aboutsummaryrefslogtreecommitdiff
path: root/ftp
diff options
context:
space:
mode:
authorBeech Rintoul <beech@FreeBSD.org>2008-04-18 04:03:11 +0000
committerBeech Rintoul <beech@FreeBSD.org>2008-04-18 04:03:11 +0000
commit667f075b9a17c63191fa40f9d678100a9cef1757 (patch)
tree518973765f2c0e6149fb14796028b6422d8448d9 /ftp
parent761ab658d5c07c30548600e9497e0e24ae780b26 (diff)
downloadports-667f075b9a17c63191fa40f9d678100a9cef1757.tar.gz
ports-667f075b9a17c63191fa40f9d678100a9cef1757.zip
- Update to 1.3.2.r1
- 1.3.2rc1 release includes major new features and numerous bugfixes, including: + Support for the MLST and MLSD commands (RFC3659) + New modules: mod_sql_odbc, mod_sql_sqlite, mod_unique_id + New configuration directives: MaxTransferPerHost, MaxTransfersPerUser + New translations: Italian + Better handling of aborted data transfers + Support for FIPS and OCSP in mod_tls + New documentation: doc/howto/ConfigurationTrick Please read the included NEWS, RELEASE_NOTES, and ChangeLog files for the full details.
Notes
Notes: svn path=/head/; revision=211494
Diffstat (limited to 'ftp')
-rw-r--r--ftp/proftpd-devel/Makefile36
-rw-r--r--ftp/proftpd-devel/distinfo6
-rw-r--r--ftp/proftpd-devel/files/extra-patch-mod-codeconv48
-rw-r--r--ftp/proftpd-devel/files/patch-ah10
-rw-r--r--ftp/proftpd-devel/files/patch-contrib-mod_wrap2-Makefile.in11
-rw-r--r--ftp/proftpd-devel/files/patch-contrib_mod_quotatab_sql.c92
-rw-r--r--ftp/proftpd-devel/files/patch-contrib_mod_wrap2_file.c72
-rw-r--r--ftp/proftpd-devel/files/patch-doc::Configuration.html18
-rw-r--r--ftp/proftpd-devel/files/patch-module::mod_auth_pam.c11
-rw-r--r--ftp/proftpd-devel/files/patch-sample-configurations_basic.conf79
-rw-r--r--ftp/proftpd-devel/files/patch-src-auth.c43
-rw-r--r--ftp/proftpd-devel/files/patch-src_netaddr.c88
-rw-r--r--ftp/proftpd-devel/files/patch-src_proftpd.8.in15
13 files changed, 34 insertions, 495 deletions
diff --git a/ftp/proftpd-devel/Makefile b/ftp/proftpd-devel/Makefile
index 08782b5a904c..95777bbeadfd 100644
--- a/ftp/proftpd-devel/Makefile
+++ b/ftp/proftpd-devel/Makefile
@@ -6,8 +6,7 @@
#
PORTNAME= proftpd
-DISTVERSION= 1.3.1
-PORTREVISION= 13
+DISTVERSION= 1.3.2rc1
CATEGORIES= ftp
MASTER_SITES= ftp://ftp.proftpd.org/distrib/source/ \
ftp://ftp.fastorama.com/mirrors/ftp.proftpd.org/distrib/source/ \
@@ -37,10 +36,13 @@ PORTDOCSdoc= Configuration.html faq.html
PORTDOCScontrib=mod_ifsession.html mod_radius.html mod_rewrite.html \
mod_tls.html mod_wrap2.html mod_wrap2_file.html mod_wrap2_sql.html \
mod_ban.html mod_quotatab_radius.html ftpasswd.html
+PORTDOCSmodule= mod_auth_file.html mod_auth_pam.html mod_cap.html mod_ctrls.html \
+ mod_delay.html mod_dso.html mod_facl.html mod_facts.html \
+ mod_ident.html mod_lang.html
