aboutsummaryrefslogtreecommitdiff
path: root/ftp/proftpd-devel
diff options
context:
space:
mode:
Diffstat (limited to 'ftp/proftpd-devel')
-rw-r--r--ftp/proftpd-devel/Makefile60
-rw-r--r--ftp/proftpd-devel/distinfo2
-rw-r--r--ftp/proftpd-devel/files/patch-aa70
-rw-r--r--ftp/proftpd-devel/files/patch-ae54
-rw-r--r--ftp/proftpd-devel/files/patch-af15
-rw-r--r--ftp/proftpd-devel/pkg-comment1
-rw-r--r--ftp/proftpd-devel/pkg-descr10
-rw-r--r--ftp/proftpd-devel/pkg-plist4
8 files changed, 0 insertions, 216 deletions
diff --git a/ftp/proftpd-devel/Makefile b/ftp/proftpd-devel/Makefile
deleted file mode 100644
index 03808e769d35..000000000000
--- a/ftp/proftpd-devel/Makefile
+++ /dev/null
@@ -1,60 +0,0 @@
-# New ports collection makefile for: proftpd
-# Version required: 1.0.3pl1
-# Date created: 26 January 1998
-# Whom: Stephane Legrand
-#
-# $Id: Makefile,v 1.6 1998/12/17 10:43:52 asami Exp $
-#
-
-DISTNAME= proftpd-1.2.0pre1
-PKGNAME= proftpd-1.2.0
-CATEGORIES= net
-MASTER_SITES= ftp://ftp.proftpd.org/distrib/
-
-PATCH_SITES= ftp://ftp.proftpd.org/patches/
-PATCHFILES= proftpd-1.2.0pre1-path_exploit3.patch
-PATCH_DIST_STRIP= -p1
-
-MAINTAINER= stephane@lituus.fr
-
-MAN1= ftpcount.1
-MAN8= proftpd.8 ftpshut.8
-
-USE_GMAKE= yes
-GNU_CONFIGURE= yes
-
-CONFIGURE_ARGS= --localstatedir=/var/run \
- --with-modules=mod_ratio
-
-post-configure:
-
- @${MV} ${WRKSRC}/src/proftpd.8 ${WRKSRC}/src/proftpd.8.pre_sed
- @${SED} -e 's:/etc:${PREFIX}/etc:' \
- -e 's:/usr/sbin/proftpd:${PREFIX}/libexec/proftpd:' \
- -e 's:/usr/sbin:${PREFIX}/sbin:' \
- -e 's:/usr/bin:${PREFIX}/bin:' \
- < ${WRKSRC}/src/proftpd.8.pre_sed > ${WRKSRC}/src/proftpd.8
-
- @${MV} ${WRKSRC}/src/ftpshut.8 ${WRKSRC}/src/ftpshut.8.pre_sed
- @${SED} -e 's:/usr/sbin:${PREFIX}/sbin:' \
- -e 's:/etc:/var/run:' \
- < ${WRKSRC}/src/ftpshut.8.pre_sed > ${WRKSRC}/src/ftpshut.8
-
- @${MV} ${WRKSRC}/src/ftpcount.1 ${WRKSRC}/src/ftpcount.1.pre_sed
- @${SED} -e 's:/usr/bin:${PREFIX}/bin:' \
- < ${WRKSRC}/src/ftpcount.1.pre_sed > ${WRKSRC}/src/ftpcount.1
-
-do-install:
-
- @${INSTALL_PROGRAM} ${WRKSRC}/ftpcount ${PREFIX}/bin/ftpcount
- @${INSTALL_PROGRAM} ${WRKSRC}/proftpd ${PREFIX}/libexec/proftpd
- @${INSTALL_PROGRAM} ${WRKSRC}/ftpshut ${PREFIX}/sbin/ftpshut
- @${INSTALL_MAN} ${WRKSRC}/src/ftpcount.1 ${PREFIX}/man/man1/ftpcount.1
- @${INSTALL_MAN} ${WRKSRC}/src/ftpshut.8 ${PREFIX}/man/man8/ftpshut.8
- @${INSTALL_MAN} ${WRKSRC}/src/proftpd.8 ${PREFIX}/man/man8/proftpd.8
- @if [ ! -f ${PREFIX}/etc/proftpd.conf ]; then \
- ${INSTALL_SCRIPT} \
- ${WRKSRC}/sample-configurations/basic.conf ${PREFIX}/etc/proftpd.conf; \
- fi
-
-.include <bsd.port.mk>
diff --git a/ftp/proftpd-devel/distinfo b/ftp/proftpd-devel/distinfo
deleted file mode 100644
index 9fb18dcad1d9..000000000000
--- a/ftp/proftpd-devel/distinfo
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 (proftpd-1.2.0pre1.tar.gz) = cd4456ebcdd19a2eb6e79ef7f4e3e65a
-MD5 (proftpd-1.2.0pre1-path_exploit3.patch) = 1271d6ad42175dd94bc2a0607461fd06
diff --git a/ftp/proftpd-devel/files/patch-aa b/ftp/proftpd-devel/files/patch-aa
deleted file mode 100644
index 75d35a32ef25..000000000000
