From 8167548a23300e20ba65871e2e5834fd74934298 Mon Sep 17 00:00:00 2001 From: Martin Sehnoutka Date: Thu, 17 Mar 2016 14:10:03 +0100 Subject: [PATCH] Update to 3.0.3 version --- .gitignore | 1 + sources | 2 +- vsftpd-2.0.5-fix_qm.patch | 26 + vsftpd-2.1.0-build_ssl.patch | 19 +- vsftpd-2.1.0-configuration.patch | 382 ++++---- vsftpd-2.1.0-filter.patch | 41 +- vsftpd-2.1.0-libs.patch | 21 +- vsftpd-2.1.0-pam_hostname.patch | 27 +- vsftpd-2.1.0-tcp_wrappers.patch | 19 +- vsftpd-2.1.0-trim.patch | 59 +- vsftpd-2.1.0-userlist_log.patch | 81 +- vsftpd-2.1.1-daemonize_plus.patch | 51 +- vsftpd-2.2.0-wildchar.patch | 21 +- vsftpd-2.2.2-clone.patch | 23 +- vsftpd-2.2.2-nfs-fail.patch | 1501 +++++++++++++++++++++++++++++ vsftpd-2.3.4-listen_ipv6.patch | 34 +- vsftpd-2.3.4-sd.patch | 29 +- vsftpd-2.3.4-sqb.patch | 36 +- vsftpd-2.3.5-aslim.patch | 8 +- vsftpd-3.0.0-logrotate.patch | 19 +- vsftpd-3.0.0-tz.patch | 21 +- vsftpd-3.0.0-xferlog.patch | 19 +- vsftpd-3.0.2-dh.patch | 63 +- vsftpd-3.0.2-docupd.patch | 19 +- vsftpd-3.0.2-ecdh.patch | 57 +- vsftpd-3.0.2-lookup.patch | 57 +- vsftpd-3.0.2-rc450.patch | 45 +- vsftpd-3.0.2-uint-uidgid.patch | 71 +- vsftpd-close-std-fds.patch | 21 +- vsftpd.spec | 17 +- 30 files changed, 2364 insertions(+), 426 deletions(-) create mode 100644 vsftpd-2.0.5-fix_qm.patch create mode 100644 vsftpd-2.2.2-nfs-fail.patch diff --git a/.gitignore b/.gitignore index a67692a..811254b 100644 --- a/.gitignore +++ b/.gitignore @@ -5,3 +5,4 @@ vsftpd-2.3.2.tar.gz /vsftpd-3.0.0.tar.gz /vsftpd-3.0.1.tar.gz /vsftpd-3.0.2.tar.gz +/vsftpd-3.0.3.tar.gz diff --git a/sources b/sources index a0f6918..b94676e 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -8b00c749719089401315bd3c44dddbb2 vsftpd-3.0.2.tar.gz +da119d084bd3f98664636ea05b5bb398 vsftpd-3.0.3.tar.gz diff --git a/vsftpd-2.0.5-fix_qm.patch b/vsftpd-2.0.5-fix_qm.patch new file mode 100644 index 0000000..1890624 --- /dev/null +++ b/vsftpd-2.0.5-fix_qm.patch @@ -0,0 +1,26 @@ +From cdcb1c5f660fb4f72b4896f5145a34e9dd158252 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 12:00:34 +0100 +Subject: [PATCH 26/26] Applied vsftpd-2.0.5-fix_qm.patch + +--- + ls.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/ls.c b/ls.c +index f18791d..de68c30 100644 +--- a/ls.c ++++ b/ls.c +@@ -459,7 +459,8 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, + must_match_at_current_pos = 0; + } + } while (locate_result.found && +- str_getlen(&name_remain_str) > 0 && last_token != '*'); ++ str_getlen(&name_remain_str) > 0 && ++ last_token != '*' && last_token != '?'); + } + /* Any incoming string left means no match unless we ended on the correct + * type of wildcard. +-- +2.5.0 + diff --git a/vsftpd-2.1.0-build_ssl.patch b/vsftpd-2.1.0-build_ssl.patch index e2ca633..ce183b5 100644 --- a/vsftpd-2.1.0-build_ssl.patch +++ b/vsftpd-2.1.0-build_ssl.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-2.1.0/builddefs.h.build_ssl vsftpd-2.1.0/builddefs.h ---- vsftpd-2.1.0/builddefs.h.build_ssl 2009-01-08 18:49:33.000000000 +0100 -+++ vsftpd-2.1.0/builddefs.h 2009-01-08 18:49:41.000000000 +0100 +From 2ee718251d602abf6f4c5bb2fc6d829e32d3f3e1 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 02/26] Applied vsftpd-2.1.0-build_ssl.patch + +--- + builddefs.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/builddefs.h b/builddefs.h +index e908352..63cc62b 100644 +--- a/builddefs.h ++++ b/builddefs.h @@ -3,7 +3,7 @@ #undef VSF_BUILD_TCPWRAPPERS @@ -10,3 +20,6 @@ diff -up vsftpd-2.1.0/builddefs.h.build_ssl vsftpd-2.1.0/builddefs.h #endif /* VSF_BUILDDEFS_H */ +-- +2.5.0 + diff --git a/vsftpd-2.1.0-configuration.patch b/vsftpd-2.1.0-configuration.patch index 5f04dea..5675351 100644 --- a/vsftpd-2.1.0-configuration.patch +++ b/vsftpd-2.1.0-configuration.patch @@ -1,37 +1,27 @@ -diff -up vsftpd-2.2.0/defs.h.configuration vsftpd-2.2.0/defs.h ---- vsftpd-2.2.0/defs.h.configuration 2009-01-07 21:22:22.000000000 +0100 -+++ vsftpd-2.2.0/defs.h 2009-08-04 07:37:01.000000000 +0200 -@@ -1,7 +1,7 @@ - #ifndef VSF_DEFS_H - #define VSF_DEFS_H - --#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd.conf" -+#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd/vsftpd.conf" - - #define VSFTP_COMMAND_FD 0 - -diff -up vsftpd-2.2.0/EXAMPLE/INTERNET_SITE_NOINETD/README.configuration vsftpd-2.2.0/EXAMPLE/INTERNET_SITE_NOINETD/README ---- vsftpd-2.2.0/EXAMPLE/INTERNET_SITE_NOINETD/README.configuration 2008-02-02 02:30:40.000000000 +0100 -+++ vsftpd-2.2.0/EXAMPLE/INTERNET_SITE_NOINETD/README 2009-08-04 07:37:01.000000000 +0200 -@@ -17,7 +17,7 @@ even per-connect-IP configurability. - - To use this example config: - --1) Copy the vsftpd.conf file in this directory to /etc/vsftpd.conf. -+1) Copy the vsftpd.conf file in this directory to /etc/vsftpd/vsftpd.conf. - - 2) Start up vsftpd, e.g. - vsftpd & -@@ -51,5 +51,5 @@ in the vsftpd.conf: - listen_address=192.168.1.2 - - And launch vsftpd with a specific config file like this: --vsftpd /etc/vsftpd.conf.site1 & -+vsftpd /etc/vsftpd/vsftpd.conf.site1 & - -diff -up vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README.configuration vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README ---- vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README.configuration 2008-02-02 02:30:40.000000000 +0100 -+++ vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README 2009-08-04 07:37:01.000000000 +0200 +From 4c4dcfaa65c86da78d2cf49f0f4a5c8d63a78d3a Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 04/26] Applied vsftpd-2.1.0-configuration.patch + +--- + EXAMPLE/INTERNET_SITE/README | 6 +++--- + EXAMPLE/INTERNET_SITE_NOINETD/README | 4 ++-- + EXAMPLE/PER_IP_CONFIG/README | 4 ++-- + EXAMPLE/VIRTUAL_USERS/README | 14 +++++++------- + FAQ | 8 ++++---- + INSTALL | 10 +++++----- + README | 5 +++++ + defs.h | 2 +- + tunables.c | 10 +++++----- + vsftpd.8 | 10 +++++----- + vsftpd.conf | 20 +++++++++++++------- + vsftpd.conf.5 | 22 +++++++++++----------- + 12 files changed, 63 insertions(+), 52 deletions(-) + +diff --git a/EXAMPLE/INTERNET_SITE/README b/EXAMPLE/INTERNET_SITE/README +index 12b10a5..fe3d7ca 100644 +--- a/EXAMPLE/INTERNET_SITE/README ++++ b/EXAMPLE/INTERNET_SITE/README @@ -41,13 +41,13 @@ no_access = 192.168.1.3 As an example of how to ban certain sites from connecting, 192.168.1.3 will be denied access. @@ -48,7 +38,7 @@ diff -up vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README.configuration vsftpd-2.2.0/EX log_on_success += PID HOST DURATION log_on_failure += HOST -@@ -62,7 +62,7 @@ Step 2) Set up your vsftpd configuration +@@ -62,7 +62,7 @@ Step 2) Set up your vsftpd configuration file. An example file is supplied. Install it like this: @@ -57,10 +47,31 @@ diff -up vsftpd-2.2.0/EXAMPLE/INTERNET_SITE/README.configuration vsftpd-2.2.0/EX Let's example the contents of the file: -diff -up vsftpd-2.2.0/EXAMPLE/PER_IP_CONFIG/README.configuration vsftpd-2.2.0/EXAMPLE/PER_IP_CONFIG/README ---- vsftpd-2.2.0/EXAMPLE/PER_IP_CONFIG/README.configuration 2008-02-02 02:30:40.000000000 +0100 -+++ vsftpd-2.2.0/EXAMPLE/PER_IP_CONFIG/README 2009-08-04 07:37:01.000000000 +0200 -@@ -20,12 +20,12 @@ directory: hosts.allow. It lives at /etc +diff --git a/EXAMPLE/INTERNET_SITE_NOINETD/README b/EXAMPLE/INTERNET_SITE_NOINETD/README +index ce17af2..9198c5f 100644 +--- a/EXAMPLE/INTERNET_SITE_NOINETD/README ++++ b/EXAMPLE/INTERNET_SITE_NOINETD/README +@@ -17,7 +17,7 @@ even per-connect-IP configurability. + + To use this example config: + +-1) Copy the vsftpd.conf file in this directory to /etc/vsftpd.conf. ++1) Copy the vsftpd.conf file in this directory to /etc/vsftpd/vsftpd.conf. + + 2) Start up vsftpd, e.g. + vsftpd & +@@ -51,5 +51,5 @@ in the vsftpd.conf: + listen_address=192.168.1.2 + + And launch vsftpd with a specific config file like this: +-vsftpd /etc/vsftpd.conf.site1 & ++vsftpd /etc/vsftpd/vsftpd.conf.site1 & + +diff --git a/EXAMPLE/PER_IP_CONFIG/README b/EXAMPLE/PER_IP_CONFIG/README +index a9ef352..34924d5 100644 +--- a/EXAMPLE/PER_IP_CONFIG/README ++++ b/EXAMPLE/PER_IP_CONFIG/README +@@ -20,12 +20,12 @@ directory: hosts.allow. It lives at /etc/hosts.allow. Let's have a look at the example: @@ -75,10 +86,11 @@ diff -up vsftpd-2.2.0/EXAMPLE/PER_IP_CONFIG/README.configuration vsftpd-2.2.0/EX applied ON TOP of the default vsftpd.conf. This is obviously very powerful. You might use this to apply different access restrictions for some IPs (e.g. the ability to upload). -diff -up vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README.configuration vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README ---- vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README.configuration 2008-02-02 02:30:40.000000000 +0100 -+++ vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README 2009-08-04 07:37:01.000000000 +0200 -@@ -15,7 +15,7 @@ See example file "logins.txt" - this spe +diff --git a/EXAMPLE/VIRTUAL_USERS/README b/EXAMPLE/VIRTUAL_USERS/README +index b48995d..72972fa 100644 +--- a/EXAMPLE/VIRTUAL_USERS/README ++++ b/EXAMPLE/VIRTUAL_USERS/README +@@ -15,7 +15,7 @@ See example file "logins.txt" - this specifies "tom" with password "foo" and "fred" with password "bar". Whilst logged in as root, create the actual database file like this: @@ -87,7 +99,7 @@ diff -up vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README.configuration vsftpd-2.2.0/EX (Requires the Berkeley db program installed). NOTE: Many systems have multiple versions of "db" installed, so you may need to use e.g. db3_load for correct operation. This is known to affect -@@ -23,10 +23,10 @@ some Debian systems. The core issue is t +@@ -23,10 +23,10 @@ some Debian systems. The core issue is that pam_userdb expects its login database to be a specific db version (often db3, whereas db4 may be installed on your system). @@ -100,7 +112,7 @@ diff -up vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README.configuration vsftpd-2.2.0/EX For more information on maintaing your login database, look around for documentation on "Berkeley DB", e.g. -@@ -37,8 +37,8 @@ Step 2) Create a PAM file which uses you +@@ -37,8 +37,8 @@ Step 2) Create a PAM file which uses your new database. See the example file vsftpd.pam. It contains two lines: @@ -123,10 +135,11 @@ diff -up vsftpd-2.2.0/EXAMPLE/VIRTUAL_USERS/README.configuration vsftpd-2.2.0/EX Step 5) Start up vsftpd. -diff -up vsftpd-2.2.0/FAQ.configuration vsftpd-2.2.0/FAQ ---- vsftpd-2.2.0/FAQ.configuration 2009-02-18 23:33:04.000000000 +0100 -+++ vsftpd-2.2.0/FAQ 2009-08-04 07:37:01.000000000 +0200 -@@ -34,7 +34,7 @@ needs this user to run bits of itself wi +diff --git a/FAQ b/FAQ +index 59fe56b..0142a0d 100644 +--- a/FAQ ++++ b/FAQ +@@ -35,7 +35,7 @@ needs this user to run bits of itself with no privilege. Q) Help! Local users cannot log in. A) There are various possible problems. A1) By default, vsftpd disables any logins other than anonymous logins. Put @@ -135,7 +148,7 @@ diff -up vsftpd-2.2.0/FAQ.configuration vsftpd-2.2.0/FAQ A2) vsftpd tries to link with PAM. (Run "ldd vsftpd" and look for libpam to find out whether this has happened or not). If vsftpd links with PAM, then you will need to have a PAM file installed for the vsftpd service. There is -@@ -46,12 +46,12 @@ system have a "shadow.h" file in the inc +@@ -47,12 +47,12 @@ system have a "shadow.h" file in the include path? A4) If you are not using PAM, then vsftpd will do its own check for a valid user shell in /etc/shells. You may need to disable this if you use an invalid shell to disable logins other than FTP logins. Put check_shell=NO in your @@ -150,7 +163,7 @@ diff -up vsftpd-2.2.0/FAQ.configuration vsftpd-2.2.0/FAQ Q) Help! What are the security implications referred to in the "chroot_local_user" option? -@@ -87,7 +87,7 @@ A2) Alternatively, run as many copies as +@@ -88,7 +88,7 @@ A2) Alternatively, run as many copies as vsftpd as necessary, in standalone mode. Use "listen_address=x.x.x.x" to set the virtual IP. Q) Help! Does vsftpd support virtual users? @@ -159,9 +172,10 @@ diff -up vsftpd-2.2.0/FAQ.configuration vsftpd-2.2.0/FAQ has the effect of mapping every non-anonymous successful login to the local username specified in "guest_username". Then, use PAM and (e.g.) its pam_userdb module to provide authentication against an external (i.e. non-/etc/passwd) -diff -up vsftpd-2.2.0/INSTALL.configuration vsftpd-2.2.0/INSTALL ---- vsftpd-2.2.0/INSTALL.configuration 2008-02-02 02:30:39.000000000 +0100 -+++ vsftpd-2.2.0/INSTALL 2009-08-04 07:37:01.000000000 +0200 +diff --git a/INSTALL b/INSTALL +index 4f811aa..93a8a81 100644 +--- a/INSTALL ++++ b/INSTALL @@ -56,14 +56,14 @@ cp vsftpd.8 /usr/local/man/man8 "make install" doesn't copy the sample config file. It is recommended you @@ -194,10 +208,11 @@ diff -up vsftpd-2.2.0/INSTALL.configuration vsftpd-2.2.0/INSTALL The default configuration allows neither local user logins nor anonymous uploads. You may wish to change these defaults. -diff -up vsftpd-2.2.0/README.configuration vsftpd-2.2.0/README ---- vsftpd-2.2.0/README.configuration 2009-07-07 22:23:22.000000000 +0200 -+++ vsftpd-2.2.0/README 2009-08-04 07:37:01.000000000 +0200 -@@ -37,3 +37,8 @@ All configuration options are documented +diff --git a/README b/README +index 86643c1..adc7f42 100644 +--- a/README ++++ b/README +@@ -37,3 +37,8 @@ All configuration options are documented in the manual page vsftpd.conf.5. Various example configurations are discussed in the EXAMPLE directory. Frequently asked questions are tackled in the FAQ file. @@ -206,10 +221,24 @@ diff -up vsftpd-2.2.0/README.configuration vsftpd-2.2.0/README +The location of configuration files was changed to /etc/vsftpd/. If you want +to migrate your old conf files from /etc (files vsftpd.xxxx.rpmsave) use +/etc/vsfptd/vsftpd_conf_migrate.sh -diff -up vsftpd-2.2.0/tunables.c.configuration vsftpd-2.2.0/tunables.c ---- vsftpd-2.2.0/tunables.c.configuration 2009-07-15 22:08:27.000000000 +0200 -+++ vsftpd-2.2.0/tunables.c 2009-08-04 07:37:01.000000000 +0200 -@@ -186,7 +186,7 @@ tunables_load_defaults() +diff --git a/defs.h b/defs.h +index 0ff5864..ca11eac 100644 +--- a/defs.h ++++ b/defs.h +@@ -1,7 +1,7 @@ + #ifndef VSF_DEFS_H + #define VSF_DEFS_H + +-#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd.conf" ++#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd/vsftpd.conf" + + #define VSFTP_COMMAND_FD 0 + +diff --git a/tunables.c b/tunables.c +index 284a10d..0ac4c34 100644 +--- a/tunables.c ++++ b/tunables.c +@@ -190,7 +190,7 @@ tunables_load_defaults() tunable_listen_ipv6 = 0; tunable_dual_log_enable = 0; tunable_syslog_enable = 0; @@ -218,7 +247,7 @@ diff -up vsftpd-2.2.0/tunables.c.configuration vsftpd-2.2.0/tunables.c tunable_virtual_use_local_privs = 0; tunable_session_support = 0; tunable_download_enable = 1; -@@ -254,11 +254,11 @@ tunables_load_defaults() +@@ -262,11 +262,11 @@ tunables_load_defaults() install_str_setting(".message", &tunable_message_file); install_str_setting("nobody", &tunable_nopriv_user); install_str_setting(0, &tunable_ftpd_banner); @@ -233,7 +262,7 @@ diff -up vsftpd-2.2.0/tunables.c.configuration vsftpd-2.2.0/tunables.c install_str_setting(0, &tunable_anon_root); install_str_setting(0, &tunable_local_root); install_str_setting(0, &tunable_banner_file); -@@ -271,7 +271,7 @@ tunables_load_defaults() +@@ -279,7 +279,7 @@ tunables_load_defaults() install_str_setting(0, &tunable_hide_file); install_str_setting(0, &tunable_deny_file); install_str_setting(0, &tunable_user_sub_token); @@ -242,10 +271,11 @@ diff -up vsftpd-2.2.0/tunables.c.configuration vsftpd-2.2.0/tunables.c &tunable_email_password_file); install_str_setting("/usr/share/ssl/certs/vsftpd.pem", &tunable_rsa_cert_file); -diff -up vsftpd-2.2.0/vsftpd.8.configuration vsftpd-2.2.0/vsftpd.8 ---- vsftpd-2.2.0/vsftpd.8.configuration 2009-07-17 22:56:23.000000000 +0200 -+++ vsftpd-2.2.0/vsftpd.8 2009-08-04 07:40:27.000000000 +0200 -@@ -21,7 +21,7 @@ itself will listen on the network. This +diff --git a/vsftpd.8 b/vsftpd.8 +index 6640b57..c920e7d 100644 +--- a/vsftpd.8 ++++ b/vsftpd.8 +@@ -21,7 +21,7 @@ itself will listen on the network. This latter mode is easier to use, and recommended. It is activated by setting .Pa listen=YES in @@ -254,7 +284,7 @@ diff -up vsftpd-2.2.0/vsftpd.8.configuration vsftpd-2.2.0/vsftpd.8 Direct execution of the .Nm vsftpd binary will then launch the FTP service ready for immediate client connections. -@@ -33,7 +33,7 @@ as root. Any command line option not sta +@@ -33,7 +33,7 @@ as root. Any command line option not starting with a "-" character is treated as a config file that will be loaded. Note that config files are loaded in the strict order that they are encountered on the command line. If no config files are specified, the default configuration file of @@ -263,7 +293,7 @@ diff -up vsftpd-2.2.0/vsftpd.8.configuration vsftpd-2.2.0/vsftpd.8 will be loaded, after all other command line options are processed. .Pp Supported options are: -@@ -47,14 +47,14 @@ their appearance on the command line, in +@@ -47,14 +47,14 @@ their appearance on the command line, including intermingling with loading of config files. .El .Sh EXAMPLES @@ -281,105 +311,10 @@ diff -up vsftpd-2.2.0/vsftpd.8.configuration vsftpd-2.2.0/vsftpd.8 .Sh SEE ALSO .Xr vsftpd.conf 5 .end -diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 ---- vsftpd-2.2.0/vsftpd.conf.5.configuration 2009-07-17 22:57:04.000000000 +0200 -+++ vsftpd-2.2.0/vsftpd.conf.5 2009-08-04 07:37:01.000000000 +0200 -@@ -4,7 +4,7 @@ vsftpd.conf \- config file for vsftpd - .SH DESCRIPTION - vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By - default, vsftpd looks for this file at the location --.BR /etc/vsftpd.conf . -+.BR /etc/vsftpd/vsftpd.conf . - However, you may override this by specifying a command line argument to - vsftpd. The command line argument is the pathname of the configuration file - for vsftpd. This behaviour is useful because you may wish to use an advanced -@@ -110,7 +110,7 @@ When enabled, and vsftpd is started in " - the listener process. i.e. control will immediately be returned to the shell - which launched vsftpd. - --Default: NO -+Default: YES - .TP - .B check_shell - Note! This option only has an effect for non-PAM builds of vsftpd. If disabled, -@@ -138,7 +138,7 @@ chroot() jail in their home directory up - different if chroot_local_user is set to YES. In this case, the list becomes - a list of users which are NOT to be placed in a chroot() jail. - By default, the file containing this list is --/etc/vsftpd.chroot_list, but you may override this with the -+/etc/vsftpd/chroot_list, but you may override this with the - .BR chroot_list_file - setting. - -@@ -177,7 +177,7 @@ Default: NO - .B deny_email_enable - If activated, you may provide a list of anonymous password e-mail responses - which cause login to be denied. By default, the file containing this list is --/etc/vsftpd.banned_emails, but you may override this with the -+/etc/vsftpd/banned_emails, but you may override this with the - .BR banned_email_file - setting. - -@@ -433,7 +433,7 @@ anonymous logins are prevented unless th - file specified by the - .BR email_password_file - setting. The file format is one password per line, no extra whitespace. The --default filename is /etc/vsftpd.email_passwords. -+default filename is /etc/vsftpd/email_passwords. - - Default: NO - .TP -@@ -764,7 +764,7 @@ passwords which are not permitted. This - .BR deny_email_enable - is enabled. - --Default: /etc/vsftpd.banned_emails -+Default: /etc/vsftpd/banned_emails - .TP - .B banner_file - This option is the name of a file containing text to display when someone -@@ -801,7 +801,7 @@ is enabled. If the option - is enabled, then the list file becomes a list of users to NOT place in a - chroot() jail. - --Default: /etc/vsftpd.chroot_list -+Default: /etvsftpd.confc/vsftpd.chroot_list - .TP - .B cmds_allowed - This options specifies a comma separated list of allowed FTP commands (post -@@ -862,7 +862,7 @@ This option can be used to provide an al - .BR secure_email_list_enable - setting. - --Default: /etc/vsftpd.email_passwords -+Default: /etc/vsftpd/email_passwords - .TP - .B ftp_username - This is the name of the user we use for handling anonymous FTP. The home -@@ -985,10 +985,10 @@ the manual page, on a per-user basis. Us - with an example. If you set - .BR user_config_dir - to be --.BR /etc/vsftpd_user_conf -+.BR /etc/vsftpd/user_conf - and then log on as the user "chris", then vsftpd will apply the settings in - the file --.BR /etc/vsftpd_user_conf/chris -+.BR /etc/vsftpd/user_conf/chris - for the duration of the session. The format of this file is as detailed in - this manual page! PLEASE NOTE that not all settings are effective on a - per-user basis. For example, many settings only prior to the user's session -@@ -1024,7 +1024,7 @@ This option is the name of the file load - .BR userlist_enable - option is active. - --Default: /etc/vsftpd.user_list -+Default: /etc/vsftpd/user_list - .TP - .B vsftpd_log_file - This option is the name of the file to which we write the vsftpd style ---- vsftpd-2.2.2/vsftpd.conf.configuration 2009-10-19 04:04:23.000000000 +0200 -+++ vsftpd-2.2.2/vsftpd.conf 2010-08-06 09:28:44.891173995 +0200 +diff --git a/vsftpd.conf b/vsftpd.conf +index cc1c607..db44170 100644 +--- a/vsftpd.conf ++++ b/vsftpd.conf @@ -1,4 +1,4 @@ -# Example config file /etc/vsftpd.conf +# Example config file /etc/vsftpd/vsftpd.conf @@ -410,7 +345,7 @@ diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 #anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create -@@ -52,7 +54,7 @@ +@@ -52,7 +54,7 @@ connect_from_port_20=YES # # If you want, you can have your log file in standard ftpd xferlog format. # Note that the default log file location is /var/log/xferlog in this case. @@ -419,7 +354,7 @@ diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 # # You may change the default value for timing out an idle session. #idle_session_timeout=600 -@@ -87,7 +89,7 @@ +@@ -87,7 +89,7 @@ connect_from_port_20=YES # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) @@ -428,7 +363,7 @@ diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of -@@ -95,7 +97,7 @@ +@@ -98,7 +100,7 @@ connect_from_port_20=YES #chroot_local_user=YES #chroot_list_enable=YES # (default follows) @@ -437,7 +372,7 @@ diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large -@@ -112,3 +114,7 @@ +@@ -115,3 +117,7 @@ listen=YES # sockets, you must run two copies of vsftpd with two configuration files. # Make sure, that one of the listen options is commented !! #listen_ipv6=YES @@ -445,3 +380,104 @@ diff -up vsftpd-2.2.0/vsftpd.conf.5.configuration vsftpd-2.2.0/vsftpd.conf.5 +pam_service_name=vsftpd +userlist_enable=YES +tcp_wrappers=YES +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index fcc6022..5e46a2f 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -4,7 +4,7 @@ vsftpd.conf \- config file for vsftpd + .SH DESCRIPTION + vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By + default, vsftpd looks for this file at the location +-.BR /etc/vsftpd.conf . ++.BR /etc/vsftpd/vsftpd.conf . + However, you may override this by specifying a command line argument to + vsftpd. The command line argument is the pathname of the configuration file + for vsftpd. This behaviour is useful because you may wish to use an advanced +@@ -110,7 +110,7 @@ When enabled, and vsftpd is started in "listen" mode, vsftpd will background + the listener process. i.e. control will immediately be returned to the shell + which launched vsftpd. + +-Default: NO ++Default: YES + .TP + .B check_shell + Note! This option only has an effect for non-PAM builds of vsftpd. If disabled, +@@ -138,7 +138,7 @@ chroot() jail in their home directory upon login. The meaning is slightly + different if chroot_local_user is set to YES. In this case, the list becomes + a list of users which are NOT to be placed in a chroot() jail. + By default, the file containing this list is +-/etc/vsftpd.chroot_list, but you may override this with the ++/etc/vsftpd/chroot_list, but you may override this with the + .BR chroot_list_file + setting. + +@@ -177,7 +177,7 @@ Default: NO + .B deny_email_enable + If activated, you may provide a list of anonymous password e-mail responses + which cause login to be denied. By default, the file containing this list is +-/etc/vsftpd.banned_emails, but you may override this with the ++/etc/vsftpd/banned_emails, but you may override this with the + .BR banned_email_file + setting. + +@@ -433,7 +433,7 @@ anonymous logins are prevented unless the password provided is listed in the + file specified by the + .BR email_password_file + setting. The file format is one password per line, no extra whitespace. The +-default filename is /etc/vsftpd.email_passwords. ++default filename is /etc/vsftpd/email_passwords. + + Default: