rpms/vsftpd/devel vsftpd-2.1.0-build_ssl.patch, NONE, 1.1 vsftpd-2.1.0-configuration.patch, NONE, 1.1 vsftpd-2.1.0-filter.patch, NONE, 1.1 vsftpd-2.1.0-libs.patch, NONE, 1.1 vsftpd-2.1.0-pam_hostname.patch, NONE, 1.1 vsftpd-2.1.0-tcp_wrappers.patch, NONE, 1.1 vsftpd-2.1.0-userlist_log.patch, NONE, 1.1 vsftpd-2.1.0-warnings.patch, NONE, 1.1 .cvsignore, 1.14, 1.15 sources, 1.14, 1.15 vsftpd.spec, 1.83, 1.84 vsftpd-1.0.1-missingok.patch, 1.1, NONE vsftpd-1.1.3-rh.patch, 1.4, NONE vsftpd-1.2.1-conffile.patch, 1.1, NONE vsftpd-1.2.1-nonrootconf.patch, 1.3, NONE vsftpd-1.5.1-libs.patch, 1.1, NONE vsftpd-2.0.1-build_ssl.patch, 1.2, NONE vsftpd-2.0.1-dir.patch, 1.1, NONE vsftpd-2.0.1-server_args.patch, 1.1, NONE vsftpd-2.0.1-tcp_wrappers.patch, 1.1, NONE vsftpd-2.0.2-signal.patch, 1.1, NONE vsftpd-2.0.3-background.patch, 1.1, NONE vsftpd-2.0.3-daemonize_fds.patch, 1.2, NONE vsftpd-2.0.3-pam_hostname.patch, 1.1, NONE vsftpd-2.0.4-filter.patch, 1.2, NONE vsftpd-2.0.5-add_ipv6_option.patch, 1.1, NONE vsftpd-2.0.5-bind_denied.patch, 1.2, NONE vsftpd-2.0.5-correct_comments.patch, 1.2, NONE vsftpd-2.0.5-default_ipv6.patch, 1.1, NONE vsftpd-2.0.5-fix_unique.patch, 1.1, NONE vsftpd-2.0.5-man.patch, 1.1, NONE vsftpd-2.0.5-pam_end.patch, 1.1, NONE vsftpd-2.0.5-pasv_dot.patch, 1.1, NONE vsftpd-2.0.5-uname_size.patch, 1.1, NONE vsftpd-2.0.5-underscore_uname.patch, 1.1, NONE vsftpd-2.0.5-write_race.patch, 1.2, NONE vsftpd-2.0.6-listen.patch, 1.1, NONE vsftpd-2.0.6-userlist_log.patch, 1.1, NONE

Martin Nagy mnagy at fedoraproject.org
Fri Jan 16 17:23:12 UTC 2009


Author: mnagy

Update of /cvs/extras/rpms/vsftpd/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6538

Modified Files:
	.cvsignore sources vsftpd.spec 
Added Files:
	vsftpd-2.1.0-build_ssl.patch vsftpd-2.1.0-configuration.patch 
	vsftpd-2.1.0-filter.patch vsftpd-2.1.0-libs.patch 
	vsftpd-2.1.0-pam_hostname.patch 
	vsftpd-2.1.0-tcp_wrappers.patch 
	vsftpd-2.1.0-userlist_log.patch vsftpd-2.1.0-warnings.patch 
Removed Files:
	vsftpd-1.0.1-missingok.patch vsftpd-1.1.3-rh.patch 
	vsftpd-1.2.1-conffile.patch vsftpd-1.2.1-nonrootconf.patch 
	vsftpd-1.5.1-libs.patch vsftpd-2.0.1-build_ssl.patch 
	vsftpd-2.0.1-dir.patch vsftpd-2.0.1-server_args.patch 
	vsftpd-2.0.1-tcp_wrappers.patch vsftpd-2.0.2-signal.patch 
	vsftpd-2.0.3-background.patch vsftpd-2.0.3-daemonize_fds.patch 
	vsftpd-2.0.3-pam_hostname.patch vsftpd-2.0.4-filter.patch 
	vsftpd-2.0.5-add_ipv6_option.patch 
	vsftpd-2.0.5-bind_denied.patch 
	vsftpd-2.0.5-correct_comments.patch 
	vsftpd-2.0.5-default_ipv6.patch vsftpd-2.0.5-fix_unique.patch 
	vsftpd-2.0.5-man.patch vsftpd-2.0.5-pam_end.patch 
	vsftpd-2.0.5-pasv_dot.patch vsftpd-2.0.5-uname_size.patch 
	vsftpd-2.0.5-underscore_uname.patch 
	vsftpd-2.0.5-write_race.patch vsftpd-2.0.6-listen.patch 
	vsftpd-2.0.6-userlist_log.patch 
Log Message:
* Fri Jan 16 2009 Martin Nagy <mnagy at redhat.com> - 2.1.0-0.1.pre3
- update to latest upstream release
- cleanup the spec file
- drop patches fixed upstream:
    vsftpd-1.0.1-missingok.patch
    vsftpd-1.2.1-nonrootconf.patch
    vsftpd-2.0.1-tcp_wrappers.patch
    vsftpd-2.0.2-signal.patch
    vsftpd-2.0.3-daemonize_fds.patch
    vsftpd-2.0.5-correct_comments.patch
    vsftpd-2.0.5-pasv_dot.patch
    vsftpd-2.0.5-write_race.patch
    vsftpd-2.0.5-fix_unique.patch
    vsftpd-2.0.5-uname_size.patch
    vsftpd-2.0.5-bind_denied.patch
    vsftpd-2.0.5-pam_end.patch
    vsftpd-2.0.5-underscore_uname.patch
    vsftpd-2.0.6-listen.patch
- join all configuration patches into one:
    vsftpd-1.1.3-rh.patch
    vsftpd-1.2.1-conffile.patch
    vsftpd-2.0.1-dir.patch
    vsftpd-2.0.1-server_args.patch
    vsftpd-2.0.3-background.patch
    vsftpd-2.0.5-default_ipv6.patch
    vsftpd-2.0.5-add_ipv6_option.patch
    vsftpd-2.0.5-man.patch


vsftpd-2.1.0-build_ssl.patch:

--- NEW FILE vsftpd-2.1.0-build_ssl.patch ---
diff -up vsftpd-2.1.0/builddefs.h.build_ssl vsftpd-2.1.0/builddefs.h
--- vsftpd-2.1.0/builddefs.h.build_ssl	2009-01-08 18:49:33.000000000 +0100
+++ vsftpd-2.1.0/builddefs.h	2009-01-08 18:49:41.000000000 +0100
@@ -3,7 +3,7 @@
 
 #undef VSF_BUILD_TCPWRAPPERS
 #define VSF_BUILD_PAM
-#undef VSF_BUILD_SSL
+#define VSF_BUILD_SSL
 
 #endif /* VSF_BUILDDEFS_H */
 

vsftpd-2.1.0-configuration.patch:

--- NEW FILE vsftpd-2.1.0-configuration.patch ---
diff -up vsftpd-2.1.0/defs.h.configuration vsftpd-2.1.0/defs.h
--- vsftpd-2.1.0/defs.h.configuration	2009-01-08 18:01:13.000000000 +0100
+++ vsftpd-2.1.0/defs.h	2009-01-08 18:01:23.000000000 +0100
@@ -1,7 +1,7 @@
 #ifndef VSF_DEFS_H
 #define VSF_DEFS_H
 
-#define VSFTP_DEFAULT_CONFIG    "/etc/vsftpd.conf"
+#define VSFTP_DEFAULT_CONFIG    "/etc/vsftpd/vsftpd.conf"
 
 #define VSFTP_COMMAND_FD        0
 
diff -up vsftpd-2.1.0/EXAMPLE/INTERNET_SITE_NOINETD/README.configuration vsftpd-2.1.0/EXAMPLE/INTERNET_SITE_NOINETD/README
--- vsftpd-2.1.0/EXAMPLE/INTERNET_SITE_NOINETD/README.configuration	2009-01-08 18:17:07.000000000 +0100
+++ vsftpd-2.1.0/EXAMPLE/INTERNET_SITE_NOINETD/README	2009-01-08 18:15:07.000000000 +0100
@@ -17,7 +17,7 @@ even per-connect-IP configurability.
 
 To use this example config:
 
-1) Copy the vsftpd.conf file in this directory to /etc/vsftpd.conf.
+1) Copy the vsftpd.conf file in this directory to /etc/vsftpd/vsftpd.conf.
 
 2) Start up vsftpd, e.g.
 vsftpd &
@@ -51,5 +51,5 @@ in the vsftpd.conf:
 listen_address=192.168.1.2
 
 And launch vsftpd with a specific config file like this:
-vsftpd /etc/vsftpd.conf.site1 &
+vsftpd /etc/vsftpd/vsftpd.conf.site1 &
 
diff -up vsftpd-2.1.0/EXAMPLE/INTERNET_SITE/README.configuration vsftpd-2.1.0/EXAMPLE/INTERNET_SITE/README
--- vsftpd-2.1.0/EXAMPLE/INTERNET_SITE/README.configuration	2009-01-08 18:15:29.000000000 +0100
+++ vsftpd-2.1.0/EXAMPLE/INTERNET_SITE/README	2009-01-08 18:16:13.000000000 +0100
@@ -41,13 +41,13 @@ no_access               = 192.168.1.3
 As an example of how to ban certain sites from connecting, 192.168.1.3 will
 be denied access.
 
-banner_fail             = /etc/vsftpd.busy_banner
+banner_fail             = /etc/vsftpd/busy_banner
 
 This is the file to display to users if the connection is refused for whatever
 reason (too many users, IP banned).
 
 Example of how to populate it:
-echo "421 Server busy, please try later." > /etc/vsftpd.busy_banner
+echo "421 Server busy, please try later." > /etc/vsftpd/busy_banner
 
 log_on_success          += PID HOST DURATION
 log_on_failure          += HOST
@@ -62,7 +62,7 @@ Step 2) Set up your vsftpd configuration
 
 An example file is supplied. Install it like this:
 
-cp vsftpd.conf /etc
+cp vsftpd.conf /etc/vsftpd
 
 Let's example the contents of the file:
 
diff -up vsftpd-2.1.0/EXAMPLE/PER_IP_CONFIG/README.configuration vsftpd-2.1.0/EXAMPLE/PER_IP_CONFIG/README
--- vsftpd-2.1.0/EXAMPLE/PER_IP_CONFIG/README.configuration	2009-01-08 18:19:14.000000000 +0100
+++ vsftpd-2.1.0/EXAMPLE/PER_IP_CONFIG/README	2009-01-08 18:19:35.000000000 +0100
@@ -20,12 +20,12 @@ directory: hosts.allow. It lives at /etc
 
 Let's have a look at the example:
 
-vsftpd: 192.168.1.3: setenv VSFTPD_LOAD_CONF /etc/vsftpd_tcp_wrap.conf
+vsftpd: 192.168.1.3: setenv VSFTPD_LOAD_CONF /etc/vsftpd/tcp_wrap.conf
 vsftpd: 192.168.1.4: DENY
 
 The first line:
 If a client connects from 192.168.1.3, then vsftpd will apply the vsftpd
-config file /etc/vsftpd_tcp_wrap.conf to the session! These settings are
+config file /etc/vsftpd/tcp_wrap.conf to the session! These settings are
 applied ON TOP of the default vsftpd.conf.
 This is obviously very powerful. You might use this to apply different
 access restrictions for some IPs (e.g. the ability to upload).
diff -up vsftpd-2.1.0/EXAMPLE/VIRTUAL_USERS/README.configuration vsftpd-2.1.0/EXAMPLE/VIRTUAL_USERS/README
--- vsftpd-2.1.0/EXAMPLE/VIRTUAL_USERS/README.configuration	2009-01-08 18:18:04.000000000 +0100
+++ vsftpd-2.1.0/EXAMPLE/VIRTUAL_USERS/README	2009-01-08 18:18:53.000000000 +0100
@@ -15,7 +15,7 @@ See example file "logins.txt" - this spe
 "fred" with password "bar".
 Whilst logged in as root, create the actual database file like this:
 
-db_load -T -t hash -f logins.txt /etc/vsftpd_login.db
+db_load -T -t hash -f logins.txt /etc/vsftpd/login.db
 (Requires the Berkeley db program installed).
 NOTE: Many systems have multiple versions of "db" installed, so you may
 need to use e.g. db3_load for correct operation. This is known to affect
@@ -23,10 +23,10 @@ some Debian systems. The core issue is t
 database to be a specific db version (often db3, whereas db4 may be installed
 on your system).
 
-This will create /etc/vsftpd_login.db. Obviously, you may want to make sure
+This will create /etc/vsftpd/login.db. Obviously, you may want to make sure
 the permissions are restricted:
 
-chmod 600 /etc/vsftpd_login.db
+chmod 600 /etc/vsftpd/login.db
 
 For more information on maintaing your login database, look around for
 documentation on "Berkeley DB", e.g.
@@ -37,8 +37,8 @@ Step 2) Create a PAM file which uses you
 
 See the example file vsftpd.pam. It contains two lines:
 
-auth required /lib/security/pam_userdb.so db=/etc/vsftpd_login
-account required /lib/security/pam_userdb.so db=/etc/vsftpd_login
+auth required /lib/security/pam_userdb.so db=/etc/vsftpd/login
+account required /lib/security/pam_userdb.so db=/etc/vsftpd/login
 
 This tells PAM to authenticate users using our new database. Copy this PAM
 file to the PAM directory - typically /etc/pam.d/
@@ -108,9 +108,9 @@ pasv_max_port=30999
 These put a port range on passive FTP incoming requests - very useful if
 you are configuring a firewall.
 