--- a/ftp/proftpd-devel/files/patch-aa
+++ /dev/null
@@ -1,70 +0,0 @@
---- sample-configurations/basic.conf.orig Sun Mar 1 21:51:51 1998
-+++ sample-configurations/basic.conf Wed Jul 1 19:04:28 1998
-@@ -1,3 +1,8 @@
-+#
-+# To have more informations about Proftpd configuration
-+# look at : http://www.proftpd.org/
-+#
-+
- # This is a basic ProFTPD configuration file (rename it to
- # 'proftpd.conf' for actual use. It establishes a single server
- # and a single anonymous login. It assumes that you have a user/group
-@@ -23,24 +28,38 @@
- AllowOverwrite on
- </Directory>
-
--# A basic anonymous configuration, no upload directories.
--<Anonymous ~ftp>
-- User ftp
-- Group ftp
-- # We want clients to be able to login with "anonymous" as well as "ftp"
-- UserAlias anonymous ftp
--
-- # Limit the maximum number of anonymous logins
-- MaxClients 10
--
-- # We want 'welcome.msg' displayed at login, and '.message' displayed
-- # in each newly chdired directory.
-- DisplayLogin welcome.msg
-- DisplayFirstChdir .message
--
-- # Limit WRITE everywhere in the anonymous chroot
-- <Limit WRITE>
-- DenyAll
-- </Limit>
-
--</Anonymous>
-+#########################################################################
-+# #
-+# Uncomment lines with only one # to allow basic anonymous access #
-+# #
-+#########################################################################
-+
-+### A basic anonymous configuration, no upload directories.
-+# <Anonymous ~ftp>
-+# User ftp
-+# Group ftp
-+ ### We want clients to be able to login with "anonymous" as well as "ftp"
-+ # UserAlias anonymous ftp
-+
-+ ### Limit the maximum number of anonymous logins
-+ # MaxClients 10
-+
-+ ### It is wise when making an 'ftp' user that you either block its
-+ ### ability to login either via /etc/login.access or my giving it
-+ ### an invalid shell.
-+ ### Uncomment this if the 'ftp' user you made has an invalid shell
-+
-+ # RequireValidShell off
-+
-+ ### We want 'welcome.msg' displayed at login, and '.message' displayed
-+ ### in each newly chdired directory.
-+ # DisplayLogin welcome.msg
-+ # DisplayFirstChdir .message
-+
-+ ### Limit WRITE everywhere in the anonymous chroot
-+ # <Limit WRITE>
-+ # DenyAll
-+ # </Limit>
-+
-+# </Anonymous>
diff --git a/ftp/proftpd-devel/files/patch-ae b/ftp/proftpd-devel/files/patch-ae
deleted file mode 100644
index 284fbca2c7f8..000000000000
--- a/ftp/proftpd-devel/files/patch-ae
+++ /dev/null
@@ -1,54 +0,0 @@
---- modules/mod_auth.c.orig Sat Oct 17 22:24:41 1998
-+++ modules/mod_auth.c Mon Dec 14 15:26:02 1998
-@@ -61,7 +61,7 @@
- /* Is this the proper behavior when timing out? */
- send_response_async(R_421,"Login Timeout (%d seconds): closing control connection.",
- TimeoutLogin);
-- schedule(main_exit,0,(void*)LOG_NOTICE,"FTP login timed out, disconnected.",
-+ schedule(main_exit,0,(void*)LOG_INFO,"FTP login timed out, disconnected.",
- (void*)0,NULL);
- remove_timer(TIMER_IDLE,ANY_MODULE);
- remove_timer(TIMER_NOXFER,ANY_MODULE);
-@@ -763,13 +763,13 @@
- resolve_anonymous_dirs(c->subset);
-
- if(c)
-- log_auth(LOG_NOTICE,"ANONYMOUS FTP login as '%s' from %s [%s] to %s:%i",