PORTDOCSreadme= README README.DSO README.FreeBSD README.IPv6 README.LDAP README.PAM \
README.capabilities README.classes README.facl README.modules \
README.ports RELEASE_NOTES
-PORTDOCS= ${PORTDOCSdoc} ${PORTDOCScontrib} ${PORTDOCSreadme}
+PORTDOCS= ${PORTDOCSdoc} ${PORTDOCScontrib} ${PORTDOCSreadme} ${PORTDOCSmodule}
PORTEXAMPLES= ASCII.html CreateHome.html Filters.html SQL.html Umask.html \
AuthFiles.html DNS.html Globbing.html SSH.html Upgrade.html \
@@ -65,8 +67,10 @@ CONFIGURE_ARGS= --localstatedir=/var/run \
OPTIONS= IPV6 "Use IPv6" off \
LDAP "Use LDAP" off \
LDAP_TLS "Use LDAP TLS (Requires LDAP, OPENSSL)" off\
- MYSQL "MySQL auth (Can be combined with PGSQL)" off \
- PGSQL "Postgres auth (Can be combined with MYSQL)" off \
+ MYSQL "MySQL auth (Can be combined)" off \
+ PGSQL "Postgres auth (Can be combined)" off \
+ SQLITE "SQLite auth (Can be combined)" off \
+ ODBC "ODBC (Can be combined)" off \
TDS "FreeTDS - Sybase & MS-SQL auth (Exclusive)" off \
OPENSSL "Include mod_tls" on \
QUOTA "Include mod_quota" off \
@@ -82,6 +86,7 @@ OPTIONS= IPV6 "Use IPv6" off \
QUOTATAB_RADIUS "include mod_quotatab_radius" off \
BAN "Include mod_ban (Requires CTRLS)" off \
NLS "Use nls (builds mod_lang)" off \
+ UNIQUE "Include mod_unique_id" off \
CLAMAV "Include mod_clamav" off \
DIGEST "Include mod_digest" off \
COMB "Include mod_comb (multistream upload)" off \
@@ -187,6 +192,21 @@ INCLUDEDIRS:=${INCLUDEDIRS}:${LOCALBASE}/include
LIBDIRS:=${LIBDIRS}:${LOCALBASE}/lib
.endif
+.if defined(WITH_SQLITE)
+USE_SQLITE= yes
+MODULES:=${MODULES}:mod_sql_sqlite
+INCLUDEDIRS:=${INCLUDEDIRS}:${LOCALBASE}/include
+LIBDIRS:=${LIBDIRS}:${LOCALBASE}/lib
+.endif
+
+.if defined(WITH_ODBC)
+LIB_DEPENDS= iodbc.3:${PORTSDIR}/databases/libiodbc
+MODULES:=${MODULES}:mod_sql_odbc
+INCLUDEDIRS:=${INCLUDEDIRS}:${LOCALBASE}/include
+LIBDIRS:=${LIBDIRS}:${LOCALBASE}/lib
+CONFIGURE_ARGS+=LIBS=-liodbc LD_LIBRARY_PATH=/usr/local/lib LDFLAGS=-L/usr/local/lib
+.endif
+
.if ${MODULES:M*mod_sql_*}
MODULES:=mod_sql${MODULES}
PLIST_FILES+= include/proftpd/mod_sql.h
@@ -218,6 +238,10 @@ MODULES:=${MODULES}:mod_quotatab_sql
.endif
.endif
+.if defined(WITH_UNIQUE)
+MODULES:=${MODULES}:mod_unique_id
+.endif
+
.if defined(WITH_CLAMAV)
#http://www.uglyboxindustries.com/mod_clamav_new.c
DISTFILES+= mod_clamav-0.5.1.tar.bz2:clam
@@ -328,6 +352,7 @@ post-install:
@${INSTALL} -d ${DOCSDIR}/
@cd ${WRKSRC}/doc/ && ${INSTALL_DATA} ${PORTDOCSdoc} ${DOCSDIR}/
@cd ${WRKSRC}/doc/contrib && ${INSTALL_DATA} ${PORTDOCScontrib} ${DOCSDIR}/
+ @cd ${WRKSRC}/doc/modules && ${INSTALL_DATA} ${PORTDOCSmodule} ${DOCSDIR}/
@cd ${WRKSRC} && ${INSTALL_DATA} ${PORTDOCSreadme} ${DOCSDIR}/
.endif
.if !defined(NOPORTEXAMPLES)
@@ -340,3 +365,4 @@ post-install:
.endif
.include <bsd.port.post.mk>
+