-Copy the example vsftpd.conf file to /etc:
+Copy the example vsftpd.conf file to /etc/vsftpd:
 
-cp vsftpd.conf /etc/
+cp vsftpd.conf /etc/vsftpd/
 
 
 Step 5) Start up vsftpd.
diff -up vsftpd-2.1.0/FAQ.configuration vsftpd-2.1.0/FAQ
--- vsftpd-2.1.0/FAQ.configuration	2009-01-08 17:58:39.000000000 +0100
+++ vsftpd-2.1.0/FAQ	2009-01-08 18:01:04.000000000 +0100
@@ -34,7 +34,7 @@ needs this user to run bits of itself wi
 Q) Help! Local users cannot log in.
 A) There are various possible problems.
 A1) By default, vsftpd disables any logins other than anonymous logins. Put
-local_enable=YES in your /etc/vsftpd.conf to allow local users to log in.
+local_enable=YES in your /etc/vsftpd/vsftpd.conf to allow local users to log in.
 A2) vsftpd tries to link with PAM. (Run "ldd vsftpd" and look for libpam to
 find out whether this has happened or not). If vsftpd links with PAM, then
 you will need to have a PAM file installed for the vsftpd service. There is
@@ -46,12 +46,12 @@ system have a "shadow.h" file in the inc
 A4) If you are not using PAM, then vsftpd will do its own check for a valid
 user shell in /etc/shells. You may need to disable this if you use an invalid
 shell to disable logins other than FTP logins. Put check_shell=NO in your
-/etc/vsftpd.conf.
+/etc/vsftpd/vsftpd.conf.
 
 Q) Help! Uploads or other write commands give me "500 Unknown command.".
 A) By default, write commands, including uploads and new directories, are
 disabled. This is a security measure. To enable writes, put write_enable=YES
-in your /etc/vsftpd.conf.
+in your /etc/vsftpd/vsftpd.conf.
 
 Q) Help! What are the security implications referred to in the
 "chroot_local_user" option?
@@ -87,7 +87,7 @@ A2) Alternatively, run as many copies as
 mode. Use "listen_address=x.x.x.x" to set the virtual IP.
 
 Q) Help! Does vsftpd support virtual users?
-A) Yes, via PAM integration. Set "guest_enable=YES" in /etc/vsftpd.conf. This
+A) Yes, via PAM integration. Set "guest_enable=YES" in /etc/vsftpd/vsftpd.conf. This
 has the effect of mapping every non-anonymous successful login to the local
 username specified in "guest_username". Then, use PAM and (e.g.) its pam_userdb
 module to provide authentication against an external (i.e. non-/etc/passwd)
diff -up vsftpd-2.1.0/INSTALL.configuration vsftpd-2.1.0/INSTALL
--- vsftpd-2.1.0/INSTALL.configuration	2009-01-08 18:01:36.000000000 +0100
+++ vsftpd-2.1.0/INSTALL	2009-01-08 18:03:30.000000000 +0100
@@ -56,14 +56,14 @@ cp vsftpd.8 /usr/local/man/man8
 
 "make install" doesn't copy the sample config file. It is recommended you
 do this:
-cp vsftpd.conf /etc
+cp vsftpd.conf /etc/vsftpd
 
 Step 4) Smoke test (without an inetd).
 
 vsftpd can run standalone or via an inetd (such as inetd or xinetd). You will
 typically get more control running vsftpd from an inetd. But first we will run
 it without, so we can check things are going well so far.
-Edit /etc/vsftpd.conf, and add this line at the bottom:
+Edit /etc/vsftpd/vsftpd.conf, and add this line at the bottom:
 
 listen=YES
 
@@ -135,11 +135,11 @@ cp RedHat/vsftpd.pam /etc/pam.d/ftp
 Step 7) Customize your configuration
 
 As well as the above three pre-requisites, you are recommended to install a
-config file. The default location for the config file is /etc/vsftpd.conf.
+config file. The default location for the config file is /etc/vsftpd/vsftpd.conf.
 There is a sample vsftpd.conf in the distribution tarball. You probably want
-to copy that to /etc/vsftpd.conf as a basis for modification, i.e.:
+to copy that to /etc/vsftpd/vsftpd.conf as a basis for modification, i.e.:
 
-cp vsftpd.conf /etc
+cp vsftpd.conf /etc/vsftpd
 
 The default configuration allows neither local user logins nor anonymous
 uploads. You may wish to change these defaults.
diff -up vsftpd-2.1.0/README.configuration vsftpd-2.1.0/README
--- vsftpd-2.1.0/README.configuration	2009-01-08 18:13:37.000000000 +0100
+++ vsftpd-2.1.0/README	2009-01-08 18:14:21.000000000 +0100
@@ -37,3 +37,8 @@ All configuration options are documented
 Various example configurations are discussed in the EXAMPLE directory.
 Frequently asked questions are tackled in the FAQ file.
 
+Important Note
+==============
+The location of configuration files was changed to /etc/vsftpd/. If you want
+to migrate your old conf files from /etc (files vsftpd.xxxx.rpmsave) use
+/etc/vsfptd/vsftpd_conf_migrate.sh
diff -up vsftpd-2.1.0/tunables.c.configuration vsftpd-2.1.0/tunables.c
--- vsftpd-2.1.0/tunables.c.configuration	2009-01-08 18:20:05.000000000 +0100
+++ vsftpd-2.1.0/tunables.c	2009-01-08 18:22:13.000000000 +0100
@@ -184,7 +184,7 @@ tunables_load_defaults()
   tunable_listen_ipv6 = 0;
   tunable_dual_log_enable = 0;
   tunable_syslog_enable = 0;
-  tunable_background = 0;
+  tunable_background = 1;
   tunable_virtual_use_local_privs = 0;
   tunable_session_support = 0;
   tunable_download_enable = 1;
@@ -250,11 +250,11 @@ tunables_load_defaults()
   install_str_setting(".message", &tunable_message_file);
   install_str_setting("nobody", &tunable_nopriv_user);
   install_str_setting(0, &tunable_ftpd_banner);
-  install_str_setting("/etc/vsftpd.banned_emails", &tunable_banned_email_file);
-  install_str_setting("/etc/vsftpd.chroot_list", &tunable_chroot_list_file);
+  install_str_setting("/etc/vsftpd/banned_emails", &tunable_banned_email_file);
+  install_str_setting("/etc/vsftpd/chroot_list", &tunable_chroot_list_file);
   install_str_setting("ftp", &tunable_pam_service_name);
   install_str_setting("ftp", &tunable_guest_username);
-  install_str_setting("/etc/vsftpd.user_list", &tunable_userlist_file);
+  install_str_setting("/etc/vsftpd/user_list", &tunable_userlist_file);
   install_str_setting(0, &tunable_anon_root);
   install_str_setting(0, &tunable_local_root);
   install_str_setting(0, &tunable_banner_file);
@@ -267,7 +267,7 @@ tunables_load_defaults()
   install_str_setting(0, &tunable_hide_file);
   install_str_setting(0, &tunable_deny_file);
   install_str_setting(0, &tunable_user_sub_token);
-  install_str_setting("/etc/vsftpd.email_passwords",
+  install_str_setting("/etc/vsftpd/email_passwords",
                       &tunable_email_password_file);
   install_str_setting("/usr/share/ssl/certs/vsftpd.pem",
                       &tunable_rsa_cert_file);
diff -up vsftpd-2.1.0/vsftpd.8.configuration vsftpd-2.1.0/vsftpd.8
--- vsftpd-2.1.0/vsftpd.8.configuration	2009-01-08 18:03:47.000000000 +0100
+++ vsftpd-2.1.0/vsftpd.8	2009-01-08 18:04:02.000000000 +0100
@@ -21,7 +21,7 @@ itself will listen on the network. This 
 recommended. It is activated by setting
 .Pa listen=YES
 in
-.Pa /etc/vsftpd.conf .
+.Pa /etc/vsftpd/vsftpd.conf .
 Direct execution of the
 .Nm vsftpd
 binary will then launch the FTP service ready for immediate client connections.
@@ -30,6 +30,6 @@ An optional
 .Op configuration file
 may be given on the command line. This file must be owned as root if running as
 root. The default configuration file is
-.Pa /etc/vsftpd.conf .
+.Pa /etc/vsftpd/vsftpd.conf .
 .Sh SEE ALSO
 .Xr vsftpd.conf 5
diff -up vsftpd-2.1.0/vsftpd.conf.5.configuration vsftpd-2.1.0/vsftpd.conf.5
--- vsftpd-2.1.0/vsftpd.conf.5.configuration	2009-01-08 18:04:53.000000000 +0100
+++ vsftpd-2.1.0/vsftpd.conf.5	2009-01-08 18:29:33.000000000 +0100
@@ -4,7 +4,7 @@ vsftpd.conf \- config file for vsftpd
 .SH DESCRIPTION
 vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By
 default, vsftpd looks for this file at the location
-.BR /etc/vsftpd.conf .
+.BR /etc/vsftpd/vsftpd.conf .
 However, you may override this by specifying a command line argument to
 vsftpd. The command line argument is the pathname of the configuration file
 for vsftpd. This behaviour is useful because you may wish to use an advanced
@@ -110,7 +110,7 @@ When enabled, and vsftpd is started in "
 the listener process. i.e. control will immediately be returned to the shell
 which launched vsftpd.
 
