug 3819 - Second and subsequent LIST of directory with many files is very
  slow.
- Bug 3889 - Support millisecond timestamp LogFormat variable.
- Bug 3891 - Allow TLSProtocol directive in <VirtualHost> and <Global> sections.
- Bug 3753 - Support SFTP request names in <Limit> sections better.
- Bug 3892 - mod_auth_file should have strict permission checks of configured
  files.
- Bug 3893 - Add SQLLogOnEvent directive, for performing SQL query on
  configurable event.
- Bug 3894 - ftptop doesn't work with --enable-nls.
- Bug 3895 - Missing TransferLog entry under some out-of-space conditions.
- Bug 3897 - mod_sftp does not handle a REALPATH request properly for SFTP
  protocol version 6.
- Bug 3896 - Warn when world-writable config files are used.
- Bug 3899 - Support authentication of users based on SSL/TLS client
  certificate.
- Bug 3903 - With mod_log_forensic enabled, SSH connections fail randomly.
- Bug 3905 - Handle the Linux-specific PAM_RADIO_TYPE message properly.
- Bug 3709 - Support download-triggered emails in the ftpmail script.
- Bug 3904 - scp downloads using glob pattern sometimes fails.
- Bug 3900 - ProFTPD terminating (signal 11) on some sftp connections.
- Bug 3906 - Support ban rule for clients which perform SSL/TLS handshakes too
  frequently.