NO + .TP +@@ -764,7 +764,7 @@ passwords which are not permitted. This file is consulted if the option + .BR deny_email_enable + is enabled. + +-Default: /etc/vsftpd.banned_emails ++Default: /etc/vsftpd/banned_emails + .TP + .B banner_file + This option is the name of a file containing text to display when someone +@@ -803,7 +803,7 @@ is enabled. If the option + is enabled, then the list file becomes a list of users to NOT place in a + chroot() jail. + +-Default: /etc/vsftpd.chroot_list ++Default: /etvsftpd.confc/vsftpd.chroot_list + .TP + .B cmds_allowed + This options specifies a comma separated list of allowed FTP commands (post +@@ -864,7 +864,7 @@ This option can be used to provide an alternate file for usage by the + .BR secure_email_list_enable + setting. + +-Default: /etc/vsftpd.email_passwords ++Default: /etc/vsftpd/email_passwords + .TP + .B ftp_username + This is the name of the user we use for handling anonymous FTP. The home +@@ -987,10 +987,10 @@ the manual page, on a per-user basis. Usage is simple, and is best illustrated + with an example. If you set + .BR user_config_dir + to be +-.BR /etc/vsftpd_user_conf ++.BR /etc/vsftpd/user_conf + and then log on as the user "chris", then vsftpd will apply the settings in + the file +-.BR /etc/vsftpd_user_conf/chris ++.BR /etc/vsftpd/user_conf/chris + for the duration of the session. The format of this file is as detailed in + this manual page! PLEASE NOTE that not all settings are effective on a + per-user basis. For example, many settings only prior to the user's session +@@ -1026,7 +1026,7 @@ This option is the name of the file loaded when the + .BR userlist_enable + option is active. + +-Default: /etc/vsftpd.user_list ++Default: /etc/vsftpd/user_list + .TP + .B vsftpd_log_file + This option is the name of the file to which we write the vsftpd style +-- +2.5.0 + diff --git a/vsftpd-2.1.0-filter.patch b/vsftpd-2.1.0-filter.patch index 26b6489..5632b62 100644 --- a/vsftpd-2.1.0-filter.patch +++ b/vsftpd-2.1.0-filter.patch @@ -1,7 +1,19 @@ -diff -up vsftpd-2.1.0/ls.c.filter vsftpd-2.1.0/ls.c ---- vsftpd-2.1.0/ls.c.filter 2008-02-02 02:30:41.000000000 +0100 -+++ vsftpd-2.1.0/ls.c 2009-01-08 19:31:15.000000000 +0100 -@@ -239,9 +239,31 @@ vsf_filename_passes_filter(const struct +From d8f1f584c96d3449265a54fa62c5944b1b7c915c Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 07/26] Applied vsftpd-2.1.0-filter.patch + +--- + ls.c | 26 ++++++++++++++++++++++++-- + str.c | 11 +++++++++++ + str.h | 1 + + 3 files changed, 36 insertions(+), 2 deletions(-) + +diff --git a/ls.c b/ls.c +index 7e1376d..e9302dd 100644 +--- a/ls.c ++++ b/ls.c +@@ -246,9 +246,31 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, int ret = 0; char last_token = 0; int must_match_at_current_pos = 1; @@ -35,10 +47,11 @@ diff -up vsftpd-2.1.0/ls.c.filter vsftpd-2.1.0/ls.c while (!str_isempty(&filter_remain_str) && *iters < VSFTP_MATCHITERS_MAX) { static struct mystr s_match_needed_str; -diff -up vsftpd-2.1.0/str.c.filter vsftpd-2.1.0/str.c ---- vsftpd-2.1.0/str.c.filter 2008-12-17 06:54:16.000000000 +0100 -+++ vsftpd-2.1.0/str.c 2009-01-08 19:31:15.000000000 +0100 -@@ -680,3 +680,14 @@ str_replace_unprintable(struct mystr* p_ +diff --git a/str.c b/str.c +index 6596204..ba4b92a 100644 +--- a/str.c ++++ b/str.c +@@ -711,3 +711,14 @@ str_replace_unprintable(struct mystr* p_str, char new_char) } } @@ -53,10 +66,11 @@ diff -up vsftpd-2.1.0/str.c.filter vsftpd-2.1.0/str.c + if (str_isempty(d_str)) + str_copy (d_str, path); +} -diff -up vsftpd-2.1.0/str.h.filter vsftpd-2.1.0/str.h ---- vsftpd-2.1.0/str.h.filter 2008-12-17 06:53:23.000000000 +0100 -+++ vsftpd-2.1.0/str.h 2009-01-08 19:32:14.000000000 +0100 -@@ -100,6 +100,7 @@ void str_replace_unprintable(struct myst +diff --git a/str.h b/str.h +index ab0a9a4..3a21b50 100644 +--- a/str.h ++++ b/str.h +@@ -100,6 +100,7 @@ void str_replace_unprintable(struct mystr* p_str, char new_char); int str_atoi(const struct mystr* p_str); filesize_t str_a_to_filesize_t(const struct mystr* p_str); unsigned int str_octal_to_uint(const struct mystr* p_str); @@ -64,3 +78,6 @@ diff -up vsftpd-2.1.0/str.h.filter vsftpd-2.1.0/str.h /* PURPOSE: Extract a line of text (delimited by \n or EOF) from a string * buffer, starting at character position 'p_pos'. The extracted line will +-- +2.5.0 + diff --git a/vsftpd-2.1.0-libs.patch b/vsftpd-2.1.0-libs.patch index 062ac6f..1bfa426 100644 --- a/vsftpd-2.1.0-libs.patch +++ b/vsftpd-2.1.0-libs.patch @@ -1,7 +1,17 @@ -diff -up vsftpd-3.0.0/Makefile.libs vsftpd-3.0.0/Makefile ---- vsftpd-3.0.0/Makefile.libs 2012-04-03 09:21:18.000000000 +0200 -+++ vsftpd-3.0.0/Makefile 2012-04-10 21:20:39.377248990 +0200 -@@ -8,7 +8,7 @@ CFLAGS = -O2 -fPIE -fstack-protector --p +From e007fc137c6bee2d359af9cfc88cd01fb672cc1e Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 01/26] Applied vsftpd-2.1.0-libs.patch + +--- + Makefile | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/Makefile b/Makefile +index c63ed1b..98118dc 100644 +--- a/Makefile ++++ b/Makefile +@@ -8,7 +8,7 @@ CFLAGS = -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 \ -D_FORTIFY_SOURCE=2 \ #-pedantic -Wconversion @@ -10,3 +20,6 @@ diff -up vsftpd-3.0.0/Makefile.libs vsftpd-3.0.0/Makefile LINK = -Wl,-s LDFLAGS = -fPIE -pie -Wl,-z,relro -Wl,-z,now +-- +2.5.0 + diff --git a/vsftpd-2.1.0-pam_hostname.patch b/vsftpd-2.1.0-pam_hostname.patch index c3d8b1e..f523d30 100644 --- a/vsftpd-2.1.0-pam_hostname.patch +++ b/vsftpd-2.1.0-pam_hostname.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c ---- vsftpd-2.2.0/sysdeputil.c.pam_hostname 2009-08-08 03:51:10.000000000 +0200 -+++ vsftpd-2.2.0/sysdeputil.c 2009-08-24 12:24:07.220623773 +0200 +From fb9754bb10105b6c23d355fd448f55ab94c704b8 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 05/26] Applied vsftpd-2.1.0-pam_hostname.patch + +--- + sysdeputil.c | 19 ++++++++++++++++--- + 1 file changed, 16 insertions(+), 3 deletions(-) + +diff --git a/sysdeputil.c b/sysdeputil.c +index 06f01f4..b2782da 100644 +--- a/sysdeputil.c ++++ b/sysdeputil.c @@ -16,6 +16,10 @@ #include "tunables.h" #include "builddefs.h" @@ -12,7 +22,7 @@ diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c /* For Linux, this adds nothing :-) */ #include "port/porting_junk.h" -@@ -325,6 +329,10 @@ vsf_sysdep_check_auth(struct mystr* p_us +@@ -323,6 +327,10 @@ vsf_sysdep_check_auth(struct mystr* p_user_str, const struct mystr* p_remote_host) { int retval = -1; @@ -23,7 +33,7 @@ diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c pam_item_t item; const char* pam_user_name = 0; struct pam_conv the_conv = -@@ -345,7 +353,12 @@ vsf_sysdep_check_auth(struct mystr* p_us +@@ -346,7 +354,12 @@ vsf_sysdep_check_auth(struct mystr* p_user_str, return 0; } #ifdef PAM_RHOST @@ -37,7 +47,7 @@ diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c if (retval != PAM_SUCCESS) { (void) pam_end(s_pamh, retval); -@@ -558,7 +571,7 @@ vsf_sysdep_has_capabilities(void) +@@ -559,7 +572,7 @@ vsf_sysdep_has_capabilities(void) } return s_runtime_has_caps; } @@ -46,7 +56,7 @@ diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c #ifndef VSF_SYSDEP_HAVE_LIBCAP static int do_checkcap(void) -@@ -1080,7 +1093,7 @@ vsf_sysutil_recv_fd(const int sock_fd) +@@ -1081,7 +1094,7 @@ vsf_sysutil_recv_fd(const int sock_fd) msg.msg_flags = 0; /* In case something goes wrong, set the fd to -1 before the syscall */ p_fd = (int*)CMSG_DATA(CMSG_FIRSTHDR(&msg)); @@ -55,3 +65,6 @@ diff -up vsftpd-2.2.0/sysdeputil.c.pam_hostname vsftpd-2.2.0/sysdeputil.c retval = recvmsg(sock_fd, &msg, 0); if (retval != 1) { +-- +2.5.0 + diff --git a/vsftpd-2.1.0-tcp_wrappers.patch b/vsftpd-2.1.0-tcp_wrappers.patch index dc0bbce..4fe87d4 100644 --- a/vsftpd-2.1.0-tcp_wrappers.patch +++ b/vsftpd-2.1.0-tcp_wrappers.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-2.1.0/builddefs.h.tcp_wrappers vsftpd-2.1.0/builddefs.h ---- vsftpd-2.1.0/builddefs.h.tcp_wrappers 2009-01-08 18:52:46.000000000 +0100 -+++ vsftpd-2.1.0/builddefs.h 2009-01-08 18:52:56.000000000 +0100 +From 3e01cb1388681f8a956c954570db4fe8ac61d1bc Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 03/26] Applied vsftpd-2.1.0-tcp_wrappers.patch + +--- + builddefs.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/builddefs.h b/builddefs.h +index 63cc62b..83de674 100644 +--- a/builddefs.h ++++ b/builddefs.h @@ -1,7 +1,7 @@ #ifndef VSF_BUILDDEFS_H #define VSF_BUILDDEFS_H @@ -10,3 +20,6 @@ diff -up vsftpd-2.1.0/builddefs.h.tcp_wrappers vsftpd-2.1.0/builddefs.h #define VSF_BUILD_PAM #define VSF_BUILD_SSL +-- +2.5.0 + diff --git a/vsftpd-2.1.0-trim.patch b/vsftpd-2.1.0-trim.patch index d80616d..8de7c1b 100644 --- a/vsftpd-2.1.0-trim.patch +++ b/vsftpd-2.1.0-trim.patch @@ -1,7 +1,21 @@ -diff -up vsftpd-2.2.0/parseconf.c.trim vsftpd-2.2.0/parseconf.c ---- vsftpd-2.2.0/parseconf.c.trim 2009-08-04 08:01:10.000000000 +0200 -+++ vsftpd-2.2.0/parseconf.c 2009-08-04 08:10:49.000000000 +0200 -@@ -275,7 +275,7 @@ vsf_parseconf_load_setting(const char* p +From aea6f1b484d06c56f636ae5ed7df232d6a94f57a Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 09/26] Applied vsftpd-2.1.0-trim.patch + +--- + parseconf.c | 2 +- + str.c | 12 ++++++++++++ + str.h | 1 + + sysutil.c | 12 ++++++++++++ + sysutil.h | 1 + + 5 files changed, 27 insertions(+), 1 deletion(-) + +diff --git a/parseconf.c b/parseconf.c +index 385afd2..30df598 100644 +--- a/parseconf.c ++++ b/parseconf.c +@@ -280,7 +280,7 @@ vsf_parseconf_load_setting(const char* p_setting, int errs_fatal) } else { @@ -10,10 +24,11 @@ diff -up vsftpd-2.2.0/parseconf.c.trim vsftpd-2.2.0/parseconf.c } return; } -diff -up vsftpd-2.2.0/str.c.trim vsftpd-2.2.0/str.c ---- vsftpd-2.2.0/str.c.trim 2009-08-04 08:01:10.000000000 +0200 -+++ vsftpd-2.2.0/str.c 2009-08-04 08:01:10.000000000 +0200 -@@ -89,6 +89,18 @@ str_strdup(const struct mystr* p_str) +diff --git a/str.c b/str.c +index ba4b92a..41b27db 100644 +--- a/str.c ++++ b/str.c +@@ -104,6 +104,18 @@ str_strdup(const struct mystr* p_str) return vsf_sysutil_strdup(str_getbuf(p_str)); } @@ -32,10 +47,11 @@ diff -up vsftpd-2.2.0/str.c.trim vsftpd-2.2.0/str.c void str_alloc_alt_term(struct mystr* p_str, const char* p_src, char term) { -diff -up vsftpd-2.2.0/str.h.trim vsftpd-2.2.0/str.h ---- vsftpd-2.2.0/str.h.trim 2009-08-04 08:01:10.000000000 +0200 -+++ vsftpd-2.2.0/str.h 2009-08-04 08:01:10.000000000 +0200 -@@ -31,6 +31,7 @@ void str_alloc_ulong(struct mystr* p_str +diff --git a/str.h b/str.h +index 3a21b50..44270da 100644 +--- a/str.h ++++ b/str.h +@@ -31,6 +31,7 @@ void str_alloc_ulong(struct mystr* p_str, unsigned long the_ulong); void str_alloc_filesize_t(struct mystr* p_str, filesize_t the_filesize); void str_copy(struct mystr* p_dest, const struct mystr* p_src); const char* str_strdup(const struct mystr* p_str); @@ -43,10 +59,11 @@ diff -up vsftpd-2.2.0/str.h.trim vsftpd-2.2.0/str.h void str_empty(struct mystr* p_str); void str_free(struct mystr* p_str); void str_trunc(struct mystr* p_str, unsigned int trunc_len); -diff -up vsftpd-2.2.0/sysutil.c.trim vsftpd-2.2.0/sysutil.c ---- vsftpd-2.2.0/sysutil.c.trim 2009-07-16 05:32:21.000000000 +0200 -+++ vsftpd-2.2.0/sysutil.c 2009-08-04 08:01:10.000000000 +0200 -@@ -1032,6 +1032,18 @@ vsf_sysutil_strdup(const char* p_str) +diff --git a/sysutil.c b/sysutil.c +index 5cdb6ef..428a34a 100644 +--- a/sysutil.c ++++ b/sysutil.c +@@ -1035,6 +1035,18 @@ vsf_sysutil_strdup(const char* p_str) return strdup(p_str); } @@ -65,9 +82,10 @@ diff -up vsftpd-2.2.0/sysutil.c.trim vsftpd-2.2.0/sysutil.c void vsf_sysutil_memclr(void* p_dest, unsigned int size) { -diff -up vsftpd-2.2.0/sysutil.h.trim vsftpd-2.2.0/sysutil.h ---- vsftpd-2.2.0/sysutil.h.trim 2009-07-16 05:31:53.000000000 +0200 -+++ vsftpd-2.2.0/sysutil.h 2009-08-04 08:01:10.000000000 +0200 +diff --git a/sysutil.h b/sysutil.h +index c34778c..c2ddd15 100644 +--- a/sysutil.h ++++ b/sysutil.h @@ -186,6 +186,7 @@ int vsf_sysutil_wait_get_exitcode( /* Various string functions */ unsigned int vsf_sysutil_strlen(const char* p_text); @@ -76,3 +94,6 @@ diff -up vsftpd-2.2.0/sysutil.h.trim vsftpd-2.2.0/sysutil.h void vsf_sysutil_memclr(void* p_dest, unsigned int size); void vsf_sysutil_memcpy(void* p_dest, const void* p_src, const unsigned int size); +-- +2.5.0 + diff --git a/vsftpd-2.1.0-userlist_log.patch b/vsftpd-2.1.0-userlist_log.patch index b435724..b855ca7 100644 --- a/vsftpd-2.1.0-userlist_log.patch +++ b/vsftpd-2.1.0-userlist_log.patch @@ -1,7 +1,23 @@ -diff -up vsftpd-2.1.0/logging.c.userlist_log vsftpd-2.1.0/logging.c ---- vsftpd-2.1.0/logging.c.userlist_log 2008-12-17 20:56:45.000000000 +0100 -+++ vsftpd-2.1.0/logging.c 2009-02-24 09:12:42.000000000 +0100 -@@ -95,6 +95,13 @@ vsf_log_line(struct vsf_session* p_sess, +From 2f563a92cf4c12d8a37e413ffdc14a7eb4637c03 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 08/26] Applied vsftpd-2.1.0-userlist_log.patch + +--- + logging.c | 7 +++++++ + logging.h | 11 +++++++++++ + parseconf.c | 1 + + prelogin.c | 14 ++++++++++++++ + tunables.c | 2 ++ + tunables.h | 1 + + vsftpd.conf.5 | 8 ++++++++ + 7 files changed, 44 insertions(+) + +diff --git a/logging.c b/logging.c +index ad531d6..99671b4 100644 +--- a/logging.c ++++ b/logging.c +@@ -103,6 +103,13 @@ vsf_log_line(struct vsf_session* p_sess, enum EVSFLogEntryType what, vsf_log_common(p_sess, 1, what, p_str); } @@ -15,10 +31,11 @@ diff -up vsftpd-2.1.0/logging.c.userlist_log vsftpd-2.1.0/logging.c int vsf_log_entry_pending(struct vsf_session* p_sess) { -diff -up vsftpd-2.1.0/logging.h.userlist_log vsftpd-2.1.0/logging.h ---- vsftpd-2.1.0/logging.h.userlist_log 2008-07-30 03:29:21.000000000 +0200 -+++ vsftpd-2.1.0/logging.h 2009-02-24 09:12:42.000000000 +0100 -@@ -80,5 +80,16 @@ void vsf_log_do_log(struct vsf_session* +diff --git a/logging.h b/logging.h +index 48f88ec..1ff57d1 100644 +--- a/logging.h ++++ b/logging.h +@@ -80,5 +80,16 @@ void vsf_log_do_log(struct vsf_session* p_sess, int succeeded); void vsf_log_line(struct vsf_session* p_sess, enum EVSFLogEntryType what, struct mystr* p_str); @@ -35,10 +52,11 @@ diff -up vsftpd-2.1.0/logging.h.userlist_log vsftpd-2.1.0/logging.h + #endif /* VSF_LOGGING_H */ -diff -up vsftpd-2.1.0/parseconf.c.userlist_log vsftpd-2.1.0/parseconf.c ---- vsftpd-2.1.0/parseconf.c.userlist_log 2008-12-18 07:21:41.000000000 +0100 -+++ vsftpd-2.1.0/parseconf.c 2009-02-24 09:12:42.000000000 +0100 -@@ -96,6 +96,7 @@ parseconf_bool_array[] = +diff --git a/parseconf.c b/parseconf.c +index ea2242b..385afd2 100644 +--- a/parseconf.c ++++ b/parseconf.c +@@ -91,6 +91,7 @@ parseconf_bool_array[] = { "mdtm_write", &tunable_mdtm_write }, { "lock_upload_files", &tunable_lock_upload_files }, { "pasv_addr_resolve", &tunable_pasv_addr_resolve }, @@ -46,10 +64,11 @@ diff -up vsftpd-2.1.0/parseconf.c.userlist_log vsftpd-2.1.0/parseconf.c { "debug_ssl", &tunable_debug_ssl }, { "require_cert", &tunable_require_cert }, { "validate_cert", &tunable_validate_cert }, -diff -up vsftpd-2.1.0/prelogin.c.userlist_log vsftpd-2.1.0/prelogin.c ---- vsftpd-2.1.0/prelogin.c.userlist_log 2009-02-18 23:23:53.000000000 +0100 -+++ vsftpd-2.1.0/prelogin.c 2009-02-24 09:17:41.000000000 +0100 -@@ -220,6 +220,20 @@ handle_user_command(struct vsf_session* +diff --git a/prelogin.c b/prelogin.c +index df4aade..1588bc1 100644 +--- a/prelogin.c ++++ b/prelogin.c +@@ -246,6 +246,20 @@ handle_user_command(struct vsf_session* p_sess) check_login_delay(); vsf_cmdio_write(p_sess, FTP_LOGINERR, "Permission denied."); check_login_fails(p_sess); @@ -70,9 +89,10 @@ diff -up vsftpd-2.1.0/prelogin.c.userlist_log vsftpd-2.1.0/prelogin.c str_empty(&p_sess->user_str); return; } -diff -up vsftpd-2.1.0/tunables.c.userlist_log vsftpd-2.1.0/tunables.c ---- vsftpd-2.1.0/tunables.c.userlist_log 2009-02-24 09:12:42.000000000 +0100 -+++ vsftpd-2.1.0/tunables.c 2009-02-24 09:12:42.000000000 +0100 +diff --git a/tunables.c b/tunables.c +index 0ac4c34..b30fca1 100644 +--- a/tunables.c ++++ b/tunables.c @@ -72,6 +72,7 @@ int tunable_force_anon_data_ssl; int tunable_mdtm_write; int tunable_lock_upload_files; @@ -81,7 +101,7 @@ diff -up vsftpd-2.1.0/tunables.c.userlist_log vsftpd-2.1.0/tunables.c int tunable_debug_ssl; int tunable_require_cert; int tunable_validate_cert; -@@ -206,6 +207,7 @@ tunables_load_defaults() +@@ -212,6 +213,7 @@ tunables_load_defaults() tunable_mdtm_write = 1; tunable_lock_upload_files = 1; tunable_pasv_addr_resolve = 0; @@ -89,10 +109,11 @@ diff -up vsftpd-2.1.0/tunables.c.userlist_log vsftpd-2.1.0/tunables.c tunable_debug_ssl = 0; tunable_require_cert = 0; tunable_validate_cert = 0; -diff -up vsftpd-2.1.0/tunables.h.userlist_log vsftpd-2.1.0/tunables.h ---- vsftpd-2.1.0/tunables.h.userlist_log 2008-12-17 06:47:11.000000000 +0100 -+++ vsftpd-2.1.0/tunables.h 2009-02-24 09:12:42.000000000 +0100 -@@ -73,6 +73,7 @@ extern int tunable_force_anon_data_ssl; +diff --git a/tunables.h b/tunables.h +index 05d2456..e44d64c 100644 +--- a/tunables.h ++++ b/tunables.h +@@ -73,6 +73,7 @@ extern int tunable_force_anon_data_ssl; /* Require anon data uses SSL */ extern int tunable_mdtm_write; /* Allow MDTM to set timestamps */ extern int tunable_lock_upload_files; /* Lock uploading files */ extern int tunable_pasv_addr_resolve; /* DNS resolve pasv_addr */ @@ -100,10 +121,11 @@ diff -up vsftpd-2.1.0/tunables.h.userlist_log vsftpd-2.1.0/tunables.h extern int tunable_debug_ssl; /* Verbose SSL logging */ extern int tunable_require_cert; /* SSL client cert required */ extern int tunable_validate_cert; /* SSL certs must be valid */ -diff -up vsftpd-2.1.0/vsftpd.conf.5.userlist_log vsftpd-2.1.0/vsftpd.conf.5 ---- vsftpd-2.1.0/vsftpd.conf.5.userlist_log 2009-02-24 09:12:42.000000000 +0100 -+++ vsftpd-2.1.0/vsftpd.conf.5 2009-02-24 09:12:42.000000000 +0100 -@@ -585,6 +585,14 @@ Self-signed certs do not constitute OK v +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index 5e46a2f..9d767b1 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -588,6 +588,14 @@ Self-signed certs do not constitute OK validation. (New in v2.0.6). Default: NO .TP @@ -118,3 +140,6 @@ diff -up vsftpd-2.1.0/vsftpd.conf.5.userlist_log vsftpd-2.1.0/vsftpd.conf.5 .B virtual_use_local_privs If enabled, virtual users will use the same privileges as local users. By default, virtual users will use the same privileges as anonymous users, which +-- +2.5.0 + diff --git a/vsftpd-2.1.1-daemonize_plus.patch b/vsftpd-2.1.1-daemonize_plus.patch index 5f89068..d9d7e04 100644 --- a/vsftpd-2.1.1-daemonize_plus.patch +++ b/vsftpd-2.1.1-daemonize_plus.patch @@ -1,6 +1,18 @@ -diff -up vsftpd-2.1.1/standalone.c.daemonize_plus vsftpd-2.1.1/standalone.c ---- vsftpd-2.1.1/standalone.c.daemonize_plus 2009-05-10 22:11:24.000000000 +0200 -+++ vsftpd-2.1.1/standalone.c 2009-05-10 22:11:24.000000000 +0200 +From 662531f296a0b7341e4e6817e084585a7e7a1d87 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 10/26] Applied vsftpd-2.1.1-daemonize_plus.patch + +--- + standalone.c | 38 +++++++++++++++++++++++++++++++++++++- + sysutil.c | 59 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + sysutil.h | 7 ++++++- + 3 files changed, 102 insertions(+), 2 deletions(-) + +diff --git a/standalone.c b/standalone.c +index e0f2d5b..3b65ea2 100644 +--- a/standalone.c ++++ b/standalone.c @@ -26,6 +26,8 @@ static unsigned int s_ipaddr_size; static void handle_sigchld(void* duff); @@ -35,7 +47,7 @@ diff -up vsftpd-2.1.1/standalone.c.daemonize_plus vsftpd-2.1.1/standalone.c } /* Son, close standard FDs to avoid SSH hang-on-exit */ vsf_sysutil_reopen_standard_fds(); -@@ -98,6 +112,10 @@ vsf_standalone_main(void) +@@ -99,6 +113,10 @@ vsf_standalone_main(void) { die("could not bind listening IPv4 socket"); } @@ -46,7 +58,7 @@ diff -up vsftpd-2.1.1/standalone.c.daemonize_plus vsftpd-2.1.1/standalone.c } else { -@@ -127,6 +145,10 @@ vsf_standalone_main(void) +@@ -129,6 +147,10 @@ vsf_standalone_main(void) { die("could not bind listening IPv6 socket"); } @@ -57,7 +69,7 @@ diff -up vsftpd-2.1.1/standalone.c.daemonize_plus vsftpd-2.1.1/standalone.c } vsf_sysutil_close(0); vsf_sysutil_close(1); -@@ -252,6 +274,20 @@ handle_sighup(void* duff) +@@ -268,6 +290,20 @@ handle_sighup(void* duff) vsf_parseconf_load_file(0, 0); } @@ -78,10 +90,11 @@ diff -up vsftpd-2.1.1/standalone.c.daemonize_plus vsftpd-2.1.1/standalone.c static unsigned int hash_ip(unsigned int buckets, void* p_key) { -diff -up vsftpd-2.1.1/sysutil.c.daemonize_plus vsftpd-2.1.1/sysutil.c ---- vsftpd-2.1.1/sysutil.c.daemonize_plus 2009-05-10 22:11:24.000000000 +0200 -+++ vsftpd-2.1.1/sysutil.c 2009-05-10 22:11:59.000000000 +0200 -@@ -202,6 +202,9 @@ vsf_sysutil_translate_sig(const enum EVS +diff --git a/sysutil.c b/sysutil.c +index 428a34a..c848356 100644 +--- a/sysutil.c ++++ b/sysutil.c +@@ -201,6 +201,9 @@ vsf_sysutil_translate_sig(const enum EVSFSysUtilSignal sig) case kVSFSysUtilSigHUP: realsig = SIGHUP; break; @@ -91,7 +104,7 @@ diff -up vsftpd-2.1.1/sysutil.c.daemonize_plus vsftpd-2.1.1/sysutil.c default: bug("unknown signal in vsf_sysutil_translate_sig"); break; -@@ -539,6 +542,12 @@ vsf_sysutil_getpid(void) +@@ -549,6 +552,12 @@ vsf_sysutil_getpid(void) return (unsigned int) s_current_pid; } @@ -104,7 +117,7 @@ diff -up vsftpd-2.1.1/sysutil.c.daemonize_plus vsftpd-2.1.1/sysutil.c int vsf_sysutil_fork(void) { -@@ -2807,3 +2816,53 @@ vsf_sysutil_set_no_fds() +@@ -2871,3 +2880,53 @@ vsf_sysutil_post_fork() s_sig_details[i].pending = 0; } } @@ -158,10 +171,11 @@ diff -up vsftpd-2.1.1/sysutil.c.daemonize_plus vsftpd-2.1.1/sysutil.c +{ + return pause(); +} -diff -up vsftpd-2.1.1/sysutil.h.daemonize_plus vsftpd-2.1.1/sysutil.h ---- vsftpd-2.1.1/sysutil.h.daemonize_plus 2009-05-10 22:11:24.000000000 +0200 -+++ vsftpd-2.1.1/sysutil.h 2009-05-10 22:11:24.000000000 +0200 -@@ -29,7 +29,8 @@ enum EVSFSysUtilSignal +diff --git a/sysutil.h b/sysutil.h +index c2ddd15..bfc92cb 100644 +--- a/sysutil.h ++++ b/sysutil.h +@@ -30,7 +30,8 @@ enum EVSFSysUtilSignal kVSFSysUtilSigCHLD, kVSFSysUtilSigPIPE, kVSFSysUtilSigURG, @@ -171,7 +185,7 @@ diff -up vsftpd-2.1.1/sysutil.h.daemonize_plus vsftpd-2.1.1/sysutil.h }; enum EVSFSysUtilInterruptContext { -@@ -165,6 +165,7 @@ void vsf_sysutil_free(void* p_ptr); +@@ -165,6 +166,7 @@ void vsf_sysutil_free(void* p_ptr); /* Process creation/exit/process handling */ unsigned int vsf_sysutil_getpid(void); @@ -189,3 +203,6 @@ diff -up vsftpd-2.1.1/sysutil.h.daemonize_plus vsftpd-2.1.1/sysutil.h /* Various string functions */ unsigned int vsf_sysutil_strlen(const char* p_text); +-- +2.5.0 + diff --git a/vsftpd-2.2.0-wildchar.patch b/vsftpd-2.2.0-wildchar.patch index ca8480e..88c934b 100644 --- a/vsftpd-2.2.0-wildchar.patch +++ b/vsftpd-2.2.0-wildchar.patch @@ -1,7 +1,17 @@ -diff -up vsftpd-2.3.2/ls.c.tmp vsftpd-2.3.2/ls.c ---- vsftpd-2.3.2/ls.c.tmp 2010-08-20 13:18:54.397583558 +0200 -+++ vsftpd-2.3.2/ls.c 2010-08-20 13:14:59.047831385 +0200 -@@ -305,6 +305,20 @@ vsf_filename_passes_filter(const struct +From 46b1cacac22d4c5f0b7695579860f7ecc28d3efb Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 11/26] Applied vsftpd-2.2.0-wildchar.patch + +--- + ls.c | 14 ++++++++++++++ + 1 file changed, 14 insertions(+) + +diff --git a/ls.c b/ls.c +index e9302dd..92be544 100644 +--- a/ls.c ++++ b/ls.c +@@ -311,6 +311,20 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, { goto out; } @@ -22,3 +32,6 @@ diff -up vsftpd-2.3.2/ls.c.tmp vsftpd-2.3.2/ls.c /* Chop matched string out of remainder */ str_mid_to_end(&name_remain_str, &temp_str, indexx + str_getlen(&s_match_needed_str)); +-- +2.5.0 + diff --git a/vsftpd-2.2.2-clone.patch b/vsftpd-2.2.2-clone.patch index b2a275f..82b8db7 100644 --- a/vsftpd-2.2.2-clone.patch +++ b/vsftpd-2.2.2-clone.patch @@ -1,7 +1,17 @@ -diff -up vsftpd-2.2.2/sysdeputil.c.clone vsftpd-2.2.2/sysdeputil.c ---- vsftpd-2.2.2/sysdeputil.c.clone 2010-05-13 13:26:32.099358732 +0200 -+++ vsftpd-2.2.2/sysdeputil.c 2010-05-13 13:26:43.894359985 +0200 -@@ -1279,7 +1279,7 @@ vsf_sysutil_fork_isolate_failok() +From 1220fb187aa6b114ae4877fd74a42979d580d8ef Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 12/26] Applied vsftpd-2.2.2-clone.patch + +--- + sysdeputil.