-Default: NO
+Default: YES
 .TP
 .B check_shell
 Note! This option only has an effect for non-PAM builds of vsftpd. If disabled,
@@ -138,7 +138,7 @@ chroot() jail in their home directory up
 different if chroot_local_user is set to YES. In this case, the list becomes
 a list of users which are NOT to be placed in a chroot() jail.
 By default, the file containing this list is
-/etc/vsftpd.chroot_list, but you may override this with the
+/etc/vsftpd/chroot_list, but you may override this with the
 .BR chroot_list_file
 setting.
 
@@ -177,7 +177,7 @@ Default: NO
 .B deny_email_enable
 If activated, you may provide a list of anonymous password e-mail responses
 which cause login to be denied. By default, the file containing this list is
-/etc/vsftpd.banned_emails, but you may override this with the
+/etc/vsftpd/banned_emails, but you may override this with the
 .BR banned_email_file
 setting.
 
@@ -430,7 +430,7 @@ anonymous logins are prevented unless th
 file specified by the
 .BR email_password_file
 setting. The file format is one password per line, no extra whitespace. The
-default filename is /etc/vsftpd.email_passwords.
+default filename is /etc/vsftpd/email_passwords.
 
 Default: NO
 .TP
@@ -761,7 +761,7 @@ passwords which are not permitted. This 
 .BR deny_email_enable
 is enabled.
 
-Default: /etc/vsftpd.banned_emails
+Default: /etc/vsftpd/banned_emails
 .TP
 .B banner_file
 This option is the name of a file containing text to display when someone
@@ -798,7 +798,7 @@ is enabled. If the option
 is enabled, then the list file becomes a list of users to NOT place in a
 chroot() jail.
 
-Default: /etc/vsftpd.chroot_list
+Default: /etvsftpd.confc/vsftpd.chroot_list
 .TP
 .B cmds_allowed
 This options specifies a comma separated list of allowed FTP commands (post
@@ -859,7 +859,7 @@ This option can be used to provide an al
 .BR secure_email_list_enable
 setting.
 
-Default: /etc/vsftpd.email_passwords
+Default: /etc/vsftpd/email_passwords
 .TP
 .B ftp_username
 This is the name of the user we use for handling anonymous FTP. The home
@@ -982,10 +982,10 @@ the manual page, on a per-user basis. Us
 with an example. If you set
 .BR user_config_dir
 to be
-.BR /etc/vsftpd_user_conf
+.BR /etc/vsftpd/user_conf
 and then log on as the user "chris", then vsftpd will apply the settings in
 the file
-.BR /etc/vsftpd_user_conf/chris
+.BR /etc/vsftpd/user_conf/chris
 for the duration of the session. The format of this file is as detailed in
 this manual page! PLEASE NOTE that not all settings are effective on a
 per-user basis. For example, many settings only prior to the user's session
@@ -1021,7 +1021,7 @@ This option is the name of the file load
 .BR userlist_enable
 option is active.
 
-Default: /etc/vsftpd.user_list
+Default: /etc/vsftpd/user_list
 .TP
 .B vsftpd_log_file
 This option is the name of the file to which we write the vsftpd style
diff -up vsftpd-2.1.0/vsftpd.conf.configuration vsftpd-2.1.0/vsftpd.conf
--- vsftpd-2.1.0/vsftpd.conf.configuration	2009-01-08 17:54:33.000000000 +0100
+++ vsftpd-2.1.0/vsftpd.conf	2009-01-08 18:20:55.000000000 +0100
@@ -1,4 +1,4 @@
-# Example config file /etc/vsftpd.conf
+# Example config file /etc/vsftpd/vsftpd.conf
 #
 # The default compiled in settings are fairly paranoid. This sample file
 # loosens things up a bit, to make the ftp daemon more usable.
@@ -87,14 +87,14 @@ connect_from_port_20=YES
 # useful for combatting certain DoS attacks.
 #deny_email_enable=YES
 # (default follows)
-#banned_email_file=/etc/vsftpd.banned_emails
+#banned_email_file=/etc/vsftpd/banned_emails
 #
 # You may specify an explicit list of local users to chroot() to their home
 # directory. If chroot_local_user is YES, then this list becomes a list of
 # users to NOT chroot().
 #chroot_list_enable=YES
 # (default follows)
-#chroot_list_file=/etc/vsftpd.chroot_list
+#chroot_list_file=/etc/vsftpd/chroot_list
 #
 # You may activate the "-R" option to the builtin ls. This is disabled by
 # default to avoid remote users being able to cause excessive I/O on large
@@ -111,3 +111,7 @@ listen=YES
 # sockets, you must run two copies of vsftpd whith two configuration files.
 # Make sure, that one of the listen options is commented !!
 #listen_ipv6=YES
+
+pam_service_name=vsftpd
+userlist_enable=YES
+tcp_wrappers=YES

vsftpd-2.1.0-filter.patch:

--- NEW FILE vsftpd-2.1.0-filter.patch ---
diff -up vsftpd-2.1.0/ls.c.filter vsftpd-2.1.0/ls.c
--- vsftpd-2.1.0/ls.c.filter	2008-02-02 02:30:41.000000000 +0100
+++ vsftpd-2.1.0/ls.c	2009-01-08 19:31:15.000000000 +0100
@@ -239,9 +239,31 @@ vsf_filename_passes_filter(const struct 
   int ret = 0;
   char last_token = 0;
   int must_match_at_current_pos = 1;
+  
+  
   str_copy(&filter_remain_str, p_filter_str);
-  str_copy(&name_remain_str, p_filename_str);
-
+  
+  if (!str_isempty (&filter_remain_str) && !str_isempty(p_filename_str)) {
+    if (str_get_char_at(p_filter_str, 0) == '/') {
+      if (str_get_char_at(p_filename_str, 0) != '/') {
+        str_getcwd (&name_remain_str);
+     
+        if (str_getlen(&name_remain_str) > 1) /* cwd != root dir */
+          str_append_char (&name_remain_str, '/');
+          
+        str_append_str (&name_remain_str, p_filename_str);
+      }
+      else
+       str_copy (&name_remain_str, p_filename_str);
+    } else {
+      if (str_get_char_at(p_filter_str, 0) != '{')
+        str_basename (&name_remain_str, p_filename_str);
+      else
+        str_copy (&name_remain_str, p_filename_str);
+    }
+  } else
+    str_copy(&name_remain_str, p_filename_str);
+  
   while (!str_isempty(&filter_remain_str))
   {
     static struct mystr s_match_needed_str;
diff -up vsftpd-2.1.0/str.c.filter vsftpd-2.1.0/str.c
--- vsftpd-2.1.0/str.c.filter	2008-12-17 06:54:16.000000000 +0100
+++ vsftpd-2.1.0/str.c	2009-01-08 19:31:15.000000000 +0100
@@ -680,3 +680,14 @@ str_replace_unprintable(struct mystr* p_
   }
 }
 
+void
+str_basename (struct mystr* d_str, const struct mystr* path)
+{
+  static struct mystr tmp;
+
+  str_copy (&tmp, path);
+  str_split_char_reverse(&tmp, d_str, '/');
+
+  if (str_isempty(d_str))
+   str_copy (d_str, path);
+}
diff -up vsftpd-2.1.0/str.h.filter vsftpd-2.1.0/str.h
--- vsftpd-2.1.0/str.h.filter	2008-12-17 06:53:23.000000000 +0100
+++ vsftpd-2.1.0/str.h	2009-01-08 19:32:14.000000000 +0100
@@ -100,6 +100,7 @@ void str_replace_unprintable(struct myst
 int str_atoi(const struct mystr* p_str);
 filesize_t str_a_to_filesize_t(const struct mystr* p_str);
 unsigned int str_octal_to_uint(const struct mystr* p_str);
+void str_basename (struct mystr* d_str, const struct mystr* path);
 
 /* PURPOSE: Extract a line of text (delimited by \n or EOF) from a string
  * buffer, starting at character position 'p_pos'. The extracted line will

vsftpd-2.1.0-libs.patch:

--- NEW FILE vsftpd-2.1.0-libs.patch ---
diff -up vsftpd-2.1.0/Makefile.libs vsftpd-2.1.0/Makefile
--- vsftpd-2.1.0/Makefile.libs	2009-01-08 18:55:39.000000000 +0100
+++ vsftpd-2.1.0/Makefile	2009-01-08 18:55:57.000000000 +0100
@@ -5,7 +5,7 @@ IFLAGS  = -idirafter dummyinc
 #CFLAGS = -g
 CFLAGS	=	-O2 -Wall -W -Wshadow #-pedantic -Werror -Wconversion
 
-LIBS	=	`./vsf_findlibs.sh`
+LIBS	=	-lwrap -lnsl -lpam -lcap -ldl
 LINK	=	-Wl,-s
 
 OBJS	=	main.o utility.o prelogin.o ftpcmdio.o postlogin.o privsock.o \

vsftpd-2.1.0-pam_hostname.patch:

--- NEW FILE vsftpd-2.1.0-pam_hostname.patch ---
diff -up vsftpd-2.1.0/sysdeputil.c.pam_hostname vsftpd-2.1.0/sysdeputil.c
--- vsftpd-2.1.0/sysdeputil.c.pam_hostname	2008-12-17 22:40:56.000000000 +0100
+++ vsftpd-2.1.0/sysdeputil.c	2009-01-15 15:38:14.000000000 +0100
@@ -16,6 +16,10 @@
 #include "tunables.h"
 #include "builddefs.h"
 
+/* For gethostbyaddr, inet_addr */
+#include <netdb.h>
+#include <arpa/inet.h>
+
 /* For Linux, this adds nothing :-) */
 #include "port/porting_junk.h"
 
@@ -296,6 +300,10 @@ vsf_sysdep_check_auth(const struct mystr
                       const struct mystr* p_remote_host)
 {
   int retval;
+#ifdef PAM_RHOST
+  struct sockaddr_in sin;
+  struct hostent *host;
+#endif
   struct pam_conv the_conv =
   {
     &pam_conv_func,
@@ -314,7 +322,12 @@ vsf_sysdep_check_auth(const struct mystr
     return 0;
   }
 #ifdef PAM_RHOST
-  retval = pam_set_item(s_pamh, PAM_RHOST, str_getbuf(p_remote_host));
+  sin.sin_addr.s_addr = inet_addr(str_getbuf(p_remote_host));
+  host = gethostbyaddr((char*)&sin.sin_addr.s_addr,sizeof(struct in_addr),AF_INET);
+  if (host != (struct hostent*)0)
+    retval = pam_set_item(s_pamh, PAM_RHOST, host->h_name);
+  else
+    retval = pam_set_item(s_pamh, PAM_RHOST, str_getbuf(p_remote_host));
   if (retval != PAM_SUCCESS)
   {
     (void) pam_end(s_pamh, retval);
@@ -516,7 +529,7 @@ vsf_sysdep_has_capabilities(void)
   }
   return s_runtime_has_caps;
 }
-  
+
   #ifndef VSF_SYSDEP_HAVE_LIBCAP
 static int
 do_checkcap(void)
@@ -1038,7 +1051,7 @@ vsf_sysutil_recv_fd(const int sock_fd)
   msg.msg_flags = 0;
   /* In case something goes wrong, set the fd to -1 before the syscall */
   p_fd = (int*)CMSG_DATA(CMSG_FIRSTHDR(&msg));
-  *p_fd = -1;  
+  *p_fd = -1;
   retval = recvmsg(sock_fd, &msg, 0);
   if (retval != 1)
   {

vsftpd-2.1.0-tcp_wrappers.patch:

--- NEW FILE vsftpd-2.1.0-tcp_wrappers.patch ---
diff -up vsftpd-2.1.0/builddefs.h.tcp_wrappers vsftpd-2.1.0/builddefs.h
--- vsftpd-2.1.0/builddefs.h.tcp_wrappers	2009-01-08 18:52:46.000000000 +0100
+++ vsftpd-2.1.0/builddefs.h	2009-01-08 18:52:56.000000000 +0100
@@ -1,7 +1,7 @@
 #ifndef VSF_BUILDDEFS_H
 #define VSF_BUILDDEFS_H
 
