From 6872c7137ec9c4b630bb0ea8862c6971ed333861 Mon Sep 17 00:00:00 2001 From: Tom Callaway Date: Tue, 9 Sep 2008 03:53:37 +0000 Subject: [PATCH] fix license tag, update to 2.0.7 --- .cvsignore | 2 +- sources | 2 +- vsftpd-2.0.1-build_ssl.patch | 7 +++-- vsftpd-2.0.3-daemonize_fds.patch | 42 ++++++++++++++-------------- vsftpd-2.0.5-bind_denied.patch | 43 +++++++++++++++------------- vsftpd-2.0.5-write_race.patch | 48 ++++++++++++++++---------------- vsftpd-close-std-fds.patch | 14 +++++----- vsftpd.spec | 15 ++++++---- 8 files changed, 91 insertions(+), 82 deletions(-) diff --git a/.cvsignore b/.cvsignore index 1ccbdcc..5ef9b30 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1 +1 @@ -vsftpd-2.0.6.tar.gz +vsftpd-2.0.7.tar.gz diff --git a/sources b/sources index 0d624cb..037700a 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -f7a742690d7f86e356fb66d3840079c7 vsftpd-2.0.6.tar.gz +3e39cb7b0bee306ad7df8e3552e15297 vsftpd-2.0.7.tar.gz diff --git a/vsftpd-2.0.1-build_ssl.patch b/vsftpd-2.0.1-build_ssl.patch index e420581..23e1589 100644 --- a/vsftpd-2.0.1-build_ssl.patch +++ b/vsftpd-2.0.1-build_ssl.patch @@ -1,8 +1,9 @@ ---- vsftpd-2.0.1/builddefs.h-orig 2004-07-02 16:36:59.000000000 +0200 -+++ vsftpd-2.0.1/builddefs.h 2004-08-17 13:40:42.834402983 +0200 +diff -up vsftpd-2.0.6/builddefs.h.build_ssl vsftpd-2.0.6/builddefs.h +--- vsftpd-2.0.6/builddefs.h.build_ssl 2008-09-08 23:28:16.000000000 -0400 ++++ vsftpd-2.0.6/builddefs.h 2008-09-08 23:29:04.000000000 -0400 @@ -3,7 +3,7 @@ - #undef VSF_BUILD_TCPWRAPPERS + #define VSF_BUILD_TCPWRAPPERS #define VSF_BUILD_PAM -#undef VSF_BUILD_SSL +#define VSF_BUILD_SSL diff --git a/vsftpd-2.0.3-daemonize_fds.patch b/vsftpd-2.0.3-daemonize_fds.patch index 658945f..fcb2b43 100644 --- a/vsftpd-2.0.3-daemonize_fds.patch +++ b/vsftpd-2.0.3-daemonize_fds.patch @@ -1,27 +1,27 @@ -diff -u vsftpd-2.0.1.orig/standalone.c vsftpd-2.0.1/standalone.c ---- vsftpd-2.0.1.orig/standalone.c 2005-06-15 16:08:52.000000000 -0400 -+++ vsftpd-2.0.1/standalone.c 2005-06-15 16:06:26.000000000 -0400 -@@ -53,6 +53,7 @@ - vsf_sysutil_exit(0); - } +diff -up vsftpd-2.0.6/standalone.c.fds vsftpd-2.0.6/standalone.c +--- vsftpd-2.0.6/standalone.c.fds 2008-09-08 23:29:23.000000000 -0400 ++++ vsftpd-2.0.6/standalone.c 2008-09-08 23:30:16.000000000 -0400 +@@ -57,6 +57,7 @@ vsf_standalone_main(void) + vsf_sysutil_close_failok(1); + vsf_sysutil_close_failok(2); vsf_sysutil_make_session_leader(); + vsf_sysutil_reopen_standard_fds(); } if (tunable_listen) { -diff -u vsftpd-2.0.1.orig/sysutil.c vsftpd-2.0.1/sysutil.c ---- vsftpd-2.0.1.orig/sysutil.c 2005-06-15 16:08:52.000000000 -0400 -+++ vsftpd-2.0.1/sysutil.c 2005-06-15 16:03:25.000000000 -0400 -@@ -2357,6 +2357,44 @@ +diff -up vsftpd-2.0.6/sysutil.c.fds vsftpd-2.0.6/sysutil.c +--- vsftpd-2.0.6/sysutil.c.fds 2008-09-08 23:29:23.000000000 -0400 ++++ vsftpd-2.0.6/sysutil.c 2008-09-08 23:32:26.000000000 -0400 +@@ -2457,6 +2457,44 @@ vsf_sysutil_make_session_leader(void) } void +vsf_sysutil_reopen_standard_fds(void) +{ + /* This reopens STDIN, STDOUT and STDERR to /dev/null */ -+ ++ + int fd; -+ ++ + if ( (fd = open("/dev/null", O_RDWR, 0)) == -1 ) + { + goto error; @@ -41,26 +41,26 @@ diff -u vsftpd-2.0.1.orig/sysutil.c vsftpd-2.0.1/sysutil.c + { + goto error; + } -+ ++ + if ( fd > 2 ) + { + (void) close(fd); + } -+ ++ + return; -+ ++ +error: + die("reopening standard file descriptors to /dev/null failed"); +} -+ ++ +void vsf_sysutil_tzset(void) { - tzset(); -diff -u vsftpd-2.0.1.orig/sysutil.h vsftpd-2.0.1/sysutil.h ---- vsftpd-2.0.1.orig/sysutil.h 2004-06-04 06:11:52.000000000 -0400 -+++ vsftpd-2.0.1/sysutil.h 2005-06-15 16:03:54.000000000 -0400 -@@ -287,6 +287,7 @@ + int retval; +diff -up vsftpd-2.0.6/sysutil.h.fds vsftpd-2.0.6/sysutil.h +--- vsftpd-2.0.6/sysutil.h.fds 2008-02-01 20:30:39.000000000 -0500 ++++ vsftpd-2.0.6/sysutil.h 2008-09-08 23:29:24.000000000 -0400 +@@ -293,6 +293,7 @@ unsigned char vsf_sysutil_get_random_byt unsigned int vsf_sysutil_get_umask(void); void vsf_sysutil_set_umask(unsigned int umask); void vsf_sysutil_make_session_leader(void); diff --git a/vsftpd-2.0.5-bind_denied.patch b/vsftpd-2.0.5-bind_denied.patch index 7348013..ee0d9f3 100644 --- a/vsftpd-2.0.5-bind_denied.patch +++ b/vsftpd-2.0.5-bind_denied.patch @@ -1,8 +1,9 @@ ---- vsftpd-2.0.5/postlogin.c.old 2007-01-17 12:22:10.000000000 +0100 -+++ vsftpd-2.0.5/postlogin.c 2007-01-17 12:20:33.000000000 +0100 -@@ -557,7 +557,8 @@ - { - break; +diff -up vsftpd-2.0.7/postlogin.c.bind_denied vsftpd-2.0.7/postlogin.c +--- vsftpd-2.0.7/postlogin.c.bind_denied 2008-07-29 21:51:09.000000000 -0400 ++++ vsftpd-2.0.7/postlogin.c 2008-09-08 23:39:28.000000000 -0400 +@@ -574,7 +574,8 @@ handle_pasv(struct vsf_session* p_sess, + break; + } } - if (vsf_sysutil_get_error() == kVSFSysUtilErrADDRINUSE) + if ( (vsf_sysutil_get_error() == kVSFSysUtilErrADDRINUSE) || @@ -10,21 +11,10 @@ { continue; } ---- vsftpd-2.0.5/sysutil.h.old 2007-01-17 12:22:10.000000000 +0100 -+++ vsftpd-2.0.5/sysutil.h 2007-01-17 12:20:52.000000000 +0100 -@@ -16,7 +16,8 @@ - kVSFSysUtilErrNOSYS, - kVSFSysUtilErrINTR, - kVSFSysUtilErrINVAL, -- kVSFSysUtilErrOPNOTSUPP -+ kVSFSysUtilErrOPNOTSUPP, -+ kVSFSysUtilErrEACCES - }; - enum EVSFSysUtilError vsf_sysutil_get_error(void); - ---- vsftpd-2.0.5/sysutil.c.old 2007-01-17 12:22:10.000000000 +0100 -+++ vsftpd-2.0.5/sysutil.c 2007-01-17 12:20:22.000000000 +0100 -@@ -1553,6 +1553,9 @@ +diff -up vsftpd-2.0.7/sysutil.c.bind_denied vsftpd-2.0.7/sysutil.c +--- vsftpd-2.0.7/sysutil.c.bind_denied 2008-09-08 23:38:10.000000000 -0400 ++++ vsftpd-2.0.7/sysutil.c 2008-09-08 23:38:10.000000000 -0400 +@@ -1561,6 +1561,9 @@ vsf_sysutil_get_error(void) case EOPNOTSUPP: retval = kVSFSysUtilErrOPNOTSUPP; break; @@ -34,3 +24,16 @@ } return retval; } +diff -up vsftpd-2.0.7/sysutil.h.bind_denied vsftpd-2.0.7/sysutil.h +--- vsftpd-2.0.7/sysutil.h.bind_denied 2008-09-08 23:38:10.000000000 -0400 ++++ vsftpd-2.0.7/sysutil.h 2008-09-08 23:38:10.000000000 -0400 +@@ -16,7 +16,8 @@ enum EVSFSysUtilError + kVSFSysUtilErrNOSYS, + kVSFSysUtilErrINTR, + kVSFSysUtilErrINVAL, +- kVSFSysUtilErrOPNOTSUPP ++ kVSFSysUtilErrOPNOTSUPP, ++ kVSFSysUtilErrEACCES + }; + enum EVSFSysUtilError vsf_sysutil_get_error(void); + diff --git a/vsftpd-2.0.5-write_race.patch b/vsftpd-2.0.5-write_race.patch index 84e9944..c3ffab4 100644 --- a/vsftpd-2.0.5-write_race.patch +++ b/vsftpd-2.0.5-write_race.patch @@ -1,27 +1,15 @@ -diff -up vsftpd-2.0.5/sysutil.h.write_race vsftpd-2.0.5/sysutil.h ---- vsftpd-2.0.5/sysutil.h.write_race 2007-11-21 08:48:28.000000000 +0100 -+++ vsftpd-2.0.5/sysutil.h 2007-11-21 08:48:28.000000000 +0100 -@@ -91,6 +91,8 @@ void vsf_sysutil_close(int fd); - int vsf_sysutil_close_failok(int fd); - int vsf_sysutil_unlink(const char* p_dead); - int vsf_sysutil_write_access(const char* p_filename); -+/* Trucate after open */ -+int vsf_sysutil_truncate(int fd, filesize_t length); - - /* Reading and writing */ - void vsf_sysutil_lseek_to(const int fd, filesize_t seek_pos); -diff -up vsftpd-2.0.5/postlogin.c.write_race vsftpd-2.0.5/postlogin.c ---- vsftpd-2.0.5/postlogin.c.write_race 2007-11-21 08:48:28.000000000 +0100 -+++ vsftpd-2.0.5/postlogin.c 2007-11-21 08:51:59.000000000 +0100 -@@ -953,6 +953,7 @@ handle_upload_common(struct vsf_session* +diff -up vsftpd-2.0.7/postlogin.c.write_race vsftpd-2.0.7/postlogin.c +--- vsftpd-2.0.7/postlogin.c.write_race 2008-09-08 23:39:58.000000000 -0400 ++++ vsftpd-2.0.7/postlogin.c 2008-09-08 23:47:27.000000000 -0400 +@@ -982,6 +982,7 @@ handle_upload_common(struct vsf_session* struct vsf_transfer_ret trans_ret; int new_file_fd; int remote_fd; + int truncit = 0; + int success = 0; + int created = 0; filesize_t offset = p_sess->restart_pos; - p_sess->restart_pos = 0; - if (!data_transfer_checks_ok(p_sess)) -@@ -987,7 +988,15 @@ handle_upload_common(struct vsf_session* +@@ -1018,7 +1019,15 @@ handle_upload_common(struct vsf_session* /* For non-anonymous, allow open() to overwrite or append existing files */ if (!is_append && offset == 0) { @@ -38,7 +26,7 @@ diff -up vsftpd-2.0.5/postlogin.c.write_race vsftpd-2.0.5/postlogin.c } else { -@@ -1023,6 +1032,11 @@ handle_upload_common(struct vsf_session* +@@ -1056,6 +1065,11 @@ handle_upload_common(struct vsf_session* if (tunable_lock_upload_files) { vsf_sysutil_lock_file_write(new_file_fd); @@ -50,10 +38,10 @@ diff -up vsftpd-2.0.5/postlogin.c.write_race vsftpd-2.0.5/postlogin.c } if (!is_append && offset != 0) { -diff -up vsftpd-2.0.5/sysutil.c.write_race vsftpd-2.0.5/sysutil.c ---- vsftpd-2.0.5/sysutil.c.write_race 2007-11-21 08:48:28.000000000 +0100 -+++ vsftpd-2.0.5/sysutil.c 2007-11-21 08:48:28.000000000 +0100 -@@ -1196,6 +1196,12 @@ vsf_sysutil_close_failok(int fd) +diff -up vsftpd-2.0.7/sysutil.c.write_race vsftpd-2.0.7/sysutil.c +--- vsftpd-2.0.7/sysutil.c.write_race 2008-09-08 23:39:58.000000000 -0400 ++++ vsftpd-2.0.7/sysutil.c 2008-09-08 23:39:58.000000000 -0400 +@@ -1200,6 +1200,12 @@ vsf_sysutil_close_failok(int fd) } int @@ -66,3 +54,15 @@ diff -up