1.3.5rc1 - Released 04-Jan-2013
--------------------------------
- Bug 3712 - mod_wrap2/mod_load build errors: missing config.h.
- Bug 3713 - mod_tls cannot be compiled using Openssl 0.9.6.
- Bug 3646 - Debug logging to stderr should include timestamps and PID.
- Bug 3714 - ftpwho/ftptop are not showing command arguments (e.g. downloaded
  file name).
- Bug 3715 - MLSD/MLST fail when "DirFakeUser off" or "DirFakeGroup off" used.
- Bug 3717 - proftpd fails to run with "Abort trap" error message.
- Bug 3719 - LIST -R can loop endlessly if bad directory symlink exists.
- Bug 3720 - Various module logfile permissions are 0600 instead of 0640.
- Bug 3723 - mod_memcache segfault on server restart.
- Bug 3721 - mod_rewrite does not replace characters if there are more than
  8 occurrences.  To handle this situation, a new RewriteMaxReplace directive
  has been added for configuring this limit.
- Bug 3724 - Unloading mod_quotatab causes segfault.
- Bug 3686 - Support SHA2 digests in mod_sftp.  See the SFTPDigests directive
  documentation for more information.
- Bug 3629 - Support <IfAuthenticated> conditional config section.
- Bug 3682 - Configure does not detect libiconv under Gentoo FreeBSD.
- Bug 3726 - mod_exec does not always capture stdout/stderr output from
  executed command.
- Bug 3727 - mod_wrap2 causes unexpected LogFormat %u expansion for SFTP
  connections.
- Bug 3729 - mod_ldap can segfault when LDAPUsers is used with no optional
  filters.
- Bug 3728 - Build failure in wtmp.c on Gentoo/FreeBSD on sparc.
- Bug 3734 - DirFakeUser/DirFakeGroup off with name causes SIGSEGV for
  MLSD/MLST commands.
- Bug 3739 - Allow for configurable SSH version identifiers in mod_sftp.  The
  SSH version identifier can now be configured for mod_sftp via the
  ServerIdent directive.
- Bug 3718 - ftptop fails to build on OpenSUSE.
- Bug 3699 - ProFTPD crash on start up on Mac OSX Lion with NLS enabled.
- Bug 3744 - Support ls(1) -1 option for LIST command.
- Bug 3746 - Support applying ListOptions only to NLST or to LIST commands.
- Bug 3747 - Support option for displaying symlinks via MLSD using syntax
  preferred by FileZilla.  The new FactsOptions directive can be used for
  this purpose.
- Bug 3745 - Reject PASV command if no IPv4 address available.
- Bug 3701 - Modify ScoreboardFile directive to support disabling scoreboarding.
- Bug 3742 - Improper handling of self-signed certificate in client-sent cert
  list when "TLSVerifyClient on" is used.
- Bug 3749 - Compile of src/netacl.c fails on Tru64 UNIX (OSF/1) due to
  conflict with system header.
- Bug 3743 - Random stalls/segfaults seen when transferring large files
  via SFTP.
- Bug 3752 - proftpd process exit status is zero for "Failed binding to
  address, port N: Address already in use" startup failure.
- Bug 3751 - mod_ban does not close/reopen the BanLog/BanTable file descriptors
  on restart, causing a file descriptor leak.
- Bug 3707 - Add request/transfer ID to the logging of the initial and closing
  commands for SFTP file transfers.  This can now be accomplished using a
  LogFormat variable of '%{note:sftp.file-handle}'.
- Bug 3757 - Support SFTPOption for ignoring requests to modify file ownership.
- Bug 3756 - mod_ctrls no longer listens on ControlsSocket after restart.
- Bug 3731 - Support active data transfers while RootRevoke is in effect.
- Bug 3737 - Allow UTF8 when UseEncoding is used.
- Bug 3573 - Support Elliptic Curve Cryptography (ECC) in SSH.
- Bug 3758 - ProFTPD crashes when handling mod_gss authentication due to null
  pointer.
- Ability to load SSH host keys from an SSH agent, in addition to files on
  disk.  See doc/contrib/mod_sftp.html#SFTPHostKey for more information.
- Bug 3761 - SSH2 key exchange fails if client sends certain SSH message before
  NEWKEYS.
- Bug 3763 - Ensure that mod_sftp operates properly when OpenSSL FIPS mode is
  enabled.
- Bug 3764 - mod_sftp does not correctly handle a 'guess' KEX message when the
  client guesses correctly.
- Bug 3765 - mod_sftp should honor the GroupOwner directive for MKDIR requests.
- Bug 3626 - Display variable %f off by a factor of 1024 on 64-bit platforms.
- Bug 3673 - Support date/timestamp variables in mod_rewrite.
- Bug 3754 - ProFTPD refuses to delete/rename a symlink pointing outside a
  writable directory.
- Bug 3766 - Support a QuotaDefault directive, for configuring default limits.
- Bug 3767 - mod_rewrite segfault when handling SITE CHGRP without a parameter.
- Bug 3768 - ExecTimeout 0 (zero) not treated as infinite.
- Added new mod_geoip contrib module.
- Bug 3769 - Ensure that encoded strings are NUL-terminated.
- Bug 3732 - AIX build error: undefined symbol: .alloca.
- Bug 3782 - SQLShowInfo does not work properly for error responses.
- Bug 3780 - AIX gives "error setting listen fd IP_TOS: Invalid argument".
- Bug 3736 - Trying to re-authenticate an existing FTP connection causes invalid
  503 response.
- Bug 3785 - Support resolution of tilde (~) within a chrooted session.
- Bug 3787 - Read-only SFTP OPEN request permissions not properly ignored.
- Bug 3740 - Overwrite permission denied when reloading multiple times and
  multiple <VirtualHost> sections in proftpd.conf.
- Bug 3791 - Invalid handling of SCP control messages fragmented over multiple
  SSH packets.
- Bug 3794 - Cygwin build failure in lib/tpl.c due to wrong include of mman.h.
- Bug 3795 - ProFTPD needs to use -pthread linker option if linking against
  OpenSSL with thread support.
- Bug 3790 - Logfile timestamps change to GMT after MFMT command.
- Bug 3798 - Downloading nonexistent file via SCP results in timeout rather
  than error.
- Bug 3800 - Multiple *Options directives should be handled properly.
- Bug 3801 - mod_tls should have directive like Apache mod_ssl's
  SSLHonorCipherOrder.  The mod_tls module now supports a
  TLSServerCipherPreference directive.
- Bug 3804 - ioctl(RPROTDIS) code no longer needed on Solaris 11.
- Bug 3808 - Segfault in mod_tls when mod_tls_shmcache used.
- Bug 3809 - Segfaults in mod_radius when configured with RadiusGroupInfo.
- Bug 3811 - ExtendedLog entries not written if MaxClients limit reached.
- Bug 3814 - Support "configtest" command for contrib init.d script.
- Bug 3816 - Installation of ftpasswd does not honor DESTDIR environment
  variable.
- Bug 3813 - Ability to use CreateHome to create parent directories as
  non-root user, for better interoperability with NFS.
- Bug 3806 - Support reverse DNS resolution for IPv6 addresses when
  gethostbyname2(3) is not available.
- Bug 3820 - Support device/interface names in <VirtualHost>, MasqueradeAddress,
  and DefaultAddress.
- Bug 3822 - Resolving %U/%u LogFormat variables inconsistent between
  mod_log/mod_sql in certain cases.
- Bug 3824 - Use RFC compliant address/port for data transfer if FTP client has
  not sent PORT/PASV/EPRT/EPSV commands.
- Bug 3825 - Handle RFC 1918 IP addresses in PORT/EPRT commands.
- Bug 3827 - Use non-filesystem based SFTP handle generator instead of
  mktemp(3).
- Bug 3828 - Certain sequences of FTP data transfer commands lead to NULL
  pointer dereferences in mod_deflate.
- Bug 3830 - MFF/MFMT command segfaults due to insufficient parameter checks.
- Bug 3829 - RNFR without following RNTO can lead to NULL pointer dereference.
- Bug 3832 - Support disabling of system logging on per-connection basis.
- Bug 3792 - Recursive SCP uploads using preserve-time (-p) option may not work.
- Bug 3831 - Sporadic "451 Insufficient memory or file locked" failure when
  downloading.
- Bug 3833 - Enable TCP keepalive by default, with configurable SocketOption.
- Bug 3837 - mod_tls unable to read certificate files after SIGHUP.
- Bug 3842 - Incorrect handling of REALPATH requests for symlink paths in
  mod_sftp.
- Bug 3843 - ProFTPD should not fail when starting up due to loading same
  module multiple times.
- Bug 3845 - mod_sftp does not provide response codes for %s LogFormat variable
  for AUTH ExtendedLog.
- Bug 3846 - Avoid scanning ScoreboardFile needlessly on login if limits are
  not configured.
- Bug 3850 - ftpasswd should support generating SHA-256, SHA-512 hashes where
  possible.
- Bug 3851 - SFTPPassPhraseProvider fails due to incorrect pointer.
- Bug 3852 - Support directive for ignoring symlink DefaultRoot directories.
  See the new AllowChrootSymlinks directive.
- Bug 3839 - Enhance mod_cap to support dropping root privs entirely.
- Bug 3841 - Possible symlink race when applying UserOwner to newly created
  directory.
- Bug 3855 - Restarting proftpd may cause Include files not to be parsed.