-#undef VSF_BUILD_TCPWRAPPERS
+#define VSF_BUILD_TCPWRAPPERS
 #define VSF_BUILD_PAM
 #define VSF_BUILD_SSL
 

vsftpd-2.1.0-userlist_log.patch:

--- NEW FILE vsftpd-2.1.0-userlist_log.patch ---
diff -up vsftpd-2.1.0/logging.c.userlist_log vsftpd-2.1.0/logging.c
--- vsftpd-2.1.0/logging.c.userlist_log	2008-12-17 20:56:45.000000000 +0100
+++ vsftpd-2.1.0/logging.c	2009-01-08 19:33:29.000000000 +0100
@@ -95,6 +95,13 @@ vsf_log_line(struct vsf_session* p_sess,
   vsf_log_common(p_sess, 1, what, p_str);
 }
 
+void
+vsf_log_failed_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
+             struct mystr* p_str)
+{
+  vsf_log_common(p_sess, 0, what, p_str);
+}
+
 int
 vsf_log_entry_pending(struct vsf_session* p_sess)
 {
diff -up vsftpd-2.1.0/logging.h.userlist_log vsftpd-2.1.0/logging.h
--- vsftpd-2.1.0/logging.h.userlist_log	2008-07-30 03:29:21.000000000 +0200
+++ vsftpd-2.1.0/logging.h	2009-01-08 19:33:29.000000000 +0100
@@ -80,5 +80,16 @@ void vsf_log_do_log(struct vsf_session* 
 void vsf_log_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
                   struct mystr* p_str);
 
+/* vsf_log_failed_line()
+ * PURPOSE
+ * Same as vsf_log_line(), except that it logs the line as failed operation.
+ * PARAMETERS
+ * p_sess       - the current session object
+ * what         - the type of operation to log
+ * p_str        - the string to log
+ */
+void vsf_log_failed_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
+                  struct mystr* p_str);
+
 #endif /* VSF_LOGGING_H */
 
diff -up vsftpd-2.1.0/parseconf.c.userlist_log vsftpd-2.1.0/parseconf.c
--- vsftpd-2.1.0/parseconf.c.userlist_log	2008-12-18 07:21:41.000000000 +0100
+++ vsftpd-2.1.0/parseconf.c	2009-01-08 19:33:29.000000000 +0100
@@ -96,6 +96,7 @@ parseconf_bool_array[] =
   { "mdtm_write", &tunable_mdtm_write },
   { "lock_upload_files", &tunable_lock_upload_files },
   { "pasv_addr_resolve", &tunable_pasv_addr_resolve },
+  { "userlist_log", &tunable_userlist_log },
   { "debug_ssl", &tunable_debug_ssl },
   { "require_cert", &tunable_require_cert },
   { "validate_cert", &tunable_validate_cert },
diff -up vsftpd-2.1.0/prelogin.c.userlist_log vsftpd-2.1.0/prelogin.c
--- vsftpd-2.1.0/prelogin.c.userlist_log	2008-12-04 05:03:27.000000000 +0100
+++ vsftpd-2.1.0/prelogin.c	2009-01-08 19:33:29.000000000 +0100
@@ -216,6 +216,20 @@ handle_user_command(struct vsf_session* 
         (!located && !tunable_userlist_deny))
     {
       vsf_cmdio_write(p_sess, FTP_LOGINERR, "Permission denied.");
+      if (tunable_userlist_log)
+      {
+        struct mystr str_log_line = INIT_MYSTR;
+        if (tunable_userlist_deny)
+        {
+          str_alloc_text(&str_log_line, "User is in the deny user list.");
+        }
+        else
+        {
+          str_alloc_text(&str_log_line, "User is not in the allow user list.");
+        }
+        vsf_log_failed_line(p_sess, kVSFLogEntryLogin, &str_log_line);
+        str_free(&str_log_line);
+      }
       str_empty(&p_sess->user_str);
       return;
     }
diff -up vsftpd-2.1.0/tunables.c.userlist_log vsftpd-2.1.0/tunables.c
--- vsftpd-2.1.0/tunables.c.userlist_log	2009-01-08 19:33:28.000000000 +0100
+++ vsftpd-2.1.0/tunables.c	2009-01-08 19:35:00.000000000 +0100
@@ -72,6 +72,7 @@ int tunable_force_anon_data_ssl;
 int tunable_mdtm_write;
 int tunable_lock_upload_files;
 int tunable_pasv_addr_resolve;
+int tunable_userlist_log;
 int tunable_debug_ssl;
 int tunable_require_cert;
 int tunable_validate_cert;
@@ -206,6 +207,7 @@ tunables_load_defaults()
   tunable_mdtm_write = 1;
   tunable_lock_upload_files = 1;
   tunable_pasv_addr_resolve = 0;
+  tunable_userlist_log = 0;
   tunable_debug_ssl = 0;
   tunable_require_cert = 0;
   tunable_validate_cert = 0;
diff -up vsftpd-2.1.0/tunables.h.userlist_log vsftpd-2.1.0/tunables.h
--- vsftpd-2.1.0/tunables.h.userlist_log	2008-12-17 06:47:11.000000000 +0100
+++ vsftpd-2.1.0/tunables.h	2009-01-08 19:33:29.000000000 +0100
@@ -73,6 +73,7 @@ extern int tunable_force_anon_data_ssl; 
 extern int tunable_mdtm_write;                /* Allow MDTM to set timestamps */
 extern int tunable_lock_upload_files;         /* Lock uploading files */
 extern int tunable_pasv_addr_resolve;         /* DNS resolve pasv_addr */
+extern int tunable_userlist_log;              /* Log every failed login attempt */
 extern int tunable_debug_ssl;                 /* Verbose SSL logging */
 extern int tunable_require_cert;              /* SSL client cert required */
 extern int tunable_validate_cert;             /* SSL certs must be valid */
diff -up vsftpd-2.1.0/vsftpd.conf.5.userlist_log vsftpd-2.1.0/vsftpd.conf.5
--- vsftpd-2.1.0/vsftpd.conf.5.userlist_log	2009-01-08 19:33:28.000000000 +0100
+++ vsftpd-2.1.0/vsftpd.conf.5	2009-01-08 19:33:29.000000000 +0100
@@ -585,6 +585,14 @@ Self-signed certs do not constitute OK v
 
 Default: NO
 .TP
+.B userlist_log
+This option is examined if
+.BR userlist_enable
+is activated. If enabled, every login denial based on the user list will be
+logged.
+
+Default: NO
+.TP
 .B virtual_use_local_privs
 If enabled, virtual users will use the same privileges as local users. By
 default, virtual users will use the same privileges as anonymous users, which

vsftpd-2.1.0-warnings.patch:

--- NEW FILE vsftpd-2.1.0-warnings.patch ---
diff -up vsftpd-2.1.0/ptracesandbox.c.warnings vsftpd-2.1.0/ptracesandbox.c
--- vsftpd-2.1.0/ptracesandbox.c.warnings	2009-01-15 15:31:26.000000000 +0100
+++ vsftpd-2.1.0/ptracesandbox.c	2009-01-15 15:32:56.000000000 +0100
@@ -1146,6 +1146,7 @@ int
 ptrace_sandbox_run_processes(struct pt_sandbox* p_sandbox)
 {
   (void) p_sandbox;
+  return -1;
 }
 
 void
diff -up vsftpd-2.1.0/sysdeputil.c.warnings vsftpd-2.1.0/sysdeputil.c


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/.cvsignore,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- .cvsignore	9 Sep 2008 03:53:37 -0000	1.14
+++ .cvsignore	16 Jan 2009 17:23:11 -0000	1.15
@@ -1 +1 @@
-vsftpd-2.0.7.tar.gz
+vsftpd-2.1.0pre3.tar.gz


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/sources,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -r1.14 -r1.15
--- sources	9 Sep 2008 03:53:37 -0000	1.14
+++ sources	16 Jan 2009 17:23:11 -0000	1.15
@@ -1 +1 @@
-3e39cb7b0bee306ad7df8e3552e15297  vsftpd-2.0.7.tar.gz
+6e968036b3575253f384e06f7b4ddd57  vsftpd-2.1.0pre3.tar.gz


Index: vsftpd.spec
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/vsftpd.spec,v
retrieving revision 1.83
retrieving revision 1.84
diff -u -r1.83 -r1.84
--- vsftpd.spec	9 Sep 2008 03:53:37 -0000	1.83
+++ vsftpd.spec	16 Jan 2009 17:23:12 -0000	1.84
@@ -1,115 +1,86 @@
 %{!?tcp_wrappers:%define tcp_wrappers 1}
 
-Summary: Very Secure Ftp Daemon
 Name: vsftpd
-Version: 2.0.7
-Release: 1%{?dist}
+Version: 2.1.0
+Release: 0.1.pre3%{?dist}
+Summary: Very Secure Ftp Daemon
+
+Group: System Environment/Daemons
 # OpenSSL link exception
 License: GPLv2 with exceptions
-Group: System Environment/Daemons
 URL: http://vsftpd.beasts.org/
-Source: ftp://vsftpd.beasts.org/users/cevans/%{name}-%{version}.tar.gz
+Source0: ftp://vsftpd.beasts.org/users/cevans/%{name}-%{version}pre3.tar.gz
 Source1: vsftpd.xinetd
 Source2: vsftpd.pam
 Source3: vsftpd.ftpusers
 Source4: vsftpd.user_list
 Source5: vsftpd.init
 Source6: vsftpd_conf_migrate.sh
-Patch1: vsftpd-1.1.3-rh.patch
-Patch2: vsftpd-1.0.1-missingok.patch
-Patch3: vsftpd-2.0.1-tcp_wrappers.patch
-Patch4: vsftpd-1.5.1-libs.patch
-Patch5: vsftpd-2.0.2-signal.patch
-Patch6: vsftpd-1.2.1-conffile.patch
-Patch7: vsftpd-2.0.1-build_ssl.patch
-Patch8: vsftpd-2.0.1-server_args.patch
-Patch9: vsftpd-2.0.1-dir.patch
-Patch11: vsftpd-1.2.1-nonrootconf.patch
-Patch13: vsftpd-2.0.3-background.patch
-Patch14: vsftpd-2.0.3-daemonize_fds.patch
-Patch17: vsftpd-2.0.3-pam_hostname.patch
-Patch18: vsftpd-close-std-fds.patch
-Patch19: vsftpd-2.0.5-default_ipv6.patch
-Patch20: vsftpd-2.0.5-add_ipv6_option.patch
-Patch21: vsftpd-2.0.5-correct_comments.patch
-Patch22: vsftpd-2.0.5-man.patch
-Patch23: vsftpd-2.0.4-filter.patch
-Patch26: vsftpd-2.0.5-bind_denied.patch
-Patch29: vsftpd-2.0.5-pasv_dot.patch
-Patch30: vsftpd-2.0.5-pam_end.patch
-Patch31: vsftpd-2.0.5-write_race.patch
-Patch32: vsftpd-2.0.5-fix_unique.patch
-Patch34: vsftpd-2.0.5-underscore_uname.patch
-Patch35: vsftpd-2.0.5-uname_size.patch
-Patch36: vsftpd-2.0.5-greedy.patch
-Patch37: vsftpd-2.0.6-userlist_log.patch
-Patch38: vsftpd-2.0.6-listen.patch
 
-BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
-%if %{tcp_wrappers}
-BuildRequires: tcp_wrappers-devel
-%endif
+BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
+
 BuildRequires: pam-devel
-Requires: /%{_lib}/security/pam_loginuid.so
 BuildRequires: libcap-devel
 BuildRequires: openssl-devel
-Requires: libcap
-# for -fpie
-BuildRequires: gcc > 3.2.3-13, binutils > 2.14.90.0.4-24, glibc-devel >= 2.3.2-45
+%if %{tcp_wrappers}
+BuildRequires: tcp_wrappers-devel
+%endif
+
 Requires: logrotate
 Requires (preun): /sbin/chkconfig
 Requires (preun): /sbin/service
 Requires (post): /sbin/chkconfig
-#Obsoletes: anonftp
-#Provides: ftpserver
+
+# Build patches
+Patch1: vsftpd-2.1.0-libs.patch
+Patch2: vsftpd-2.1.0-build_ssl.patch
+Patch3: vsftpd-2.1.0-tcp_wrappers.patch
+
+# Use /etc/vsftpd/ instead of /etc/
+Patch4: vsftpd-2.1.0-configuration.patch
+
+# These need review
+Patch5: vsftpd-2.1.0-pam_hostname.patch
+Patch6: vsftpd-close-std-fds.patch
+Patch7: vsftpd-2.1.0-filter.patch
+Patch8: vsftpd-2.0.5-greedy.patch
+Patch9: vsftpd-2.1.0-userlist_log.patch
+
+# Sent upstream on 2009-01-16 via email
+Patch10: vsftpd-2.1.0-warnings.patch
+
 
 %description
 vsftpd is a Very Secure FTP daemon. It was written completely from
 scratch.
 