diff --git a/ftp/proftpd-devel/distinfo b/ftp/proftpd-devel/distinfo
index e6a347faac83..202de7ef0873 100644
--- a/ftp/proftpd-devel/distinfo
+++ b/ftp/proftpd-devel/distinfo
@@ -1,6 +1,6 @@
-MD5 (proftpd-1.3.1.tar.bz2) = 175958df8de92d5209b7b1e2e23a5a28
-SHA256 (proftpd-1.3.1.tar.bz2) = 03bc023e5b7b1c04d8eb2d5dca53b931b3e02cc7aba7dd8f629b0878535dc91b
-SIZE (proftpd-1.3.1.tar.bz2) = 2243888
+MD5 (proftpd-1.3.2rc1.tar.bz2) = 3fdfe02f632c36ac236deedd85174643
+SHA256 (proftpd-1.3.2rc1.tar.bz2) = d3ac73d7f575ae797cd57e1879b654071fe58e43c3ff8d5ef2a80d6d21475ecc
+SIZE (proftpd-1.3.2rc1.tar.bz2) = 2331814
MD5 (mod_clamav-0.5.1.tar.bz2) = ce9e3f58f05d55d7ec98f97a69889bb8
SHA256 (mod_clamav-0.5.1.tar.bz2) = de6779ed7a6fe8f5ab809366d7b7793c7658b513d2147c2b7ea0d530549dc92b
SIZE (mod_clamav-0.5.1.tar.bz2) = 3054
diff --git a/ftp/proftpd-devel/files/extra-patch-mod-codeconv b/ftp/proftpd-devel/files/extra-patch-mod-codeconv
index 7eca71fea9f4..875533a456cb 100644
--- a/ftp/proftpd-devel/files/extra-patch-mod-codeconv
+++ b/ftp/proftpd-devel/files/extra-patch-mod-codeconv
@@ -296,51 +296,3 @@ diff -r -u -P src/netio.c src/netio.c
+
return pr_netio_write(nstrm, buf, strlen(buf));
}
-
-@@ -954,46 +964,6 @@
- cp = *pbuf->current++;
- pbuf->remaining++;
-
-- switch (mode) {
-- case IAC:
-- switch (cp) {
-- case WILL:
-- case WONT:
-- case DO:
-- case DONT:
-- mode = cp;
-- continue;
--
-- case IAC:
-- mode = 0;
-- break;
--
-- default:
-- /* Ignore */
-- mode = 0;
-- continue;
-- }
-- break;
--
-- case WILL:
-- case WONT:
-- pr_netio_printf(out_nstrm, "%c%c%c", IAC, DONT, cp);
-- mode = 0;
-- continue;
--
-- case DO:
-- case DONT:
-- pr_netio_printf(out_nstrm, "%c%c%c", IAC, WONT, cp);
-- mode = 0;
-- continue;
--
-- default:
-- if (cp == IAC) {
-- mode = cp;
-- continue;
-- }
-- break;
-- }
-
- *bp++ = cp;
- buflen--;
diff --git a/ftp/proftpd-devel/files/patch-ah b/ftp/proftpd-devel/files/patch-ah
deleted file mode 100644
index b534609737fc..000000000000
--- a/ftp/proftpd-devel/files/patch-ah
+++ /dev/null
@@ -1,10 +0,0 @@
---- modules/mod_auth_unix.c.orig 2006-06-29 09:16:23.000000000 -0800
-+++ modules/mod_auth_unix.c 2007-10-05 16:23:46.000000000 -0800
-@@ -57,6 +57,7 @@
- #endif /* HAVE_HPSECURITY_H or HPUX10 or HPUX11 */
-
- #if defined(HAVE_PROT_H) || defined(COMSEC)
-+# include <krb.h>
- # include <prot.h>
- #endif
-
diff --git a/ftp/proftpd-devel/files/patch-contrib-mod_wrap2-Makefile.in b/ftp/proftpd-devel/files/patch-contrib-mod_wrap2-Makefile.in
deleted file mode 100644
index db1914062dd4..000000000000
--- a/ftp/proftpd-devel/files/patch-contrib-mod_wrap2-Makefile.in
+++ /dev/null
@@ -1,11 +0,0 @@
---- contrib/mod_wrap2/Makefile.in.orig 2007-01-08 19:16:11.000000000 -0900
-+++ contrib/mod_wrap2/Makefile.in 2007-10-05 14:02:38.000000000 -0800
