aboutsummaryrefslogtreecommitdiff
path: root/ftp/proftpd-devel/files
diff options
context:
space:
mode:
Diffstat (limited to 'ftp/proftpd-devel/files')
-rw-r--r--ftp/proftpd-devel/files/patch-af15
-rw-r--r--ftp/proftpd-devel/files/patch-ah10
-rw-r--r--ftp/proftpd-devel/files/patch-contrib::mod_sql_mysql.c11
-rw-r--r--ftp/proftpd-devel/files/patch-doc::Configuration.html18
-rw-r--r--ftp/proftpd-devel/files/patch-module::mod_auth_pam.c11
-rw-r--r--ftp/proftpd-devel/files/patch-sample-configurations_basic.conf68
-rw-r--r--ftp/proftpd-devel/files/proftpd.sh.in41
7 files changed, 0 insertions, 174 deletions
diff --git a/ftp/proftpd-devel/files/patch-af b/ftp/proftpd-devel/files/patch-af
deleted file mode 100644
index 87c4b028f886..000000000000
--- a/ftp/proftpd-devel/files/patch-af
+++ /dev/null
@@ -1,15 +0,0 @@
---- src/proftpd.8.in.orig Thu May 13 23:37:05 2004
-+++ src/proftpd.8.in Thu May 13 23:37:55 2004
-@@ -22,6 +22,12 @@
- connection to the FTP service is made, or alternatively it can be run as a
- standalone daemon.
- .PP
-+.br
-+Each successful and failed ftp(1) session is logged using syslog with a
-+facility of LOG_FTP. Note: LOG_FTP messages are not displayed
-+by syslogd(8) by default, and may have to be enabled in syslogd(8)'s
-+configuration file.
-+.PP
- When
- .B proftpd
- is run in standalone mode and it receives a SIGHUP then it will reread its
diff --git a/ftp/proftpd-devel/files/patch-ah b/ftp/proftpd-devel/files/patch-ah
deleted file mode 100644
index 1cea5a3ce4a0..000000000000
--- a/ftp/proftpd-devel/files/patch-ah
+++ /dev/null
@@ -1,10 +0,0 @@
---- modules/mod_auth_unix.c.orig Thu May 13 23:40:18 2004
-+++ modules/mod_auth_unix.c Thu May 13 23:40:27 2004
-@@ -57,6 +57,7 @@
- #endif /* HAVE_HPSECURITY_H or HPUX10 or HPUX11 */
-
- #if defined(HAVE_PROT_H) || defined(COMSEC)
-+# include <krb.h>
- # include <prot.h>
- #endif
-
diff --git a/ftp/proftpd-devel/files/patch-contrib::mod_sql_mysql.c b/ftp/proftpd-devel/files/patch-contrib::mod_sql_mysql.c
deleted file mode 100644
index 9da89767a223..000000000000
--- a/ftp/proftpd-devel/files/patch-contrib::mod_sql_mysql.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- contrib/mod_sql_mysql.c.orig Sun Nov 2 00:30:13 2003
-+++ contrib/mod_sql_mysql.c Sun Nov 2 00:30:23 2003
-@@ -134,7 +134,7 @@
-
- #define _MYSQL_PORT "3306"
-
--#include <mysql.h>
-+#include <mysql/mysql.h>
- #include "conf.h"
- #include "../contrib/mod_sql.h"
-
diff --git a/ftp/proftpd-devel/files/patch-doc::Configuration.html b/ftp/proftpd-devel/files/patch-doc::Configuration.html
deleted file mode 100644
index 400699d4f8f1..000000000000
--- a/ftp/proftpd-devel/files/patch-doc::Configuration.html
+++ /dev/null
@@ -1,18 +0,0 @@
---- ./doc/Configuration.html.orig Wed Jan 29 12:27:24 2003
-+++ ./doc/Configuration.html Sat Mar 15 11:34:14 2003
-@@ -4226,7 +4226,7 @@
- ></DT
- ><DD
- ><P
-->ftp</P
-+>ftpd</P
- ></DD
- ><DT
- ><PRE
-@@ -32252,4 +32252,4 @@
- ></DIV
- ></BODY
- ></HTML
-->
-\ No newline at end of file
-+>
diff --git a/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c b/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c
deleted file mode 100644
index 6092c58f6d26..000000000000
--- a/ftp/proftpd-devel/files/patch-module::mod_auth_pam.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- ./modules/mod_auth_pam.c.orig Thu Jan 2 13:25:20 2003
-+++ ./modules/mod_auth_pam.c Sat Mar 15 11:35:00 2003
-@@ -57,7 +57,7 @@
- #endif /* HAVE_PAM_PAM_APPL_H */