-+ log_auth(LOG_INFO,"ANONYMOUS FTP login as '%s' from %s [%s] to %s:%i",
- origuser,session.c->remote_name,
- inet_ascii(p,session.c->remote_ipaddr),
- inet_ascii(p,session.c->local_ipaddr),
- session.c->local_port);
- else
-- log_auth(LOG_NOTICE,"FTP login as '%s' from %s [%s] to %s:%i",
-+ log_auth(LOG_INFO,"FTP login as '%s' from %s [%s] to %s:%i",
- origuser,session.c->remote_name,
- inet_ascii(p,session.c->remote_ipaddr),
- inet_ascii(p,session.c->local_ipaddr),
-@@ -1132,7 +1132,7 @@
- send_response(R_530,"%s",
- sreplace(cmd->tmp_pool,maxstr,"%m",maxn,NULL));
-
-- log_auth(LOG_NOTICE,"connection refused (max clients per host %d)",
-+ log_auth(LOG_INFO,"connection refused (max clients per host %d)",
- max);
- end_login(0);
- }
-@@ -1156,7 +1156,7 @@
- send_response(R_530,"%s",
- sreplace(cmd->tmp_pool,maxstr,"%m",maxn,NULL));
-
-- log_auth(LOG_NOTICE,"connection refused (max clients %d)",
-+ log_auth(LOG_INFO,"connection refused (max clients %d)",
- max);
- end_login(0);
- }
-@@ -1243,7 +1243,7 @@
-
- if(++auth_tries >= max) {
- send_response(R_530,"Login incorrect");
-- log_auth(LOG_NOTICE,"Maximum login attempts exceeded from %s [%s] to %s:%i",
-+ log_auth(LOG_INFO,"Maximum login attempts exceeded from %s [%s] to %s:%i",
- session.c->remote_name,
- inet_ascii(cmd->tmp_pool,session.c->remote_ipaddr),
- inet_ascii(cmd->tmp_pool,session.c->local_ipaddr),
diff --git a/ftp/proftpd-devel/files/patch-af b/ftp/proftpd-devel/files/patch-af
deleted file mode 100644
index 901b66efd890..000000000000
--- a/ftp/proftpd-devel/files/patch-af
+++ /dev/null
@@ -1,15 +0,0 @@
---- src/proftpd.8.orig Sun Jun 7 16:26:39 1998
-+++ src/proftpd.8 Sun Jun 7 16:27:44 1998
-@@ -19,6 +19,12 @@
- may be invoked by the Internet "super-server" inetd(8) each time a
- connection to the FTP service is made, or alternatively it can be run as a
- stand-alone daemon.
-+.br
-+.PP
-+Each successful and failed ftp(1) session is logged using syslog with a
-+facility of LOG_FTP. Note: LOG_FTP messages are not displayed
-+by syslogd(8) by default, and may have to be enabled in syslogd(8)'s
-+configuration file.
- .SH OPTIONS
- .TP 12
- .B \-h,\--help
diff --git a/ftp/proftpd-devel/pkg-comment b/ftp/proftpd-devel/pkg-comment
deleted file mode 100644
index 7b0191fcbd3c..000000000000
--- a/ftp/proftpd-devel/pkg-comment
+++ /dev/null
@@ -1 +0,0 @@
-Highly configurable ftp daemon.
diff --git a/ftp/proftpd-devel/pkg-descr b/ftp/proftpd-devel/pkg-descr
deleted file mode 100644
index d4f6059a85d8..000000000000
--- a/ftp/proftpd-devel/pkg-descr
+++ /dev/null
@@ -1,10 +0,0 @@
-ProFTPD is a highly configurable ftp daemon for unix
-and unix-like operating systems. ProFTPD is designed
-to be somewhat of a "drop-in" replacement for wu-ftpd.
-
-Full online documentation is available at
-http://www.proftpd.org/, including a server
-configuration directive reference manual.
-
-- Stephane Legrand
-stephane@lituus.fr
diff --git a/ftp/proftpd-devel/pkg-plist b/ftp/proftpd-devel/pkg-plist
deleted file mode 100644
index a52e4bf17bfb..000000000000
--- a/ftp/proftpd-devel/pkg-plist
+++ /dev/null
@@ -1,4 +0,0 @@
-bin/ftpcount
-etc/proftpd.conf
-libexec/proftpd
-sbin/ftpshut