vsftpd-2.0.5/sysutil.c.write_race vsftpd-2.0.5/sysutil.c vsf_sysutil_unlink(const char* p_dead) { return unlink(p_dead); +diff -up vsftpd-2.0.7/sysutil.h.write_race vsftpd-2.0.7/sysutil.h +--- vsftpd-2.0.7/sysutil.h.write_race 2008-09-08 23:39:58.000000000 -0400 ++++ vsftpd-2.0.7/sysutil.h 2008-09-08 23:39:58.000000000 -0400 +@@ -91,6 +91,8 @@ void vsf_sysutil_close(int fd); + int vsf_sysutil_close_failok(int fd); + int vsf_sysutil_unlink(const char* p_dead); + int vsf_sysutil_write_access(const char* p_filename); ++/* Trucate after open */ ++int vsf_sysutil_truncate(int fd, filesize_t length); + + /* Reading and writing */ + void vsf_sysutil_lseek_to(const int fd, filesize_t seek_pos); diff --git a/vsftpd-close-std-fds.patch b/vsftpd-close-std-fds.patch index 114e75d..73da6af 100644 --- a/vsftpd-close-std-fds.patch +++ b/vsftpd-close-std-fds.patch @@ -1,13 +1,13 @@ -diff -up vsftpd-2.0.1/standalone.c vsftpd-2.0.1.new/standalone.c ---- vsftpd-2.0.1/standalone.c 2005-10-24 11:49:43.478375564 +0100 -+++ vsftpd-2.0.1.new/standalone.c 2005-10-24 11:47:33.666544352 +0100 -@@ -126,6 +126,9 @@ vsf_standalone_main(void) +diff -up vsftpd-2.0.7/standalone.c.close-fds vsftpd-2.0.7/standalone.c +--- vsftpd-2.0.7/standalone.c.close-fds 2008-09-08 23:36:32.000000000 -0400 ++++ vsftpd-2.0.7/standalone.c 2008-09-08 23:37:53.000000000 -0400 +@@ -131,6 +131,9 @@ vsf_standalone_main(void) die("could not bind listening IPv6 socket"); } } + vsf_sysutil_close(0); + vsf_sysutil_close(1); + vsf_sysutil_close(2); - vsf_sysutil_listen(listen_sock, VSFTP_LISTEN_BACKLOG); - vsf_sysutil_sockaddr_alloc(&p_accept_addr); - while (1) + retval = vsf_sysutil_listen(listen_sock, VSFTP_LISTEN_BACKLOG); + if (vsf_sysutil_retval_is_error(retval)) + { diff --git a/vsftpd.spec b/vsftpd.spec index 61b04f5..ce403b0 100644 --- a/vsftpd.spec +++ b/vsftpd.spec @@ -2,9 +2,10 @@ Summary: Very Secure Ftp Daemon Name: vsftpd -Version: 2.0.6 -Release: 5%{?dist} -License: GPL +Version: 2.0.7 +Release: 1%{?dist} +# OpenSSL link exception +License: GPLv2 with exceptions Group: System Environment/Daemons URL: http://vsftpd.beasts.org/ Source: ftp://vsftpd.beasts.org/users/cevans/%{name}-%{version}.tar.gz @@ -111,7 +112,7 @@ make CFLAGS="$RPM_OPT_FLAGS -fpie -pipe" \ %{?_smp_mflags} %install -[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT +rm -rf $RPM_BUILD_ROOT mkdir -p $RPM_BUILD_ROOT%{_sbindir} mkdir -p $RPM_BUILD_ROOT%{_sysconfdir} mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/{vsftpd,pam.d,logrotate.d,rc.d/init.d} @@ -130,7 +131,7 @@ install -m 744 %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}/vsftpd/vsftpd_conf_migra mkdir -p $RPM_BUILD_ROOT/%{_var}/ftp/pub %clean -[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT +rm -rf $RPM_BUILD_ROOT %post /sbin/chkconfig --add vsftpd @@ -158,6 +159,10 @@ fi %{_var}/ftp %changelog +* Mon Sep 8 2008 Tom "spot" Callaway - 2.0.7-1 +- fix license tag +- update to 2.0.7 + * Fri Jun 20 2008 Dennis Gilmore - 2.0.6-5 - add sparc arches to -fPIE list