-@@ -13,7 +13,7 @@
- MODULE_NAME=mod_wrap2
-
- # Necessary redefinitions
--INCLUDES=-I. -I../.. -I../../include
-+INCLUDES=-I. -I../.. -I../../include -I/usr/local/include
- CPPFLAGS= -DHAVE_CONFIG_H $(DEFAULT_PATHS) $(PLATFORM) $(INCLUDES)
- LDFLAGS=-L../../lib
-
diff --git a/ftp/proftpd-devel/files/patch-contrib_mod_quotatab_sql.c b/ftp/proftpd-devel/files/patch-contrib_mod_quotatab_sql.c
deleted file mode 100644
index 509a621463c5..000000000000
--- a/ftp/proftpd-devel/files/patch-contrib_mod_quotatab_sql.c
+++ /dev/null
@@ -1,92 +0,0 @@
-diff -u -r1.7 mod_quotatab_sql.c
---- contrib/mod_quotatab_sql.c 23 Jun 2005 23:23:30 -0000 1.7
-+++ contrib/mod_quotatab_sql.c 27 Mar 2008 01:42:58 -0000
-@@ -2,7 +2,7 @@
- * ProFTPD: mod_quotatab_sql -- a mod_quotatab sub-module for managing quota
- * data via SQL-based tables
- *
-- * Copyright (c) 2002-2003 TJ Saunders
-+ * Copyright (c) 2002-2008 TJ Saunders
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
-@@ -289,17 +289,36 @@
-
- /* Match names if need be */
- if (quota_type != ALL_QUOTA &&
-- values[0] && strlen(values[0]) && strcmp(name, quotatab_tally.name)) {
-+ values[0] &&
-+ strlen(values[0]) > 0 &&
-+ strcmp(name, quotatab_tally.name) != 0) {
- destroy_pool(tmp_pool);
- return FALSE;
- }
-
-- quotatab_tally.bytes_in_used = atof(values[2]);
-- quotatab_tally.bytes_out_used = atof(values[3]);
-- quotatab_tally.bytes_xfer_used = atof(values[4]);
-- quotatab_tally.files_in_used = atoi(values[5]);
-- quotatab_tally.files_out_used = atoi(values[6]);
-- quotatab_tally.files_xfer_used = atoi(values[7]);
-+ quotatab_tally.bytes_in_used = -1.0;
-+ if (values[2])
-+ quotatab_tally.bytes_in_used = atof(values[2]);
-+
-+ quotatab_tally.bytes_out_used = -1.0;
-+ if (values[3])
-+ quotatab_tally.bytes_out_used = atof(values[3]);
-+
-+ quotatab_tally.bytes_xfer_used = -1.0;
-+ if (values[4])
-+ quotatab_tally.bytes_xfer_used = atof(values[4]);
-+
-+ quotatab_tally.files_in_used = 0;
-+ if (values[5])
-+ quotatab_tally.files_in_used = atol(values[5]);
-+
-+ quotatab_tally.files_out_used = 0;
-+ if (values[6])
-+ quotatab_tally.files_out_used = atol(values[6]);
-+
-+ quotatab_tally.files_xfer_used = 0;
-+ if (values[7])
-+ quotatab_tally.files_xfer_used = atol(values[7]);
-
- destroy_pool(tmp_pool);
- return TRUE;
-@@ -368,12 +387,29 @@
- else if (strcasecmp(values[3], "hard") == 0)
- quotatab_limit.quota_limit_type = HARD_LIMIT;
-
-- quotatab_limit.bytes_in_avail = atof(values[4]);
-- quotatab_limit.bytes_out_avail = atof(values[5]);
-- quotatab_limit.bytes_xfer_avail = atof(values[6]);
-- quotatab_limit.files_in_avail = atol(values[7]);
-- quotatab_limit.files_out_avail = atol(values[8]);
-- quotatab_limit.files_xfer_avail = atol(values[9]);