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/sysdeputil.c b/sysdeputil.c +index b2782da..3bbabaa 100644 +--- a/sysdeputil.c ++++ b/sysdeputil.c +@@ -1306,7 +1306,7 @@ vsf_sysutil_fork_isolate_failok() static int cloneflags_work = 1; if (cloneflags_work) { @@ -10,7 +20,7 @@ diff -up vsftpd-2.2.2/sysdeputil.c.clone vsftpd-2.2.2/sysdeputil.c if (ret != -1 || (errno != EINVAL && errno != EPERM)) { if (ret == 0) -@@ -1301,7 +1301,7 @@ vsf_sysutil_fork_newnet() +@@ -1328,7 +1328,7 @@ vsf_sysutil_fork_newnet() static int cloneflags_work = 1; if (cloneflags_work) { @@ -19,3 +29,6 @@ diff -up vsftpd-2.2.2/sysdeputil.c.clone vsftpd-2.2.2/sysdeputil.c if (ret != -1 || (errno != EINVAL && errno != EPERM)) { if (ret == 0) +-- +2.5.0 + diff --git a/vsftpd-2.2.2-nfs-fail.patch b/vsftpd-2.2.2-nfs-fail.patch new file mode 100644 index 0000000..73c5f64 --- /dev/null +++ b/vsftpd-2.2.2-nfs-fail.patch @@ -0,0 +1,1501 @@ +From d30fce5908a608a93a30e276d01050c32d8f1542 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:59:28 +0100 +Subject: [PATCH 25/26] Applied vsftpd-2.2.2-nfs-fail.patch + +--- + ftpcodes.h | 1 + + postlogin.c | 32 +- + sysutil.c | 21 + + sysutil.h | 1 + + tags | 1349 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + 5 files changed, 1402 insertions(+), 2 deletions(-) + create mode 100644 tags + +diff --git a/ftpcodes.h b/ftpcodes.h +index 81e25c5..3950f92 100644 +--- a/ftpcodes.h ++++ b/ftpcodes.h +@@ -73,6 +73,7 @@ + #define FTP_NOHANDLEPROT 536 + #define FTP_FILEFAIL 550 + #define FTP_NOPERM 550 ++#define FTP_DISKQUOTA 552 + #define FTP_UPLOADFAIL 553 + + #endif /* VSF_FTPCODES_H */ +diff --git a/postlogin.c b/postlogin.c +index 29958c0..154c16a 100644 +--- a/postlogin.c ++++ b/postlogin.c +@@ -28,6 +28,8 @@ + #include "vsftpver.h" + #include "opts.h" + ++#include ++ + /* Private local functions */ + static void handle_pwd(struct vsf_session* p_sess); + static void handle_cwd(struct vsf_session* p_sess); +@@ -1028,8 +1030,10 @@ handle_upload_common(struct vsf_session* p_sess, int is_append, int is_unique) + struct vsf_transfer_ret trans_ret; + int new_file_fd; + int remote_fd; ++ int close_errno; + int success = 0; + int created = 0; ++ int closed = 0; + int do_truncate = 0; + filesize_t offset = p_sess->restart_pos; + p_sess->restart_pos = 0; +@@ -1142,6 +1146,18 @@ handle_upload_common(struct vsf_session* p_sess, int is_append, int is_unique) + trans_ret = vsf_ftpdataio_transfer_file(p_sess, remote_fd, + new_file_fd, 1, 0); + } ++ ++ /* Need to check close operation here because some errors ++ * like EIO, EDQUOT, ENOSPC can be detected only on close ++ * when using NFS ++ */ ++ close_errno = vsf_sysutil_close_errno(new_file_fd); ++ closed = 1; ++ if (close_errno != 0) ++ { ++ trans_ret.retval = -1; ++ } ++ + if (vsf_ftpdataio_dispose_transfer_fd(p_sess) != 1 && trans_ret.retval == 0) + { + trans_ret.retval = -2; +@@ -1154,7 +1170,16 @@ handle_upload_common(struct vsf_session* p_sess, int is_append, int is_unique) + } + if (trans_ret.retval == -1) + { +- vsf_cmdio_write(p_sess, FTP_BADSENDFILE, "Failure writing to local file."); ++ /* Disk quota exceeded */ ++ if (close_errno == EDQUOT) ++ { ++ vsf_cmdio_write(p_sess, FTP_DISKQUOTA, "Disk quota exceeded."); ++ } ++ /* any other local error */ ++ else ++ { ++ vsf_cmdio_write(p_sess, FTP_BADSENDFILE, "Failure writing to local file."); ++ } + } + else if (trans_ret.retval == -2) + { +@@ -1176,7 +1201,10 @@ port_pasv_cleanup_out: + { + str_unlink(p_filename); + } +- vsf_sysutil_close(new_file_fd); ++ if (!closed) ++ { ++ vsf_sysutil_close(new_file_fd); ++ } + } + + static void +diff --git a/sysutil.c b/sysutil.c +index a924edf..6dfe350 100644 +--- a/sysutil.c ++++ b/sysutil.c +@@ -1259,6 +1259,27 @@ vsf_sysutil_close(int fd) + } + + int ++vsf_sysutil_close_errno(int fd) ++{ ++ while (1) ++ { ++ int retval = close(fd); ++ if (retval != 0) ++ { ++ if (errno == EINTR) ++ { ++ vsf_sysutil_check_pending_actions(kVSFSysUtilUnknown, 0, 0); ++ continue; ++ } ++ else { ++ return errno; ++ } ++ } ++ return 0; ++ } ++} ++ ++int + vsf_sysutil_close_failok(int fd) + { + return close(fd); +diff --git a/sysutil.h b/sysutil.h +index c145bdf..26698cd 100644 +--- a/sysutil.h ++++ b/sysutil.h +@@ -92,6 +92,7 @@ int vsf_sysutil_create_or_open_file_append(const char* p_filename, + int vsf_sysutil_create_or_open_file(const char* p_filename, unsigned int mode); + void vsf_sysutil_dupfd2(int old_fd, int new_fd); + void vsf_sysutil_close(int fd); ++int vsf_sysutil_close_errno(int fd); + int vsf_sysutil_close_failok(int fd); + int vsf_sysutil_unlink(const char* p_dead); + int vsf_sysutil_write_access(const char* p_filename); +diff --git a/tags b/tags +new file mode 100644 +index 0000000..2afa58c +--- /dev/null ++++ b/tags +@@ -0,0 +1,1349 @@ ++!_TAG_FILE_FORMAT 2 /extended format; --format=1 will not append ;" to lines/ ++!_TAG_FILE_SORTED 1 /0=unsorted, 1=sorted, 2=foldcase/ ++!_TAG_PROGRAM_AUTHOR Darren Hiebert /dhiebert@users.sourceforge.net/ ++!_TAG_PROGRAM_NAME Exuberant Ctags // ++!_TAG_PROGRAM_URL http://ctags.sourceforge.net /official site/ ++!_TAG_PROGRAM_VERSION 5.8 // ++BUFTZSIZ sysutil.c 30;" d file: ++CC Makefile /^CC = gcc$/;" m ++CFLAGS Makefile /^CFLAGS = -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 \\$/;" m ++CLONE_NEWIPC sysdeputil.c 80;" d file: ++CLONE_NEWNET sysdeputil.c 83;" d file: ++CLONE_NEWPID sysdeputil.c 77;" d file: ++CMSG_ALIGN port/cmsg_extras.h 9;" d ++CMSG_LEN port/cmsg_extras.h 19;" d ++CMSG_SPACE port/cmsg_extras.h 14;" d ++DH_get_dh ssl.c /^ DH_get_dh(int size)$/;" f ++DH_get_prime ssl.c /^ DH_get_prime(int bits)$/;" f ++DIE_DEBUG utility.c 13;" d file: ++ESysdepCapabilities sysdeputil.h /^enum ESysdepCapabilities$/;" g ++EVSFLogEntryType logging.h /^enum EVSFLogEntryType$/;" g ++EVSFPrivopLoginResult privops.h /^enum EVSFPrivopLoginResult$/;" g ++EVSFRWTarget readwrite.h /^enum EVSFRWTarget$/;" g ++EVSFSysStrOpenMode sysstr.h /^enum EVSFSysStrOpenMode$/;" g ++EVSFSysUtilError sysutil.h /^enum EVSFSysUtilError$/;" g ++EVSFSysUtilInterruptContext sysutil.h /^enum EVSFSysUtilInterruptContext$/;" g ++EVSFSysUtilMapPermission sysutil.h /^enum EVSFSysUtilMapPermission$/;" g ++EVSFSysUtilOpenMode sysutil.h /^enum EVSFSysUtilOpenMode$/;" g ++EVSFSysUtilSignal sysutil.h /^enum EVSFSysUtilSignal$/;" g ++FTP_ABOROK ftpcodes.h 31;" d ++FTP_ABOR_NOCONN ftpcodes.h 29;" d ++FTP_ALLOOK ftpcodes.h 18;" d ++FTP_AUTHOK ftpcodes.h 35;" d ++FTP_BADAUTH ftpcodes.h 67;" d ++FTP_BADCMD ftpcodes.h 58;" d ++FTP_BADMODE ftpcodes.h 66;" d ++FTP_BADOPTS ftpcodes.h 59;" d ++FTP_BADPBSZ ftpcodes.h 63;" d ++FTP_BADPROT ftpcodes.h 64;" d ++FTP_BADSENDCONN ftpcodes.h 53;" d ++FTP_BADSENDFILE ftpcodes.h 56;" d ++FTP_BADSENDNET ftpcodes.h 54;" d ++FTP_BADSTRU ftpcodes.h 65;" d ++FTP_CHMODOK ftpcodes.h 11;" d ++FTP_COMMANDNOTIMPL ftpcodes.h 60;" d ++FTP_CWDOK ftpcodes.h 36;" d ++FTP_DATACONN ftpcodes.h 4;" d ++FTP_DATATLSBAD ftpcodes.h 71;" d ++FTP_DATA_TIMEOUT ftpcodes.h 48;" d ++FTP_DELEOK ftpcodes.h 38;" d ++FTP_EPRTOK ftpcodes.h 9;" d ++FTP_EPSVALLOK ftpcodes.h 12;" d ++FTP_EPSVBAD ftpcodes.h 70;" d ++FTP_EPSVOK ftpcodes.h 33;" d ++FTP_FEAT ftpcodes.h 19;" d ++FTP_FILEFAIL ftpcodes.h 74;" d ++FTP_FILETMPFAIL ftpcodes.h 55;" d ++FTP_GIVEPWORD ftpcodes.h 43;" d ++FTP_GOODBYE ftpcodes.h 28;" d ++FTP_GREET ftpcodes.h 27;" d ++FTP_HELP ftpcodes.h 25;" d ++FTP_IDLE_TIMEOUT ftpcodes.h 47;" d ++FTP_IP_DENY ftpcodes.h 51;" d ++FTP_IP_LIMIT ftpcodes.h 50;" d ++FTP_LOGINERR ftpcodes.h 72;" d ++FTP_LOGINOK ftpcodes.h 34;" d ++FTP_MDTMOK ftpcodes.h 22;" d ++FTP_MKDIROK ftpcodes.h 41;" d ++FTP_MODEOK ftpcodes.h 14;" d ++FTP_NEEDENCRYPT ftpcodes.h 69;" d ++FTP_NEEDRNFR ftpcodes.h 62;" d ++FTP_NEEDUSER ftpcodes.h 61;" d ++FTP_NOHANDLEPROT ftpcodes.h 73;" d ++FTP_NOOPOK ftpcodes.h 6;" d ++FTP_NOPERM ftpcodes.h 75;" d ++FTP_NOSUCHPROT ftpcodes.h 68;" d ++FTP_OPTSOK ftpcodes.h 17;" d ++FTP_PASVOK ftpcodes.h 32;" d ++FTP_PBSZOK ftpcodes.h 15;" d ++FTP_PORTOK ftpcodes.h 8;" d ++FTP_PROTOK ftpcodes.h 16;" d ++FTP_PWDOK ftpcodes.h 40;" d ++FTP_RENAMEOK ftpcodes.h 39;" d ++FTP_RESTOK ftpcodes.h 44;" d ++FTP_RMDIROK ftpcodes.h 37;" d ++FTP_RNFROK ftpcodes.h 45;" d ++FTP_SITEHELP ftpcodes.h 24;" d ++FTP_SIZEOK ftpcodes.h 21;" d ++FTP_STATFILE_OK ftpcodes.h 23;" d ++FTP_STATOK ftpcodes.h 20;" d ++FTP_STRUOK ftpcodes.h 13;" d ++FTP_SYSTOK ftpcodes.h 26;" d ++FTP_TLS_FAIL ftpcodes.h 52;" d ++FTP_TOO_MANY_USERS ftpcodes.h 49;" d ++FTP_TRANSFEROK ftpcodes.h 30;" d ++FTP_TYPEOK ftpcodes.h 7;" d ++FTP_UMASKOK ftpcodes.h 10;" d ++FTP_UPLOADFAIL ftpcodes.h 76;" d ++F_LOCALTIME sysutil.c 29;" d file: ++IFLAGS Makefile /^IFLAGS = -idirafter dummyinc$/;" m ++INIT_MYSTR str.h 18;" d ++INIT_STRLIST strlist.h 15;" d ++INSTALL Makefile /^INSTALL = install$/;" m ++LDFLAGS Makefile /^LDFLAGS = -fPIE -pie -Wl,-z,relro -Wl,-z,now$/;" m ++LIBS Makefile /^LIBS = -lwrap -lnsl -lpam -lcap -ldl -lcrypto$/;" m ++LINK Makefile /^LINK = -Wl,-s$/;" m ++MAP_ANON port/hpux_bogons.h 10;" d ++MAP_FAILED port/hpux_bogons.h 16;" d ++MAX_SYSCALL ptracesandbox.c 87;" d file: ++OBJS Makefile /^OBJS = main.o utility.o prelogin.o ftpcmdio.o postlogin.o privsock.o \\$/;" m ++O_CLOEXEC seccompsandbox.c 57;" d file: ++O_DIRECT ptracesandbox.c 74;" d file: ++O_DIRECTORY seccompsandbox.c 53;" d file: ++O_LARGEFILE seccompsandbox.c 49;" d file: ++PRIVATE_HANDS_OFF_alloc_bytes str.c 16;" d file: ++PRIVATE_HANDS_OFF_alloc_bytes str.h /^ unsigned int PRIVATE_HANDS_OFF_alloc_bytes;$/;" m struct:mystr ++PRIVATE_HANDS_OFF_alloc_len strlist.c 9;" d file: ++PRIVATE_HANDS_OFF_alloc_len strlist.h /^ unsigned int PRIVATE_HANDS_OFF_alloc_len;$/;" m struct:mystr_list ++PRIVATE_HANDS_OFF_exit_status sysutil.c 14;" d file: ++PRIVATE_HANDS_OFF_exit_status sysutil.h /^ int PRIVATE_HANDS_OFF_exit_status;$/;" m struct:vsf_sysutil_wait_retval ++PRIVATE_HANDS_OFF_len str.c 15;" d file: ++PRIVATE_HANDS_OFF_len str.h /^ unsigned int PRIVATE_HANDS_OFF_len;$/;" m struct:mystr ++PRIVATE_HANDS_OFF_list_len strlist.c 10;" d file: ++PRIVATE_HANDS_OFF_list_len strlist.h /^ unsigned int PRIVATE_HANDS_OFF_list_len;$/;" m struct:mystr_list ++PRIVATE_HANDS_OFF_p_buf str.c 14;" d file: ++PRIVATE_HANDS_OFF_p_buf str.h /^ char* PRIVATE_HANDS_OFF_p_buf;$/;" m struct:mystr ++PRIVATE_HANDS_OFF_p_nodes strlist.c 11;" d file: ++PRIVATE_HANDS_OFF_p_nodes strlist.h /^ struct mystr_list_node* PRIVATE_HANDS_OFF_p_nodes;$/;" m struct:mystr_list typeref:struct:mystr_list::mystr_list_node ++PRIVATE_HANDS_OFF_syscall_retval sysutil.c 13;" d file: ++PRIVATE_HANDS_OFF_syscall_retval sysutil.h /^ int PRIVATE_HANDS_OFF_syscall_retval;$/;" m struct:vsf_sysutil_wait_retval ++PRIV_SOCK_CHOWN privsock.h 160;" d ++PRIV_SOCK_DO_SSL_CLOSE privsock.h 165;" d ++PRIV_SOCK_DO_SSL_HANDSHAKE privsock.h 164;" d ++PRIV_SOCK_DO_SSL_READ privsock.h 166;" d ++PRIV_SOCK_DO_SSL_WRITE privsock.h 167;" d ++PRIV_SOCK_GET_DATA_SOCK privsock.h 161;" d ++PRIV_SOCK_GET_USER_CMD privsock.h 162;" d ++PRIV_SOCK_LOGIN privsock.h 159;" d ++PRIV_SOCK_PASV_ACCEPT privsock.h 171;" d ++PRIV_SOCK_PASV_ACTIVE privsock.h 169;" d ++PRIV_SOCK_PASV_CLEANUP privsock.h 168;" d ++PRIV_SOCK_PASV_LISTEN privsock.h 170;" d ++PRIV_SOCK_RESULT_BAD privsock.h 174;" d ++PRIV_SOCK_RESULT_OK privsock.h 173;" d ++PRIV_SOCK_WRITE_USER_RESP privsock.h 163;" d ++PR_SET_NO_NEW_PRIVS seccompsandbox.c 41;" d file: ++PR_SET_SECCOMP seccompsandbox.c 37;" d file: ++PTRACE_O_TRACECLONE ptracesandbox.c 70;" d file: ++PTRACE_O_TRACEFORK ptracesandbox.c 62;" d file: ++PTRACE_O_TRACESYSGOOD ptracesandbox.c 58;" d file: ++PTRACE_O_TRACEVFORK ptracesandbox.c 66;" d file: ++PTRACE_SANDBOX_ERR_API_ABUSE_STOPIT ptracesandbox.h 261;" d ++PTRACE_SANDBOX_ERR_BAD_SYSCALL ptracesandbox.h 257;" d ++PTRACE_SANDBOX_ERR_DEAD ptracesandbox.h 247;" d ++PTRACE_SANDBOX_ERR_POLICY_ARGS ptracesandbox.h 259;" d ++PTRACE_SANDBOX_ERR_POLICY_SYSCALL ptracesandbox.h 255;" d ++PTRACE_SANDBOX_ERR_PTRACE ptracesandbox.h 249;" d ++PTRACE_SANDBOX_ERR_WAITPID ptracesandbox.h 251;" d ++PTRACE_SANDBOX_ERR_WAIT_STATUS ptracesandbox.h 253;" d ++PTRACE_SETOPTIONS ptracesandbox.c 54;" d file: ++SHUT_RD sysutil.c 1921;" d file: ++SHUT_RDWR sysutil.c 1911;" d file: ++UNUSED ssl.c 792;" d file: ++VSFTP_ASCII_H ascii.h 2;" d ++VSFTP_AS_LIMIT defs.h 22;" d ++VSFTP_COMMAND_FD defs.h 6;" d ++VSFTP_CONF_FILE_MAX defs.h 15;" d ++VSFTP_DATA_BUFSIZE defs.h 11;" d ++VSFTP_DEFAULT_CONFIG defs.h 4;" d ++VSFTP_DIR_BUFSIZE defs.h 12;" d ++VSFTP_HASH_H hash.h 2;" d ++VSFTP_LISTEN_BACKLOG defs.h 16;" d ++VSFTP_MATCHITERS_MAX defs.h 13;" d ++VSFTP_MAX_COMMAND_LINE defs.h 10;" d ++VSFTP_MAX_MSGFILE_SIZE banner.c 24;" d file: ++VSFTP_MAX_VISIT_REMEMBER banner.c 23;" d file: ++VSFTP_NETSTR_H netstr.h 2;" d ++VSFTP_PASSWORD_MAX defs.h 8;" d ++VSFTP_PATH_MAX defs.h 14;" d ++VSFTP_PRIVSOCK_MAXSTR defs.h 21;" d ++VSFTP_ROOT_UID defs.h 18;" d ++VSFTP_SECURE_UMASK defs.h 17;" d ++VSFTP_STRING_HELPER filestr.c 13;" d file: ++VSFTP_STR_H str.h 2;" d ++VSFTP_USERNAME_MAX defs.h 9;" d ++VSF_ACCESS_H access.h 2;" d ++VSF_AIX_BOGONS_H port/aix_bogons.h 2;" d ++VSF_BANNER_H banner.h 2;" d ++VSF_BUILDDEFS_H builddefs.h 2;" d ++VSF_BUILD_PAM builddefs.h 5;" d ++VSF_BUILD_SSL builddefs.h 6;" d ++VSF_BUILD_SSL dummyinc/openssl/ssl.h 4;" d ++VSF_BUILD_TCPWRAPPERS builddefs.h 4;" d ++VSF_CMSG_EXTRAS_H port/cmsg_extras.h 2;" d ++VSF_DEFS_H defs.h 2;" d ++VSF_DIRFD_EXTRAS_H port/dirfd_extras.h 2;" d ++VSF_DUMMYINC_CAPABILITY_H dummyinc/sys/capability.h 2;" d ++VSF_DUMMYINC_CRYPT_H dummyinc/crypt.h 2;" d ++VSF_DUMMYINC_PAM_APPL_H dummyinc/security/pam_appl.h 2;" d ++VSF_DUMMYINC_PRCTL_H dummyinc/sys/prctl.h 2;" d ++VSF_DUMMYINC_SENDFILE_H dummyinc/sys/sendfile.h 2;" d ++VSF_DUMMYINC_SHADOW_H dummyinc/shadow.h 2;" d ++VSF_DUMMYINC_SSL_H dummyinc/openssl/ssl.h 2;" d ++VSF_DUMMYINC_UTMPX_H dummyinc/utmpx.h 2;" d ++VSF_FEATURES_H features.h 2;" d ++VSF_FILESIZE_H filesize.h 2;" d ++VSF_FILESTR_H filestr.h 2;" d ++VSF_FTPCMDIO_H ftpcmdio.h 2;" d ++VSF_FTPCODES_H ftpcodes.h 2;" d ++VSF_FTPDATAIO_H ftpdataio.h 2;" d ++VSF_FTPPOLICY_H ftppolicy.h 2;" d ++VSF_HPUX_BOGONS_H port/hpux_bogons.h 2;" d ++VSF_IPADDRPARSE_H ipaddrparse.h 2;" d ++VSF_IRIX_BOGONS_H port/irix_bogons.h 2;" d ++VSF_LOGGING_H logging.h 2;" d ++VSF_LOGINPRIVPARENT_H postprivparent.h 2;" d ++VSF_LS_H ls.h 2;" d ++VSF_ONEPROCESS_H oneprocess.h 2;" d ++VSF_OPTS_H opts.h 2;" d ++VSF_PARSECONF_H parseconf.h 2;" d ++VSF_PORTINGJUNK_H port/porting_junk.h 2;" d ++VSF_POSTLOGIN_H postlogin.h 2;" d ++VSF_PRELOGIN_H prelogin.h 2;" d ++VSF_PRIVOPS_H privops.h 2;" d ++VSF_PRIVSOCK_H privsock.h 2;" d ++VSF_PTRACESANDBOX_H ptracesandbox.h 2;" d ++VSF_READWRITE_H readwrite.h 2;" d ++VSF_SECBUF_H secbuf.h 2;" d ++VSF_SECCOMPSANDBOX_H seccompsandbox.h 2;" d ++VSF_SECUTIL_H secutil.h 2;" d ++VSF_SECUTIL_OPTION_ALLOW_WRITEABLE_ROOT secutil.h 36;" d ++VSF_SECUTIL_OPTION_CHANGE_EUID secutil.h 30;" d ++VSF_SECUTIL_OPTION_CHROOT secutil.h 26;" d ++VSF_SECUTIL_OPTION_NO_FDS secutil.h 32;" d ++VSF_SECUTIL_OPTION_NO_PROCS secutil.h 34;" d ++VSF_SECUTIL_OPTION_USE_GROUPS secutil.h 28;" d ++VSF_SESSION_H session.h 2;" d ++VSF_SOLARIS_BOGONS_H port/solaris_bogons.h 2;" d ++VSF_SSLSLAVE_H sslslave.h 2;" d ++VSF_SSL_H ssl.h 2;" d ++VSF_STANDALONE_H standalone.h 2;" d ++VSF_STRLIST_H strlist.h 2;" d ++VSF_SYSDEPUTIL_H sysdeputil.h 2;" d ++VSF_SYSDEP_HAVE_AIX_SENDFILE sysdeputil.c 154;" d file: ++VSF_SYSDEP_HAVE_AIX_SENDFILE sysdeputil.c 52;" d file: ++VSF_SYSDEP_HAVE_CAPABILITIES sysdeputil.c 46;" d file: ++VSF_SYSDEP_HAVE_CAPABILITIES sysdeputil.c 95;" d file: ++VSF_SYSDEP_HAVE_FREEBSD_SENDFILE sysdeputil.c 108;" d file: ++VSF_SYSDEP_HAVE_FREEBSD_SENDFILE sysdeputil.c 50;" d file: ++VSF_SYSDEP_HAVE_HPUX_SENDFILE sysdeputil.c 126;" d file: ++VSF_SYSDEP_HAVE_HPUX_SENDFILE sysdeputil.c 51;" d file: ++VSF_SYSDEP_HAVE_HPUX_SETPROCTITLE sysdeputil.c 131;" d file: ++VSF_SYSDEP_HAVE_HPUX_SETPROCTITLE sysdeputil.c 55;" d file: ++VSF_SYSDEP_HAVE_LIBCAP dummyinc/sys/capability.h 4;" d ++VSF_SYSDEP_HAVE_LIBCAP sysdeputil.c 144;" d file: ++VSF_SYSDEP_HAVE_LIBCAP sysdeputil.c 149;" d file: ++VSF_SYSDEP_HAVE_LIBCAP sysdeputil.c 64;" d file: ++VSF_SYSDEP_HAVE_LINUX_CLONE sysdeputil.c 58;" d file: ++VSF_SYSDEP_HAVE_LINUX_CLONE sysdeputil.c 74;" d file: ++VSF_SYSDEP_HAVE_LINUX_SENDFILE sysdeputil.c 49;" d file: ++VSF_SYSDEP_HAVE_LINUX_SENDFILE sysdeputil.c 96;" d file: ++VSF_SYSDEP_HAVE_MAP_ANON sysdeputil.c 139;" d file: ++VSF_SYSDEP_HAVE_MAP_ANON sysdeputil.c 156;" d file: ++VSF_SYSDEP_HAVE_MAP_ANON sysdeputil.c 56;" d file: ++VSF_SYSDEP_HAVE_PAM dummyinc/security/pam_appl.h 4;" d ++VSF_SYSDEP_HAVE_PAM sysdeputil.c 151;" d file: ++VSF_SYSDEP_HAVE_PAM sysdeputil.c 60;" d file: ++VSF_SYSDEP_HAVE_SETKEEPCAPS sysdeputil.c 47;" d file: ++VSF_SYSDEP_HAVE_SETKEEPCAPS sysdeputil.c 98;" d file: ++VSF_SYSDEP_HAVE_SETPDEATHSIG sysdeputil.c 101;" d file: ++VSF_SYSDEP_HAVE_SETPDEATHSIG sysdeputil.c 48;" d file: ++VSF_SYSDEP_HAVE_SETPROCTITLE sysdeputil.c 109;" d file: ++VSF_SYSDEP_HAVE_SETPROCTITLE sysdeputil.c 114;" d file: ++VSF_SYSDEP_HAVE_SETPROCTITLE sysdeputil.c 153;" d file: ++VSF_SYSDEP_HAVE_SETPROCTITLE sysdeputil.c 53;" d file: ++VSF_SYSDEP_HAVE_SHADOW dummyinc/shadow.h 4;" d ++VSF_SYSDEP_HAVE_SHADOW sysdeputil.c 152;" d file: ++VSF_SYSDEP_HAVE_SHADOW sysdeputil.c 62;" d file: ++VSF_SYSDEP_HAVE_SOLARIS_SENDFILE dummyinc/sys/sendfile.h 4;" d ++VSF_SYSDEP_HAVE_SOLARIS_SENDFILE sysdeputil.c 168;" d file: ++VSF_SYSDEP_HAVE_USERSHELL sysdeputil.c 143;" d file: ++VSF_SYSDEP_HAVE_USERSHELL sysdeputil.c 148;" d file: ++VSF_SYSDEP_HAVE_USERSHELL sysdeputil.c 160;" d file: ++VSF_SYSDEP_HAVE_USERSHELL sysdeputil.c 63;" d file: ++VSF_SYSDEP_HAVE_UTMPX dummyinc/utmpx.h 4;" d ++VSF_SYSDEP_HAVE_UTMPX sysdeputil.c 119;" d file: ++VSF_SYSDEP_HAVE_UTMPX sysdeputil.c 133;" d file: ++VSF_SYSDEP_HAVE_UTMPX sysdeputil.c 150;" d file: ++VSF_SYSDEP_HAVE_UTMPX sysdeputil.c 65;" d file: ++VSF_SYSDEP_NEED_OLD_FD_PASSING sysdeputil.c 164;" d file: ++VSF_SYSDEP_NEED_OLD_FD_PASSING sysdeputil.c 57;" d file: ++VSF_SYSDEP_TRY_LINUX_SETPROCTITLE_HACK sysdeputil.c 155;" d file: ++VSF_SYSDEP_TRY_LINUX_SETPROCTITLE_HACK sysdeputil.c 54;" d file: ++VSF_SYSDEP_TRY_LINUX_SETPROCTITLE_HACK sysdeputil.c 91;" d file: ++VSF_SYSSTR_H sysstr.h 2;" d ++VSF_SYSUTIL_H sysutil.h 2;" d ++VSF_TCPWRAP_H tcpwrap.h 2;" d ++VSF_TRU64_BOGONS_H port/tru64_bogons.h 2;" d ++VSF_TUNABLES_H tunables.h 2;" d ++VSF_TWOPROCESS_H twoprocess.h 2;" d ++VSF_UTILITY_H utility.h 2;" d ++VSF_VERSION vsftpver.h 4;" d ++VSF_VERSION_H vsftpver.h 2;" d ++WTMPX_FILE sysdeputil.c 117;" d file: ++_FILE_OFFSET_BITS port/solaris_bogons.h 11;" d ++_FILE_OFFSET_BITS sysdeputil.c 27;" d file: ++_FILE_OFFSET_BITS sysutil.c 21;" d file: ++_LARGEFILE64_SOURCE port/solaris_bogons.h 13;" d ++_LARGEFILE64_SOURCE sysdeputil.c 29;" d file: ++_LARGEFILE64_SOURCE sysutil.c 23;" d file: ++_LARGEFILE_SOURCE port/solaris_bogons.h 12;" d ++_LARGEFILE_SOURCE sysdeputil.c 28;" d file: ++_LARGEFILE_SOURCE sysutil.c 22;" d file: ++_LARGE_FILES sysutil.c 24;" d file: ++_XPG4_2 port/solaris_bogons.h 5;" d ++__EXTENSIONS__ port/solaris_bogons.h 8;" d ++__FDMASK sysdeputil.c 198;" d file: ++__NFDBITS sysdeputil.c 197;" d file: ++__NR_exit_group ptracesandbox.c 43;" d file: ++__NR_openat seccompsandbox.c 45;" d file: ++__NR_sendfile64 ptracesandbox.c 39;" d file: ++__NR_utimes ptracesandbox.c 47;" d file: ++__USE_GNU sysdeputil.c 67;" d file: ++__USE_GNU sysutil.c 62;" d file: ++abor_received session.h /^ int abor_received;$/;" m struct:vsf_session ++allow_nr seccompsandbox.c /^allow_nr(int nr)$/;" f file: ++allow_nr_1_arg_mask seccompsandbox.c /^allow_nr_1_arg_mask(int nr, int arg, int val)$/;" f file: ++allow_nr_1_arg_match seccompsandbox.c /^allow_nr_1_arg_match(int nr, int arg, int val)$/;" f file: ++allow_nr_2_arg_mask_match seccompsandbox.c /^allow_nr_2_arg_mask_match(int nr, int arg1, int val1, int arg2, int val2)$/;" f file: ++allow_nr_2_arg_match seccompsandbox.c /^allow_nr_2_arg_match(int nr, int arg1, int val1, int arg2, int val2)$/;" f file: ++allow_nr_3_arg_match seccompsandbox.c /^allow_nr_3_arg_match(int nr, int arg1, int val1, int arg2, int val2, int arg3,$/;" f file: ++allow_severity tcpwrap.c /^int allow_severity = LOG_INFO;$/;" v ++anon_ftp_uid session.h /^ unsigned int anon_ftp_uid;$/;" m struct:vsf_session ++anon_pass_str session.h /^ struct mystr anon_pass_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++anon_upload_chown_uid session.h /^ unsigned int anon_upload_chown_uid;$/;" m struct:vsf_session ++ascii_to_bin_ret ascii.h /^struct ascii_to_bin_ret$/;" s ++banned_email_str session.h /^ struct mystr banned_email_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++banner_str session.h /^ struct mystr banner_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++bin_to_ascii_ret ascii.h /^struct bin_to_ascii_ret$/;" s ++bio_callback ssl.c /^bio_callback($/;" f file: ++buckets hash.c /^ unsigned int buckets;$/;" m struct:hash file: ++bug utility.c /^bug(const char* p_text)$/;" f ++build_dir_line ls.c /^build_dir_line(struct mystr* p_str, const struct mystr* p_filename_str,$/;" f file: ++bw_rate_max session.h /^ unsigned int bw_rate_max;$/;" m struct:vsf_session ++bw_send_start_sec session.h /^ long bw_send_start_sec;$/;" m struct:vsf_session ++bw_send_start_usec session.h /^ long bw_send_start_usec;$/;" m struct:vsf_session ++calc_num_send ftpdataio.c /^calc_num_send(int file_fd, filesize_t init_offset)$/;" f file: ++calculate_chdir_dir twoprocess.c /^calculate_chdir_dir(int anon_login, struct mystr* p_userdir_str,$/;" f file: ++capset sysdeputil.c /^int capset(cap_user_header_t header, const cap_user_data_t data)$/;" f ++char_found str.h /^ char char_found;$/;" m struct:str_locate_result ++check_abor postlogin.c /^check_abor(struct vsf_session* p_sess)$/;" f file: ++check_limits prelogin.c /^check_limits(struct vsf_session* p_sess)$/;" f file: ++check_login_delay prelogin.c /^static void check_login_delay()$/;" f file: ++check_login_fails prelogin.c /^static void check_login_fails(struct vsf_session* p_sess)$/;" f file: ++child_fd session.h /^ int child_fd;$/;" m struct:vsf_session ++cmd_process_chown postprivparent.c /^cmd_process_chown(struct vsf_session* p_sess)$/;" f file: ++cmd_process_get_data_sock postprivparent.c /^cmd_process_get_data_sock(struct vsf_session* p_sess)$/;" f file: ++cmd_process_pasv_accept postprivparent.c /^cmd_process_pasv_accept(struct vsf_session* p_sess)$/;" f file: ++cmd_process_pasv_active postprivparent.c /^cmd_process_pasv_active(struct vsf_session* p_sess)$/;" f file: ++cmd_process_pasv_cleanup postprivparent.c /^cmd_process_pasv_cleanup(struct vsf_session* p_sess)$/;" f file: ++cmd_process_pasv_listen postprivparent.c /^cmd_process_pasv_listen(struct vsf_session* p_sess)$/;" f file: ++common_do_login twoprocess.c /^common_do_login(struct vsf_session* p_sess, const struct mystr* p_user_str,$/;" f file: ++connect_validator ftppolicy.c /^connect_validator(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++control_cert_digest session.h /^ struct mystr control_cert_digest;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++control_getline ftpcmdio.c /^control_getline(struct mystr* p_str, struct vsf_session* p_sess)$/;" f file: ++control_use_ssl session.h /^ int control_use_ssl;$/;" m struct:vsf_session ++data_fd session.h /^ int data_fd;$/;" m struct:vsf_session ++data_progress session.h /^ int data_progress;$/;" m struct:vsf_session ++data_timeout session.h /^ int data_timeout;$/;" m struct:vsf_session ++data_transfer_checks_ok postlogin.c /^data_transfer_checks_ok(struct vsf_session* p_sess)$/;" f file: ++data_use_ssl session.h /^ int data_use_ssl;$/;" m struct:vsf_session ++debug_str ssl.c /^static struct mystr debug_str;$/;" v typeref:struct:mystr file: ++deny_severity tcpwrap.c /^int deny_severity = LOG_WARNING;$/;" v ++die utility.c /^die(const char* p_text)$/;" f ++die2 utility.c /^die2(const char* p_text1, const char* p_text2)$/;" f ++die_unless_privileged main.c /^die_unless_privileged(void)$/;" f file: ++dirfd port/dirfd_extras.h 4;" d ++do_checkcap sysdeputil.c /^do_checkcap(void)$/;" f file: ++do_file_recv ftpdataio.c /^do_file_recv(struct vsf_session* p_sess, int file_fd, int is_ascii)$/;" f file: ++do_file_send_rwloop ftpdataio.c /^do_file_send_rwloop(struct vsf_session* p_sess, int file_fd, int is_ascii)$/;" f file: ++do_file_send_sendfile ftpdataio.c /^do_file_send_sendfile(struct vsf_session* p_sess, int net_fd, int file_fd,$/;" f file: ++do_sanity_checks main.c /^do_sanity_checks(void)$/;" f file: ++do_sendfile sysdeputil.c /^static int do_sendfile(const int out_fd, const int in_fd,$/;" f file: ++drop_all_privs twoprocess.c /^drop_all_privs(void)$/;" f file: ++drop_ip_count standalone.c /^drop_ip_count(void* p_raw_addr)$/;" f file: ++email_passwords_str session.h /^ struct mystr email_passwords_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++emit_greeting prelogin.c /^emit_greeting(struct vsf_session* p_sess)$/;" f file: ++env_init main.c /^env_init(void)$/;" f file: ++epsv_all session.h /^ int epsv_all;$/;" m struct:vsf_session ++exitfunc_t sysutil.h /^typedef void (*exitfunc_t)(void);$/;" t ++filesize_t filesize.h /^typedef long long filesize_t;$/;" t ++find_func vsf_findlibs.sh /^find_func() { egrep $1 $2 >\/dev\/null; }$/;" f ++found str.h /^ int found;$/;" m struct:str_locate_result ++ftp_arg_str session.h /^ struct mystr ftp_arg_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++ftp_cmd_str session.h /^ struct mystr ftp_cmd_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++ftp_getline readwrite.c /^ftp_getline(struct vsf_session* p_sess, struct