(he)
diff -r1.78 -r1.79 pkgsrc/net/proftpd/Makefile
diff -r1.25 -r1.26 pkgsrc/net/proftpd/PLIST
diff -r1.41 -r1.42 pkgsrc/net/proftpd/distinfo
diff -r0 -r1.1 pkgsrc/net/proftpd/patches/patch-Makefile.in
diff -r1.13 -r0 pkgsrc/net/proftpd/patches/patch-aa
diff -r1.2 -r1.3 pkgsrc/net/proftpd/patches/patch-contrib_mod_tls.c

cvs diff -r1.78 -r1.79 pkgsrc/net/proftpd/Makefile (expand / switch to unified diff)

--- pkgsrc/net/proftpd/Makefile 2015/06/12 10:50:52 1.78
+++ pkgsrc/net/proftpd/Makefile 2015/07/13 15:39:27 1.79
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.78 2015/06/12 10:50:52 wiz Exp $ 1# $NetBSD: Makefile,v 1.79 2015/07/13 15:39:27 he Exp $
2 2
3DISTNAME= proftpd-1.3.4d 3DISTNAME= proftpd-1.3.5a
4PKGREVISION= 2 
5CATEGORIES= net 4CATEGORIES= net
6MASTER_SITES= ftp://ftp.proftpd.org/distrib/source/ \ 5MASTER_SITES= ftp://ftp.proftpd.org/distrib/source/ \
7 ftp://ftp.servus.at/ProFTPD/distrib/source/ \ 6 ftp://ftp.servus.at/ProFTPD/distrib/source/ \
8 ftp://ftp.fsn.hu/pub/proftpd/distrib/source/ 7 ftp://ftp.fsn.hu/pub/proftpd/distrib/source/
9 8
10MAINTAINER= kim@tac.nyc.ny.us 9MAINTAINER= kim@tac.nyc.ny.us
11HOMEPAGE= http://www.proftpd.org/ 10HOMEPAGE= http://www.proftpd.org/
12COMMENT= FTP server with Apache like configuration 11COMMENT= FTP server with Apache like configuration
13LICENSE= gnu-gpl-v2 12LICENSE= gnu-gpl-v2
14 13
15WRKSRC= ${WRKDIR}/${PKGNAME_NOREV} 14WRKSRC= ${WRKDIR}/${PKGNAME_NOREV}
16 15
17USE_TOOLS+= gmake intltool msgfmt perl:run 16USE_TOOLS+= gmake intltool msgfmt perl:run