+
 %prep
 %setup -q -n %{name}-%{version}
-%patch1 -p1 -b .rh
-%patch2 -p1 -b .mok
+cp %{SOURCE1} .
+
+%patch1 -p1 -b .libs
+%patch2 -p1 -b .build_ssl
 %if %{tcp_wrappers}
 %patch3 -p1 -b .tcp_wrappers
 %endif
-%patch4 -p1 -b .libs
-cp %{SOURCE1} .
-%patch5 -p1 -b .signal
-%patch6 -p1
-%patch7 -p1 -b .build_ssl
-%patch8 -p1 -b .server_args
-%patch9 -p1 -b .dir
-%patch11 -p1 -b .nonrootconf
-%patch13 -p1 -b .background
-%patch14 -p1 -b .fds
-%patch17 -p1 -b .old-pam
-%patch18 -p1 -b .close-fds
-%patch19 -p1 -b .ipv6
-%patch20 -p1 -b .ipv6opt
-%patch21 -p1 -b .comments
-%patch22 -p1 -b .manp
-%patch23 -p1 -b .filter
-%patch26 -p1 -b .bind_denied
-%patch29 -p1 -b .pasv_dot
-%patch30 -p1 -b .pam_end
-%patch31 -p1 -b .write_race
-%patch32 -p1 -b .fix_unique
-%patch34 -p1 -b .underscore_uname
-%patch35 -p1 -b .uname_size
-%patch36 -p1 -b .greedy
-%patch37 -p1 -b .userlist_log
-%patch38 -p1 -b .listen
+%patch4 -p1 -b .configuration
+%patch5 -p1 -b .pam_hostname
+%patch6 -p1 -b .close_fds
+%patch7 -p1 -b .filter
+%patch8 -p1 -b .greedy
+%patch9 -p1 -b .userlist_log
+%patch10 -p1 -b .warnings
+
 
 %build
 %ifarch s390x sparcv9 sparc64
-make CFLAGS="$RPM_OPT_FLAGS -fPIE -pipe" \
+make CFLAGS="$RPM_OPT_FLAGS -fPIE -pipe -Wextra -Werror" \
 %else
-make CFLAGS="$RPM_OPT_FLAGS -fpie -pipe" \
+make CFLAGS="$RPM_OPT_FLAGS -fpie -pipe -Wextra -Werror" \
 %endif
-	LINK="-pie -lssl" \
-	%{?_smp_mflags}
+        LINK="-pie -lssl" %{?_smp_mflags}
+
 
 %install
 rm -rf $RPM_BUILD_ROOT
@@ -130,13 +101,16 @@
                             
 mkdir -p $RPM_BUILD_ROOT/%{_var}/ftp/pub
 
+
 %clean
 rm -rf $RPM_BUILD_ROOT
 
+
 %post
 /sbin/chkconfig --add vsftpd
 #/usr/sbin/usermod -d /var/ftp ftp >/dev/null 2>&1 || :
 
+
 %preun
 if [ $1 = 0 ]; then
  /sbin/service vsftpd stop > /dev/null 2>&1
@@ -145,10 +119,9 @@
   
 
 %files
-%defattr(-,root,root)
+%defattr(-,root,root,-)
 %{_sbindir}/vsftpd
 %{_sysconfdir}/rc.d/init.d/vsftpd
-#%config(noreplace) /etc/vsftpd.*
 %dir %{_sysconfdir}/vsftpd
 %config(noreplace) %{_sysconfdir}/vsftpd/*
 %config(noreplace) %{_sysconfdir}/pam.d/vsftpd
@@ -158,7 +131,36 @@
 %{_mandir}/man8/vsftpd.*
 %{_var}/ftp
 
+
 %changelog
+* Fri Jan 16 2009 Martin Nagy <mnagy at redhat.com> - 2.1.0-0.1.pre3
+- update to latest upstream release
+- cleanup the spec file
+- drop patches fixed upstream:
+    vsftpd-1.0.1-missingok.patch
+    vsftpd-1.2.1-nonrootconf.patch
+    vsftpd-2.0.1-tcp_wrappers.patch
+    vsftpd-2.0.2-signal.patch
+    vsftpd-2.0.3-daemonize_fds.patch
+    vsftpd-2.0.5-correct_comments.patch
+    vsftpd-2.0.5-pasv_dot.patch
+    vsftpd-2.0.5-write_race.patch
+    vsftpd-2.0.5-fix_unique.patch
+    vsftpd-2.0.5-uname_size.patch
+    vsftpd-2.0.5-bind_denied.patch
+    vsftpd-2.0.5-pam_end.patch
+    vsftpd-2.0.5-underscore_uname.patch
+    vsftpd-2.0.6-listen.patch
+- join all configuration patches into one:
+    vsftpd-1.1.3-rh.patch
+    vsftpd-1.2.1-conffile.patch
+    vsftpd-2.0.1-dir.patch
+    vsftpd-2.0.1-server_args.patch
+    vsftpd-2.0.3-background.patch
+    vsftpd-2.0.5-default_ipv6.patch
+    vsftpd-2.0.5-add_ipv6_option.patch
+    vsftpd-2.0.5-man.patch
+
 * Mon Sep  8 2008 Tom "spot" Callaway <tcallawa at redhat.com> - 2.0.7-1
 - fix license tag
 - update to 2.0.7
@@ -250,10 +252,10 @@
 * Tue Aug 22 2006 Maros Barabas <mbarabas at redhat.com> - 2.0.5-7
 - correct paths of configuration files on man pages
 
-* Tue Aug 15 2006 Maros Barabas	<mbarabas at redhat.com> - 2.0.5-6
+* Tue Aug 15 2006 Maros Barabas <mbarabas at redhat.com> - 2.0.5-6
 - correct comments
 
-* Tue Aug 08 2006 Maros Barabas	<mbarabas at redhat.com> - 2.0.5-5
+* Tue Aug 08 2006 Maros Barabas <mbarabas at redhat.com> - 2.0.5-5
 - option to change listening to IPv6 protocol
 
 * Thu Aug 01 2006 Maros Barabas <mbarabas at redhat.com> - 2.0.5-4


--- vsftpd-1.0.1-missingok.patch DELETED ---


--- vsftpd-1.1.3-rh.patch DELETED ---


--- vsftpd-1.2.1-conffile.patch DELETED ---


--- vsftpd-1.2.1-nonrootconf.patch DELETED ---


--- vsftpd-1.5.1-libs.patch DELETED ---


--- vsftpd-2.0.1-build_ssl.patch DELETED ---


--- vsftpd-2.0.1-dir.patch DELETED ---


--- vsftpd-2.0.1-server_args.patch DELETED ---


--- vsftpd-2.0.1-tcp_wrappers.patch DELETED ---


--- vsftpd-2.0.2-signal.patch DELETED ---


--- vsftpd-2.0.3-background.patch DELETED ---


--- vsftpd-2.0.3-daemonize_fds.patch DELETED ---


--- vsftpd-2.0.3-pam_hostname.patch DELETED ---


--- vsftpd-2.0.4-filter.patch DELETED ---


--- vsftpd-2.0.5-add_ipv6_option.patch DELETED ---


--- vsftpd-2.0.5-bind_denied.patch DELETED ---


--- vsftpd-2.0.5-correct_comments.patch DELETED ---


--- vsftpd-2.0.5-default_ipv6.patch DELETED ---


--- vsftpd-2.0.5-fix_unique.patch DELETED ---


--- vsftpd-2.0.5-man.patch DELETED ---


--- vsftpd-2.0.5-pam_end.patch DELETED ---


--- vsftpd-2.0.5-pasv_dot.patch DELETED ---


--- vsftpd-2.0.5-uname_size.patch DELETED ---


--- vsftpd-2.0.5-underscore_uname.patch DELETED ---


--- vsftpd-2.0.5-write_race.patch DELETED ---


--- vsftpd-2.0.6-listen.patch DELETED ---


--- vsftpd-2.0.6-userlist_log.patch DELETED ---




More information about the scm-commits mailing list