-
- static pam_handle_t * pamh = NULL;
--static char * pamconfig = "ftp";
-+static char * pamconfig = "ftpd";
- static char * pam_user = NULL;
- static char * pam_pass = NULL;
- static size_t pam_user_len = 0;
diff --git a/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf b/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf
deleted file mode 100644
index fa3f8dfc355e..000000000000
--- a/ftp/proftpd-devel/files/patch-sample-configurations_basic.conf
+++ /dev/null
@@ -1,68 +0,0 @@
---- sample-configurations/basic.conf.orig Fri Jun 17 15:10:06 2005
-+++ sample-configurations/basic.conf Fri Jun 17 15:10:43 2005
-@@ -1,3 +1,7 @@
-+#
-+# To have more informations about Proftpd configuration
-+# look at : http://www.proftpd.org/
-+#
- # This is a basic ProFTPD configuration file (rename it to
- # 'proftpd.conf' for actual use. It establishes a single server
- # and a single anonymous login. It assumes that you have a user/group
-@@ -6,6 +10,7 @@
- ServerName "ProFTPD Default Installation"
- ServerType standalone
- DefaultServer on
-+ScoreboardFile /var/run/proftpd.scoreboard
-
- # Port 21 is the standard FTP port.
- Port 21
-@@ -40,23 +45,29 @@
-
- # A basic anonymous configuration, no upload directories. If you do not
- # want anonymous users, simply delete this entire <Anonymous> section.
--<Anonymous ~ftp>
-- User ftp
-- Group ftp
--
-- # We want clients to be able to login with "anonymous" as well as "ftp"
-- UserAlias anonymous ftp
--
-- # Limit the maximum number of anonymous logins
-- MaxClients 10
--
-- # We want 'welcome.msg' displayed at login, and '.message' displayed
-- # in each newly chdired directory.
-- DisplayLogin welcome.msg
-- DisplayFirstChdir .message
--
-- # Limit WRITE everywhere in the anonymous chroot
-- <Limit WRITE>
-- DenyAll
-- </Limit>
--</Anonymous>
-+#########################################################################
-+# #
-+# Uncomment lines with only one # to allow basic anonymous access #
-+# #
-+#########################################################################
-+
-+#<Anonymous ~ftp>
-+# User ftp
-+# Group ftp
-+
-+ ### We want clients to be able to login with "anonymous" as well as "ftp"
-+ # UserAlias anonymous ftp
-+
-+ ### Limit the maximum number of anonymous logins
-+ # MaxClients 10
-+
-+ ### We want 'welcome.msg' displayed at login, and '.message' displayed
-+ ### in each newly chdired directory.
-+ # DisplayLogin welcome.msg
-+ # DisplayFirstChdir .message
-+
-+ ### Limit WRITE everywhere in the anonymous chroot
-+ # <Limit WRITE>
-+ # DenyAll
-+ # </Limit>
-+#</Anonymous>
diff --git a/ftp/proftpd-devel/files/proftpd.sh.in b/ftp/proftpd-devel/files/proftpd.sh.in
deleted file mode 100644
index b36f36dcb992..000000000000
--- a/ftp/proftpd-devel/files/proftpd.sh.in
+++ /dev/null
@@ -1,41 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-
-# PROVIDE: proftpd
-# REQUIRE: DAEMON
-# BEFORE: LOGIN
-# KEYWORD: FreeBSD shutdown
-
-#
-# Add the following lines to /etc/rc.conf to enable proftpd:
-#
-#proftpd_enable="YES"
-#
-# See proftpd(8) for flags
-#
-
-. %%RC_SUBR%%
-
-name=proftpd
-rcvar=`set_rcvar`
-
-command=%%PREFIX%%/sbin/proftpd
-pidfile=/var/run/proftpd.pid
-required_files=%%PREFIX%%/etc/proftpd.conf
-
-stop_postcmd=stop_postcmd
-
-stop_postcmd()
-{
- rm -f $pidfile
-}
-
-# set defaults
-
-proftpd_enable=${proftpd_enable:-"NO"}
-proftpd_flags=${proftpd_flags:-""}
-
-load_rc_config $name
-run_rc_command "$1"