From owner-freebsd-ports@FreeBSD.ORG Wed Jun 10 12:05:08 2015 Return-Path: Delivered-To: ports@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id F19162C9; Wed, 10 Jun 2015 12:05:07 +0000 (UTC) (envelope-from zoon01@nas4free.org) Received: from delivery.mailspamprotection.com (delivery.mailspamprotection.com [96.127.176.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9B5351A8D; Wed, 10 Jun 2015 12:05:06 +0000 (UTC) (envelope-from zoon01@nas4free.org) Received: from ns1.am5.siteground.biz ([181.224.133.24] helo=serv01.am5.siteground.biz) by se3.mailspamprotection.com with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (Exim 4.85) (envelope-from ) id 1Z2eka-0000cm-Fv; Wed, 10 Jun 2015 07:05:00 -0500 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=nas4free.org; s=dkim; h=Content-Type:MIME-Version:Message-ID:Date:Subject:Cc:To:From; bh=chtushntZczxIXa+QrqWOwUFrV0hh96nAyXQ426aMlQ=; b=v/yhCv7rao7F2Pbd/XVJ+TCpHc9J/8pZzfr3f2u5Kkjat7cYC+kILvFPk7QAPieLNKyOTxSpK/BWMKeCEI7C00xe9asz/lwNJeO8fIbBaZm6L9wRf+8Bg+lxHbUlt1xErKa7dICCcDbxsprdikcCi97X9DUtOqfX1YHeXiMX8uc=; Received: from [94.211.250.49] (port=54281 helo=PC01) by serv01.am5.siteground.biz with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.80.1) (envelope-from ) id 1Z2eke-0006Ax-EF; Wed, 10 Jun 2015 07:05:00 -0500 From: "zoon01" To: Cc: Subject: FreeBSD Port: proftpd-1.3.5_7 upgrade to 1.3.5a Date: Wed, 10 Jun 2015 14:04:47 +0200 Message-ID: <000301d0a375$a6806d80$f3814880$@nas4free.org> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_0004_01D0A386.6A0A00D0" X-Mailer: Microsoft Outlook 14.0 Thread-Index: AdCjdR6Cei+UQczdQRmkZcmpunrNSw== Content-Language: nl X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - serv01.am5.siteground.biz X-AntiAbuse: Original Domain - freebsd.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - nas4free.org X-Get-Message-Sender-Via: serv01.am5.siteground.biz: none X-Filter-ID: s0sct1PQhAABKnZB5plbIVqa5c0N9B9MQfEPtZGCWS6fNqR1UXuTVU1LTEFBiMjf26IlzXkBXaQC rbm9oXFH0Q9PO9mpCIQQ14Yu1hJm+CkHZZkul6bjkOKUXRvBn0RoGB5uiHfQnMemjq8eAJJqE5Eb szbGLpizdEjlpx00khKyt4NyOYufVYi1VTRcPrDoT4ef15TRu8Md+BSrlVaUD1z1pRXWhjh9fdbl 44I0Df2mhYMp4AmKunbMef413ISfCQeE3pNGVga/McZPeWwTqcgg/BTQdyv+mlK2aB4XoSnRA+kJ Q5wMpUj3D781oGvPPBfyCUQPGRfAuQJyQcUhQ7yf3cXNu6nUVBjMIUudpH0OGVLjeD5ZWAfnlN78 5CDX17Mg4Qu5lHMWiLI8eRoRhhHYAT89absO0uTz9vB5pnFV6p+cIbpBYYenklFJmp3yeH8J82tA Izhd19WZU+y/xRz9D+/9oSt5jUrIaWXjdPQuCYdI1REgoRzbCjjCxpVxpUbMVL/MPQ5KIC1E69+U PA7knaJOHXyb74CkvMRWnDtpJ/zI8HkftrZs1+HkHGDY2VQ/3UPKe8MthXjq74VAibe7VVArGTVw BeTBMuu2CWeMyGnDIpSchlco6RIDoNg/DKaXbglX/ovZpOVspMK7T9sVGFNZAjusiKtgaZUlJ/6j fwEThRAIabP78NKhUoujHeLrMJk3RWPftFyCF9ezZTENrsYSLVMYYAZER8x+kbn2OKHH5lr9xXvS M4nM3avg X-Report-Abuse-To: spam@quarantine.mailspamprotection.com X-Filter-Fingerprint: IFrWXGses7OKB5S5G8/dJb0kolOUiviGeQyDsBgQ6PBA3cTUQ1R++keuE7RDJ8Kg3RbMLUalw1oC mj99/u+Poh38tEMU4IgC4sNz49qn3HHnhRv/ZJ3kEy8bfiAr+Fb/UpndEJ0YoaLytXXo8BMTaX2p Mk7LBarWD9Fj4R3eIu5amSKkALoA6KDzkQ8jq89Qglr+eUaqsXi6ilYykBRNmy1w3rhXI7ypWHcC zReLskSoC1jzfYuYzO5TaopJL1l0EkXKTCB9mgAH2nNvM1GFDcH5C2MO7hTENZJE35bUvwA= X-Originating-IP: 181.224.133.24 X-SpamExperts-Domain: am5.siteground.biz X-SpamExperts-Username: 181.224.133.24 Authentication-Results: mailspamprotection.com; auth=pass smtp.auth=181.224.133.24@am5.siteground.biz X-SpamExperts-Outgoing-Class: ham X-SpamExperts-Outgoing-Evidence: Combined (0.08) X-Recommended-Action: accept X-Content-Filtered-By: Mailman/MimeDel 2.1.20 X-BeenThere: freebsd-ports@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: Porting software to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 10 Jun 2015 12:05:08 -0000 This is a multipart message in MIME format. ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Hi, Include files for port upgrade of proftpd to version 1.3.5a In folder Files: Those Patches: patch-src_proftpd.8.in patch-CVE-2015-3306 can removed That's it :) ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="extra-patch-8-src-fsio.c" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="extra-patch-8-src-fsio.c" --- src/fsio.c.orig 2010-04-12 21:00:00.000000000 +0200=0A= +++ src/fsio.c 2011-12-29 21:51:33.844925577 +0200=0A= @@ -50,6 +50,10 @@=0A= # include =0A= #endif=0A= =0A= +#if defined(__FreeBSD__)=0A= +#include =0A= +#endif=0A= +=0A= typedef struct fsopendir fsopendir_t;=0A= =0A= struct fsopendir {=0A= @@ -284,7 +288,30 @@=0A= #endif=0A= }=0A= =0A= +#if defined(__FreeBSD__)=0A= +static int=0A= +enter_freebsd_restricted_mode()=0A= +{=0A= + typedef void frmode_t();=0A= + frmode_t *frmode;=0A= +=0A= + frmode =3D (frmode_t *)dlfunc(=0A= + RTLD_NEXT, "__FreeBSD_libc_enter_restricted_mode");=0A= + if (frmode =3D=3D NULL) {=0A= + pr_log_pri(PR_LOG_ERR,=0A= + "error: FreeBSD with vulnerable chroot = (FreeBSD-SA-11:07.chroot)");=0A= + return 1;=0A= + }=0A= + frmode();=0A= + return 0;=0A= +}=0A= +#endif=0A= +=0A= static int sys_chroot(pr_fs_t *fs, const char *path) {=0A= +#if defined(__FreeBSD__)=0A= + if (enter_freebsd_restricted_mode() !=3D 0)=0A= + return -1;=0A= +#endif=0A= if (chroot(path) < 0)=0A= return -1;=0A= =0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="extra-patch-modules_mod_xfer.c" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="extra-patch-modules_mod_xfer.c" --- modules/mod_xfer.c.orig 2015-05-28 02:25:54.000000000 +0200=0A= +++ modules/mod_xfer.c 2015-06-10 08:47:38.000000000 +0200=0A= @@ -43,6 +43,8 @@=0A= # define PRIO_MAX 20=0A= #endif=0A= =0A= +#include "mod_clamav.h"=0A= +=0A= extern module auth_module;=0A= extern pid_t mpid;=0A= =0A= @@ -1838,6 +1840,11 @@=0A= return PR_ERROR(cmd);=0A= }=0A= =0A= + if (clamav_scan(cmd)) {=0A= + pr_data_close(FALSE);=0A= + return PR_ERROR(cmd);=0A= + }=0A= +=0A= if (session.xfer.path &&=0A= session.xfer.path_hidden) {=0A= if (pr_fsio_rename(session.xfer.path_hidden, session.xfer.path) = !