-+ quotatab_limit.bytes_in_avail = -1.0;
-+ if (values[4])
-+ quotatab_limit.bytes_in_avail = atof(values[4]);
-+
-+ quotatab_limit.bytes_out_avail = -1.0;
-+ if (values[5])
-+ quotatab_limit.bytes_out_avail = atof(values[5]);
-+
-+ quotatab_limit.bytes_xfer_avail = -1.0;
-+ if (values[6])
-+ quotatab_limit.bytes_xfer_avail = atof(values[6]);
-+
-+ quotatab_limit.files_in_avail = 0;
-+ if (values[7])
-+ quotatab_limit.files_in_avail = atol(values[7]);
-+
-+ quotatab_limit.files_out_avail = 0;
-+ if (values[8])
-+ quotatab_limit.files_out_avail = atol(values[8]);
-+
-+ quotatab_limit.files_xfer_avail = 0;
-+ if (values[9])
-+ quotatab_limit.files_xfer_avail = atol(values[9]);
-
- destroy_pool(tmp_pool);
- return TRUE;
diff --git a/ftp/proftpd-devel/files/patch-contrib_mod_wrap2_file.c b/ftp/proftpd-devel/files/patch-contrib_mod_wrap2_file.c
deleted file mode 100644
index 68a46bb616ef..000000000000
--- a/ftp/proftpd-devel/files/patch-contrib_mod_wrap2_file.c
+++ /dev/null
@@ -1,72 +0,0 @@
---- contrib/mod_wrap2_file.c.orig 2007-08-03 06:52:06.000000000 -0800
-+++ contrib/mod_wrap2_file.c 2008-03-03 12:33:19.000000000 -0900
-@@ -2,7 +2,7 @@
- * ProFTPD: mod_wrap2_file -- a mod_wrap2 sub-module for supplying IP-based
- * access control data via file-based tables
- *
-- * Copyright (c) 2002-2007 TJ Saunders
-+ * Copyright (c) 2002-2008 TJ Saunders
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
-@@ -22,12 +22,12 @@
- * with OpenSSL, and distribute the resulting executable, without including
- * the source code for OpenSSL in the source distribution.
- *
-- * $Id: mod_wrap2_file.c,v 1.4 2007/08/03 14:52:06 castaglia Exp $
-+ * $Id: mod_wrap2_file.c,v 1.6 2008/03/03 16:26:28 castaglia Exp $
- */
-
- #include "mod_wrap2.h"
-
--#define MOD_WRAP2_FILE_VERSION "mod_wrap2_file/1.1"
-+#define MOD_WRAP2_FILE_VERSION "mod_wrap2_file/1.2"
-
- static const char *filetab_service_name = NULL;
-
-@@ -74,7 +74,9 @@
- service = pstrndup(filetab->tab_pool, buf, (res - buf));
-
- if (filetab_service_name &&
-- strcasecmp(filetab_service_name, service) == 0) {
-+ (strcasecmp(filetab_service_name, service) == 0 ||
-+ strcasecmp("ALL", service) == 0)) {
-+ char *tmp = NULL;
-
- if (filetab_daemons_list == NULL)
- filetab_daemons_list = make_array(filetab->tab_pool, 0, sizeof(char *));
-@@ -91,9 +93,31 @@
- if (filetab_clients_list == NULL)
- filetab_clients_list = make_array(filetab->tab_pool, 0, sizeof(char *));
-
-- *((char **) push_array(filetab_clients_list)) =
-- pstrdup(filetab->tab_pool, res);
--
-+ /* If there are commas in the line, parse them as separate client
-+ * names. Otherwise, a comma-delimited list of names will be treated
-+ * as a single name, and violate the principal of least surprise
-+ * for the site admin.