cvs diff -r1.25 -r1.26 pkgsrc/net/proftpd/PLIST (expand / switch to unified diff)

--- pkgsrc/net/proftpd/PLIST 2014/03/11 14:05:10 1.25
+++ pkgsrc/net/proftpd/PLIST 2015/07/13 15:39:27 1.26
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.25 2014/03/11 14:05:10 jperkin Exp $ 1@comment $NetBSD: PLIST,v 1.26 2015/07/13 15:39:27 he Exp $
2bin/ftpasswd 2bin/ftpasswd
3bin/ftpcount 3bin/ftpcount
4bin/ftpdctl 4bin/ftpdctl
5bin/ftpmail 5bin/ftpmail
6bin/ftpquota 6bin/ftpquota
7bin/ftptop 7bin/ftptop
8bin/ftpwho 8bin/ftpwho
9bin/prxs 9bin/prxs
10include/proftpd/auth.h 10include/proftpd/auth.h
11include/proftpd/bindings.h 11include/proftpd/bindings.h
12include/proftpd/buildstamp.h 12include/proftpd/buildstamp.h
13include/proftpd/child.h 13include/proftpd/child.h
14include/proftpd/class.h 14include/proftpd/class.h
@@ -30,61 +30,68 @@ include/proftpd/filter.h @@ -30,61 +30,68 @@ include/proftpd/filter.h
30include/proftpd/fsio.h 30include/proftpd/fsio.h
31include/proftpd/ftp.h 31include/proftpd/ftp.h
32include/proftpd/glibc-glob.h 32include/proftpd/glibc-glob.h
33include/proftpd/help.h 33include/proftpd/help.h
34include/proftpd/inet.h 34include/proftpd/inet.h
35include/proftpd/libsupp.h 35include/proftpd/libsupp.h
36include/proftpd/log.h 36include/proftpd/log.h
37include/proftpd/memcache.h 37include/proftpd/memcache.h
38include/proftpd/mkhome.h 38include/proftpd/mkhome.h
39include/proftpd/mod_ctrls.h 39include/proftpd/mod_ctrls.h
40${PLIST.quota}include/proftpd/mod_quotatab.h 40${PLIST.quota}include/proftpd/mod_quotatab.h
41${PLIST.sql}include/proftpd/mod_sql.h 41${PLIST.sql}include/proftpd/mod_sql.h
42${PLIST.tls}include/proftpd/mod_tls.h 42${PLIST.tls}include/proftpd/mod_tls.h
 43include/proftpd/ascii.h
 44include/proftpd/ident.h
 45include/proftpd/lastlog.h
 46include/proftpd/mod_log.h
43include/proftpd/modules.h 47include/proftpd/modules.h
44include/proftpd/netacl.h 48include/proftpd/netacl.h
45include/proftpd/netaddr.h 49include/proftpd/netaddr.h
46include/proftpd/netio.h 50include/proftpd/netio.h
47include/proftpd/options.h 51include/proftpd/options.h
48include/proftpd/parser.h 52include/proftpd/parser.h
49include/proftpd/pidfile.h 53include/proftpd/pidfile.h
50include/proftpd/pool.h 54include/proftpd/pool.h
51include/proftpd/pr-syslog.h 55include/proftpd/pr-syslog.h
52include/proftpd/privs.h 56include/proftpd/privs.h
53include/proftpd/proctitle.h 57include/proftpd/proctitle.h
54include/proftpd/proftpd.h 58include/proftpd/proftpd.h
55include/proftpd/regexp.h 59include/proftpd/regexp.h
56include/proftpd/response.h 60include/proftpd/response.h
 61include/proftpd/rlimit.h
57include/proftpd/scoreboard.h 62include/proftpd/scoreboard.h
58include/proftpd/session.h 63include/proftpd/session.h
59include/proftpd/sets.h 64include/proftpd/sets.h
60include/proftpd/stash.h 65include/proftpd/stash.h
61include/proftpd/str.h 66include/proftpd/str.h
62include/proftpd/support.h 67include/proftpd/support.h
63include/proftpd/table.h 68include/proftpd/table.h
64include/proftpd/throttle.h 69include/proftpd/throttle.h
65include/proftpd/timers.h 70include/proftpd/timers.h
66include/proftpd/tpl.h 71include/proftpd/tpl.h
67include/proftpd/trace.h 72include/proftpd/trace.h
 73include/proftpd/utf8.h
68include/proftpd/var.h 74include/proftpd/var.h
69include/proftpd/version.h 75include/proftpd/version.h
70include/proftpd/xferlog.h 76include/proftpd/xferlog.h
71lib/pkgconfig/proftpd.pc 77lib/pkgconfig/proftpd.pc
72man/man1/ftpasswd.1 78man/man1/ftpasswd.1
73man/man1/ftpcount.1 79man/man1/ftpcount.1
74man/man1/ftpmail.1 80man/man1/ftpmail.1
75man/man1/ftpquota.1 81man/man1/ftpquota.1
76man/man1/ftptop.1 82man/man1/ftptop.1
77man/man1/ftpwho.1 83man/man1/ftpwho.1
 84man/man5/proftpd.conf.5
78man/man5/xferlog.5 85man/man5/xferlog.5
79man/man8/ftpdctl.8 86man/man8/ftpdctl.8
80man/man8/ftpscrub.8 87man/man8/ftpscrub.8
81man/man8/ftpshut.8 88man/man8/ftpshut.8
82man/man8/proftpd.8 89man/man8/proftpd.8
83sbin/ftpscrub 90sbin/ftpscrub
84sbin/ftpshut 91sbin/ftpshut
85sbin/in.proftpd 92sbin/in.proftpd
86sbin/proftpd 93sbin/proftpd
87share/doc/proftpd/Configuration.html 94share/doc/proftpd/Configuration.html
88share/doc/proftpd/NEWS 95share/doc/proftpd/NEWS
89share/doc/proftpd/README 96share/doc/proftpd/README
90share/doc/proftpd/README.IPv6 97share/doc/proftpd/README.IPv6