=3D 0) {=0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="patch-contrib-mod_sftp-Makefile.in" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="patch-contrib-mod_sftp-Makefile.in" --- contrib/mod_sftp/Makefile.in.orig 2015-05-28 02:25:54.000000000 +0200=0A= +++ contrib/mod_sftp/Makefile.in 2015-06-10 09:00:47.000000000 +0200=0A= @@ -46,8 +46,9 @@=0A= fi=0A= =0A= install-misc:=0A= - $(INSTALL) -o $(INSTALL_USER) -g $(INSTALL_GROUP) -m 0644 dhparams.pem = $(DESTDIR)$(sysconfdir)/dhparams.pem =0A= - $(INSTALL) -o $(INSTALL_USER) -g $(INSTALL_GROUP) -m 0644 = blacklist.dat $(DESTDIR)$(sysconfdir)/blacklist.dat=0A= + $(INSTALL) -d -m 0755 $(DESTDIR)$(sysconfdir)/proftpd=0A= + $(INSTALL) -o $(INSTALL_USER) -g $(INSTALL_GROUP) -m 0644 dhparams.pem = $(DESTDIR)$(sysconfdir)/proftpd/dhparams.pem.sample=0A= + $(INSTALL) -o $(INSTALL_USER) -g $(INSTALL_GROUP) -m 0644 = blacklist.dat $(DESTDIR)$(sysconfdir)/proftpd/blacklist.dat.sample=0A= =0A= clean:=0A= $(LIBTOOL) --mode=3Dclean $(RM) $(MODULE_NAME).a $(MODULE_NAME).la *.o = *.lo .libs/*.o=0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Disposition: attachment; filename="patch-doc__Configuration.html" MIME-Version: 1.0 Content-Type: text/plain; name="patch-doc__Configuration.html" --- doc/Configuration.html.orig 2015-05-28 02:25:54.000000000 +0200 +++ doc/Configuration.html 2015-06-10 11:08:29.000000000 +0200 @@ -4359,7 +4359,7 @@ > ftp ftpd ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="patch-sample-configurations_basic.conf" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="patch-sample-configurations_basic.conf" --- sample-configurations/basic.conf.orig 2015-05-28 02:25:54.000000000 = +0200=0A= +++ sample-configurations/basic.conf 2015-06-10 10:56:36.000000000 +0200=0A= @@ -1,3 +1,7 @@=0A= +#=0A= +# For more information about Proftpd configuration=0A= +# see http://www.proftpd.org/=0A= +#=0A= # This is a basic ProFTPD configuration file (rename it to =0A= # 'proftpd.conf' for actual use. It establishes a single server=0A= # and a single anonymous login. It assumes that you have a user/group=0A= @@ -6,12 +10,13 @@=0A= ServerName "ProFTPD Default Installation"=0A= ServerType standalone=0A= DefaultServer on=0A= +ScoreboardFile /var/run/proftpd/proftpd.scoreboard=0A= =0A= # Port 21 is the standard FTP port.=0A= Port 21=0A= =0A= -# Don't use IPv6 support by default.=0A= -UseIPv6 off=0A= +# Use IPv6 support by default.=0A= +UseIPv6=0A= =0A= # Umask 022 is a good standard umask to prevent new dirs and files=0A= # from being group and world writable.