-+ */
-+ tmp = strchr(res, ',');
-+ if (tmp != NULL) {
-+ char *dup = pstrdup(filetab->tab_pool, res);
-+ char *word;
-+
-+ while ((word = pr_str_get_word(&dup, 0)) != NULL) {
-+ size_t wordlen = strlen(word);
-+
-+ /* Remove any trailing comma */
-+ if (word[wordlen-1] == ',')
-+ word[wordlen-1] = '\0';
-+
-+ *((char **) push_array(filetab_clients_list)) = word;
-+ }
-+
-+ } else {
-+ *((char **) push_array(filetab_clients_list)) =
-+ pstrdup(filetab->tab_pool, res);
-+ }
-+
- res = wrap2_strsplit(res, ':');
- if (res) {
- if (filetab_options_list == NULL)
diff --git a/ftp/proftpd-devel/files/patch-doc::Configuration.html b/ftp/proftpd-devel/files/patch-doc::Configuration.html
deleted file mode 100644
index 400699d4f8f1..000000000000
--- a/ftp/proftpd-devel/files/patch-doc::Configuration.html
+++ /dev/null
@@ -1,18 +0,0 @@
---- ./doc/Configuration.html.orig Wed Jan 29 12:27:24 2003
-+++ ./doc/Configuration.html Sat Mar 15 11:34:14 2003
-@@ -4226,7 +4226,7 @@
- ></DT
- ><DD
- ><P
-->ftp</P
-+>ftpd</P
- ></DD
- ><DT
- ><PRE
-@@ -32252,4 +32252,4 @@
- ></DIV
- ></BODY
- ></HTML
-->
-\ No newline at end of file
-+>
diff --git a/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c b/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c
deleted file mode 100644
index 6092c58f6d26..000000000000
--- a/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- ./modules/mod_auth_pam.c.orig Thu Jan 2 13:25:20 2003
-+++ ./modules/mod_auth_pam.c Sat Mar 15 11:35:00 2003
-@@ -57,7 +57,7 @@
- #endif /* HAVE_PAM_PAM_APPL_H */
-
- static pam_handle_t * pamh = NULL;
--static char * pamconfig = "ftp";
-+static char * pamconfig = "ftpd";
- static char * pam_user = NULL;
- static char * pam_pass = NULL;
- static size_t pam_user_len = 0;
diff --git a/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf b/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf
deleted file mode 100644
index 90ccbf9aff48..000000000000
--- a/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf
+++ /dev/null
@@ -1,79 +0,0 @@
---- sample-configurations/basic.conf.orig 2007-03-09 10:01:30.000000000 -0900
-+++ sample-configurations/basic.conf 2007-07-05 09:29:42.000000000 -0800
-@@ -1,3 +1,7 @@
-+#
-+# For more informations about Proftpd configuration
-+# look at : http://www.proftpd.org/
-+#
- # This is a basic ProFTPD configuration file (rename it to
- # 'proftpd.conf' for actual use. It establishes a single server
- # and a single anonymous login. It assumes that you have a user/group
-@@ -6,6 +10,7 @@
- ServerName "ProFTPD Default Installation"
- ServerType standalone
- DefaultServer on
-+ScoreboardFile /var/run/proftpd.scoreboard
-
- # Port 21 is the standard FTP port.
- Port 21
-@@ -22,6 +27,8 @@
- # (such as xinetd).
- MaxInstances 30
-
-+CommandBufferSize 512
-+
- # Set the user and group under which the server will run.
- User nobody
- Group nogroup
-@@ -40,23 +47,31 @@
-
- # A basic anonymous configuration, no upload directories. If you do not
- # want anonymous users, simply delete this entire <Anonymous> section.