cvs diff -r1.41 -r1.42 pkgsrc/net/proftpd/distinfo (expand / switch to unified diff)

--- pkgsrc/net/proftpd/distinfo 2014/03/03 15:01:53 1.41
+++ pkgsrc/net/proftpd/distinfo 2015/07/13 15:39:27 1.42
@@ -1,7 +1,7 @@ @@ -1,7 +1,7 @@
1$NetBSD: distinfo,v 1.41 2014/03/03 15:01:53 adam Exp $ 1$NetBSD: distinfo,v 1.42 2015/07/13 15:39:27 he Exp $
2 2
3SHA1 (proftpd-1.3.4d.tar.gz) = a5b6c80a8ddeeeccc1c6448d797ccd62a3f63b65 3SHA1 (proftpd-1.3.5a.tar.gz) = 7c4027c207bdfe7c88b859810c7fa9b978b0524d
4RMD160 (proftpd-1.3.4d.tar.gz) = 5b3a202c2a736878b0fb94e1503fc0b316380086 4RMD160 (proftpd-1.3.5a.tar.gz) = ff9050ee8c0fb741eb84ef815ad0974bf237193a
5Size (proftpd-1.3.4d.tar.gz) = 7697046 bytes 5Size (proftpd-1.3.5a.tar.gz) = 29988477 bytes
6SHA1 (patch-aa) = a684d275e0b872f9d7d57b8b4d5e97a630a48eaf 6SHA1 (patch-Makefile.in) = 332dcd9d773770c10d876dc9da1dc7f6b1c15421
7SHA1 (patch-contrib_mod_tls.c) = d82a58fa51572787679a17d1d1c56a219eefcb77 7SHA1 (patch-contrib_mod_tls.c) = e36dfa9427804b41eb2ad49378b62890325d50ed

File Added: pkgsrc/net/proftpd/patches/patch-Makefile.in
$NetBSD: patch-Makefile.in,v 1.1 2015/07/13 15:39:27 he Exp $

Make this pkgsrc friendly.