mystr* p_str, char* p_buf)$/;" f ++ftp_read_data readwrite.c /^ftp_read_data(struct vsf_session* p_sess, char* p_buf, unsigned int len)$/;" f ++ftp_write_data readwrite.c /^ftp_write_data(const struct vsf_session* p_sess, const char* p_buf,$/;" f ++ftp_write_str readwrite.c /^ftp_write_str(const struct vsf_session* p_sess, const struct mystr* p_str,$/;" f ++ftp_write_str_common ftpcmdio.c /^ftp_write_str_common(struct vsf_session* p_sess, int status, char sep,$/;" f file: ++ftp_write_text_common ftpcmdio.c /^ftp_write_text_common(struct vsf_session* p_sess, int status,$/;" f file: ++get_action ptracesandbox.c /^get_action(struct pt_sandbox* p_sandbox)$/;" f file: ++get_chunk_size ftpdataio.c /^get_chunk_size()$/;" f file: ++get_remote_transfer_fd postlogin.c /^get_remote_transfer_fd(struct vsf_session* p_sess, const char* p_status_msg)$/;" f file: ++get_ssl ssl.c /^get_ssl(struct vsf_session* p_sess, int fd)$/;" f file: ++get_ssl_error ssl.c /^get_ssl_error()$/;" f file: ++get_unique_filename postlogin.c /^get_unique_filename(struct mystr* p_outstr, const struct mystr* p_base_str)$/;" f file: ++getsockopt_validator ftppolicy.c /^getsockopt_validator(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++guest_user_uid session.h /^ unsigned int guest_user_uid;$/;" m struct:vsf_session ++handle_alarm_timeout ftpcmdio.c /^handle_alarm_timeout(void* p_private)$/;" f file: ++handle_anonymous_login privops.c /^handle_anonymous_login(struct vsf_session* p_sess,$/;" f file: ++handle_appe postlogin.c /^handle_appe(struct vsf_session* p_sess)$/;" f file: ++handle_auth ssl.c /^handle_auth(struct vsf_session* p_sess)$/;" f ++handle_cdup postlogin.c /^handle_cdup(struct vsf_session* p_sess)$/;" f file: ++handle_cwd postlogin.c /^handle_cwd(struct vsf_session* p_sess)$/;" f file: ++handle_dele postlogin.c /^handle_dele(struct vsf_session* p_sess)$/;" f file: ++handle_dir_common postlogin.c /^handle_dir_common(struct vsf_session* p_sess, int full_details, int stat_cmd)$/;" f file: ++handle_eprt postlogin.c /^handle_eprt(struct vsf_session* p_sess)$/;" f file: ++handle_feat features.c /^handle_feat(struct vsf_session* p_sess)$/;" f ++handle_get prelogin.c /^handle_get(struct vsf_session* p_sess)$/;" f file: ++handle_help postlogin.c /^handle_help(struct vsf_session* p_sess)$/;" f file: ++handle_http postlogin.c /^handle_http(struct vsf_session* p_sess)$/;" f file: ++handle_io ftpdataio.c /^handle_io(int retval, int fd, void* p_private)$/;" f file: ++handle_ip_count standalone.c /^handle_ip_count(void* p_ipaddr)$/;" f file: ++handle_list postlogin.c /^handle_list(struct vsf_session* p_sess)$/;" f file: ++handle_local_login privops.c /^handle_local_login(struct vsf_session* p_sess,$/;" f file: ++handle_logged_in_pass postlogin.c /^static void handle_logged_in_pass(struct vsf_session* p_sess)$/;" f file: ++handle_logged_in_user postlogin.c /^static void handle_logged_in_user(struct vsf_session* p_sess)$/;" f file: ++handle_login privops.c /^handle_login(struct vsf_session* p_sess, struct mystr* p_user_str,$/;" f file: ++handle_mdtm postlogin.c /^handle_mdtm(struct vsf_session* p_sess)$/;" f file: ++handle_mkd postlogin.c /^handle_mkd(struct vsf_session* p_sess)$/;" f file: ++handle_nlst postlogin.c /^handle_nlst(struct vsf_session* p_sess)$/;" f file: ++handle_opts opts.c /^handle_opts(struct vsf_session* p_sess)$/;" f ++handle_pass_command prelogin.c /^handle_pass_command(struct vsf_session* p_sess)$/;" f file: ++handle_pasv postlogin.c /^handle_pasv(struct vsf_session* p_sess, int is_epsv)$/;" f file: ++handle_pbsz ssl.c /^handle_pbsz(struct vsf_session* p_sess)$/;" f ++handle_per_user_config twoprocess.c /^handle_per_user_config(const struct mystr* p_user_str)$/;" f file: ++handle_port postlogin.c /^handle_port(struct vsf_session* p_sess)$/;" f file: ++handle_prot ssl.c /^handle_prot(struct vsf_session* p_sess)$/;" f ++handle_pwd postlogin.c /^handle_pwd(struct vsf_session* p_sess)$/;" f file: ++handle_rest postlogin.c /^handle_rest(struct vsf_session* p_sess)$/;" f file: ++handle_retr postlogin.c /^handle_retr(struct vsf_session* p_sess, int is_http)$/;" f file: ++handle_rmd postlogin.c /^handle_rmd(struct vsf_session* p_sess)$/;" f file: ++handle_rnfr postlogin.c /^handle_rnfr(struct vsf_session* p_sess)$/;" f file: ++handle_rnto postlogin.c /^handle_rnto(struct vsf_session* p_sess)$/;" f file: ++handle_sigalrm ftpdataio.c /^handle_sigalrm(void* p_private)$/;" f file: ++handle_sigalrm standalone.c /^handle_sigalrm(int sig)$/;" f file: ++handle_sigchld ptracesandbox.c /^handle_sigchld(int sig)$/;" f ++handle_sigchld standalone.c /^handle_sigchld(void* duff)$/;" f file: ++handle_sigchld twoprocess.c /^handle_sigchld(void* duff)$/;" f file: ++handle_sighup standalone.c /^handle_sighup(void* duff)$/;" f file: ++handle_sigsys seccompsandbox.c /^handle_sigsys(int sig)$/;" f ++handle_sigterm twoprocess.c /^handle_sigterm(void* duff)$/;" f file: ++handle_sigurg postlogin.c /^handle_sigurg(void* p_private)$/;" f file: ++handle_sigusr1 standalone.c /^handle_sigusr1(int sig)$/;" f file: ++handle_site postlogin.c /^handle_site(struct vsf_session* p_sess)$/;" f file: ++handle_site_chmod postlogin.c /^handle_site_chmod(struct vsf_session* p_sess, struct mystr* p_arg_str)$/;" f file: ++handle_site_umask postlogin.c /^handle_site_umask(struct vsf_session* p_sess, struct mystr* p_arg_str)$/;" f file: ++handle_size postlogin.c /^handle_size(struct vsf_session* p_sess)$/;" f file: ++handle_stat postlogin.c /^handle_stat(struct vsf_session* p_sess)$/;" f file: ++handle_stat_file postlogin.c /^handle_stat_file(struct vsf_session* p_sess)$/;" f file: ++handle_stor postlogin.c /^handle_stor(struct vsf_session* p_sess)$/;" f file: ++handle_stou postlogin.c /^handle_stou(struct vsf_session* p_sess)$/;" f file: ++handle_type postlogin.c /^handle_type(struct vsf_session* p_sess)$/;" f file: ++handle_upload_common postlogin.c /^handle_upload_common(struct vsf_session* p_sess, int is_append, int is_unique)$/;" f file: ++handle_user_command prelogin.c /^handle_user_command(struct vsf_session* p_sess)$/;" f file: ++hash hash.c /^struct hash$/;" s file: ++hash_add_entry hash.c /^hash_add_entry(struct hash* p_hash, void* p_key, void* p_value)$/;" f ++hash_alloc hash.c /^hash_alloc(unsigned int buckets, unsigned int key_size,$/;" f ++hash_free_entry hash.c /^hash_free_entry(struct hash* p_hash, void* p_key)$/;" f ++hash_func hash.c /^ hashfunc_t hash_func;$/;" m struct:hash file: ++hash_get_bucket hash.c /^hash_get_bucket(struct hash* p_hash, void* p_key)$/;" f ++hash_get_node_by_key hash.c /^hash_get_node_by_key(struct hash* p_hash, void* p_key)$/;" f ++hash_ip standalone.c /^hash_ip(unsigned int buckets, void* p_key)$/;" f file: ++hash_lookup_entry hash.c /^hash_lookup_entry(struct hash* p_hash, void* p_key)$/;" f ++hash_node hash.c /^struct hash_node$/;" s file: ++hash_pid standalone.c /^hash_pid(unsigned int buckets, void* p_key)$/;" f file: ++hashfunc_t hash.h /^typedef unsigned int (*hashfunc_t)(unsigned int, void*);$/;" t ++home_str session.h /^ struct mystr home_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++http_get_arg session.h /^ struct mystr http_get_arg;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++idle_timeout session.h /^ int idle_timeout;$/;" m struct:vsf_session ++index str.h /^ unsigned int index;$/;" m struct:str_locate_result ++init_connection prelogin.c /^init_connection(struct vsf_session* p_sess)$/;" f ++init_data_sock_params ftpdataio.c /^init_data_sock_params(struct vsf_session* p_sess, int sock_fd)$/;" f file: ++install_socketcall ptracesandbox.c /^install_socketcall(struct pt_sandbox* p_sandbox)$/;" f file: ++install_str_setting tunables.c /^install_str_setting(const char* p_value, const char** p_storage)$/;" f ++ipv4_parse_dotquad ipaddrparse.c /^ipv4_parse_dotquad(struct mystr* p_out_str, const struct mystr* p_in_str)$/;" f file: ++ipv6_parse_hex ipaddrparse.c /^ipv6_parse_hex(struct mystr* p_out_str, const struct mystr* p_in_str)$/;" f file: ++ipv6_parse_main ipaddrparse.c /^ipv6_parse_main(struct mystr* p_out_str, const struct mystr* p_in_str)$/;" f file: ++is_allowed ptracesandbox.c /^ int is_allowed[MAX_SYSCALL];$/;" m struct:pt_sandbox file: ++is_anonymous session.h /^ int is_anonymous;$/;" m struct:vsf_session ++is_ascii session.h /^ int is_ascii;$/;" m struct:vsf_session ++is_exit ptracesandbox.c /^ int is_exit;$/;" m struct:pt_sandbox file: ++is_guest session.h /^ int is_guest;$/;" m struct:vsf_session ++is_http session.h /^ int is_http;$/;" m struct:vsf_session ++is_socketcall_allowed ptracesandbox.c /^ int is_socketcall_allowed[NPROTO];$/;" m struct:pt_sandbox file: ++kCapabilityCAP_CHOWN sysdeputil.h /^ kCapabilityCAP_CHOWN = 1,$/;" e enum:ESysdepCapabilities ++kCapabilityCAP_NET_BIND_SERVICE sysdeputil.h /^ kCapabilityCAP_NET_BIND_SERVICE = 2$/;" e enum:ESysdepCapabilities ++kMaxStrlist strlist.c /^static const unsigned int kMaxStrlist = 10 * 1000 * 1000;$/;" v file: ++kMaxSyscalls seccompsandbox.c 60;" d file: ++kOpenFlags seccompsandbox.c /^static const int kOpenFlags =$/;" v file: ++kVSFLogEntryChmod logging.h /^ kVSFLogEntryChmod,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryConnection logging.h /^ kVSFLogEntryConnection,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryDebug logging.h /^ kVSFLogEntryDebug,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryDelete logging.h /^ kVSFLogEntryDelete,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryDownload logging.h /^ kVSFLogEntryDownload,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryFTPInput logging.h /^ kVSFLogEntryFTPInput,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryFTPOutput logging.h /^ kVSFLogEntryFTPOutput,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryLogin logging.h /^ kVSFLogEntryLogin,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryMkdir logging.h /^ kVSFLogEntryMkdir,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryNull logging.h /^ kVSFLogEntryNull = 1,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryRename logging.h /^ kVSFLogEntryRename,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryRmdir logging.h /^ kVSFLogEntryRmdir,$/;" e enum:EVSFLogEntryType ++kVSFLogEntryUpload logging.h /^ kVSFLogEntryUpload,$/;" e enum:EVSFLogEntryType ++kVSFLoginAnon privops.h /^ kVSFLoginAnon,$/;" e enum:EVSFPrivopLoginResult ++kVSFLoginFail privops.h /^ kVSFLoginFail,$/;" e enum:EVSFPrivopLoginResult ++kVSFLoginNull privops.h /^ kVSFLoginNull = 0,$/;" e enum:EVSFPrivopLoginResult ++kVSFLoginReal privops.h /^ kVSFLoginReal$/;" e enum:EVSFPrivopLoginResult ++kVSFRWControl readwrite.h /^ kVSFRWControl = 1,$/;" e enum:EVSFRWTarget ++kVSFRWData readwrite.h /^ kVSFRWData$/;" e enum:EVSFRWTarget ++kVSFSysStrOpenReadOnly sysstr.h /^ kVSFSysStrOpenReadOnly = 1$/;" e enum:EVSFSysStrOpenMode ++kVSFSysStrOpenUnknown sysstr.h /^ kVSFSysStrOpenUnknown = 0,$/;" e enum:EVSFSysStrOpenMode ++kVSFSysUtilErrACCES sysutil.h /^ kVSFSysUtilErrACCES,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrADDRINUSE sysutil.h /^ kVSFSysUtilErrADDRINUSE,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrAGAIN sysutil.h /^ kVSFSysUtilErrAGAIN$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrINTR sysutil.h /^ kVSFSysUtilErrINTR,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrINVAL sysutil.h /^ kVSFSysUtilErrINVAL,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrNOENT sysutil.h /^ kVSFSysUtilErrNOENT,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrNOSYS sysutil.h /^ kVSFSysUtilErrNOSYS,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrOPNOTSUPP sysutil.h /^ kVSFSysUtilErrOPNOTSUPP,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilErrUnknown sysutil.h /^ kVSFSysUtilErrUnknown = 1,$/;" e enum:EVSFSysUtilError ++kVSFSysUtilIO sysutil.h /^ kVSFSysUtilIO$/;" e enum:EVSFSysUtilInterruptContext ++kVSFSysUtilMapProtNone sysutil.h /^ kVSFSysUtilMapProtNone$/;" e enum:EVSFSysUtilMapPermission ++kVSFSysUtilMapProtReadOnly sysutil.h /^ kVSFSysUtilMapProtReadOnly = 1,$/;" e enum:EVSFSysUtilMapPermission ++kVSFSysUtilOpenReadOnly sysutil.h /^ kVSFSysUtilOpenReadOnly = 1,$/;" e enum:EVSFSysUtilOpenMode ++kVSFSysUtilOpenReadWrite sysutil.h /^ kVSFSysUtilOpenReadWrite$/;" e enum:EVSFSysUtilOpenMode ++kVSFSysUtilOpenWriteOnly sysutil.h /^ kVSFSysUtilOpenWriteOnly,$/;" e enum:EVSFSysUtilOpenMode ++kVSFSysUtilSigALRM sysutil.h /^ kVSFSysUtilSigALRM = 1,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigCHLD sysutil.h /^ kVSFSysUtilSigCHLD,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigHUP sysutil.h /^ kVSFSysUtilSigHUP,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigPIPE sysutil.h /^ kVSFSysUtilSigPIPE,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigTERM sysutil.h /^ kVSFSysUtilSigTERM,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigURG sysutil.h /^ kVSFSysUtilSigURG,$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilSigUSR1 sysutil.h /^ kVSFSysUtilSigUSR1$/;" e enum:EVSFSysUtilSignal ++kVSFSysUtilUnknown sysutil.h /^ kVSFSysUtilUnknown,$/;" e enum:EVSFSysUtilInterruptContext ++key_size hash.c /^ unsigned int key_size;$/;" m struct:hash file: ++last_was_cr ascii.h /^ int last_was_cr;$/;" m struct:ascii_to_bin_ret ++last_was_cr ascii.h /^ int last_was_cr;$/;" m struct:bin_to_ascii_ret ++limits_init main.c /^limits_init(void)$/;" f file: ++lo_const sysdeputil.c 312;" d file: ++lo_const sysdeputil.c 314;" d file: ++locate_library vsf_findlibs.sh /^locate_library() { [ ! "$1*" = "`echo $1*`" ]; }$/;" f ++lock_internal sysutil.c /^lock_internal(int fd, int lock_type)$/;" f file: ++log_start_sec session.h /^ long log_start_sec;$/;" m struct:vsf_session ++log_start_usec session.h /^ long log_start_usec;$/;" m struct:vsf_session ++log_str session.h /^ struct mystr log_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++log_type session.h /^ unsigned long log_type;$/;" m struct:vsf_session ++login_fails session.h /^ unsigned int login_fails;$/;" m struct:vsf_session ++main main.c /^main(int argc, const char* argv[])$/;" f ++match_dh_bits ssl.c 62;" d file: ++maybe_log_shutdown_state ssl.c /^maybe_log_shutdown_state(struct vsf_session* p_sess)$/;" f file: ++maybe_log_ssl_error_state ssl.c /^maybe_log_ssl_error_state(struct vsf_session* p_sess, int ret)$/;" f file: ++minimize_privilege postprivparent.c /^minimize_privilege(struct vsf_session* p_sess)$/;" f file: ++mystr str.h /^struct mystr$/;" s ++mystr_list strlist.h /^struct mystr_list$/;" s ++mystr_list_node strlist.c /^struct mystr_list_node$/;" s file: ++num_children standalone.h /^ unsigned int num_children;$/;" m struct:vsf_client_launch ++num_clients session.h /^ unsigned int num_clients;$/;" m struct:vsf_session ++num_this_ip session.h /^ unsigned int num_this_ip;$/;" m struct:vsf_session ++num_this_ip standalone.h /^ unsigned int num_this_ip;$/;" m struct:vsf_client_launch ++one_process_start oneprocess.c /^one_process_start(void* p_arg)$/;" f file: ++p_buf ascii.h /^ char* p_buf;$/;" m struct:ascii_to_bin_ret ++p_control_line_buf session.h /^ char* p_control_line_buf;$/;" m struct:vsf_session ++p_control_ssl session.h /^ void* p_control_ssl;$/;" m struct:vsf_session ++p_data_ssl session.h /^ void* p_data_ssl;$/;" m struct:vsf_session ++p_key hash.c /^ void* p_key;$/;" m struct:hash_node file: ++p_local_addr session.h /^ struct vsf_sysutil_sockaddr* p_local_addr;$/;" m struct:vsf_session typeref:struct:vsf_session::vsf_sysutil_sockaddr ++p_next hash.c /^ struct hash_node* p_next;$/;" m struct:hash_node typeref:struct:hash_node::hash_node file: ++p_nodes hash.c /^ struct hash_node** p_nodes;$/;" m struct:hash typeref:struct:hash::hash_node file: ++p_port_sockaddr session.h /^ struct vsf_sysutil_sockaddr* p_port_sockaddr;$/;" m struct:vsf_session typeref:struct:vsf_session::vsf_sysutil_sockaddr ++p_prev hash.c /^ struct hash_node* p_prev;$/;" m struct:hash_node typeref:struct:hash_node::hash_node file: ++p_private sysutil.c /^ void* p_private;$/;" m struct:vsf_sysutil_sig_details file: ++p_remote_addr session.h /^ struct vsf_sysutil_sockaddr* p_remote_addr;$/;" m struct:vsf_session typeref:struct:vsf_session::vsf_sysutil_sockaddr ++p_setting_name parseconf.c /^ const char* p_setting_name;$/;" m struct:parseconf_bool_setting file: ++p_setting_name parseconf.c /^ const char* p_setting_name;$/;" m struct:parseconf_str_setting file: ++p_setting_name parseconf.c /^ const char* p_setting_name;$/;" m struct:parseconf_uint_setting file: ++p_ssl_ctx session.h /^ void* p_ssl_ctx;$/;" m struct:vsf_session ++p_value hash.c /^ void* p_value;$/;" m struct:hash_node file: ++p_variable parseconf.c /^ const char** p_variable;$/;" m struct:parseconf_str_setting file: ++p_variable parseconf.c /^ int* p_variable;$/;" m struct:parseconf_bool_setting file: ++p_variable parseconf.c /^ unsigned int* p_variable;$/;" m struct:parseconf_uint_setting file: ++p_visited_dir_list session.h /^ struct mystr_list* p_visited_dir_list;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr_list ++pam_conv_func sysdeputil.c /^pam_conv_func(int nmsg, const struct pam_message** p_msg,$/;" f file: ++pam_item_t sysdeputil.c /^typedef lo_const void* pam_item_t;$/;" t file: ++parent_fd session.h /^ int parent_fd;$/;" m struct:vsf_session ++parse_username_password prelogin.c /^parse_username_password(struct vsf_session* p_sess)$/;" f file: ++parseconf_bool_array parseconf.c /^parseconf_bool_array[] =$/;" v typeref:struct:parseconf_bool_setting file: ++parseconf_bool_setting parseconf.c /^static struct parseconf_bool_setting$/;" s file: ++parseconf_str_array parseconf.c /^parseconf_str_array[] =$/;" v typeref:struct:parseconf_str_setting file: ++parseconf_str_setting parseconf.c /^static struct parseconf_str_setting$/;" s file: ++parseconf_uint_array parseconf.c /^parseconf_uint_array[] =$/;" v typeref:struct:parseconf_uint_setting file: ++parseconf_uint_setting parseconf.c /^static struct parseconf_uint_setting$/;" s file: ++pasv_active postlogin.c /^pasv_active(struct vsf_session* p_sess)$/;" f file: ++pasv_cleanup postlogin.c /^pasv_cleanup(struct vsf_session* p_sess)$/;" f file: ++pasv_listen_fd session.h /^ int pasv_listen_fd;$/;" m struct:vsf_session ++pending sysutil.c /^ volatile sig_atomic_t pending;$/;" m struct:vsf_sysutil_sig_details file: ++pid ptracesandbox.c /^ pid_t pid;$/;" m struct:pt_sandbox file: ++plain_peek_adapter readwrite.c /^plain_peek_adapter(struct vsf_session* p_sess, char* p_buf, unsigned int len)$/;" f file: ++plain_read_adapter readwrite.c /^plain_read_adapter(struct vsf_session* p_sess, char* p_buf, unsigned int len)$/;" f file: ++policy_setup ftppolicy.c /^policy_setup(struct pt_sandbox* p_sandbox, const struct vsf_session* p_sess)$/;" f ++port_active postlogin.c /^port_active(struct vsf_session* p_sess)$/;" f file: ++port_cleanup postlogin.c /^port_cleanup(struct vsf_session* p_sess)$/;" f file: ++prepare_child standalone.c /^prepare_child(int new_client_sock)$/;" f file: ++prepend_path_to_filename postlogin.c /^prepend_path_to_filename(struct mystr* p_str)$/;" f file: ++priv_sock_close privsock.c /^priv_sock_close(struct vsf_session* p_sess)$/;" f ++priv_sock_get_cmd privsock.c /^priv_sock_get_cmd(int fd)$/;" f ++priv_sock_get_int privsock.c /^priv_sock_get_int(int fd)$/;" f ++priv_sock_get_result privsock.c /^priv_sock_get_result(int fd)$/;" f ++priv_sock_get_str privsock.c /^priv_sock_get_str(int fd, struct mystr* p_dest)$/;" f ++priv_sock_init privsock.c /^priv_sock_init(struct vsf_session* p_sess)$/;" f ++priv_sock_recv_buf privsock.c /^priv_sock_recv_buf(int fd, char* p_buf, unsigned int len)$/;" f ++priv_sock_recv_fd privsock.c /^priv_sock_recv_fd(int fd)$/;" f ++priv_sock_send_buf privsock.c /^priv_sock_send_buf(int fd, const char* p_buf, unsigned int len)$/;" f ++priv_sock_send_cmd privsock.c /^priv_sock_send_cmd(int fd, char cmd)$/;" f ++priv_sock_send_fd privsock.c /^priv_sock_send_fd(int fd, int send_fd)$/;" f ++priv_sock_send_int privsock.c /^priv_sock_send_int(int fd, int the_int)$/;" f ++priv_sock_send_result privsock.c /^priv_sock_send_result(int fd, char res)$/;" f ++priv_sock_send_str privsock.c /^priv_sock_send_str(int fd, const struct mystr* p_str)$/;" f ++priv_sock_set_child_context privsock.c /^priv_sock_set_child_context(struct vsf_session* p_sess)$/;" f ++priv_sock_set_parent_context privsock.c /^priv_sock_set_parent_context(struct vsf_session* p_sess)$/;" f ++private_str_alloc_memchunk str.c /^private_str_alloc_memchunk(struct mystr* p_str, const char* p_src,$/;" f ++private_str_append_memchunk str.c /^private_str_append_memchunk(struct mystr* p_str, const char* p_src,$/;" f ++process_login_req twoprocess.c /^process_login_req(struct vsf_session* p_sess)$/;" f file: ++process_post_login postlogin.c /^process_post_login(struct vsf_session* p_sess)$/;" f ++process_post_login_req postprivparent.c /^process_post_login_req(struct vsf_session* p_sess)$/;" f file: ++pt_sandbox ptracesandbox.c /^struct pt_sandbox$/;" s file: ++ptrace_sandbox_alloc ptracesandbox.c /^ptrace_sandbox_alloc()$/;" f ++ptrace_sandbox_attach_point ptracesandbox.c /^ptrace_sandbox_attach_point()$/;" f ++ptrace_sandbox_attach_point ptracesandbox.c /^ptrace_sandbox_attach_point(void)$/;" f ++ptrace_sandbox_continue_process ptracesandbox.c /^ptrace_sandbox_continue_process(struct pt_sandbox* p_sandbox, int sig)$/;" f ++ptrace_sandbox_free ptracesandbox.c /^ptrace_sandbox_free(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_get_arg ptracesandbox.c /^ptrace_sandbox_get_arg(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_get_buf ptracesandbox.c /^ptrace_sandbox_get_buf(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_get_event ptracesandbox.c /^ptrace_sandbox_get_event(struct pt_sandbox* p_sandbox, int* status, int block)$/;" f ++ptrace_sandbox_get_event_fd ptracesandbox.c /^ptrace_sandbox_get_event_fd(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_get_long ptracesandbox.c /^ptrace_sandbox_get_long(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_get_socketcall_arg ptracesandbox.c /^ptrace_sandbox_get_socketcall_arg(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_handle_event ptracesandbox.c /^ptrace_sandbox_handle_event(struct pt_sandbox* p_sandbox, int status)$/;" f ++ptrace_sandbox_kill_processes ptracesandbox.c /^ptrace_sandbox_kill_processes(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_launch_process ptracesandbox.c /^ptrace_sandbox_launch_process(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_permit_accept ptracesandbox.c /^ptrace_sandbox_permit_accept(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_alarm ptracesandbox.c /^ptrace_sandbox_permit_alarm(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_bind ptracesandbox.c /^ptrace_sandbox_permit_bind(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_brk ptracesandbox.c /^ptrace_sandbox_permit_brk(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_chdir ptracesandbox.c /^ptrace_sandbox_permit_chdir(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_chmod ptracesandbox.c /^ptrace_sandbox_permit_chmod(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_close ptracesandbox.c /^ptrace_sandbox_permit_close(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_connect ptracesandbox.c /^ptrace_sandbox_permit_connect(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_exit ptracesandbox.c /^ptrace_sandbox_permit_exit(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_fchmod ptracesandbox.c /^ptrace_sandbox_permit_fchmod(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_fchown ptracesandbox.c /^ptrace_sandbox_permit_fchown(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_fcntl ptracesandbox.c /^ptrace_sandbox_permit_fcntl(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_fd_stats ptracesandbox.c /^ptrace_sandbox_permit_fd_stats(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_file_stats ptracesandbox.c /^ptrace_sandbox_permit_file_stats(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_ftruncate ptracesandbox.c /^ptrace_sandbox_permit_ftruncate(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_getcwd ptracesandbox.c /^ptrace_sandbox_permit_getcwd(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_getdents ptracesandbox.c /^ptrace_sandbox_permit_getdents(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_getsockopt ptracesandbox.c /^ptrace_sandbox_permit_getsockopt(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_listen ptracesandbox.c /^ptrace_sandbox_permit_listen(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_mkdir ptracesandbox.c /^ptrace_sandbox_permit_mkdir(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_mmap ptracesandbox.c /^ptrace_sandbox_permit_mmap(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_mprotect ptracesandbox.c /^ptrace_sandbox_permit_mprotect(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_mremap ptracesandbox.c /^ptrace_sandbox_permit_mremap(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_open ptracesandbox.c /^ptrace_sandbox_permit_open(struct pt_sandbox* p_sandbox, int writeable)$/;" f ++ptrace_sandbox_permit_query_time ptracesandbox.c /^ptrace_sandbox_permit_query_time(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_read ptracesandbox.c /^ptrace_sandbox_permit_read(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_readlink ptracesandbox.c /^ptrace_sandbox_permit_readlink(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_recv ptracesandbox.c /^ptrace_sandbox_permit_recv(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_rename ptracesandbox.c /^ptrace_sandbox_permit_rename(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_rmdir ptracesandbox.c /^ptrace_sandbox_permit_rmdir(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_seek ptracesandbox.c /^ptrace_sandbox_permit_seek(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_select ptracesandbox.c /^ptrace_sandbox_permit_select(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_sendfile ptracesandbox.c /^ptrace_sandbox_permit_sendfile(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_setsockopt ptracesandbox.c /^ptrace_sandbox_permit_setsockopt(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_shutdown ptracesandbox.c /^ptrace_sandbox_permit_shutdown(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_sigaction ptracesandbox.c /^ptrace_sandbox_permit_sigaction(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_sigreturn ptracesandbox.c /^ptrace_sandbox_permit_sigreturn(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_sleep ptracesandbox.c /^ptrace_sandbox_permit_sleep(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_socket ptracesandbox.c /^ptrace_sandbox_permit_socket(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_umask ptracesandbox.c /^ptrace_sandbox_permit_umask(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_unlink ptracesandbox.c /^ptrace_sandbox_permit_unlink(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_utime ptracesandbox.c /^ptrace_sandbox_permit_utime(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_utimes ptracesandbox.c /^ptrace_sandbox_permit_utimes(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_permit_write ptracesandbox.c /^ptrace_sandbox_permit_write(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_run_processes ptracesandbox.c /^ptrace_sandbox_run_processes(struct pt_sandbox* p_sandbox)$/;" f ++ptrace_sandbox_set_bind_validator ptracesandbox.c /^ptrace_sandbox_set_bind_validator(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_set_connect_validator ptracesandbox.c /^ptrace_sandbox_set_connect_validator(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_set_getsockopt_validator ptracesandbox.c /^ptrace_sandbox_set_getsockopt_validator(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_set_setsockopt_validator ptracesandbox.c /^ptrace_sandbox_set_setsockopt_validator(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_set_socket_validator ptracesandbox.c /^ptrace_sandbox_set_socket_validator(struct pt_sandbox* p_sandbox,$/;" f ++ptrace_sandbox_validator_t ptracesandbox.h /^typedef int (*ptrace_sandbox_validator_t)(struct pt_sandbox*, void*);$/;" t ++read_event_fd ptracesandbox.c /^ int read_event_fd;$/;" m struct:pt_sandbox file: ++regs ptracesandbox.c /^ struct user_regs_struct regs;$/;" m struct:pt_sandbox typeref:struct:pt_sandbox::user_regs_struct file: ++reject_nr seccompsandbox.c /^reject_nr(int nr, int errcode)$/;" f file: ++remote_ip_str session.h /^ struct mystr remote_ip_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++resolve_tilde postlogin.c /^resolve_tilde(struct mystr* p_str, struct vsf_session* p_sess)$/;" f file: ++restart_pos session.h /^ filesize_t restart_pos;$/;" m struct:vsf_session ++retval ftpdataio.h /^ int retval;$/;" m struct:vsf_transfer_ret ++rnfr_filename_str session.h /^ struct mystr rnfr_filename_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++running sysutil.c /^ int running;$/;" m struct:vsf_sysutil_sig_details file: ++s_1_arg_validations seccompsandbox.c /^static size_t s_1_arg_validations;$/;" v file: ++s_2_arg_validations seccompsandbox.c /^static size_t s_2_arg_validations;$/;" v file: ++s_3_arg_validations seccompsandbox.c /^static size_t s_3_arg_validations;$/;" v file: ++s_args_1 seccompsandbox.c /^static int s_args_1[kMaxSyscalls];$/;" v file: ++s_args_2 seccompsandbox.c /^static int s_args_2[kMaxSyscalls];$/;" v file: ++s_args_3 seccompsandbox.c /^static int s_args_3[kMaxSyscalls];$/;" v file: ++s_children standalone.c /^static unsigned int s_children;$/;" v file: ++s_current_pid sysutil.c /^static int s_current_pid = -1;$/;" v file: ++s_current_time sysutil.c /^static struct timeval s_current_time;$/;" v typeref:struct:timeval file: ++s_current_umask sysutil.c /^static unsigned int s_current_umask;$/;" v file: ++s_errnos seccompsandbox.c /^static int s_errnos[kMaxSyscalls];$/;" v file: ++s_exit_func sysutil.c /^static exitfunc_t s_exit_func;$/;" v file: ++s_io_handler sysutil.c /^static vsf_context_io_t s_io_handler;$/;" v file: ++s_io_handler_running sysutil.c /^static int s_io_handler_running;$/;" v file: ++s_ipaddr_size standalone.c /^static unsigned int s_ipaddr_size;$/;" v file: ++s_null_str strlist.c /^static struct mystr s_null_str;$/;" v typeref:struct:mystr file: ++s_p_io_handler_private sysutil.c /^static void* s_p_io_handler_private;$/;" v file: ++s_p_ip_count_hash standalone.c /^static struct hash* s_p_ip_count_hash;$/;" v typeref:struct:hash file: ++s_p_pid_ip_hash standalone.c /^static struct hash* s_p_pid_ip_hash;$/;" v typeref:struct:hash file: ++s_p_proctitle sysdeputil.c /^static char* s_p_proctitle = 0;$/;" v file: ++s_p_saved_filename parseconf.c /^static const char* s_p_saved_filename;$/;" v file: ++s_pamh sysdeputil.c /^static pam_handle_t* s_pamh;$/;" v file: ++s_proctitle_inited sysdeputil.c /^static int s_proctitle_inited = 0;$/;" v file: ++s_proctitle_prefix_str sysdeputil.c /^static struct mystr s_proctitle_prefix_str;$/;" v typeref:struct:mystr file: ++s_proctitle_space sysdeputil.c /^static unsigned int s_proctitle_space = 0;$/;" v file: ++s_pword_str sysdeputil.c /^static struct mystr s_pword_str;$/;" v typeref:struct:mystr file: ++s_setbuf str.c /^s_setbuf(struct mystr* p_str, char* p_newbuf)$/;" f file: ++s_sig_details sysutil.c /^} s_sig_details[NSIG];$/;" v typeref:struct:vsf_sysutil_sig_details file: ++s_sigchld_fd ptracesandbox.c /^static int s_sigchld_fd = -1;$/;" v file: ++s_syscall_index seccompsandbox.c /^static size_t s_syscall_index;$/;" v file: ++s_syscalls seccompsandbox.c /^static int s_syscalls[kMaxSyscalls];$/;" v file: ++s_timezone sysutil.c /^static long s_timezone;$/;" v file: ++s_utent sysdeputil.c /^static struct utmpx s_utent;$/;" v typeref:struct:utmpx file: ++s_uwtmp_inserted sysdeputil.c /^static int s_uwtmp_inserted;$/;" v file: ++s_vals_1 seccompsandbox.c /^static int s_vals_1[kMaxSyscalls];$/;" v file: ++s_vals_2 seccompsandbox.c /^static int s_vals_2[kMaxSyscalls];$/;" v file: ++s_vals_3 seccompsandbox.c /^static int s_vals_3[kMaxSyscalls];$/;" v file: ++s_zero_fd sysdeputil.c /^static int s_zero_fd = -1;$/;" v file: ++sanitize_child ptracesandbox.c /^sanitize_child()$/;" f file: ++seccomp_sandbox_init seccompsandbox.c /^seccomp_sandbox_init()$/;" f ++seccomp_sandbox_lockdown seccompsandbox.c /^seccomp_sandbox_lockdown()$/;" f ++seccomp_sandbox_setup_base seccompsandbox.c /^seccomp_sandbox_setup_base()$/;" f file: ++seccomp_sandbox_setup_data_connections seccompsandbox.c /^seccomp_sandbox_setup_data_connections()$/;" f file: ++seccomp_sandbox_setup_postlogin seccompsandbox.c /^seccomp_sandbox_setup_postlogin(const struct vsf_session* p_sess)$/;" f ++seccomp_sandbox_setup_postlogin_broker seccompsandbox.c /^seccomp_sandbox_setup_postlogin_broker()$/;" f ++seccomp_sandbox_setup_prelogin seccompsandbox.c /^seccomp_sandbox_setup_prelogin(const struct vsf_session* p_sess)$/;" f ++session_init main.c /^session_init(struct vsf_session* p_sess)$/;" f file: ++setsockopt_validator ftppolicy.c /^setsockopt_validator(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++setup_bio_callbacks ssl.c /^static void setup_bio_callbacks(SSL* p_ssl)$/;" f file: ++setup_username_globals privops.c /^setup_username_globals(struct vsf_session* p_sess, const struct mystr* p_str)$/;" f file: ++sigalr sysutil.c /^static struct sigaction sigalr, sigusr1;$/;" v typeref:struct:sigaction file: ++sigusr1 sysutil.c /^static struct sigaction sigalr, sigusr1;$/;" v typeref:struct: file: ++socket_one sysutil.h /^ int socket_one;$/;" m struct:vsf_sysutil_socketpair_retval ++socket_two sysutil.h /^ int socket_two;$/;" m struct:vsf_sysutil_socketpair_retval ++socket_validator ftppolicy.c /^socket_validator(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++socketcall_validator ptracesandbox.c /^ ptrace_sandbox_validator_t socketcall_validator[NPROTO];$/;" m struct:pt_sandbox file: ++socketcall_validator_arg ptracesandbox.c /^ void* socketcall_validator_arg[NPROTO];$/;" m struct:pt_sandbox file: ++sort_compare_common strlist.c /^sort_compare_common(const void* p1, const void* p2, int reverse)$/;" f file: ++sort_compare_func strlist.c /^sort_compare_func(const void* p1, const void* p2)$/;" f file: ++sort_compare_func_reverse strlist.c /^sort_compare_func_reverse(const void* p1, const void* p2)$/;" f file: ++sort_key_str strlist.c /^ struct mystr sort_key_str;$/;" m struct:mystr_list_node typeref:struct:mystr_list_node::mystr file: ++ssl_accept ssl.c /^ssl_accept(struct vsf_session* p_sess, int fd)$/;" f ++ssl_add_entropy ssl.c /^ssl_add_entropy(struct vsf_session* p_sess)$/;" f ++ssl_cert_digest ssl.c /^ssl_cert_digest(SSL* p_ssl, struct vsf_session* p_sess, struct mystr* p_str)$/;" f file: ++ssl_comm_channel_init ssl.c /^ssl_comm_channel_init(struct vsf_session* p_sess)$/;" f ++ssl_comm_channel_set_consumer_context ssl.c /^ssl_comm_channel_set_consumer_context(struct vsf_session* p_sess)$/;" f ++ssl_comm_channel_set_producer_context ssl.c /^ssl_comm_channel_set_producer_context(struct vsf_session* p_sess)$/;" f ++ssl_consumer_fd session.h /^ int ssl_consumer_fd;$/;" m struct:vsf_session ++ssl_control_handshake ssl.c /^ssl_control_handshake(struct vsf_session* p_sess)$/;" f ++ssl_data_close ssl.c /^ssl_data_close(struct vsf_session* p_sess)$/;" f ++ssl_init ssl.c /^ssl_init(struct vsf_session* p_sess)$/;" f ++ssl_inited ssl.c /^static int ssl_inited;$/;" v file: ++ssl_peek ssl.c /^ssl_peek(struct vsf_session* p_sess, void* p_ssl, char* p_buf, unsigned int len)$/;" f ++ssl_peek_adapter readwrite.c /^ssl_peek_adapter(struct vsf_session* p_sess, char* p_buf, unsigned int len)$/;" f file: ++ssl_read ssl.c /^ssl_read(struct vsf_session* p_sess, void* p_ssl, char* p_buf, unsigned int len)$/;" f ++ssl_read_adapter readwrite.c /^ssl_read_adapter(struct vsf_session* p_sess, char* p_buf, unsigned int len)$/;" f file: ++ssl_read_common ssl.c /^ssl_read_common(struct vsf_session* p_sess,$/;" f file: ++ssl_read_into_str ssl.c /^ssl_read_into_str(struct vsf_session* p_sess, void* p_ssl, struct mystr* p_str)$/;" f ++ssl_session_init ssl.c /^ssl_session_init(struct vsf_session* p_sess)$/;" f file: ++ssl_slave sslslave.c /^ssl_slave(struct vsf_session* p_sess)$/;" f ++ssl_slave_active session.h /^ int ssl_slave_active;$/;" m struct:vsf_session ++ssl_slave_fd session.h /^ int ssl_slave_fd;$/;" m struct:vsf_session ++ssl_tmp_dh_callback ssl.c /^ssl_tmp_dh_callback(SSL *ssl, int is_export, int keylength)$/;" f file: ++ssl_verify_callback ssl.c /^ssl_verify_callback(int verify_ok, X509_STORE_CTX* p_ctx)$/;" f file: ++ssl_write ssl.c /^ssl_write(void* p_ssl, const char* p_buf, unsigned int len)$/;" f ++ssl_write_str ssl.c /^ssl_write_str(void* p_ssl, const struct mystr* p_str)$/;" f ++start_data_alarm ftpdataio.c /^start_data_alarm(struct vsf_session* p_sess)$/;" f ++stored ascii.h /^ unsigned int stored;$/;" m struct:ascii_to_bin_ret ++stored ascii.h /^ unsigned int stored;$/;" m struct:bin_to_ascii_ret ++str strlist.c /^ struct mystr str;$/;" m struct:mystr_list_node typeref:struct:mystr_list_node::mystr file: ++str_a_to_filesize_t str.c /^str_a_to_filesize_t(const struct mystr* p_str)$/;" f ++str_all_space str.c /^str_all_space(const struct mystr* p_str)$/;" f ++str_alloc_alt_term str.c /^str_alloc_alt_term(struct mystr* p_str, const char* p_src, char term)$/;" f ++str_alloc_filesize_t str.c /^str_alloc_filesize_t(struct mystr* p_str, filesize_t the_filesize)$/;" f ++str_alloc_memchunk str.h 22;" d ++str_alloc_text str.c /^str_alloc_text(struct mystr* p_str, const char* p_src)$/;" f ++str_alloc_ulong str.c /^str_alloc_ulong(struct mystr* p_str, unsigned long the_long)$/;" f ++str_append_char str.c /^str_append_char(struct mystr* p_str, char the_char)$/;" f ++str_append_double str.c /^str_append_double(struct mystr* p_str, double the_double)$/;" f ++str_append_filesize_t str.c /^str_append_filesize_t(struct mystr* p_str, filesize_t the_filesize)$/;" f ++str_append_str str.c /^str_append_str(struct mystr* p_str, const struct mystr* p_other)$/;" f ++str_append_text str.c /^str_append_text(struct mystr* p_str, const char* p_src)$/;" f ++str_append_ulong str.c /^str_append_ulong(struct mystr* p_str, unsigned long the_ulong)$/;" f ++str_atoi str.c /^str_atoi(const struct mystr* p_str)$/;" f ++str_basename str.c /^str_basename (struct mystr* d_str, const struct mystr* path)$/;" f ++str_chdir sysstr.c /^str_chdir(const struct mystr* p_str)$/;" f ++str_chmod sysstr.c /^str_chmod(const struct mystr* p_str, unsigned int mode)$/;" f ++str_contains_line str.c /^str_contains_line(const struct mystr* p_str, const struct mystr* p_line_str)$/;" f ++str_contains_space str.c /^str_contains_space(const struct mystr* p_str)$/;" f ++str_contains_unprintable str.c /^str_contains_unprintable(const struct mystr* p_str)$/;" f ++str_copy str.c /^str_copy(struct mystr* p_dest, const struct mystr* p_src)$/;" f ++str_create sysstr.c /^str_create(const struct mystr* p_str)$/;" f ++str_create_exclusive sysstr.c /^str_create_exclusive(const struct mystr* p_str)$/;" f ++str_empty str.c /^str_empty(struct mystr* p_str)$/;" f ++str_equal str.c /^str_equal(const struct mystr* p_str1, const struct mystr* p_str2)$/;" f ++str_equal_internal str.c /^str_equal_internal(const char* p_buf1, unsigned int buf1_len,$/;" f file: ++str_equal_text str.c /^str_equal_text(const struct mystr* p_str, const char* p_text)$/;" f ++str_fileread filestr.c /^str_fileread(struct mystr* p_str, const char* p_filename, unsigned int maxsize)$/;" f ++str_free str.c /^str_free(struct mystr* p_str)$/;" f ++str_get_char_at str.c /^str_get_char_at(const struct mystr* p_str, const unsigned int indexx)$/;" f ++str_getbuf str.c /^str_getbuf(const struct mystr* p_str)$/;" f ++str_getcwd sysstr.c /^str_getcwd(struct mystr* p_str)$/;" f ++str_getlen str.c /^str_getlen(const struct mystr* p_str)$/;" f ++str_getline str.c /^str_getline(const struct mystr* p_str, struct mystr* p_line_str,$/;" f ++str_getpwnam sysstr.c /^str_getpwnam(const struct mystr* p_user_str)$/;" f ++str_isempty str.c /^str_isempty(const struct mystr* p_str)$/;" f ++str_left str.c /^str_left(const struct mystr* p_str, struct mystr* p_out, unsigned int chars)$/;" f ++str_list_add strlist.c /^str_list_add(struct mystr_list* p_list, const struct mystr* p_str,$/;" f ++str_list_contains_str strlist.c /^str_list_contains_str(const struct mystr_list* p_list,$/;" f ++str_list_free strlist.c /^str_list_free(struct mystr_list* p_list)$/;" f ++str_list_get_length strlist.c /^str_list_get_length(const struct mystr_list* p_list)$/;" f ++str_list_get_pstr strlist.c /^str_list_get_pstr(const struct mystr_list* p_list, unsigned int indexx)$/;" f ++str_list_sort strlist.c /^str_list_sort(struct mystr_list* p_list, int reverse)$/;" f ++str_locate_char str.c /^str_locate_char(const struct mystr* p_str, char look_char)$/;" f ++str_locate_chars str.c /^str_locate_chars(const struct mystr* p_str, const char* p_chars)$/;" f ++str_locate_result str.h /^struct str_locate_result$/;" s ++str_locate_str str.c /^str_locate_str(const struct mystr* p_str, const struct mystr* p_look_str)$/;" f ++str_locate_str_reverse str.c /^str_locate_str_reverse(const struct mystr* p_str,$/;" f ++str_locate_text str.c /^str_locate_text(const struct mystr* p_str, const char* p_text)$/;" f ++str_locate_text_reverse str.c /^str_locate_text_reverse(const struct mystr* p_str, const char* p_text)$/;" f ++str_lpad str.c /^str_lpad(struct mystr* p_str, const unsigned int min_width)$/;" f ++str_lstat sysstr.c /^str_lstat(const struct mystr* p_str, struct vsf_sysutil_statbuf** p_ptr)$/;" f ++str_mid_to_end str.c /^str_mid_to_end(const struct mystr* p_str, struct mystr* p_out,$/;" f ++str_mkdir sysstr.c /^str_mkdir(const struct mystr* p_str, const unsigned int mode)$/;" f ++str_netfd_alloc netstr.c /^str_netfd_alloc(struct vsf_session* p_sess,$/;" f ++str_netfd_read netstr.c /^str_netfd_read(struct mystr* p_str, int fd, unsigned int len)$/;" f ++str_netfd_read_t netstr.h /^typedef int (*str_netfd_read_t)(struct vsf_session*$/;" t ++str_netfd_write netstr.c /^str_netfd_write(const struct mystr* p_str, int fd)$/;" f ++str_next_dirent sysstr.c /^str_next_dirent(struct mystr* p_filename_str, struct vsf_sysutil_dir* p_dir)$/;" f ++str_octal_to_uint str.c /^str_octal_to_uint(const struct mystr* p_str)$/;" f ++str_open sysstr.c /^str_open(const struct mystr* p_str, const enum EVSFSysStrOpenMode mode)$/;" f ++str_opendir sysstr.c /^str_opendir(const struct mystr* p_str)$/;" f ++str_read_loop sysstr.c /^str_read_loop(struct mystr* p_str, const int fd)$/;" f ++str_readlink sysstr.c /^str_readlink(struct mystr* p_str, const struct mystr* p_filename_str)$/;" f ++str_rename sysstr.c /^str_rename(const struct mystr* p_from_str, const struct mystr* p_to_str)$/;" f ++str_replace_char str.c /^str_replace_char(struct mystr* p_str, char from, char to)$/;" f ++str_replace_text str.c /^str_replace_text(struct mystr* p_str, const char* p_from, const char* p_to)$/;" f ++str_replace_unprintable str.c /^str_replace_unprintable(struct mystr* p_str, char new_char)$/;" f ++str_reserve str.c /^str_reserve(struct mystr* p_str, unsigned int res_len)$/;" f ++str_right str.c /^str_right(const struct mystr* p_str, struct mystr* p_out, unsigned int chars)$/;" f ++str_rmdir sysstr.c /^str_rmdir(const struct mystr* p_str)$/;" f ++str_rpad str.c /^str_rpad(struct mystr* p_str, const unsigned int min_width)$/;" f ++str_split_char str.c /^str_split_char(struct mystr* p_src, struct mystr* p_rhs, char c)$/;" f ++str_split_char_reverse str.c /^str_split_char_reverse(struct mystr* p_src, struct mystr* p_rhs, char c)$/;" f ++str_split_text str.c /^str_split_text(struct mystr* p_src, struct mystr* p_rhs, const char* p_text)$/;" f ++str_split_text_common str.c /^str_split_text_common(struct mystr* p_src, struct mystr* p_rhs,$/;" f file: ++str_split_text_reverse str.c /^str_split_text_reverse(struct mystr* p_src, struct mystr* p_rhs,$/;" f ++str_stat sysstr.c /^str_stat(const struct mystr* p_str, struct vsf_sysutil_statbuf** p_ptr)$/;" f ++str_strcmp str.c /^str_strcmp(const struct mystr* p_str1, const struct mystr* p_str2)$/;" f ++str_strdup str.c /^str_strdup(const struct mystr* p_str)$/;" f ++str_strdup_trimmed str.c /^str_strdup_trimmed(const struct mystr* p_str)$/;" f ++str_syslog sysstr.c /^str_syslog(const struct mystr* p_str, int severe)$/;" f ++str_trunc str.c /^str_trunc(struct mystr* p_str, unsigned int trunc_len)$/;" f ++str_unlink sysstr.c /^str_unlink(const struct mystr* p_str)$/;" f ++str_upper str.c /^str_upper(struct mystr* p_str)$/;" f ++str_write_loop sysstr.c /^str_write_loop(const struct mystr* p_str, const int fd)$/;" f ++sync_sig_handler sysutil.c /^ vsf_sighandle_t sync_sig_handler;$/;" m struct:vsf_sysutil_sig_details file: ++tcp_wrapper_ok session.h /^ int tcp_wrapper_ok;$/;" m struct:vsf_session ++transfer_dir_internal ftpdataio.c /^transfer_dir_internal(struct vsf_session* p_sess, int is_control,$/;" f file: ++transfer_size session.h /^ filesize_t transfer_size;$/;" m struct:vsf_session ++transferred ftpdataio.h /^ filesize_t transferred;$/;" m struct:vsf_transfer_ret ++tunable_accept_timeout tunables.c /^unsigned int tunable_accept_timeout;$/;" v ++tunable_allow_anon_ssl tunables.c /^int tunable_allow_anon_ssl;$/;" v ++tunable_allow_writeable_chroot tunables.c /^int tunable_allow_writeable_chroot;$/;" v ++tunable_anon_max_rate tunables.c /^unsigned int tunable_anon_max_rate;$/;" v ++tunable_anon_mkdir_write_enable tunables.c /^int tunable_anon_mkdir_write_enable;$/;" v ++tunable_anon_other_write_enable tunables.c /^int tunable_anon_other_write_enable;$/;" v ++tunable_anon_root tunables.c /^const char* tunable_anon_root;$/;" v ++tunable_anon_umask tunables.c /^unsigned int tunable_anon_umask;$/;" v ++tunable_anon_upload_enable tunables.c /^int tunable_anon_upload_enable;$/;" v ++tunable_anon_world_readable_only tunables.c /^int tunable_anon_world_readable_only;$/;" v ++tunable_anonymous_enable tunables.c /^int tunable_anonymous_enable;$/;" v ++tunable_ascii_download_enable tunables.c /^int tunable_ascii_download_enable;$/;" v ++tunable_ascii_upload_enable tunables.c /^int tunable_ascii_upload_enable;$/;" v ++tunable_async_abor_enable tunables.c /^int tunable_async_abor_enable;$/;" v ++tunable_background tunables.c /^int tunable_background;$/;" v ++tunable_banned_email_file tunables.c /^const char* tunable_banned_email_file;$/;" v ++tunable_banner_file tunables.c /^const char* tunable_banner_file;$/;" v ++tunable_ca_certs_file tunables.c /^const char* tunable_ca_certs_file;$/;" v ++tunable_check_shell tunables.c /^int tunable_check_shell;$/;" v ++tunable_chmod_enable tunables.c /^int tunable_chmod_enable;$/;" v ++tunable_chown_upload_mode tunables.c /^unsigned int tunable_chown_upload_mode;$/;" v ++tunable_chown_uploads tunables.c /^int tunable_chown_uploads;$/;" v ++tunable_chown_username tunables.c /^const char* tunable_chown_username;$/;" v ++tunable_chroot_list_enable tunables.c /^int tunable_chroot_list_enable;$/;" v ++tunable_chroot_list_file tunables.c /^const char* tunable_chroot_list_file;$/;" v ++tunable_chroot_local_user tunables.c /^int tunable_chroot_local_user;$/;" v ++tunable_cmds_allowed tunables.c /^const char* tunable_cmds_allowed;$/;" v ++tunable_cmds_denied tunables.c /^const char* tunable_cmds_denied;$/;" v ++tunable_connect_from_port_20 tunables.c /^int tunable_connect_from_port_20;$/;" v ++tunable_connect_timeout tunables.c /^unsigned int tunable_connect_timeout;$/;" v ++tunable_data_connection_timeout tunables.c /^unsigned int tunable_data_connection_timeout;$/;" v ++tunable_debug_ssl tunables.c /^int tunable_debug_ssl;$/;" v ++tunable_delay_failed_login tunables.c /^unsigned int tunable_delay_failed_login;$/;" v ++tunable_delay_successful_login tunables.c /^unsigned int tunable_delay_successful_login;$/;" v ++tunable_delete_failed_uploads tunables.c /^int tunable_delete_failed_uploads;$/;" v ++tunable_deny_email_enable tunables.c /^int tunable_deny_email_enable;$/;" v ++tunable_deny_file tunables.c /^const char* tunable_deny_file;$/;" v ++tunable_dh_param_file tunables.c /^const char* tunable_dh_param_file;$/;" v ++tunable_dirlist_enable tunables.c /^int tunable_dirlist_enable;$/;" v ++tunable_dirmessage_enable tunables.c /^int tunable_dirmessage_enable;$/;" v ++tunable_download_enable tunables.c /^int tunable_download_enable;$/;" v ++tunable_dsa_cert_file tunables.c /^const char* tunable_dsa_cert_file;$/;" v ++tunable_dsa_private_key_file tunables.c /^const char* tunable_dsa_private_key_file;$/;" v ++tunable_dual_log_enable tunables.c /^int tunable_dual_log_enable;$/;" v ++tunable_ecdh_param_file tunables.c /^const char* tunable_ecdh_param_file;$/;" v ++tunable_email_password_file tunables.c /^const char* tunable_email_password_file;$/;" v ++tunable_file_open_mode tunables.c /^unsigned int tunable_file_open_mode;$/;" v ++tunable_force_anon_data_ssl tunables.c /^int tunable_force_anon_data_ssl;$/;" v ++tunable_force_anon_logins_ssl tunables.c /^int tunable_force_anon_logins_ssl;$/;" v ++tunable_force_dot_files tunables.c /^int tunable_force_dot_files;$/;" v ++tunable_force_local_data_ssl tunables.c /^int tunable_force_local_data_ssl;$/;" v ++tunable_force_local_logins_ssl tunables.c /^int tunable_force_local_logins_ssl;$/;" v ++tunable_ftp_data_port tunables.c /^unsigned int tunable_ftp_data_port;$/;" v ++tunable_ftp_enable tunables.c /^int tunable_ftp_enable;$/;" v ++tunable_ftp_username tunables.c /^const char* tunable_ftp_username;$/;" v ++tunable_ftpd_banner tunables.c /^const char* tunable_ftpd_banner;$/;" v ++tunable_guest_enable tunables.c /^int tunable_guest_enable;$/;" v ++tunable_guest_username tunables.c /^const char* tunable_guest_username;$/;" v ++tunable_hide_file tunables.c /^const char* tunable_hide_file;$/;" v ++tunable_hide_ids tunables.c /^int tunable_hide_ids;$/;" v ++tunable_http_enable tunables.c /^int tunable_http_enable;$/;" v ++tunable_idle_session_timeout tunables.c /^unsigned int tunable_idle_session_timeout;$/;" v ++tunable_implicit_ssl tunables.c /^int tunable_implicit_ssl;$/;" v ++tunable_isolate tunables.c /^int tunable_isolate;$/;" v ++tunable_isolate_network tunables.c /^int tunable_isolate_network;$/;" v ++tunable_listen tunables.c /^int tunable_listen;$/;" v ++tunable_listen_address tunables.c /^const char* tunable_listen_address;$/;" v ++tunable_listen_address6 tunables.c /^const char* tunable_listen_address6;$/;" v ++tunable_listen_ipv6 tunables.c /^int tunable_listen_ipv6;$/;" v ++tunable_listen_port tunables.c /^unsigned int tunable_listen_port;$/;" v ++tunable_local_enable tunables.c /^int tunable_local_enable;$/;" v ++tunable_local_max_rate tunables.c /^unsigned int tunable_local_max_rate;$/;" v ++tunable_local_root tunables.c /^const char* tunable_local_root;$/;" v ++tunable_local_umask tunables.c /^unsigned int tunable_local_umask;$/;" v ++tunable_lock_upload_files tunables.c /^int tunable_lock_upload_files;$/;" v ++tunable_log_ftp_protocol tunables.c /^int tunable_log_ftp_protocol;$/;" v ++tunable_ls_recurse_enable tunables.c /^int tunable_ls_recurse_enable;$/;" v ++tunable_max_clients tunables.c /^unsigned int tunable_max_clients;$/;" v ++tunable_max_login_fails tunables.c /^unsigned int tunable_max_login_fails;$/;" v ++tunable_max_per_ip tunables.c /^unsigned int tunable_max_per_ip;$/;" v ++tunable_mdtm_write tunables.c /^int tunable_mdtm_write;$/;" v ++tunable_message_file tunables.c /^const char* tunable_message_file;$/;" v ++tunable_no_anon_password tunables.c /^int tunable_no_anon_password;$/;" v ++tunable_no_log_lock tunables.c /^int tunable_no_log_lock;$/;" v ++tunable_nopriv_user tunables.c /^const char* tunable_nopriv_user;$/;" v ++tunable_one_process_model tunables.c /^int tunable_one_process_model;$/;" v ++tunable_pam_service_name tunables.c /^const char* tunable_pam_service_name;$/;" v ++tunable_passwd_chroot_enable tunables.c /^int tunable_passwd_chroot_enable;$/;" v ++tunable_pasv_addr_resolve tunables.c /^int tunable_pasv_addr_resolve;$/;" v ++tunable_pasv_address tunables.c /^const char* tunable_pasv_address;$/;" v ++tunable_pasv_enable tunables.c /^int tunable_pasv_enable;$/;" v ++tunable_pasv_max_port tunables.c /^unsigned int tunable_pasv_max_port;$/;" v ++tunable_pasv_min_port tunables.c /^unsigned int tunable_pasv_min_port;$/;" v ++tunable_pasv_promiscuous tunables.c /^int tunable_pasv_promiscuous;$/;" v ++tunable_port_enable tunables.c /^int tunable_port_enable;$/;" v ++tunable_port_promiscuous tunables.c /^int tunable_port_promiscuous;$/;" v ++tunable_ptrace_sandbox tunables.c /^int tunable_ptrace_sandbox;$/;" v ++tunable_require_cert tunables.c /^int tunable_require_cert;$/;" v ++tunable_require_ssl_reuse tunables.c /^int tunable_require_ssl_reuse;$/;" v ++tunable_reverse_lookup_enable tunables.c /^int tunable_reverse_lookup_enable;$/;" v ++tunable_rsa_cert_file tunables.c /^const char* tunable_rsa_cert_file;$/;" v ++tunable_rsa_private_key_file tunables.c /^const char* tunable_rsa_private_key_file;$/;" v ++tunable_run_as_launching_user tunables.c /^int tunable_run_as_launching_user;$/;" v ++tunable_seccomp_sandbox tunables.c /^int tunable_seccomp_sandbox;$/;" v ++tunable_secure_chroot_dir tunables.c /^const char* tunable_secure_chroot_dir;$/;" v ++tunable_secure_email_list_enable tunables.c /^int tunable_secure_email_list_enable;$/;" v ++tunable_session_support tunables.c /^int tunable_session_support;$/;" v ++tunable_setproctitle_enable tunables.c /^int tunable_setproctitle_enable;$/;" v ++tunable_ssl_ciphers tunables.c /^const char* tunable_ssl_ciphers;$/;" v ++tunable_ssl_enable tunables.c /^int tunable_ssl_enable;$/;" v ++tunable_ssl_request_cert tunables.c /^int tunable_ssl_request_cert;$/;" v ++tunable_sslv2 tunables.c /^int tunable_sslv2;$/;" v ++tunable_sslv3 tunables.c /^int tunable_sslv3;$/;" v ++tunable_strict_ssl_read_eof tunables.c /^int tunable_strict_ssl_read_eof;$/;" v ++tunable_strict_ssl_write_shutdown tunables.c /^int tunable_strict_ssl_write_shutdown;$/;" v ++tunable_syslog_enable tunables.c /^int tunable_syslog_enable;$/;" v ++tunable_tcp_wrappers tunables.c /^int tunable_tcp_wrappers;$/;" v ++tunable_text_userdb_names tunables.c /^int tunable_text_userdb_names;$/;" v ++tunable_tilde_user_enable tunables.c /^int tunable_tilde_user_enable;$/;" v ++tunable_tlsv1 tunables.c /^int tunable_tlsv1;$/;" v ++tunable_trans_chunk_size tunables.c /^unsigned int tunable_trans_chunk_size;$/;" v ++tunable_use_localtime tunables.c /^int tunable_use_localtime;$/;" v ++tunable_use_sendfile tunables.c /^int tunable_use_sendfile;$/;" v ++tunable_user_config_dir tunables.c /^const char* tunable_user_config_dir;$/;" v ++tunable_user_sub_token tunables.c /^const char* tunable_user_sub_token;$/;" v ++tunable_userlist_deny tunables.c /^int tunable_userlist_deny;$/;" v ++tunable_userlist_enable tunables.c /^int tunable_userlist_enable;$/;" v ++tunable_userlist_file tunables.c /^const char* tunable_userlist_file;$/;" v ++tunable_userlist_log tunables.c /^int tunable_userlist_log;$/;" v ++tunable_validate_cert tunables.c /^int tunable_validate_cert;$/;" v ++tunable_virtual_use_local_privs tunables.c /^int tunable_virtual_use_local_privs;$/;" v ++tunable_vsftpd_log_file tunables.c /^const char* tunable_vsftpd_log_file;$/;" v ++tunable_write_enable tunables.c /^int tunable_write_enable;$/;" v ++tunable_xferlog_enable tunables.c /^int tunable_xferlog_enable;$/;" v ++tunable_xferlog_file tunables.c /^const char* tunable_xferlog_file;$/;" v ++tunable_xferlog_std_format tunables.c /^int tunable_xferlog_std_format;$/;" v ++tunables_load_defaults tunables.c /^tunables_load_defaults()$/;" f ++u sysutil.c /^ } u;$/;" m struct:vsf_sysutil_sockaddr typeref:union:vsf_sysutil_sockaddr::__anon1 file: ++u_sockaddr sysutil.c /^ struct sockaddr u_sockaddr;$/;" m union:vsf_sysutil_sockaddr::__anon1 typeref:struct:vsf_sysutil_sockaddr::__anon1::sockaddr file: ++u_sockaddr_in sysutil.c /^ struct sockaddr_in u_sockaddr_in;$/;" m union:vsf_sysutil_sockaddr::__anon1 typeref:struct:vsf_sysutil_sockaddr::__anon1::sockaddr_in file: ++u_sockaddr_in6 sysutil.c /^ struct sockaddr_in6 u_sockaddr_in6;$/;" m union:vsf_sysutil_sockaddr::__anon1 typeref:struct:vsf_sysutil_sockaddr::__anon1::sockaddr_in6 file: ++use_alarm sysutil.c /^ int use_alarm;$/;" m struct:vsf_sysutil_sig_details file: ++user_str session.h /^ struct mystr user_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++userlist_str session.h /^ struct mystr userlist_str;$/;" m struct:vsf_session typeref:struct:vsf_session::mystr ++validate_fcntl ptracesandbox.c /^validate_fcntl(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++validate_mmap2 ptracesandbox.c /^validate_mmap2(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++validate_open_default ptracesandbox.c /^validate_open_default(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++validate_open_readonly ptracesandbox.c /^validate_open_readonly(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++validate_socketcall ptracesandbox.c /^validate_socketcall(struct pt_sandbox* p_sandbox, void* p_arg)$/;" f file: ++validator ptracesandbox.c /^ ptrace_sandbox_validator_t validator[MAX_SYSCALL];$/;" m struct:pt_sandbox file: ++validator_arg ptracesandbox.c /^ void* validator_arg[MAX_SYSCALL];$/;" m struct:pt_sandbox file: ++value_size hash.c /^ unsigned int value_size;$/;" m struct:hash file: ++vsf_access_check_file access.c /^vsf_access_check_file(const struct mystr* p_filename_str)$/;" f ++vsf_access_check_file_visible access.c /^vsf_access_check_file_visible(const struct mystr* p_filename_str)$/;" f ++vsf_ascii_ascii_to_bin ascii.c /^vsf_ascii_ascii_to_bin(char* p_buf, unsigned int in_len, int prev_cr)$/;" f ++vsf_ascii_bin_to_ascii ascii.c /^vsf_ascii_bin_to_ascii(const char* p_in,$/;" f ++vsf_async_sighandle_t sysutil.h /^typedef void (*vsf_async_sighandle_t)(int);$/;" t ++vsf_auth_shutdown sysdeputil.c /^vsf_auth_shutdown(void)$/;" f file: ++vsf_banner_dir_changed banner.c /^vsf_banner_dir_changed(struct vsf_session* p_sess, int ftpcode)$/;" f ++vsf_banner_write banner.c /^vsf_banner_write(struct vsf_session* p_sess, struct mystr* p_str, int ftpcode)$/;" f ++vsf_client_launch standalone.h /^struct vsf_client_launch$/;" s ++vsf_cmdio_get_cmd_and_arg ftpcmdio.c /^vsf_cmdio_get_cmd_and_arg(struct vsf_session* p_sess, struct mystr* p_cmd_str,$/;" f ++vsf_cmdio_set_alarm ftpcmdio.c /^vsf_cmdio_set_alarm(struct vsf_session* p_sess)$/;" f ++vsf_cmdio_sock_setup ftpcmdio.c /^vsf_cmdio_sock_setup(void)$/;" f ++vsf_cmdio_write ftpcmdio.c /^vsf_cmdio_write(struct vsf_session* p_sess, int status, const char* p_text)$/;" f ++vsf_cmdio_write_exit ftpcmdio.c /^vsf_cmdio_write_exit(struct vsf_session* p_sess, int status, const char* p_text,$/;" f ++vsf_cmdio_write_hyphen ftpcmdio.c /^vsf_cmdio_write_hyphen(struct vsf_session* p_sess, int status,$/;" f ++vsf_cmdio_write_raw ftpcmdio.c /^vsf_cmdio_write_raw(struct vsf_session* p_sess, const char* p_text)$/;" f ++vsf_cmdio_write_str ftpcmdio.c /^vsf_cmdio_write_str(struct vsf_session* p_sess, int status,$/;" f ++vsf_cmdio_write_str_hyphen ftpcmdio.c /^vsf_cmdio_write_str_hyphen(struct vsf_session* p_sess, int status,$/;" f ++vsf_context_io_t sysutil.h /^typedef void (*vsf_context_io_t)(int, int, void*);$/;" t ++vsf_exit utility.c /^vsf_exit(const char* p_text)$/;" f ++vsf_filename_passes_filter ls.c /^vsf_filename_passes_filter(const struct mystr* p_filename_str,$/;" f ++vsf_ftpdataio_dispose_transfer_fd ftpdataio.c /^vsf_ftpdataio_dispose_transfer_fd(struct vsf_session* p_sess)$/;" f ++vsf_ftpdataio_get_pasv_fd ftpdataio.c /^vsf_ftpdataio_get_pasv_fd(struct vsf_session* p_sess)$/;" f ++vsf_ftpdataio_get_port_fd ftpdataio.c /^vsf_ftpdataio_get_port_fd(struct vsf_session* p_sess)$/;" f ++vsf_ftpdataio_post_mark_connect ftpdataio.c /^vsf_ftpdataio_post_mark_connect(struct vsf_session* p_sess)$/;" f ++vsf_ftpdataio_transfer_dir ftpdataio.c /^vsf_ftpdataio_transfer_dir(struct vsf_session* p_sess, int is_control,$/;" f ++vsf_ftpdataio_transfer_file ftpdataio.c /^vsf_ftpdataio_transfer_file(struct vsf_session* p_sess, int remote_fd,$/;" f ++vsf_insert_uwtmp sysdeputil.c /^vsf_insert_uwtmp(const struct mystr* p_user_str,$/;" f ++vsf_log_clear_entry logging.c /^vsf_log_clear_entry(struct vsf_session* p_sess)$/;" f ++vsf_log_common logging.c /^vsf_log_common(struct vsf_session* p_sess, int succeeded,$/;" f file: ++vsf_log_do_log logging.c /^vsf_log_do_log(struct vsf_session* p_sess, int succeeded)$/;" f ++vsf_log_do_log_to_file logging.c /^vsf_log_do_log_to_file(int fd, struct mystr* p_str)$/;" f file: ++vsf_log_do_log_vsftpd_format logging.c /^vsf_log_do_log_vsftpd_format(struct vsf_session* p_sess, struct mystr* p_str,$/;" f file: ++vsf_log_do_log_wuftpd_format logging.c /^vsf_log_do_log_wuftpd_format(struct vsf_session* p_sess, struct mystr* p_str,$/;" f file: ++vsf_log_entry_pending logging.c /^vsf_log_entry_pending(struct vsf_session* p_sess)$/;" f ++vsf_log_failed_line logging.c /^vsf_log_failed_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,$/;" f ++vsf_log_init logging.c /^vsf_log_init(struct vsf_session* p_sess)$/;" f ++vsf_log_line logging.c /^vsf_log_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,$/;" f ++vsf_log_start_entry logging.c /^vsf_log_start_entry(struct vsf_session* p_sess, enum EVSFLogEntryType what)$/;" f ++vsf_log_type_is_transfer logging.c /^vsf_log_type_is_transfer(enum EVSFLogEntryType type)$/;" f file: ++vsf_ls_populate_dir_list ls.c /^vsf_ls_populate_dir_list(struct mystr_list* p_list,$/;" f ++vsf_one_process_chown_upload oneprocess.c /^vsf_one_process_chown_upload(struct vsf_session* p_sess, int fd)$/;" f ++vsf_one_process_get_pasv_fd oneprocess.c /^vsf_one_process_get_pasv_fd(struct vsf_session* p_sess)$/;" f ++vsf_one_process_get_priv_data_sock oneprocess.c /^vsf_one_process_get_priv_data_sock(struct vsf_session* p_sess)$/;" f ++vsf_one_process_listen oneprocess.c /^vsf_one_process_listen(struct vsf_session* p_sess)$/;" f ++vsf_one_process_login oneprocess.c /^vsf_one_process_login(struct vsf_session* p_sess,$/;" f ++vsf_one_process_pasv_active oneprocess.c /^vsf_one_process_pasv_active(struct vsf_session* p_sess)$/;" f ++vsf_one_process_pasv_cleanup oneprocess.c /^vsf_one_process_pasv_cleanup(struct vsf_session* p_sess)$/;" f ++vsf_one_process_start oneprocess.c /^vsf_one_process_start(struct vsf_session* p_sess)$/;" f ++vsf_parseconf_load_file parseconf.c /^vsf_parseconf_load_file(const char* p_filename, int errs_fatal)$/;" f ++vsf_parseconf_load_setting parseconf.c /^vsf_parseconf_load_setting(const char* p_setting, int errs_fatal)$/;" f ++vsf_priv_parent_postlogin postprivparent.c /^vsf_priv_parent_postlogin(struct vsf_session* p_sess)$/;" f ++vsf_privop_accept_pasv privops.c /^vsf_privop_accept_pasv(struct vsf_session* p_sess)$/;" f ++vsf_privop_do_file_chown privops.c /^vsf_privop_do_file_chown(struct vsf_session* p_sess, int fd)$/;" f ++vsf_privop_do_login privops.c /^vsf_privop_do_login(struct vsf_session* p_sess,$/;" f ++vsf_privop_get_ftp_port_sock privops.c /^vsf_privop_get_ftp_port_sock(struct vsf_session* p_sess,$/;" f ++vsf_privop_pasv_active privops.c /^vsf_privop_pasv_active(struct vsf_session* p_sess)$/;" f ++vsf_privop_pasv_cleanup privops.c /^vsf_privop_pasv_cleanup(struct vsf_session* p_sess)$/;" f ++vsf_privop_pasv_listen privops.c /^vsf_privop_pasv_listen(struct vsf_session* p_sess)$/;" f ++vsf_remove_uwtmp sysdeputil.c /^vsf_remove_uwtmp(void)$/;" f ++vsf_secbuf_alloc secbuf.c /^vsf_secbuf_alloc(char** p_ptr, unsigned int size)$/;" f ++vsf_secbuf_free secbuf.c /^vsf_secbuf_free(char** p_ptr)$/;" f ++vsf_secutil_change_credentials secutil.c /^vsf_secutil_change_credentials(const struct mystr* p_user_str,$/;" f ++vsf_session session.h /^struct vsf_session$/;" s ++vsf_set_die_if_parent_dies sysdeputil.c /^vsf_set_die_if_parent_dies()$/;" f ++vsf_set_term_if_parent_dies sysdeputil.c /^vsf_set_term_if_parent_dies()$/;" f ++vsf_sighandle_t sysutil.h /^typedef void (*vsf_sighandle_t)(void*);$/;" t ++vsf_standalone_main standalone.c /^vsf_standalone_main(void)$/;" f ++vsf_sysdep_adopt_capabilities sysdeputil.c /^vsf_sysdep_adopt_capabilities(unsigned int caps)$/;" f ++vsf_sysdep_check_auth sysdeputil.c /^vsf_sysdep_check_auth(struct mystr* p_user_str,$/;" f ++vsf_sysdep_has_capabilities sysdeputil.c /^vsf_sysdep_has_capabilities(void)$/;" f ++vsf_sysdep_has_capabilities_as_non_root sysdeputil.c /^vsf_sysdep_has_capabilities_as_non_root(void)$/;" f ++vsf_sysdep_keep_capabilities sysdeputil.c /^vsf_sysdep_keep_capabilities(void)$/;" f ++vsf_sysutil_a_to_filesize_t sysutil.c /^vsf_sysutil_a_to_filesize_t(const char* p_str)$/;" f ++vsf_sysutil_accept_timeout sysutil.c /^vsf_sysutil_accept_timeout(int fd, struct vsf_sysutil_sockaddr* p_sockaddr,$/;" f ++vsf_sysutil_activate_keepalive sysutil.c /^vsf_sysutil_activate_keepalive(int fd)$/;" f ++vsf_sysutil_activate_linger sysutil.c /^vsf_sysutil_activate_linger(int fd)$/;" f ++vsf_sysutil_activate_noblock sysutil.c /^vsf_sysutil_activate_noblock(int fd)$/;" f ++vsf_sysutil_activate_oobinline sysutil.c /^vsf_sysutil_activate_oobinline(int fd)$/;" f ++vsf_sysutil_activate_reuseaddr sysutil.c /^vsf_sysutil_activate_reuseaddr(int fd)$/;" f ++vsf_sysutil_activate_sigurg sysutil.c /^vsf_sysutil_activate_sigurg(int fd)$/;" f ++vsf_sysutil_alloc_statbuf sysutil.c /^vsf_sysutil_alloc_statbuf(struct vsf_sysutil_statbuf** p_ptr)$/;" f file: ++vsf_sysutil_alrm_sighandler sysutil.c /^vsf_sysutil_alrm_sighandler(int signum)$/;" f file: ++vsf_sysutil_atoi sysutil.c /^vsf_sysutil_atoi(const char* p_str)$/;" f ++vsf_sysutil_bind sysutil.c /^vsf_sysutil_bind(int fd, const struct vsf_sysutil_sockaddr* p_sockptr)$/;" f ++vsf_sysutil_block_sig sysutil.c /^vsf_sysutil_block_sig(const enum EVSFSysUtilSignal sig)$/;" f ++vsf_sysutil_chdir sysutil.c /^vsf_sysutil_chdir(const char* p_dirname)$/;" f ++vsf_sysutil_check_pending_actions sysutil.c /^vsf_sysutil_check_pending_actions($/;" f ++vsf_sysutil_chmod sysutil.c /^vsf_sysutil_chmod(const char* p_filename, unsigned int mode)$/;" f ++vsf_sysutil_chroot sysutil.c /^vsf_sysutil_chroot(const char* p_root_path)$/;" f ++vsf_sysutil_clear_alarm sysutil.c /^vsf_sysutil_clear_alarm(void)$/;" f ++vsf_sysutil_clear_supp_groups sysutil.c /^vsf_sysutil_clear_supp_groups(void)$/;" f ++vsf_sysutil_close sysutil.c /^vsf_sysutil_close(int fd)$/;" f ++vsf_sysutil_close_failok sysutil.c /^vsf_sysutil_close_failok(int fd)$/;" f ++vsf_sysutil_closedir sysutil.c /^vsf_sysutil_closedir(struct vsf_sysutil_dir* p_dir)$/;" f ++vsf_sysutil_closelog sysutil.c /^vsf_sysutil_closelog(void)$/;" f ++vsf_sysutil_common_sighandler sysutil.c /^vsf_sysutil_common_sighandler(int signum)$/;" f file: ++vsf_sysutil_connect_timeout sysutil.c /^vsf_sysutil_connect_timeout(int fd, const struct vsf_sysutil_sockaddr* p_addr,$/;" f ++vsf_sysutil_create_file_exclusive sysutil.c /^vsf_sysutil_create_file_exclusive(const char* p_filename)$/;" f ++vsf_sysutil_create_or_open_file sysutil.c /^vsf_sysutil_create_or_open_file(const char* p_filename, unsigned int mode)$/;" f ++vsf_sysutil_create_or_open_file_append sysutil.c /^vsf_sysutil_create_or_open_file_append(const char* p_filename,$/;" f ++vsf_sysutil_deactivate_linger_failok sysutil.c /^vsf_sysutil_deactivate_linger_failok(int fd)$/;" f ++vsf_sysutil_deactivate_noblock sysutil.c /^vsf_sysutil_deactivate_noblock(int fd)$/;" f ++vsf_sysutil_default_sig sysutil.c /^vsf_sysutil_default_sig(const enum EVSFSysUtilSignal sig)$/;" f ++vsf_sysutil_dir_stat sysutil.c /^vsf_sysutil_dir_stat(const struct vsf_sysutil_dir* p_dir,$/;" f ++vsf_sysutil_dns_resolve sysutil.c /^vsf_sysutil_dns_resolve(struct vsf_sysutil_sockaddr** p_sockptr,$/;" f ++vsf_sysutil_double_to_str sysutil.c /^vsf_sysutil_double_to_str(double the_double)$/;" f ++vsf_sysutil_dupfd2 sysutil.c /^vsf_sysutil_dupfd2(int old_fd, int new_fd)$/;" f ++vsf_sysutil_exit sysutil.c /^vsf_sysutil_exit(int exit_code)$/;" f ++vsf_sysutil_fchmod sysutil.c /^vsf_sysutil_fchmod(const int fd, unsigned int mode)$/;" f ++vsf_sysutil_fchown sysutil.c /^vsf_sysutil_fchown(const int fd, const unsigned int uid, const unsigned int gid)$/;" f ++vsf_sysutil_filesize_t_to_str sysutil.c /^vsf_sysutil_filesize_t_to_str(filesize_t the_filesize)$/;" f ++vsf_sysutil_fork sysutil.c /^vsf_sysutil_fork(void)$/;" f ++vsf_sysutil_fork_failok sysutil.c /^vsf_sysutil_fork_failok(void)$/;" f ++vsf_sysutil_fork_isolate_all_failok sysdeputil.c /^vsf_sysutil_fork_isolate_all_failok()$/;" f ++vsf_sysutil_fork_isolate_failok sysdeputil.c /^vsf_sysutil_fork_isolate_failok()$/;" f ++vsf_sysutil_fork_newnet sysdeputil.c /^vsf_sysutil_fork_newnet()$/;" f ++vsf_sysutil_free sysutil.c /^vsf_sysutil_free(void* p_ptr)$/;" f ++vsf_sysutil_fstat sysutil.c /^vsf_sysutil_fstat(int fd, struct vsf_sysutil_statbuf** p_ptr)$/;" f ++vsf_sysutil_ftruncate sysutil.c /^vsf_sysutil_ftruncate(int fd)$/;" f ++vsf_sysutil_get_current_date sysutil.c /^vsf_sysutil_get_current_date(void)$/;" f ++vsf_sysutil_get_error sysutil.c /^vsf_sysutil_get_error(void)$/;" f ++vsf_sysutil_get_file_offset sysutil.c /^vsf_sysutil_get_file_offset(const int file_fd)$/;" f ++vsf_sysutil_get_ipaddr_size sysutil.c /^vsf_sysutil_get_ipaddr_size(void)$/;" f ++vsf_sysutil_get_ipsock sysutil.c /^vsf_sysutil_get_ipsock(const struct vsf_sysutil_sockaddr* p_addr)$/;" f ++vsf_sysutil_get_ipv4_sock sysutil.c /^vsf_sysutil_get_ipv4_sock(void)$/;" f ++vsf_sysutil_get_ipv6_sock sysutil.c /^vsf_sysutil_get_ipv6_sock(void)$/;" f ++vsf_sysutil_get_random_byte sysutil.c /^vsf_sysutil_get_random_byte(void)$/;" f ++vsf_sysutil_get_time_sec sysutil.c /^vsf_sysutil_get_time_sec(void)$/;" f ++vsf_sysutil_get_time_usec sysutil.c /^vsf_sysutil_get_time_usec(void)$/;" f ++vsf_sysutil_get_tz sysutil.c /^char* vsf_sysutil_get_tz()$/;" f ++vsf_sysutil_get_umask sysutil.c /^vsf_sysutil_get_umask(void)$/;" f ++vsf_sysutil_getcwd sysutil.c /^vsf_sysutil_getcwd(char* p_dest, const unsigned int buf_size)$/;" f ++vsf_sysutil_getegid sysutil.c /^vsf_sysutil_getegid(void)$/;" f ++vsf_sysutil_getenv sysutil.c /^vsf_sysutil_getenv(const char* p_var)$/;" f ++vsf_sysutil_geteuid sysutil.c /^vsf_sysutil_geteuid(void)$/;" f ++vsf_sysutil_getgrgid sysutil.c /^vsf_sysutil_getgrgid(const unsigned int gid)$/;" f ++vsf_sysutil_getpagesize sysutil.c /^vsf_sysutil_getpagesize(void)$/;" f ++vsf_sysutil_getpeername sysutil.c /^vsf_sysutil_getpeername(int fd, struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_getpid sysutil.c /^vsf_sysutil_getpid(void)$/;" f ++vsf_sysutil_getpid_nocache sysdeputil.c /^vsf_sysutil_getpid_nocache(void)$/;" f ++vsf_sysutil_getppid sysutil.c /^vsf_sysutil_getppid(void)$/;" f ++vsf_sysutil_getpwnam sysutil.c /^vsf_sysutil_getpwnam(const char* p_user)$/;" f ++vsf_sysutil_getpwuid sysutil.c /^vsf_sysutil_getpwuid(const unsigned int uid)$/;" f ++vsf_sysutil_getsockname sysutil.c /^vsf_sysutil_getsockname(int fd, struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_getuid sysutil.c /^vsf_sysutil_getuid(void)$/;" f ++vsf_sysutil_group_getname sysutil.c /^vsf_sysutil_group_getname(const struct vsf_sysutil_group* p_group)$/;" f ++vsf_sysutil_inet_aton sysutil.c /^vsf_sysutil_inet_aton(const char* p_text, struct vsf_sysutil_sockaddr* p_addr)$/;" f ++vsf_sysutil_inet_ntoa sysutil.c /^vsf_sysutil_inet_ntoa(const void* p_raw_addr)$/;" f ++vsf_sysutil_inet_ntop sysutil.c /^vsf_sysutil_inet_ntop(const struct vsf_sysutil_sockaddr* p_sockptr)$/;" f ++vsf_sysutil_initgroups sysutil.c /^vsf_sysutil_initgroups(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_install_async_sighandler sysutil.c /^vsf_sysutil_install_async_sighandler(const enum EVSFSysUtilSignal sig,$/;" f ++vsf_sysutil_install_io_handler sysutil.c /^vsf_sysutil_install_io_handler(vsf_context_io_t handler, void* p_private)$/;" f ++vsf_sysutil_install_null_sighandler sysutil.c /^vsf_sysutil_install_null_sighandler(const enum EVSFSysUtilSignal sig)$/;" f ++vsf_sysutil_install_sighandler sysutil.c /^vsf_sysutil_install_sighandler(const enum EVSFSysUtilSignal sig,$/;" f ++vsf_sysutil_is_port_reserved sysutil.c /^vsf_sysutil_is_port_reserved(unsigned short the_port)$/;" f ++vsf_sysutil_isalnum sysutil.c /^vsf_sysutil_isalnum(int the_char)$/;" f ++vsf_sysutil_isdigit sysutil.c /^vsf_sysutil_isdigit(int the_char)$/;" f ++vsf_sysutil_isprint sysutil.c /^vsf_sysutil_isprint(int the_char)$/;" f ++vsf_sysutil_isspace sysutil.c /^vsf_sysutil_isspace(int the_char)$/;" f ++vsf_sysutil_kill sysutil.c /^vsf_sysutil_kill(int pid, int sig)$/;" f ++vsf_sysutil_listen sysutil.c /^vsf_sysutil_listen(int fd, const unsigned int backlog)$/;" f ++vsf_sysutil_lock_file_read sysutil.c /^vsf_sysutil_lock_file_read(int fd)$/;" f ++vsf_sysutil_lock_file_write sysutil.c /^vsf_sysutil_lock_file_write(int fd)$/;" f ++vsf_sysutil_lseek_end sysutil.c /^vsf_sysutil_lseek_end(const int fd)$/;" f ++vsf_sysutil_lseek_to sysutil.c /^vsf_sysutil_lseek_to(const int fd, filesize_t seek_pos)$/;" f ++vsf_sysutil_lstat sysutil.c /^vsf_sysutil_lstat(const char* p_name, struct vsf_sysutil_statbuf** p_ptr)$/;" f ++vsf_sysutil_make_session_leader sysutil.c /^vsf_sysutil_make_session_leader(void)$/;" f ++vsf_sysutil_malloc sysutil.c /^vsf_sysutil_malloc(unsigned int size)$/;" f ++vsf_sysutil_map_anon_pages sysdeputil.c /^vsf_sysutil_map_anon_pages(unsigned int length)$/;" f ++vsf_sysutil_map_anon_pages_init sysdeputil.c /^vsf_sysutil_map_anon_pages_init(void)$/;" f ++vsf_sysutil_memclr sysutil.c /^vsf_sysutil_memclr(void* p_dest, unsigned int size)$/;" f ++vsf_sysutil_memcmp sysutil.c /^vsf_sysutil_memcmp(const void* p_src1, const void* p_src2, unsigned int size)$/;" f ++vsf_sysutil_memcpy sysutil.c /^vsf_sysutil_memcpy(void* p_dest, const void* p_src, const unsigned int size)$/;" f ++vsf_sysutil_memprotect sysutil.c /^vsf_sysutil_memprotect(void* p_addr, unsigned int len,$/;" f ++vsf_sysutil_memunmap sysutil.c /^vsf_sysutil_memunmap(void* p_start, unsigned int length)$/;" f ++vsf_sysutil_mkdir sysutil.c /^vsf_sysutil_mkdir(const char* p_dirname, const unsigned int mode)$/;" f ++vsf_sysutil_next_dirent sysutil.c /^vsf_sysutil_next_dirent(struct vsf_sysutil_dir* p_dir)$/;" f ++vsf_sysutil_octal_to_uint sysutil.c /^vsf_sysutil_octal_to_uint(const char* p_str)$/;" f ++vsf_sysutil_open_file sysutil.c /^vsf_sysutil_open_file(const char* p_filename,$/;" f ++vsf_sysutil_opendir sysutil.c /^vsf_sysutil_opendir(const char* p_dirname)$/;" f ++vsf_sysutil_openlog sysutil.c /^vsf_sysutil_openlog(int force)$/;" f ++vsf_sysutil_parse_ipv4 ipaddrparse.c /^vsf_sysutil_parse_ipv4(const struct mystr* p_str)$/;" f ++vsf_sysutil_parse_ipv6 ipaddrparse.c /^vsf_sysutil_parse_ipv6(const struct mystr* p_str)$/;" f ++vsf_sysutil_parse_time sysutil.c /^vsf_sysutil_parse_time(const char* p_text)$/;" f ++vsf_sysutil_parse_uchar_string_sep ipaddrparse.c /^vsf_sysutil_parse_uchar_string_sep($/;" f ++vsf_sysutil_pause sysutil.c /^vsf_sysutil_pause()$/;" f ++vsf_sysutil_post_fork sysutil.c /^vsf_sysutil_post_fork()$/;" f ++vsf_sysutil_qsort sysutil.c /^vsf_sysutil_qsort(void* p_base, unsigned int num_elem, unsigned int elem_size,$/;" f ++vsf_sysutil_read sysutil.c /^vsf_sysutil_read(const int fd, void* p_buf, const unsigned int size)$/;" f ++vsf_sysutil_read_loop sysutil.c /^vsf_sysutil_read_loop(const int fd, void* p_buf, unsigned int size)$/;" f ++vsf_sysutil_readlink sysutil.c /^vsf_sysutil_readlink(const char* p_filename, char* p_dest, unsigned int bufsiz)$/;" f ++vsf_sysutil_realloc sysutil.c /^vsf_sysutil_realloc(void* p_ptr, unsigned int size)$/;" f ++vsf_sysutil_recv_fd sysdeputil.c /^vsf_sysutil_recv_fd(const int sock_fd)$/;" f ++vsf_sysutil_recv_fd sysdeputil.c /^vsf_sysutil_recv_fd(int sock_fd)$/;" f ++vsf_sysutil_recv_peek sysutil.c /^vsf_sysutil_recv_peek(const int fd, void* p_buf, unsigned int len)$/;" f ++vsf_sysutil_rename sysutil.c /^vsf_sysutil_rename(const char* p_from, const char* p_to)$/;" f ++vsf_sysutil_reopen_standard_fds sysutil.c /^vsf_sysutil_reopen_standard_fds(void)$/;" f ++vsf_sysutil_retval_is_error sysutil.c /^vsf_sysutil_retval_is_error(int retval)$/;" f ++vsf_sysutil_rmdir sysutil.c /^vsf_sysutil_rmdir(const char* p_dirname)$/;" f ++vsf_sysutil_running_as_root sysutil.c /^vsf_sysutil_running_as_root(void)$/;" f ++vsf_sysutil_send_fd sysdeputil.c /^vsf_sysutil_send_fd(int sock_fd, int send_fd)$/;" f ++vsf_sysutil_sendfile sysdeputil.c /^vsf_sysutil_sendfile(const int out_fd, const int in_fd,$/;" f ++vsf_sysutil_set_address_space_limit sysutil.c /^vsf_sysutil_set_address_space_limit(unsigned long bytes)$/;" f ++vsf_sysutil_set_alarm sysutil.c /^vsf_sysutil_set_alarm(const unsigned int trigger_seconds)$/;" f ++vsf_sysutil_set_exit_func sysutil.c /^vsf_sysutil_set_exit_func(exitfunc_t exitfunc)$/;" f ++vsf_sysutil_set_iptos_throughput sysutil.c /^vsf_sysutil_set_iptos_throughput(int fd)$/;" f ++vsf_sysutil_set_no_fds sysutil.c /^vsf_sysutil_set_no_fds()$/;" f ++vsf_sysutil_set_no_procs sysutil.c /^vsf_sysutil_set_no_procs()$/;" f ++vsf_sysutil_set_nodelay sysutil.c /^vsf_sysutil_set_nodelay(int fd)$/;" f ++vsf_sysutil_set_proctitle_prefix sysdeputil.c /^vsf_sysutil_set_proctitle_prefix(const struct mystr* p_str)$/;" f ++vsf_sysutil_set_sighandler sysutil.c /^vsf_sysutil_set_sighandler(int sig, void (*p_handlefunc)(int))$/;" f file: ++vsf_sysutil_set_umask sysutil.c /^vsf_sysutil_set_umask(unsigned int new_umask)$/;" f ++vsf_sysutil_setegid sysutil.c /^vsf_sysutil_setegid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_setegid_numeric sysutil.c /^vsf_sysutil_setegid_numeric(int gid)$/;" f ++vsf_sysutil_seteuid sysutil.c /^vsf_sysutil_seteuid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_seteuid_numeric sysutil.c /^vsf_sysutil_seteuid_numeric(int uid)$/;" f ++vsf_sysutil_setgid sysutil.c /^vsf_sysutil_setgid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_setgid_numeric sysutil.c /^vsf_sysutil_setgid_numeric(int gid)$/;" f ++vsf_sysutil_setmodtime sysutil.c /^vsf_sysutil_setmodtime(const char* p_file, long the_time, int is_localtime)$/;" f ++vsf_sysutil_setproctitle sysdeputil.c /^vsf_sysutil_setproctitle(const char* p_text)$/;" f ++vsf_sysutil_setproctitle_init sysdeputil.c /^vsf_sysutil_setproctitle_init(int argc, const char* argv[])$/;" f ++vsf_sysutil_setproctitle_internal sysdeputil.c /^vsf_sysutil_setproctitle_internal(const char* p_buf)$/;" f ++vsf_sysutil_setproctitle_str sysdeputil.c /^vsf_sysutil_setproctitle_str(const struct mystr* p_str)$/;" f ++vsf_sysutil_setuid sysutil.c /^vsf_sysutil_setuid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_setuid_numeric sysutil.c /^vsf_sysutil_setuid_numeric(int uid)$/;" f ++vsf_sysutil_shutdown_failok sysutil.c /^vsf_sysutil_shutdown_failok(int fd)$/;" f ++vsf_sysutil_shutdown_read_failok sysutil.c /^vsf_sysutil_shutdown_read_failok(int fd)$/;" f ++vsf_sysutil_sig_details sysutil.c /^static struct vsf_sysutil_sig_details$/;" s file: ++vsf_sysutil_sigaction sysutil.c /^vsf_sysutil_sigaction(const enum EVSFSysUtilSignal sig, void (*p_handlefunc)(int))$/;" f ++vsf_sysutil_sleep sysutil.c /^vsf_sysutil_sleep(double seconds)$/;" f ++vsf_sysutil_sockaddr sysutil.c /^struct vsf_sysutil_sockaddr$/;" s file: ++vsf_sysutil_sockaddr_addr_equal sysutil.c /^vsf_sysutil_sockaddr_addr_equal(const struct vsf_sysutil_sockaddr* p1,$/;" f ++vsf_sysutil_sockaddr_alloc sysutil.c /^vsf_sysutil_sockaddr_alloc(struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_sockaddr_alloc_ipv4 sysutil.c /^vsf_sysutil_sockaddr_alloc_ipv4(struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_sockaddr_alloc_ipv6 sysutil.c /^vsf_sysutil_sockaddr_alloc_ipv6(struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_sockaddr_clear sysutil.c /^vsf_sysutil_sockaddr_clear(struct vsf_sysutil_sockaddr** p_sockptr)$/;" f ++vsf_sysutil_sockaddr_clone sysutil.c /^vsf_sysutil_sockaddr_clone(struct vsf_sysutil_sockaddr** p_sockptr,$/;" f ++vsf_sysutil_sockaddr_get_port sysutil.c /^vsf_sysutil_sockaddr_get_port(const struct vsf_sysutil_sockaddr* p_sockptr)$/;" f ++vsf_sysutil_sockaddr_get_raw_addr sysutil.c /^vsf_sysutil_sockaddr_get_raw_addr(struct vsf_sysutil_sockaddr* p_sockptr)$/;" f ++vsf_sysutil_sockaddr_ipv4_v6 sysutil.c /^vsf_sysutil_sockaddr_ipv4_v6(const struct vsf_sysutil_sockaddr* p_addr)$/;" f ++vsf_sysutil_sockaddr_ipv6_v4 sysutil.c /^vsf_sysutil_sockaddr_ipv6_v4(const struct vsf_sysutil_sockaddr* p_addr)$/;" f ++vsf_sysutil_sockaddr_is_ipv6 sysutil.c /^vsf_sysutil_sockaddr_is_ipv6(const struct vsf_sysutil_sockaddr* p_sockaddr)$/;" f ++vsf_sysutil_sockaddr_set_any sysutil.c /^vsf_sysutil_sockaddr_set_any(struct vsf_sysutil_sockaddr* p_sockaddr)$/;" f ++vsf_sysutil_sockaddr_set_ipv4addr sysutil.c /^vsf_sysutil_sockaddr_set_ipv4addr(struct vsf_sysutil_sockaddr* p_sockptr,$/;" f ++vsf_sysutil_sockaddr_set_ipv6addr sysutil.c /^vsf_sysutil_sockaddr_set_ipv6addr(struct vsf_sysutil_sockaddr* p_sockptr,$/;" f ++vsf_sysutil_sockaddr_set_port sysutil.c /^vsf_sysutil_sockaddr_set_port(struct vsf_sysutil_sockaddr* p_sockptr,$/;" f ++vsf_sysutil_socketpair_retval sysutil.h /^struct vsf_sysutil_socketpair_retval$/;" s ++vsf_sysutil_stat sysutil.c /^vsf_sysutil_stat(const char* p_name, struct vsf_sysutil_statbuf** p_ptr)$/;" f ++vsf_sysutil_statbuf_get_date sysutil.c /^vsf_sysutil_statbuf_get_date(const struct vsf_sysutil_statbuf* p_statbuf,$/;" f ++vsf_sysutil_statbuf_get_gid sysutil.c /^vsf_sysutil_statbuf_get_gid(const struct vsf_sysutil_statbuf* p_statbuf)$/;" f ++vsf_sysutil_statbuf_get_links sysutil.c /^vsf_sysutil_statbuf_get_links(const struct vsf_sysutil_statbuf* p_statbuf)$/;" f ++vsf_sysutil_statbuf_get_numeric_date sysutil.c /^vsf_sysutil_statbuf_get_numeric_date($/;" f ++vsf_sysutil_statbuf_get_perms sysutil.c /^vsf_sysutil_statbuf_get_perms(const struct vsf_sysutil_statbuf* p_statbuf)$/;" f ++vsf_sysutil_statbuf_get_size sysutil.c /^vsf_sysutil_statbuf_get_size(const struct vsf_sysutil_statbuf* p_statbuf)$/;" f ++vsf_sysutil_statbuf_get_sortkey_mtime sysutil.c /^vsf_sysutil_statbuf_get_sortkey_mtime($/;" f ++vsf_sysutil_statbuf_get_uid sysutil.c /^vsf_sysutil_statbuf_get_uid(const struct vsf_sysutil_statbuf* p_statbuf)$/;" f ++vsf_sysutil_statbuf_is_dir sysutil.c /^vsf_sysutil_statbuf_is_dir(const struct vsf_sysutil_statbuf* p_stat)$/;" f ++vsf_sysutil_statbuf_is_readable_other sysutil.c /^vsf_sysutil_statbuf_is_readable_other($/;" f ++vsf_sysutil_statbuf_is_regfile sysutil.c /^vsf_sysutil_statbuf_is_regfile(const struct vsf_sysutil_statbuf* p_stat)$/;" f ++vsf_sysutil_statbuf_is_socket sysutil.c /^vsf_sysutil_statbuf_is_socket(const struct vsf_sysutil_statbuf* p_stat)$/;" f ++vsf_sysutil_statbuf_is_symlink sysutil.c /^vsf_sysutil_statbuf_is_symlink(const struct vsf_sysutil_statbuf* p_stat)$/;" f ++vsf_sysutil_strcmp sysutil.c /^vsf_sysutil_strcmp(const char* p_src1, const char* p_src2)$/;" f ++vsf_sysutil_strcpy sysutil.c /^vsf_sysutil_strcpy(char* p_dest, const char* p_src, unsigned int maxsize)$/;" f ++vsf_sysutil_strdup sysutil.c /^vsf_sysutil_strdup(const char* p_str)$/;" f ++vsf_sysutil_strlen sysutil.c /^vsf_sysutil_strlen(const char* p_text)$/;" f ++vsf_sysutil_strndup sysutil.c /^vsf_sysutil_strndup(const char* p_str, unsigned int p_len)$/;" f ++vsf_sysutil_syslog sysutil.c /^vsf_sysutil_syslog(const char* p_text, int severe)$/;" f ++vsf_sysutil_toupper sysutil.c /^vsf_sysutil_toupper(int the_char)$/;" f ++vsf_sysutil_translate_memprot sysutil.c /^vsf_sysutil_translate_memprot(const enum EVSFSysUtilMapPermission perm)$/;" f file: ++vsf_sysutil_translate_openmode sysutil.c /^vsf_sysutil_translate_openmode(const enum EVSFSysUtilOpenMode mode)$/;" f file: ++vsf_sysutil_translate_sig sysutil.c /^vsf_sysutil_translate_sig(const enum EVSFSysUtilSignal sig)$/;" f file: ++vsf_sysutil_tzset sysutil.c /^vsf_sysutil_tzset(void)$/;" f ++vsf_sysutil_uint_to_octal sysutil.c /^vsf_sysutil_uint_to_octal(unsigned int the_uint)$/;" f ++vsf_sysutil_ulong_to_str sysutil.c /^vsf_sysutil_ulong_to_str(unsigned long the_ulong)$/;" f ++vsf_sysutil_unblock_sig sysutil.c /^vsf_sysutil_unblock_sig(const enum EVSFSysUtilSignal sig)$/;" f ++vsf_sysutil_uninstall_io_handler sysutil.c /^vsf_sysutil_uninstall_io_handler(void)$/;" f ++vsf_sysutil_unix_stream_socketpair sysutil.c /^vsf_sysutil_unix_stream_socketpair(void)$/;" f ++vsf_sysutil_unlink sysutil.c /^vsf_sysutil_unlink(const char* p_dead)$/;" f ++vsf_sysutil_unlock_file sysutil.c /^vsf_sysutil_unlock_file(int fd)$/;" f ++vsf_sysutil_user_get_homedir sysutil.c /^vsf_sysutil_user_get_homedir(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_user_getgid sysutil.c /^vsf_sysutil_user_getgid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_user_getname sysutil.c /^vsf_sysutil_user_getname(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_user_getuid sysutil.c /^vsf_sysutil_user_getuid(const struct vsf_sysutil_user* p_user)$/;" f ++vsf_sysutil_wait sysutil.c /^vsf_sysutil_wait(void)$/;" f ++vsf_sysutil_wait_exited_normally sysutil.c /^vsf_sysutil_wait_exited_normally($/;" f ++vsf_sysutil_wait_get_exitcode sysutil.c /^vsf_sysutil_wait_get_exitcode(const struct vsf_sysutil_wait_retval* p_waitret)$/;" f ++vsf_sysutil_wait_get_retval sysutil.c /^vsf_sysutil_wait_get_retval(const struct vsf_sysutil_wait_retval* p_waitret)$/;" f ++vsf_sysutil_wait_reap_one sysutil.c /^vsf_sysutil_wait_reap_one(void)$/;" f ++vsf_sysutil_wait_retval sysutil.h /^struct vsf_sysutil_wait_retval$/;" s ++vsf_sysutil_write sysutil.c /^vsf_sysutil_write(const int fd, const void* p_buf, const unsigned int size)$/;" f ++vsf_sysutil_write_access sysutil.c /^vsf_sysutil_write_access(const char* p_filename)$/;" f ++vsf_sysutil_write_loop sysutil.c /^vsf_sysutil_write_loop(const int fd, const void* p_buf, unsigned int size)$/;" f ++vsf_tcp_wrapper_ok tcpwrap.c /^vsf_tcp_wrapper_ok(int remote_fd)$/;" f ++vsf_transfer_ret ftpdataio.h /^struct vsf_transfer_ret$/;" s ++vsf_two_process_chown_upload twoprocess.c /^vsf_two_process_chown_upload(struct vsf_session* p_sess, int fd)$/;" f ++vsf_two_process_get_pasv_fd twoprocess.c /^vsf_two_process_get_pasv_fd(struct vsf_session* p_sess)$/;" f ++vsf_two_process_get_priv_data_sock twoprocess.c /^vsf_two_process_get_priv_data_sock(struct vsf_session* p_sess)$/;" f ++vsf_two_process_listen twoprocess.c /^vsf_two_process_listen(struct vsf_session* p_sess)$/;" f ++vsf_two_process_login twoprocess.c /^vsf_two_process_login(struct vsf_session* p_sess,$/;" f ++vsf_two_process_pasv_active twoprocess.c /^vsf_two_process_pasv_active(struct vsf_session* p_sess)$/;" f ++vsf_two_process_pasv_cleanup twoprocess.c /^vsf_two_process_pasv_cleanup(struct vsf_session* p_sess)$/;" f ++vsf_two_process_start twoprocess.c /^vsf_two_process_start(struct vsf_session* p_sess)$/;" f ++vsftpd_log_fd session.h /^ int vsftpd_log_fd;$/;" m struct:vsf_session ++write_dir_list ftpdataio.c /^write_dir_list(struct vsf_session* p_sess, struct mystr_list* p_dir_list,$/;" f file: ++write_event_fd ptracesandbox.c /^ int write_event_fd;$/;" m struct:pt_sandbox file: ++xferlog_fd session.h /^ int xferlog_fd;$/;" m struct:vsf_session +-- +2.5.0 + diff --git a/vsftpd-2.3.4-listen_ipv6.patch b/vsftpd-2.3.4-listen_ipv6.patch index 8686574..ff28cc7 100644 --- a/vsftpd-2.3.4-listen_ipv6.patch +++ b/vsftpd-2.3.4-listen_ipv6.patch @@ -1,14 +1,27 @@ ---- vsftpd-2.3.4/vsftpd.conf~ 2011-11-21 13:15:03.888357116 +0000 -+++ vsftpd-2.3.4/vsftpd.conf 2011-11-21 13:17:43.676136602 +0000 -@@ -108,12 +108,16 @@ xferlog_std_format=YES +From d723e42f895f8bbf6888512a772aa549b0a396d9 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 15/26] Applied vsftpd-2.3.4-listen_ipv6.patch + +--- + vsftpd.conf | 14 +++++++++----- + vsftpd.conf.5 | 5 +++-- + 2 files changed, 12 insertions(+), 7 deletions(-) + +diff --git a/vsftpd.conf b/vsftpd.conf +index db44170..ae6c6c9 100644 +--- a/vsftpd.conf ++++ b/vsftpd.conf +@@ -111,12 +111,16 @@ xferlog_std_format=YES # When "listen" directive is enabled, vsftpd runs in standalone mode and # listens on IPv4 sockets. This directive cannot be used in conjunction # with the listen_ipv6 directive. -listen=YES -+listen=NO - # +-# -# This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 -# sockets, you must run two copies of vsftpd with two configuration files. ++listen=NO ++# +# This directive enables listening on IPv6 sockets. By default, listening +# on the IPv6 "any" address (::) will accept connections from both IPv6 +# and IPv4 clients. It is not necessary to listen on *both* IPv4 and IPv6 @@ -21,9 +34,11 @@ pam_service_name=vsftpd userlist_enable=YES ---- vsftpd-2.3.4/vsftpd.conf.5~ 2011-11-21 13:15:03.905357305 +0000 -+++ vsftpd-2.3.4/vsftpd.conf.5 2011-11-21 13:18:31.771672385 +0000 -@@ -281,8 +281,9 @@ Default: NO +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index 0744f85..72bb86f 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -297,8 +297,9 @@ Default: NO .TP .B listen_ipv6 Like the listen parameter, except vsftpd will listen on an IPv6 socket instead @@ -35,3 +50,6 @@ Default: NO .TP +-- +2.5.0 + diff --git a/vsftpd-2.3.4-sd.patch b/vsftpd-2.3.4-sd.patch index 706365a..bf6ac30 100644 --- a/vsftpd-2.3.4-sd.patch +++ b/vsftpd-2.3.4-sd.patch @@ -1,6 +1,17 @@ -diff -up vsftpd-3.0.2/vsftpd.8.sd vsftpd-3.0.2/vsftpd.8 ---- vsftpd-3.0.2/vsftpd.8.sd 2013-09-04 13:04:40.383348837 +0200 -+++ vsftpd-3.0.2/vsftpd.8 2013-09-04 13:45:00.370277842 +0200 +From 4b7a6eecf79ee63c21fa27e5f5c22f248824991c Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 13/26] Applied vsftpd-2.3.4-sd.patch + +--- + vsftpd.8 | 24 ++++++++++++++++++++++++ + vsftpd.conf.5 | 18 +++++++++++++++++- + 2 files changed, 41 insertions(+), 1 deletion(-) + +diff --git a/vsftpd.8 b/vsftpd.8 +index c920e7d..fbeb1a2 100644 +--- a/vsftpd.8 ++++ b/vsftpd.8 @@ -25,6 +25,23 @@ in Direct execution of the .Nm vsftpd @@ -25,7 +36,7 @@ diff -up vsftpd-3.0.2/vsftpd.8.sd vsftpd-3.0.2/vsftpd.8 .Sh OPTIONS An optional configuration file or files -@@ -55,6 +72,13 @@ the "ftpd_banner" setting is set to "bla +@@ -55,6 +72,13 @@ the "ftpd_banner" setting is set to "blah", which overrides any default vsftpd setting and any identical setting that was in the config file. .Sh FILES .Pa /etc/vsftpd/vsftpd.conf @@ -39,9 +50,10 @@ diff -up vsftpd-3.0.2/vsftpd.8.sd vsftpd-3.0.2/vsftpd.8 .Xr vsftpd.conf 5 +.Xr systemd.unit 5 .end -diff -up vsftpd-3.0.2/vsftpd.conf.5.sd vsftpd-3.0.2/vsftpd.conf.5 ---- vsftpd-3.0.2/vsftpd.conf.5.sd 2013-09-04 13:04:40.391348915 +0200 -+++ vsftpd-3.0.2/vsftpd.conf.5 2013-09-04 13:44:57.573250302 +0200 +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index 9d767b1..0744f85 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 @@ -12,7 +12,23 @@ inetd such as .BR xinetd to launch vsftpd with different configuration files on a per virtual host @@ -67,3 +79,6 @@ diff -up vsftpd-3.0.2/vsftpd.conf.5.sd vsftpd-3.0.2/vsftpd.conf.5 .SH FORMAT The format of vsftpd.conf is very simple. Each line is either a comment or a directive. Comment lines start with a # and are ignored. A directive line +-- +2.5.0 + diff --git a/vsftpd-2.3.4-sqb.patch b/vsftpd-2.3.4-sqb.patch index ce42f0d..163f247 100644 --- a/vsftpd-2.3.4-sqb.patch +++ b/vsftpd-2.3.4-sqb.patch @@ -1,7 +1,17 @@ -diff -up vsftpd-3.0.2/ls.c.sqb vsftpd-3.0.2/ls.c ---- vsftpd-3.0.2/ls.c.sqb 2014-07-04 09:55:57.899506894 +0200 -+++ vsftpd-3.0.2/ls.c 2014-07-04 09:58:02.187569017 +0200 -@@ -246,7 +246,7 @@ vsf_filename_passes_filter(const struct +From 9db0f2142b7d456af0a147a53c7555996e90dfd6 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 14/26] Applied vsftpd-2.3.4-sqb.patch + +--- + ls.c | 222 +++++++++++++++++++++++++++++++++++++++++++++---------------------- + 1 file changed, 150 insertions(+), 72 deletions(-) + +diff --git a/ls.c b/ls.c +index 92be544..0ad7f54 100644 +--- a/ls.c ++++ b/ls.c +@@ -246,7 +246,7 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, int ret = 0; char last_token = 0; int must_match_at_current_pos = 1; @@ -10,7 +20,7 @@ diff -up vsftpd-3.0.2/ls.c.sqb vsftpd-3.0.2/ls.c str_copy(&filter_remain_str, p_filter_str); -@@ -276,7 +276,7 @@ vsf_filename_passes_filter(const struct +@@ -276,7 +276,7 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, static struct mystr s_match_needed_str; /* Locate next special token */ struct str_locate_result locate_result = @@ -19,7 +29,7 @@ diff -up vsftpd-3.0.2/ls.c.sqb vsftpd-3.0.2/ls.c (*iters)++; /* Isolate text leading up to token (if any) - needs to be matched */ if (locate_result.found) -@@ -294,94 +294,172 @@ vsf_filename_passes_filter(const struct +@@ -294,94 +294,172 @@ vsf_filename_passes_filter(const struct mystr* p_filename_str, str_empty(&filter_remain_str); last_token = 0; } @@ -171,16 +181,15 @@ diff -up vsftpd-3.0.2/ls.c.sqb vsftpd-3.0.2/ls.c - str_copy(&filter_remain_str, &temp_str); - str_split_char(&brace_list_str, &temp_str, ','); - while (!str_isempty(&brace_list_str)) -- { -- str_copy(&new_filter_str, &brace_list_str); -- str_append_str(&new_filter_str, &filter_remain_str); -- if (vsf_filename_passes_filter(&name_remain_str, &new_filter_str, -- iters)) + struct str_locate_result end_sqb = + str_locate_char(&filter_remain_str, ']'); + must_match_at_current_pos = 1; + if (end_sqb.found) -+ { + { +- str_copy(&new_filter_str, &brace_list_str); +- str_append_str(&new_filter_str, &filter_remain_str); +- if (vsf_filename_passes_filter(&name_remain_str, &new_filter_str, +- iters)) + unsigned int cur_pos; + char stch, ench; + const char *p_brace; @@ -263,3 +272,6 @@ diff -up vsftpd-3.0.2/ls.c.sqb vsftpd-3.0.2/ls.c } /* Any incoming string left means no match unless we ended on the correct * type of wildcard. +-- +2.5.0 + diff --git a/vsftpd-2.3.5-aslim.patch b/vsftpd-2.3.5-aslim.patch index ba317b8..6f271e2 100644 --- a/vsftpd-2.3.5-aslim.patch +++ b/vsftpd-2.3.5-aslim.patch @@ -1,11 +1,11 @@ -diff -up vsftpd-2.3.5/defs.h.aslim vsftpd-2.3.5/defs.h ---- vsftpd-2.3.5/defs.h.aslim 2012-02-09 07:40:04.916658587 +0100 -+++ vsftpd-2.3.5/defs.h 2012-02-09 07:50:18.365278392 +0100 +diff -up vsftpd-3.0.3/defs.h.aslim vsftpd-3.0.3/defs.h +--- vsftpd-3.0.3/defs.h.aslim 2016-03-03 16:55:42.760819658 +0100 ++++ vsftpd-3.0.3/defs.h 2016-03-03 17:01:49.606873710 +0100 @@ -19,7 +19,7 @@ /* Must be at least the size of VSFTP_MAX_COMMAND_LINE, VSFTP_DIR_BUFSIZE and VSFTP_DATA_BUFSIZE*2 */ #define VSFTP_PRIVSOCK_MAXSTR VSFTP_DATA_BUFSIZE * 2 --#define VSFTP_AS_LIMIT 100UL * 1024 * 1024 +-#define VSFTP_AS_LIMIT 200UL * 1024 * 1024 +#define VSFTP_AS_LIMIT 400UL * 1024 * 1024 #endif /* VSF_DEFS_H */ diff --git a/vsftpd-3.0.0-logrotate.patch b/vsftpd-3.0.0-logrotate.patch index 06dc6b9..317821a 100644 --- a/vsftpd-3.0.0-logrotate.patch +++ b/vsftpd-3.0.0-logrotate.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-3.0.0/RedHat/vsftpd.log.logrotate vsftpd-3.0.0/RedHat/vsftpd.log ---- vsftpd-3.0.0/RedHat/vsftpd.log.logrotate 2012-07-17 11:08:28.484061640 +0200 -+++ vsftpd-3.0.0/RedHat/vsftpd.log 2012-07-17 11:09:08.000020510 +0200 +From 5a4adb1078552f3f17f21dab9cacadbcacf593ec Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 18/26] Applied vsftpd-3.0.0-logrotate.patch + +--- + RedHat/vsftpd.log | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/RedHat/vsftpd.log b/RedHat/vsftpd.log +index d338de8..14731c1 100644 +--- a/RedHat/vsftpd.log ++++ b/RedHat/vsftpd.log @@ -3,3 +3,9 @@ nocompress missingok @@ -11,3 +21,6 @@ diff -up vsftpd-3.0.0/RedHat/vsftpd.log.logrotate vsftpd-3.0.0/RedHat/vsftpd.log + nocompress + missingok +} +-- +2.5.0 + diff --git a/vsftpd-3.0.0-tz.patch b/vsftpd-3.0.0-tz.patch index 81a083d..827b6c7 100644 --- a/vsftpd-3.0.0-tz.patch +++ b/vsftpd-3.0.0-tz.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-2.2.2/sysutil.c.tz vsftpd-2.2.2/sysutil.c ---- vsftpd-2.2.2/sysutil.c.tz 2012-04-26 12:45:21.095145878 +0200 -+++ vsftpd-2.2.2/sysutil.c 2012-04-26 12:48:08.729618686 +0200 +From cc7c4ed98d69230f24a4437db2ba6bee20f4e494 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 16/26] Applied vsftpd-3.0.0-tz.patch + +--- + sysutil.c | 104 ++++++++++++++++++++++++++++++++++++++++++++++---------------- + 1 file changed, 77 insertions(+), 27 deletions(-) + +diff --git a/sysutil.c b/sysutil.c +index c848356..497d670 100644 +--- a/sysutil.c ++++ b/sysutil.c @@ -26,8 +26,10 @@ /* For Linux, this adds nothing :-) */ #include "port/porting_junk.h" @@ -25,7 +35,7 @@ diff -up vsftpd-2.2.2/sysutil.c.tz vsftpd-2.2.2/sysutil.c /* Private variables to this file */ /* Current umask() */ -@@ -2558,49 +2565,92 @@ error: +@@ -2574,49 +2581,92 @@ error: die("reopening standard file descriptors to /dev/null failed"); } @@ -144,3 +154,6 @@ diff -up vsftpd-2.2.2/sysutil.c.tz vsftpd-2.2.2/sysutil.c { s_timezone *= -1; } +-- +2.5.0 + diff --git a/vsftpd-3.0.0-xferlog.patch b/vsftpd-3.0.0-xferlog.patch index 54c563b..9c8c669 100644 --- a/vsftpd-3.0.0-xferlog.patch +++ b/vsftpd-3.0.0-xferlog.