--<Anonymous ~ftp>
-- User ftp
-- Group ftp
--
-- # We want clients to be able to login with "anonymous" as well as "ftp"
-- UserAlias anonymous ftp
--
-- # Limit the maximum number of anonymous logins
-- MaxClients 10
--
-- # We want 'welcome.msg' displayed at login, and '.message' displayed
-- # in each newly chdired directory.
-- DisplayLogin welcome.msg
-- DisplayChdir .message
--
-- # Limit WRITE everywhere in the anonymous chroot
-- <Limit WRITE>
-- DenyAll
-- </Limit>
--</Anonymous>
-+
-+#########################################################################
-+# #
-+# Uncomment lines with only one # to allow basic anonymous access #
-+# #
-+#########################################################################
-+
-+#<Anonymous ~ftp>
-+# User ftp
-+# Group ftp
-+
-+ ### We want clients to be able to login with "anonymous" as well as "ftp"
-+ # UserAlias anonymous ftp
-+
-+ ### Limit the maximum number of anonymous logins
-+ # MaxClients 10
-+
-+ ### We want 'welcome.msg' displayed at login, and '.message' displayed
-+ ### in each newly chdired directory.
-+ # DisplayLogin welcome.msg
-+ # DisplayFirstChdir .message
-+
-+ ### Limit WRITE everywhere in the anonymous chroot
-+ # <Limit WRITE>
-+ # DenyAll
-+ # </Limit>
-+#</Anonymous>
-+
diff --git a/ftp/proftpd-devel/files/patch-src-auth.c b/ftp/proftpd-devel/files/patch-src-auth.c
deleted file mode 100644
index 61386a883e9f..000000000000
--- a/ftp/proftpd-devel/files/patch-src-auth.c
+++ /dev/null
@@ -1,43 +0,0 @@
-ndex: src/auth.c
-===================================================================
-RCS file: /cvsroot/proftp/proftpd/src/auth.c,v
-retrieving revision 1.52
-diff -u -r1.52 auth.c
---- src/auth.c 5 Oct 2007 17:04:13 -0000 1.52
-+++ src/auth.c 8 Oct 2007 18:44:21 -0000
-@@ -503,6 +503,17 @@
- return res;
- }
-
-+ if (MODRET_ISERROR(mr)) {
-+ res = MODRET_ERROR(mr);
-+
-+ if (cmd->tmp_pool) {
-+ destroy_pool(cmd->tmp_pool);
-+ cmd->tmp_pool = NULL;
-+ }
-+
-+ return res;
-+ }
-+
- m = NULL;
- }
-
-@@ -566,6 +577,17 @@
- return res;
- }
-
-+ if (MODRET_ISERROR(mr)) {
-+ res = MODRET_ERROR(mr);
-+
-+ if (cmd->tmp_pool) {
-+ destroy_pool(cmd->tmp_pool);
-+ cmd->tmp_pool = NULL;
-+ }
-+
-+ return res;
-+ }
-+
- m = NULL;
- }
-
diff --git a/ftp/proftpd-devel/files/patch-src_netaddr.c b/ftp/proftpd-devel/files/patch-src_netaddr.c
deleted file mode 100644
index 00ff140df8f9..000000000000
--- a/ftp/proftpd-devel/files/patch-src_netaddr.c
+++ /dev/null
@@ -1,88 +0,0 @@
-Index: src/netaddr.c
-===================================================================
-RCS file: /cvsroot/proftp/proftpd/src/netaddr.c,v
-retrieving revision 1.61
-diff -u -r1.61 netaddr.c
---- src/netaddr.c 9 Oct 2007 21:56:23 -0000 1.61
-+++ src/netaddr.c 17 Jan 2008 01:34:45 -0000
-@@ -816,6 +816,9 @@
- if (pr_netaddr_is_v4mappedv6(na1) == TRUE) {
- tmp_pool = make_sub_pool(permanent_pool);
-
-+ pr_trace_msg(trace_channel, 5, "addr '%s' is an IPv4-mapped IPv6 address",
-+ pr_netaddr_get_ipstr((pr_netaddr_t *) na1));
-+
- /* This case means that na1 is an IPv4-mapped IPv6 address, and
- * na2 is an IPv4 address.