Linking ftpdctl does not (seem to) require all the libraries needed for
various proftpd modules.  It definitely cannot include -lwrap.

--- Makefile.in.orig	2015-05-28 00:25:54.000000000 +0000
+++ Makefile.in
@@ -59,7 +59,7 @@ ftpcount$(EXEEXT): lib utils
 	$(CC) $(LDFLAGS) -o $@ $(BUILD_FTPCOUNT_OBJS) $(UTILS_LIBS)
 
 ftpdctl$(EXEEXT): lib src
-	$(CC) $(LDFLAGS) -o $@ $(BUILD_FTPDCTL_OBJS) $(LIBS)
+	$(CC) $(LDFLAGS) -o $@ $(BUILD_FTPDCTL_OBJS) $(UTILS_LIBS)
 
 ftpscrub$(EXEEXT): lib utils
 	$(CC) $(LDFLAGS) -o $@ $(BUILD_FTPSCRUB_OBJS) $(UTILS_LIBS)
@@ -178,7 +178,7 @@ install-man: $(DESTDIR)$(mandir) $(DESTD
 	$(INSTALL_MAN) $(top_srcdir)/src/proftpd.conf.5 $(DESTDIR)$(mandir)/man5
 	$(INSTALL_MAN) $(top_srcdir)/src/xferlog.5    $(DESTDIR)$(mandir)/man5
 
-install-all: install-proftpd install-modules install-utils install-conf install-man install-libs install-headers install-pkgconfig install-locales $(INSTALL_DEPS)
+install-all: install-proftpd install-modules install-utils install-man install-libs install-headers install-pkgconfig install-locales $(INSTALL_DEPS)
 
 install: all install-all
 

File Deleted: pkgsrc/net/proftpd/patches/Attic/patch-aa

cvs diff -r1.2 -r1.3 pkgsrc/net/proftpd/patches/patch-contrib_mod_tls.c (expand / switch to unified diff)

--- pkgsrc/net/proftpd/patches/patch-contrib_mod_tls.c 2011/10/03 11:23:31 1.2
+++ pkgsrc/net/proftpd/patches/patch-contrib_mod_tls.c 2015/07/13 15:39:27 1.3
@@ -1,13 +1,15 @@ @@ -1,13 +1,15 @@
1$NetBSD: patch-contrib_mod_tls.c,v 1.2 2011/10/03 11:23:31 adam Exp $ 1$NetBSD: patch-contrib_mod_tls.c,v 1.3 2015/07/13 15:39:27 he Exp $
2 2
3--- contrib/mod_tls.c.orig 2011-03-25 13:53:45.000000000 +0000 3Add a specific other OpenSSL version to avoid re-negotiation for.
 4
 5--- contrib/mod_tls.c.orig 2015-05-28 00:25:54.000000000 +0000
4+++ contrib/mod_tls.c 6+++ contrib/mod_tls.c
5@@ -7235,7 +7235,7 @@ static int tls_sess_init(void) { 7@@ -7204,7 +7204,7 @@ static int tls_netio_write_cb(pr_netio_s
6 if (opts != NULL) 8 if (tls_data_renegotiate_limit &&
7 tls_opts = *opts; 9 session.xfer.total_bytes >= tls_data_renegotiate_limit
8  10
9-#if OPENSSL_VERSION_NUMBER > 0x009080cfL 11-#if OPENSSL_VERSION_NUMBER >= 0x009080cfL
10+#if OPENSSL_VERSION_NUMBER > 0x009080cfL && OPENSSL_VERSION_NUMBER != 0x00909000L 12+#if OPENSSL_VERSION_NUMBER >= 0x009080cfL && OPENSSL_VERSION_NUMBER != 0x00909000L
11 /* The OpenSSL team realized that the flag added in 0.9.8l, the 13 /* In OpenSSL-0.9.8l and later, SSL session renegotiations
12 * SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION flag, was a bad idea. 14 * (both client- and server-initiated) are automatically disabled.
13 * So in later versions, it was changed to a context flag, 15 * Unless the admin explicitly configured support for