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-3.0.0/vsftpd.conf.xferlog vsftpd-3.0.0/vsftpd.conf ---- vsftpd-3.0.0/vsftpd.conf.xferlog 2012-07-17 10:38:14.022601998 +0200 -+++ vsftpd-3.0.0/vsftpd.conf 2012-07-17 10:41:09.311073484 +0200 +From 26d555a940faf7c7c90d8a8a2b5d5e0d9988f714 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 17/26] Applied vsftpd-3.0.0-xferlog.patch + +--- + vsftpd.conf | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/vsftpd.conf b/vsftpd.conf +index ae6c6c9..39d1955 100644 +--- a/vsftpd.conf ++++ b/vsftpd.conf @@ -50,7 +50,7 @@ connect_from_port_20=YES # # You may override where the log file goes if you like. The default is shown @@ -10,3 +20,6 @@ diff -up vsftpd-3.0.0/vsftpd.conf.xferlog vsftpd-3.0.0/vsftpd.conf # # If you want, you can have your log file in standard ftpd xferlog format. # Note that the default log file location is /var/log/xferlog in this case. +-- +2.5.0 + diff --git a/vsftpd-3.0.2-dh.patch b/vsftpd-3.0.2-dh.patch index d5e9c1a..397ad0d 100644 --- a/vsftpd-3.0.2-dh.patch +++ b/vsftpd-3.0.2-dh.patch @@ -1,6 +1,20 @@ -diff -up vsftpd-3.0.2/parseconf.c.dh vsftpd-3.0.2/parseconf.c ---- vsftpd-3.0.2/parseconf.c.dh 2014-09-15 15:07:43.719909056 +0200 -+++ vsftpd-3.0.2/parseconf.c 2014-09-15 15:07:43.724909061 +0200 +From 1c4cb55ed61ca962a051c7de7cca866af8e2b2fa Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 21/26] Applied vsftpd-3.0.2-dh.patch + +--- + parseconf.c | 1 + + ssl.c | 93 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++- + tunables.c | 5 +++- + tunables.h | 1 + + vsftpd.conf.5 | 6 ++++ + 5 files changed, 104 insertions(+), 2 deletions(-) + +diff --git a/parseconf.c b/parseconf.c +index 3e0dba4..38e3182 100644 +--- a/parseconf.c ++++ b/parseconf.c @@ -176,6 +176,7 @@ parseconf_str_array[] = { "email_password_file", &tunable_email_password_file }, { "rsa_cert_file", &tunable_rsa_cert_file }, @@ -9,9 +23,10 @@ diff -up vsftpd-3.0.2/parseconf.c.dh vsftpd-3.0.2/parseconf.c { "ssl_ciphers", &tunable_ssl_ciphers }, { "rsa_private_key_file", &tunable_rsa_private_key_file }, { "dsa_private_key_file", &tunable_dsa_private_key_file }, -diff -up vsftpd-3.0.2/ssl.c.dh vsftpd-3.0.2/ssl.c ---- vsftpd-3.0.2/ssl.c.dh 2012-04-03 02:23:42.000000000 +0200 -+++ vsftpd-3.0.2/ssl.c 2014-09-15 15:07:43.725909062 +0200 +diff --git a/ssl.c b/ssl.c +index c362983..22b69b3 100644 +--- a/ssl.c ++++ b/ssl.c @@ -28,6 +28,8 @@ #include #include @@ -29,7 +44,7 @@ diff -up vsftpd-3.0.2/ssl.c.dh vsftpd-3.0.2/ssl.c static int ssl_cert_digest( SSL* p_ssl, struct vsf_session* p_sess, struct mystr* p_str); static void maybe_log_shutdown_state(struct vsf_session* p_sess); -@@ -51,6 +54,60 @@ static int ssl_read_common(struct vsf_se +@@ -51,6 +54,60 @@ static int ssl_read_common(struct vsf_session* p_sess, static int ssl_inited; static struct mystr debug_str; @@ -125,7 +140,7 @@ diff -up vsftpd-3.0.2/ssl.c.dh vsftpd-3.0.2/ssl.c if (tunable_ssl_ciphers && SSL_CTX_set_cipher_list(p_ctx, tunable_ssl_ciphers) != 1) { -@@ -156,6 +232,9 @@ ssl_init(struct vsf_session* p_sess) +@@ -165,6 +241,9 @@ ssl_init(struct vsf_session* p_sess) /* Ensure cached session doesn't expire */ SSL_CTX_set_timeout(p_ctx, INT_MAX); } @@ -135,7 +150,7 @@ diff -up vsftpd-3.0.2/ssl.c.dh vsftpd-3.0.2/ssl.c p_sess->p_ssl_ctx = p_ctx; ssl_inited = 1; } -@@ -675,6 +754,18 @@ ssl_verify_callback(int verify_ok, X509_ +@@ -702,6 +781,18 @@ ssl_verify_callback(int verify_ok, X509_STORE_CTX* p_ctx) return 1; } @@ -154,9 +169,10 @@ diff -up vsftpd-3.0.2/ssl.c.dh vsftpd-3.0.2/ssl.c void ssl_add_entropy(struct vsf_session* p_sess) { -diff -up vsftpd-3.0.2/tunables.c.dh vsftpd-3.0.2/tunables.c ---- vsftpd-3.0.2/tunables.c.dh 2014-09-15 15:07:43.720909057 +0200 -+++ vsftpd-3.0.2/tunables.c 2014-09-15 15:12:46.516209941 +0200 +diff --git a/tunables.c b/tunables.c +index c737465..1ea7227 100644 +--- a/tunables.c ++++ b/tunables.c @@ -140,6 +140,7 @@ const char* tunable_user_sub_token; const char* tunable_email_password_file; const char* tunable_rsa_cert_file; @@ -169,17 +185,18 @@ diff -up vsftpd-3.0.2/tunables.c.dh vsftpd-3.0.2/tunables.c install_str_setting("/usr/share/ssl/certs/vsftpd.pem", &tunable_rsa_cert_file); install_str_setting(0, &tunable_dsa_cert_file); -- install_str_setting("AES128-SHA:DES-CBC3-SHA", &tunable_ssl_ciphers); +- install_str_setting("ECDHE-RSA-AES256-GCM-SHA384", &tunable_ssl_ciphers); + install_str_setting(0, &tunable_dh_param_file); + install_str_setting("AES128-SHA:DES-CBC3-SHA:DHE-RSA-AES256-SHA", + &tunable_ssl_ciphers); install_str_setting(0, &tunable_rsa_private_key_file); install_str_setting(0, &tunable_dsa_private_key_file); install_str_setting(0, &tunable_ca_certs_file); -diff -up vsftpd-3.0.2/tunables.h.dh vsftpd-3.0.2/tunables.h ---- vsftpd-3.0.2/tunables.h.dh 2014-09-15 15:07:43.720909057 +0200 -+++ vsftpd-3.0.2/tunables.h 2014-09-15 15:07:43.725909062 +0200 -@@ -142,6 +142,7 @@ extern const char* tunable_user_sub_toke +diff --git a/tunables.h b/tunables.h +index 9553038..3995472 100644 +--- a/tunables.h ++++ b/tunables.h +@@ -142,6 +142,7 @@ extern const char* tunable_user_sub_token; extern const char* tunable_email_password_file; extern const char* tunable_rsa_cert_file; extern const char* tunable_dsa_cert_file; @@ -187,10 +204,11 @@ diff -up vsftpd-3.0.2/tunables.h.dh vsftpd-3.0.2/tunables.h extern const char* tunable_ssl_ciphers; extern const char* tunable_rsa_private_key_file; extern const char* tunable_dsa_private_key_file; -diff -up vsftpd-3.0.2/vsftpd.conf.5.dh vsftpd-3.0.2/vsftpd.conf.5 ---- vsftpd-3.0.2/vsftpd.conf.5.dh 2014-09-15 15:07:43.720909057 +0200 -+++ vsftpd-3.0.2/vsftpd.conf.5 2014-09-15 15:07:43.725909062 +0200 -@@ -893,6 +893,12 @@ to be in the same file as the certificat +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index fb6324e..ff94eca 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -893,6 +893,12 @@ to be in the same file as the certificate. Default: (none) .TP @@ -203,3 +221,6 @@ diff -up vsftpd-3.0.2/vsftpd.conf.5.dh vsftpd-3.0.2/vsftpd.conf.5 .B email_password_file This option can be used to provide an alternate file for usage by the .BR secure_email_list_enable +-- +2.5.0 + diff --git a/vsftpd-3.0.2-docupd.patch b/vsftpd-3.0.2-docupd.patch index 71f7f9a..612552d 100644 --- a/vsftpd-3.0.2-docupd.patch +++ b/vsftpd-3.0.2-docupd.patch @@ -1,6 +1,16 @@ -diff -up vsftpd-3.0.2/vsftpd.conf.5.docupd vsftpd-3.0.2/vsftpd.conf.5 ---- vsftpd-3.0.2/vsftpd.conf.5.docupd 2014-06-05 09:47:27.987876849 +0200 -+++ vsftpd-3.0.2/vsftpd.conf.5 2014-06-05 09:47:27.989876848 +0200 +From f7fb4f5c91ab132982c78f1b34f7fe1493fd1372 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:46 +0100 +Subject: [PATCH 23/26] Applied vsftpd-3.0.2-docupd.patch + +--- + vsftpd.conf.5 | 22 +++++++++++++++++++--- + 1 file changed, 19 insertions(+), 3 deletions(-) + +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index e242873..7a8f130 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 @@ -652,6 +652,21 @@ change it with the setting .BR xferlog_file . @@ -46,3 +56,6 @@ diff -up vsftpd-3.0.2/vsftpd.conf.5.docupd vsftpd-3.0.2/vsftpd.conf.5 .TP .B pasv_max_port The maximum port to allocate for PASV style data connections. Can be used to +-- +2.5.0 + diff --git a/vsftpd-3.0.2-ecdh.patch b/vsftpd-3.0.2-ecdh.patch index 95748ed..fa68fb3 100644 --- a/vsftpd-3.0.2-ecdh.patch +++ b/vsftpd-3.0.2-ecdh.patch @@ -1,6 +1,20 @@ -diff -up vsftpd-3.0.2/parseconf.c.ecdh vsftpd-3.0.2/parseconf.c ---- vsftpd-3.0.2/parseconf.c.ecdh 2014-09-15 15:49:48.801315298 +0200 -+++ vsftpd-3.0.2/parseconf.c 2014-09-15 15:49:48.804315301 +0200 +From 400bd7cd3fc7478a668862cfba4b79e84a5034e9 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 22/26] Applied vsftpd-3.0.2-ecdh.patch + +--- + parseconf.c | 1 + + ssl.c | 37 ++++++++++++++++++++++++++++++++++++- + tunables.c | 4 +++- + tunables.h | 1 + + vsftpd.conf.5 | 8 ++++++++ + 5 files changed, 49 insertions(+), 2 deletions(-) + +diff --git a/parseconf.c b/parseconf.c +index 38e3182..a2c715b 100644 +--- a/parseconf.c ++++ b/parseconf.c @@ -177,6 +177,7 @@ parseconf_str_array[] = { "rsa_cert_file", &tunable_rsa_cert_file }, { "dsa_cert_file", &tunable_dsa_cert_file }, @@ -9,9 +23,10 @@ diff -up vsftpd-3.0.2/parseconf.c.ecdh vsftpd-3.0.2/parseconf.c { "ssl_ciphers", &tunable_ssl_ciphers }, { "rsa_private_key_file", &tunable_rsa_private_key_file }, { "dsa_private_key_file", &tunable_dsa_private_key_file }, -diff -up vsftpd-3.0.2/ssl.c.ecdh vsftpd-3.0.2/ssl.c ---- vsftpd-3.0.2/ssl.c.ecdh 2014-09-15 15:49:48.802315299 +0200 -+++ vsftpd-3.0.2/ssl.c 2014-09-15 15:49:48.804315301 +0200 +diff --git a/ssl.c b/ssl.c +index 22b69b3..96bf8ad 100644 +--- a/ssl.c ++++ b/ssl.c @@ -122,7 +122,7 @@ ssl_init(struct vsf_session* p_sess) { die("SSL: could not allocate SSL context"); @@ -21,7 +36,7 @@ diff -up vsftpd-3.0.2/ssl.c.ecdh vsftpd-3.0.2/ssl.c if (!tunable_sslv2) { options |= SSL_OP_NO_SSLv2; -@@ -235,6 +235,41 @@ ssl_init(struct vsf_session* p_sess) +@@ -244,6 +244,41 @@ ssl_init(struct vsf_session* p_sess) SSL_CTX_set_tmp_dh_callback(p_ctx, ssl_tmp_dh_callback); @@ -63,9 +78,10 @@ diff -up vsftpd-3.0.2/ssl.c.ecdh vsftpd-3.0.2/ssl.c p_sess->p_ssl_ctx = p_ctx; ssl_inited = 1; } -diff -up vsftpd-3.0.2/tunables.c.ecdh vsftpd-3.0.2/tunables.c ---- vsftpd-3.0.2/tunables.c.ecdh 2014-09-15 15:49:48.802315299 +0200 -+++ vsftpd-3.0.2/tunables.c 2014-09-15 15:51:13.176386035 +0200 +diff --git a/tunables.c b/tunables.c +index 1ea7227..93f85b1 100644 +--- a/tunables.c ++++ b/tunables.c @@ -141,6 +141,7 @@ const char* tunable_email_password_file; const char* tunable_rsa_cert_file; const char* tunable_dsa_cert_file; @@ -84,10 +100,11 @@ diff -up vsftpd-3.0.2/tunables.c.ecdh vsftpd-3.0.2/tunables.c &tunable_ssl_ciphers); install_str_setting(0, &tunable_rsa_private_key_file); install_str_setting(0, &tunable_dsa_private_key_file); -diff -up vsftpd-3.0.2/tunables.h.ecdh vsftpd-3.0.2/tunables.h ---- vsftpd-3.0.2/tunables.h.ecdh 2014-09-15 15:49:48.802315299 +0200 -+++ vsftpd-3.0.2/tunables.h 2014-09-15 15:49:48.804315301 +0200 -@@ -143,6 +143,7 @@ extern const char* tunable_email_passwor +diff --git a/tunables.h b/tunables.h +index 3995472..3e2d40c 100644 +--- a/tunables.h ++++ b/tunables.h +@@ -143,6 +143,7 @@ extern const char* tunable_email_password_file; extern const char* tunable_rsa_cert_file; extern const char* tunable_dsa_cert_file; extern const char* tunable_dh_param_file; @@ -95,10 +112,11 @@ diff -up vsftpd-3.0.2/tunables.h.ecdh vsftpd-3.0.2/tunables.h extern const char* tunable_ssl_ciphers; extern const char* tunable_rsa_private_key_file; extern const char* tunable_dsa_private_key_file; -diff -up vsftpd-3.0.2/vsftpd.conf.5.ecdh vsftpd-3.0.2/vsftpd.conf.5 ---- vsftpd-3.0.2/vsftpd.conf.5.ecdh 2014-09-15 15:49:48.802315299 +0200 -+++ vsftpd-3.0.2/vsftpd.conf.5 2014-09-15 15:49:48.806315302 +0200 -@@ -899,6 +915,14 @@ ephemeral Diffie-Hellman key exchange in +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index ff94eca..e242873 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -899,6 +899,14 @@ ephemeral Diffie-Hellman key exchange in SSL. Default: (none - use built in parameters appropriate for certificate key size) .TP @@ -113,3 +131,6 @@ diff -up vsftpd-3.0.2/vsftpd.conf.5.ecdh vsftpd-3.0.2/vsftpd.conf.5 .B email_password_file This option can be used to provide an alternate file for usage by the .BR secure_email_list_enable +-- +2.5.0 + diff --git a/vsftpd-3.0.2-lookup.patch b/vsftpd-3.0.2-lookup.patch index 8f5e5a6..553f6c3 100644 --- a/vsftpd-3.0.2-lookup.patch +++ b/vsftpd-3.0.2-lookup.patch @@ -1,6 +1,20 @@ -diff -up vsftpd-3.0.2/parseconf.c.lookup vsftpd-3.0.2/parseconf.c ---- vsftpd-3.0.2/parseconf.c.lookup 2014-04-17 10:01:50.862951491 +0200 -+++ vsftpd-3.0.2/parseconf.c 2014-04-17 10:02:42.343955443 +0200 +From 341ecdb33ac371d0efcfe428719fdf627ab253c2 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 19/26] Applied vsftpd-3.0.2-lookup.patch + +--- + parseconf.c | 1 + + sysdeputil.c | 14 +++++++++----- + tunables.c | 2 ++ + tunables.h | 1 + + vsftpd.conf.5 | 9 +++++++++ + 5 files changed, 22 insertions(+), 5 deletions(-) + +diff --git a/parseconf.c b/parseconf.c +index 30df598..3e0dba4 100644 +--- a/parseconf.c ++++ b/parseconf.c @@ -91,6 +91,7 @@ parseconf_bool_array[] = { "mdtm_write", &tunable_mdtm_write }, { "lock_upload_files", &tunable_lock_upload_files }, @@ -9,10 +23,11 @@ diff -up vsftpd-3.0.2/parseconf.c.lookup vsftpd-3.0.2/parseconf.c { "userlist_log", &tunable_userlist_log }, { "debug_ssl", &tunable_debug_ssl }, { "require_cert", &tunable_require_cert }, -diff -up vsftpd-3.0.2/sysdeputil.c.lookup vsftpd-3.0.2/sysdeputil.c ---- vsftpd-3.0.2/sysdeputil.c.lookup 2014-04-17 09:57:02.111933144 +0200 -+++ vsftpd-3.0.2/sysdeputil.c 2014-04-17 10:01:31.069950498 +0200 -@@ -354,12 +354,16 @@ vsf_sysdep_check_auth(struct mystr* p_us +diff --git a/sysdeputil.c b/sysdeputil.c +index 3bbabaa..2063c87 100644 +--- a/sysdeputil.c ++++ b/sysdeputil.c +@@ -354,12 +354,16 @@ vsf_sysdep_check_auth(struct mystr* p_user_str, return 0; } #ifdef PAM_RHOST @@ -34,9 +49,10 @@ diff -up vsftpd-3.0.2/sysdeputil.c.lookup vsftpd-3.0.2/sysdeputil.c if (retval != PAM_SUCCESS) { (void) pam_end(s_pamh, retval); -diff -up vsftpd-3.0.2/tunables.c.lookup vsftpd-3.0.2/tunables.c ---- vsftpd-3.0.2/tunables.c.lookup 2014-04-17 10:03:22.766958324 +0200 -+++ vsftpd-3.0.2/tunables.c 2014-04-17 10:04:52.004964675 +0200 +diff --git a/tunables.c b/tunables.c +index b30fca1..c737465 100644 +--- a/tunables.c ++++ b/tunables.c @@ -72,6 +72,7 @@ int tunable_force_anon_data_ssl; int tunable_mdtm_write; int tunable_lock_upload_files; @@ -53,10 +69,11 @@ diff -up vsftpd-3.0.2/tunables.c.lookup vsftpd-3.0.2/tunables.c tunable_userlist_log = 0; tunable_debug_ssl = 0; tunable_require_cert = 0; -diff -up vsftpd-3.0.2/tunables.h.lookup vsftpd-3.0.2/tunables.h ---- vsftpd-3.0.2/tunables.h.lookup 2014-04-17 10:03:27.405958676 +0200 -+++ vsftpd-3.0.2/tunables.h 2014-04-17 10:04:22.763963824 +0200 -@@ -73,6 +73,7 @@ extern int tunable_force_anon_data_ssl; +diff --git a/tunables.h b/tunables.h +index e44d64c..9553038 100644 +--- a/tunables.h ++++ b/tunables.h +@@ -73,6 +73,7 @@ extern int tunable_force_anon_data_ssl; /* Require anon data uses SSL */ extern int tunable_mdtm_write; /* Allow MDTM to set timestamps */ extern int tunable_lock_upload_files; /* Lock uploading files */ extern int tunable_pasv_addr_resolve; /* DNS resolve pasv_addr */ @@ -64,10 +81,11 @@ diff -up vsftpd-3.0.2/tunables.h.lookup vsftpd-3.0.2/tunables.h extern int tunable_userlist_log; /* Log every failed login attempt */ extern int tunable_debug_ssl; /* Verbose SSL logging */ extern int tunable_require_cert; /* SSL client cert required */ -diff -up vsftpd-3.0.2/vsftpd.conf.5.lookup vsftpd-3.0.2/vsftpd.conf.5 ---- vsftpd-3.0.2/vsftpd.conf.5.lookup 2014-04-17 10:05:30.956969003 +0200 -+++ vsftpd-3.0.2/vsftpd.conf.5 2014-04-17 10:06:36.586971828 +0200 -@@ -425,6 +425,15 @@ http://scarybeastsecurity.blogspot.com/2 +diff --git a/vsftpd.conf.5 b/vsftpd.conf.5 +index 72bb86f..fb6324e 100644 +--- a/vsftpd.conf.5 ++++ b/vsftpd.conf.5 +@@ -425,6 +425,15 @@ http://scarybeastsecurity.blogspot.com/2009/02/vsftpd-210-released.html Default: YES .TP @@ -83,3 +101,6 @@ diff -up vsftpd-3.0.2/vsftpd.conf.5.lookup vsftpd-3.0.2/vsftpd.conf.5 .B run_as_launching_user Set to YES if you want vsftpd to run as the user which launched vsftpd. This is useful where root access is not available. MASSIVE WARNING! Do NOT enable this +-- +2.5.0 + diff --git a/vsftpd-3.0.2-rc450.patch b/vsftpd-3.0.2-rc450.patch index 63d6d01..8435446 100644 --- a/vsftpd-3.0.2-rc450.patch +++ b/vsftpd-3.0.2-rc450.patch @@ -1,6 +1,19 @@ -diff -up vsftpd-3.0.2/ftpcodes.h.rc450 vsftpd-3.0.2/ftpcodes.h ---- vsftpd-3.0.2/ftpcodes.h.rc450 2008-02-12 01:30:46.000000000 +0100 -+++ vsftpd-3.0.2/ftpcodes.h 2014-06-18 13:41:02.238821708 +0200 +From e8c21dbd87c5e46c246c2d08c1abc84bb649fc02 Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:46 +0100 +Subject: [PATCH 24/26] Applied vsftpd-3.0.2-rc450.patch + +--- + ftpcodes.h | 1 + + postlogin.c | 9 ++++++++- + sysutil.c | 3 +++ + sysutil.h | 3 ++- + 4 files changed, 14 insertions(+), 2 deletions(-) + +diff --git a/ftpcodes.h b/ftpcodes.h +index 93290c0..81e25c5 100644 +--- a/ftpcodes.h ++++ b/ftpcodes.h @@ -52,6 +52,7 @@ #define FTP_TLS_FAIL 421 #define FTP_BADSENDCONN 425 @@ -9,10 +22,11 @@ diff -up vsftpd-3.0.2/ftpcodes.h.rc450 vsftpd-3.0.2/ftpcodes.h #define FTP_BADSENDFILE 451 #define FTP_BADCMD 500 -diff -up vsftpd-3.0.2/postlogin.c.rc450 vsftpd-3.0.2/postlogin.c ---- vsftpd-3.0.2/postlogin.c.rc450 2012-09-18 11:59:37.000000000 +0200 -+++ vsftpd-3.0.2/postlogin.c 2014-06-18 13:41:02.238821708 +0200 -@@ -670,7 +670,14 @@ handle_retr(struct vsf_session* p_sess, +diff --git a/postlogin.c b/postlogin.c +index bf12970..29958c0 100644 +--- a/postlogin.c ++++ b/postlogin.c +@@ -679,7 +679,14 @@ handle_retr(struct vsf_session* p_sess, int is_http) opened_file = str_open(&p_sess->ftp_arg_str, kVSFSysStrOpenReadOnly); if (vsf_sysutil_retval_is_error(opened_file)) { @@ -28,9 +42,10 @@ diff -up vsftpd-3.0.2/postlogin.c.rc450 vsftpd-3.0.2/postlogin.c return; } /* Lock file if required */ -diff -up vsftpd-3.0.2/sysutil.c.rc450 vsftpd-3.0.2/sysutil.c ---- vsftpd-3.0.2/sysutil.c.rc450 2014-06-18 13:41:02.231821807 +0200 -+++ vsftpd-3.0.2/sysutil.c 2014-06-18 13:41:02.238821708 +0200 +diff --git a/sysutil.c b/sysutil.c +index 62d833d..a924edf 100644 +--- a/sysutil.c ++++ b/sysutil.c @@ -1632,6 +1632,9 @@ vsf_sysutil_get_error(void) case ENOENT: retval = kVSFSysUtilErrNOENT; @@ -41,9 +56,10 @@ diff -up vsftpd-3.0.2/sysutil.c.rc450 vsftpd-3.0.2/sysutil.c default: break; } -diff -up vsftpd-3.0.2/sysutil.h.rc450 vsftpd-3.0.2/sysutil.h ---- vsftpd-3.0.2/sysutil.h.rc450 2014-06-18 13:41:02.231821807 +0200 -+++ vsftpd-3.0.2/sysutil.h 2014-06-18 13:41:02.239821694 +0200 +diff --git a/sysutil.h b/sysutil.h +index 79b5514..c145bdf 100644 +--- a/sysutil.h ++++ b/sysutil.h @@ -18,7 +18,8 @@ enum EVSFSysUtilError kVSFSysUtilErrINVAL, kVSFSysUtilErrOPNOTSUPP, @@ -54,3 +70,6 @@ diff -up vsftpd-3.0.2/sysutil.h.rc450 vsftpd-3.0.2/sysutil.h }; enum EVSFSysUtilError vsf_sysutil_get_error(void); +-- +2.5.0 + diff --git a/vsftpd-3.0.2-uint-uidgid.patch b/vsftpd-3.0.2-uint-uidgid.patch index fb0d502..ef87284 100644 --- a/vsftpd-3.0.2-uint-uidgid.patch +++ b/vsftpd-3.0.2-uint-uidgid.patch @@ -1,7 +1,21 @@ -diff -up vsftpd-3.0.2/ls.c.uint-uidgid vsftpd-3.0.2/ls.c ---- vsftpd-3.0.2/ls.c.uint-uidgid 2014-04-17 13:47:01.835114063 +0200 -+++ vsftpd-3.0.2/ls.c 2014-04-17 13:47:01.845114063 +0200 -@@ -501,7 +501,7 @@ build_dir_line(struct mystr* p_str, cons +From 24a1132cfe48d4c8bd799494ca802c918ac9132b Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 20/26] Applied vsftpd-3.0.2-uint-uidgid.patch + +--- + ls.c | 4 ++-- + privops.c | 3 +-- + session.h | 6 +++--- + sysutil.c | 44 ++++++++++++++------------------------------ + sysutil.h | 20 ++++++++++---------- + 5 files changed, 30 insertions(+), 47 deletions(-) + +diff --git a/ls.c b/ls.c +index 0ad7f54..f18791d 100644 +--- a/ls.c ++++ b/ls.c +@@ -503,7 +503,7 @@ build_dir_line(struct mystr* p_str, const struct mystr* p_filename_str, } else { @@ -10,7 +24,7 @@ diff -up vsftpd-3.0.2/ls.c.uint-uidgid vsftpd-3.0.2/ls.c struct vsf_sysutil_user* p_user = 0; if (tunable_text_userdb_names) { -@@ -526,7 +526,7 @@ build_dir_line(struct mystr* p_str, cons +@@ -528,7 +528,7 @@ build_dir_line(struct mystr* p_str, const struct mystr* p_filename_str, } else { @@ -19,10 +33,11 @@ diff -up vsftpd-3.0.2/ls.c.uint-uidgid vsftpd-3.0.2/ls.c struct vsf_sysutil_group* p_group = 0; if (tunable_text_userdb_names) { -diff -up vsftpd-3.0.2/privops.c.uint-uidgid vsftpd-3.0.2/privops.c ---- vsftpd-3.0.2/privops.c.uint-uidgid 2012-09-16 09:21:24.000000000 +0200 -+++ vsftpd-3.0.2/privops.c 2014-04-17 13:48:26.431113895 +0200 -@@ -236,8 +236,7 @@ vsf_privop_do_file_chown(struct vsf_sess +diff --git a/privops.c b/privops.c +index 21d7267..f27c5c4 100644 +--- a/privops.c ++++ b/privops.c +@@ -236,8 +236,7 @@ vsf_privop_do_file_chown(struct vsf_session* p_sess, int fd) /* Drop it like a hot potato unless it's a regular file owned by * the the anonymous ftp user */ @@ -32,9 +47,10 @@ diff -up vsftpd-3.0.2/privops.c.uint-uidgid vsftpd-3.0.2/privops.c (vsf_sysutil_statbuf_get_uid(s_p_statbuf) != p_sess->anon_ftp_uid && vsf_sysutil_statbuf_get_uid(s_p_statbuf) != p_sess->guest_user_uid)) { -diff -up vsftpd-3.0.2/session.h.uint-uidgid vsftpd-3.0.2/session.h ---- vsftpd-3.0.2/session.h.uint-uidgid 2012-04-05 03:27:19.000000000 +0200 -+++ vsftpd-3.0.2/session.h 2014-04-17 13:47:01.845114063 +0200 +diff --git a/session.h b/session.h +index 27a488f..956bfb7 100644 +--- a/session.h ++++ b/session.h @@ -54,9 +54,9 @@ struct vsf_session struct mystr_list* p_visited_dir_list; @@ -48,10 +64,11 @@ diff -up vsftpd-3.0.2/session.h.uint-uidgid vsftpd-3.0.2/session.h /* Things we need to cache before we chroot() */ struct mystr banned_email_str; -diff -up vsftpd-3.0.2/sysutil.c.uint-uidgid vsftpd-3.0.2/sysutil.c ---- vsftpd-3.0.2/sysutil.c.uint-uidgid 2014-04-17 13:47:01.839114063 +0200 -+++ vsftpd-3.0.2/sysutil.c 2014-04-17 13:47:01.846114063 +0200 -@@ -1454,14 +1454,14 @@ vsf_sysutil_statbuf_get_size(const struc +diff --git a/sysutil.c b/sysutil.c +index 497d670..62d833d 100644 +--- a/sysutil.c ++++ b/sysutil.c +@@ -1454,14 +1454,14 @@ vsf_sysutil_statbuf_get_size(const struct vsf_sysutil_statbuf* p_statbuf) return p_stat->st_size; } @@ -77,7 +94,7 @@ diff -up vsftpd-3.0.2/sysutil.c.uint-uidgid vsftpd-3.0.2/sysutil.c { if (fchown(fd, uid, gid) != 0) { -@@ -2320,13 +2320,9 @@ vsf_sysutil_dns_resolve(struct vsf_sysut +@@ -2320,13 +2320,9 @@ vsf_sysutil_dns_resolve(struct vsf_sysutil_sockaddr** p_sockptr, } struct vsf_sysutil_user* @@ -93,7 +110,7 @@ diff -up vsftpd-3.0.2/sysutil.c.uint-uidgid vsftpd-3.0.2/sysutil.c } struct vsf_sysutil_user* -@@ -2349,14 +2345,14 @@ vsf_sysutil_user_get_homedir(const struc +@@ -2349,14 +2345,14 @@ vsf_sysutil_user_get_homedir(const struct vsf_sysutil_user* p_user) return p_passwd->pw_dir; } @@ -110,7 +127,7 @@ diff -up vsftpd-3.0.2/sysutil.c.uint-uidgid vsftpd-3.0.2/sysutil.c vsf_sysutil_user_getgid(const struct vsf_sysutil_user* p_user) { const struct passwd* p_passwd = (const struct passwd*) p_user; -@@ -2364,13 +2360,9 @@ vsf_sysutil_user_getgid(const struct vsf +@@ -2364,13 +2360,9 @@ vsf_sysutil_user_getgid(const struct vsf_sysutil_user* p_user) } struct vsf_sysutil_group* @@ -165,10 +182,11 @@ diff -up vsftpd-3.0.2/sysutil.c.uint-uidgid vsftpd-3.0.2/sysutil.c vsf_sysutil_getuid(void) { return getuid(); -diff -up vsftpd-3.0.2/sysutil.h.uint-uidgid vsftpd-3.0.2/sysutil.h ---- vsftpd-3.0.2/sysutil.h.uint-uidgid 2014-04-17 13:47:01.827114063 +0200 -+++ vsftpd-3.0.2/sysutil.h 2014-04-17 13:47:01.846114063 +0200 -@@ -129,15 +129,15 @@ const char* vsf_sysutil_statbuf_get_nume +diff --git a/sysutil.h b/sysutil.h +index bfc92cb..79b5514 100644 +--- a/sysutil.h ++++ b/sysutil.h +@@ -129,15 +129,15 @@ const char* vsf_sysutil_statbuf_get_numeric_date( const struct vsf_sysutil_statbuf* p_stat, int use_localtime); unsigned int vsf_sysutil_statbuf_get_links( const struct vsf_sysutil_statbuf* p_stat); @@ -207,7 +225,7 @@ diff -up vsftpd-3.0.2/sysutil.h.uint-uidgid vsftpd-3.0.2/sysutil.h const char* vsf_sysutil_group_getname(const struct vsf_sysutil_group* p_group); /* More random things */ -@@ -316,7 +316,7 @@ void vsf_sysutil_qsort(void* p_base, uns +@@ -316,7 +316,7 @@ void vsf_sysutil_qsort(void* p_base, unsigned int num_elem, char* vsf_sysutil_getenv(const char* p_var); typedef void (*exitfunc_t)(void); void vsf_sysutil_set_exit_func(exitfunc_t exitfunc); @@ -216,7 +234,7 @@ diff -up vsftpd-3.0.2/sysutil.h.uint-uidgid vsftpd-3.0.2/sysutil.h /* Syslogging (bah) */ void vsf_sysutil_openlog(int force); -@@ -329,8 +329,8 @@ void vsf_sysutil_setuid(const struct vsf +@@ -329,8 +329,8 @@ void vsf_sysutil_setuid(const struct vsf_sysutil_user* p_user); void vsf_sysutil_setgid(const struct vsf_sysutil_user* p_user); void vsf_sysutil_setuid_numeric(int uid); void vsf_sysutil_setgid_numeric(int gid); @@ -227,3 +245,6 @@ diff -up vsftpd-3.0.2/sysutil.h.uint-uidgid vsftpd-3.0.2/sysutil.h void vsf_sysutil_seteuid(const struct vsf_sysutil_user* p_user); void vsf_sysutil_setegid(const struct vsf_sysutil_user* p_user); void vsf_sysutil_seteuid_numeric(int uid); +-- +2.5.0 + diff --git a/vsftpd-close-std-fds.patch b/vsftpd-close-std-fds.patch index 73da6af..4811651 100644 --- a/vsftpd-close-std-fds.patch +++ b/vsftpd-close-std-fds.patch @@ -1,7 +1,17 @@ -diff -up vsftpd-2.0.7/standalone.c.close-fds vsftpd-2.0.7/standalone.c ---- vsftpd-2.0.7/standalone.c.close-fds 2008-09-08 23:36:32.000000000 -0400 -+++ vsftpd-2.0.7/standalone.c 2008-09-08 23:37:53.000000000 -0400 -@@ -131,6 +131,9 @@ vsf_standalone_main(void) +From 883736a0ad3b521c8210cc7e6cbc2cb302aca43c Mon Sep 17 00:00:00 2001 +From: Martin Sehnoutka +Date: Thu, 17 Mar 2016 11:44:45 +0100 +Subject: [PATCH 06/26] Applied vsftpd-close-std-fds.patch + +--- + standalone.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/standalone.c b/standalone.c +index ba01ab1..e0f2d5b 100644 +--- a/standalone.c ++++ b/standalone.c +@@ -130,6 +130,9 @@ vsf_standalone_main(void) die("could not bind listening IPv6 socket"); } } @@ -11,3 +21,6 @@ diff -up vsftpd-2.0.7/standalone.c.close-fds vsftpd-2.0.7/standalone.c retval = vsf_sysutil_listen(listen_sock, VSFTP_LISTEN_BACKLOG); if (vsf_sysutil_retval_is_error(retval)) { +-- +2.5.0 + diff --git a/vsftpd.spec b/vsftpd.spec index 80581cd..d4fa0ce 100644 --- a/vsftpd.spec +++ b/vsftpd.spec @@ -2,8 +2,8 @@ %define _generatorsdir %{_prefix}/lib/systemd/system-generators Name: vsftpd -Version: 3.0.2 -Release: 15%{?dist} +Version: 3.0.3 +Release: 1%{?dist} Summary: Very Secure Ftp Daemon Group: System Environment/Daemons @@ -167,6 +167,9 @@ rm -rf $RPM_BUILD_ROOT %{_var}/ftp %changelog +* Thu Mar 17 2016 Martin Sehnoutka - 3.0.3-1 +- Update to 3.0.3 version + * Fri Feb 05 2016 Fedora Release Engineering - 3.0.2-15 - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild @@ -320,7 +323,7 @@ rm -rf $RPM_BUILD_ROOT * Thu Aug 27 2009 Tomas Mraz - 2.2.0-2 - rebuilt with new openssl -* Tue Aug 24 2009 Martin Nagy - 2.2.0-1 +* Mon Aug 24 2009 Martin Nagy - 2.2.0-1 - update to latest upstream release 2.2.0 * Tue Aug 04 2009 Martin Nagy - 2.2.0-0.1.pre4 @@ -484,7 +487,7 @@ rm -rf $RPM_BUILD_ROOT * Tue Aug 08 2006 Maros Barabas - 2.0.5-5 - option to change listening to IPv6 protocol -* Thu Aug 01 2006 Maros Barabas - 2.0.5-4 +* Tue Aug 01 2006 Maros Barabas - 2.0.5-4 - listen to IPv4 connections in default conf file * Mon Jul 17 2006 Radek Vokal - 2.0.5-3 @@ -569,7 +572,7 @@ rm -rf $RPM_BUILD_ROOT * Tue Dec 14 2004 Radek Vokal 2.0.1-7 - fixing directory in vsftpd.pam file (#142805) -* Mon Nov 11 2004 Radek Vokal 2.0.1-6 +* Thu Nov 11 2004 Radek Vokal 2.0.1-6 - vsftpd. files moved to /etc/vsftpd - added vsftpd_conf_migrate.sh script for moving conf files @@ -709,10 +712,10 @@ rm -rf $RPM_BUILD_ROOT * Wed Feb 7 2001 Seth Vidal - updated to 0.0.11 -* Fri Feb 1 2001 Seth Vidal +* Thu Feb 1 2001 Seth Vidal - Update to 0.0.10 -* Fri Feb 1 2001 Seth Vidal +* Thu Feb 1 2001 Seth Vidal - First RPM packaging - Stolen items from wu-ftpd's pam setup - Separated rh 7 and rh 6.X's packages