- */
-@@ -834,6 +837,9 @@
- } else if (pr_netaddr_is_v4mappedv6(na2) == TRUE) {
- tmp_pool = make_sub_pool(permanent_pool);
-
-+ pr_trace_msg(trace_channel, 5, "addr '%s' is an IPv4-mapped IPv6 address",
-+ pr_netaddr_get_ipstr((pr_netaddr_t *) na2));
-+
- /* This case means that na is an IPv4 address, and na2 is an
- * IPv4-mapped IPv6 address.
- */
-@@ -1105,6 +1111,36 @@
- ipstr, pattern);
- return TRUE;
- }
-+
-+ /* If the address is an IPv4-mapped IPv6 address, get the IPv4 address
-+ * and try to match that against the configured glob pattern.
-+ */
-+ if (pr_netaddr_is_v4mappedv6(na) == TRUE) {
-+ pool *tmp_pool;
-+ pr_netaddr_t *a;
-+
-+ pr_trace_msg(trace_channel, 5, "addr '%s' is an IPv4-mapped IPv6 address",
-+ ipstr);
-+
-+ tmp_pool = make_sub_pool(permanent_pool);
-+ a = pr_netaddr_alloc(tmp_pool);
-+ pr_netaddr_set_family(a, AF_INET);
-+ pr_netaddr_set_port(a, pr_netaddr_get_port(na));
-+ memcpy(&a->na_addr.v4.sin_addr, get_v4inaddr(na),
-+ sizeof(struct in_addr));
-+
-+ ipstr = pr_netaddr_get_ipstr(a);
-+
-+ if (pr_fnmatch(pattern, ipstr, match_flags) == 0) {
-+ pr_trace_msg(trace_channel, 6, "DNS name '%s' matches pattern '%s'",
-+ ipstr, pattern);
-+
-+ destroy_pool(tmp_pool);
-+ return TRUE;
-+ }
-+
-+ destroy_pool(tmp_pool);
-+ }
- }
-
- pr_trace_msg(trace_channel, 4, "addr %s does not match pattern '%s'",
-@@ -1424,18 +1460,21 @@
-
- #ifdef PR_USE_IPV6
- case AF_INET6: {
-+ int res;
-+
- if (!use_ipv6) {
- errno = EINVAL;
- return -1;
- }
-
- # ifndef LINUX
-- return IN6_IS_ADDR_V4MAPPED(
-+ res = IN6_IS_ADDR_V4MAPPED(
- (struct in6_addr *) pr_netaddr_get_inaddr(na));
- # else
-- return IN6_IS_ADDR_V4MAPPED(
-+ res = IN6_IS_ADDR_V4MAPPED(
- ((struct in6_addr *) pr_netaddr_get_inaddr(na))->s6_addr32);
- # endif
-+ return res;
- }
- #endif /* PR_USE_IPV6 */
- }
diff --git a/ftp/proftpd-devel/files/patch-src_proftpd.8.in b/ftp/proftpd-devel/files/patch-src_proftpd.8.in
deleted file mode 100644
index 9578f30ec3b3..000000000000
--- a/ftp/proftpd-devel/files/patch-src_proftpd.8.in
+++ /dev/null
@@ -1,15 +0,0 @@
---- src/proftpd.8.in.orig Sat Sep 18 07:40:30 2004
-+++ src/proftpd.8.in Thu Nov 3 15:35:56 2005
-@@ -22,6 +22,12 @@
- connection to the FTP service is made, or alternatively it can be run as a
- standalone daemon.
- .PP
-+.br
-+Each successful and failed ftp(1) session is logged using syslog with a
-+facility of LOG_FTP. Note: LOG_FTP messages are not displayed
-+by syslogd(8) by default, and may have to be enabled in syslogd(8)'s
-+configuration file.
-+.PP
- When
- .B proftpd
- is run in standalone mode and it receives a SIGHUP then it will reread its