=0A= @@ -25,6 +30,8 @@=0A= # (such as xinetd).=0A= MaxInstances 30=0A= =0A= +CommandBufferSize 512=0A= +=0A= # Set the user and group under which the server will run.=0A= User nobody=0A= Group nogroup=0A= @@ -43,23 +50,30 @@=0A= =0A= # A basic anonymous configuration, no upload directories. If you do not=0A= # want anonymous users, simply delete this entire section.=0A= -=0A= - User ftp=0A= - Group ftp=0A= -=0A= - # We want clients to be able to login with "anonymous" as well as = "ftp"=0A= - UserAlias anonymous ftp=0A= -=0A= - # Limit the maximum number of anonymous logins=0A= - MaxClients 10=0A= -=0A= - # We want 'welcome.msg' displayed at login, and '.message' displayed=0A= - # in each newly chdired directory.=0A= - DisplayLogin welcome.msg=0A= - DisplayChdir .message=0A= -=0A= - # Limit WRITE everywhere in the anonymous chroot=0A= - =0A= - DenyAll=0A= - =0A= -=0A= +=0A= +########################################################################= #=0A= +# = #=0A= +# Uncomment lines with only one # to allow basic anonymous access = #=0A= +# = #=0A= +########################################################################= #=0A= +=0A= +#=0A= +# User ftp=0A= +# Group ftp=0A= +=0A= + ### We want clients to be able to login with "anonymous" as well as = "ftp"=0A= + # UserAlias anonymous ftp=0A= +=0A= + ### Limit the maximum number of anonymous logins=0A= + # MaxClients 10=0A= +=0A= + ### We want 'welcome.msg' displayed at login, and '.message' displayed=0A= + ### in each newly chdired directory.=0A= + # DisplayLogin welcome.msg=0A= + # DisplayFirstChdir .message=0A= +=0A= + ### Limit WRITE everywhere in the anonymous chroot=0A= + # =0A= + # DenyAll=0A= + # =0A= +#=0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="proftpd.in" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="proftpd.in" #!/bin/sh=0A= #=0A= # $FreeBSD: head/ftp/proftpd/files/proftpd.in 378282 2015-02-01 = 22:25:50Z mm $=0A= #=0A= =0A= # PROVIDE: proftpd=0A= # REQUIRE: DAEMON=0A= # BEFORE: LOGIN=0A= # KEYWORD: shutdown=0A= =0A= #=0A= # Add the following lines to /etc/rc.conf to enable proftpd:=0A= #=0A= # proftpd_enable=3D"YES"=0A= # proftpd_flags=3D""=0A= #=0A= # See proftpd(8) for flags=0A= #=0A= =0A= . /etc/rc.subr=0A= =0A= name=3Dproftpd=0A= rcvar=3Dproftpd_enable=0A= =0A= load_rc_config $name=0A= =0A= : ${proftpd_enable:=3D"NO"}=0A= : ${proftpd_config:=3D"%%PREFIX%%/etc/proftpd.conf"}=0A= =0A= command=3D%%PREFIX%%/sbin/proftpd=0A= command_args=3D"-c ${proftpd_config}"=0A= pidfile=3D$(grep PidFile ${proftpd_config} | awk '{print($2)}')=0A= required_files=3D${proftpd_config}=0A= =0A= extra_commands=3D"reload"=0A= stop_postcmd=3Dstop_postcmd=0A= stop_postcmd()=0A= {=0A= rm -f $pidfile=0A= }=0A= =0A= run_rc_command "$1"=0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="distinfo" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="distinfo" SHA256 (proftpd-1.3.5a.tar.gz) =3D = a1f48df8539c414ec56e0cea63dcf4b8e16e606c05f10156f030a4a67fae5696=0A= SIZE (proftpd-1.3.5a.tar.gz) =3D 29988477 ------=_NextPart_000_0004_01D0A386.6A0A00D0 Content-Type: application/octet-stream; name="Makefile" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="Makefile" # Created by: Stephane Legrand=0A= # $FreeBSD$=0A= =0A= PORTNAME?=3D proftpd=0A= .if !defined(DISTVERSION)=0A= PORTVERSION?=3D ${PROFTPD_VERSION}=0A= .endif=0A= PORTREVISION?=3D 8=0A= CATEGORIES?=3D ftp=0A= MASTER_SITES=3D ftp://ftp.proftpd.org/distrib/source/ \=0A= https://github.com/downloads/proftpd/proftpd.github.com/ \=0A= ftp://ftpmirror.uk/ftp.proftpd.org/distrib/source/ \=0A= http://www.mirrorservice.org/sites/ftp.proftpd.org/distrib/source/=0A= .if defined(_BUILDING_PROFTPD_MODULE)=0A= DISTNAME=3D proftpd-${PROFTPD_VERSION}=0A= .endif=0A= =0A= MAINTAINER?=3D mm@FreeBSD.org=0A= COMMENT?=3D Highly configurable FTP daemon=0A= =0A= LICENSE?=3D GPLv2=0A= LICENSE_FILE?=3D ${WRKSRC}/COPYING=0A= =0A= .if defined(_BUILDING_PROFTPD_MODULE)=0A= BUILD_DEPENDS+=3D ${LOCALBASE}/sbin/proftpd:${PORTSDIR}/ftp/proftpd=0A= RUN_DEPENDS+=3D ${LOCALBASE}/sbin/proftpd:${PORTSDIR}/ftp/proftpd=0A= .endif=0A= =0A= PROFTPD_VERSION=3D 1.3.5a=0A= =0A= .if defined(_BUILDING_PROFTPD_MODULE)=0A= DISTFILES+=3D ${DISTNAME}${EXTRACT_SUFX}=0A= EXTRACT_ONLY+=3D ${DISTNAME}${EXTRACT_SUFX}=0A= WRKSRC=3D ${WRKDIR}/proftpd-${PROFTPD_VERSION}=0A= . if defined(_PROFTPD_MODULE_EXTRACT_ONLY)=0A= EXTRACT_ONLY+=3D ${_PROFTPD_MODULE_EXTRACT_ONLY}=0A= . endif=0A= . if defined(_PROFTPD_MODULE_DISTFILES)=0A= DISTFILES+=3D ${_PROFTPD_MODULE_DISTFILES}=0A= . endif=0A= . if defined(_PROFTPD_MODULE_MASTER_SITES)=0A= MASTER_SITES+=3D ${_PROFTPD_MODULE_MASTER_SITES}=0A= . endif=0A= .endif=0A= =0A= .if !defined(_BUILDING_PROFTPD_MODULE)=0A= PORTDOCS=3D *=0A= .endif=0A= =0A= MAKE_JOBS_UNSAFE=3D yes=0A= USES+=3D cpe gmake libtool=0A= USE_AUTOTOOLS=3D autoconf=0A= GNU_CONFIGURE=3D yes=0A= =0A= .if !defined(_BUILDING_PROFTPD_MODULE)=0A= USE_OPENSSL=3D yes=0A= USE_RC_SUBR=3D proftpd=0A= .endif=0A= =0A= LOCALSTATEDIR?=3D /var/run=0A= =0A= CONFIGURE_ARGS=3D--localstatedir=3D${LOCALSTATEDIR} \=0A= --libexecdir=3D${PREFIX}/libexec/proftpd \=0A= --with-pkgconfig=3Dlibdata/pkgconfig \=0A= --sysconfdir=3D${PREFIX}/etc \=0A= --enable-ctrls \=0A= --enable-dso \=0A= --disable-sendfile=0A= =0A= CONFIGURE_ENV+=3D install_user=3D`${ID} -u` \=0A= install_group=3D`${ID} -g`=0A= =0A= .if defined(_BUILDING_PROFTPD_MODULE)=0A= MODULES=3D ${_BUILDING_PROFTPD_MODULE}=0A= .for m in ${MODULES}=0A= __MODULES:=3D${__MODULES}:${m}=0A= .endfor=0A= CONFIGURE_ARGS+=3D --with-shared=3D${__MODULES:C/^://g}=0A= INCLUDEDIRS:=3D${INCLUDEDIRS}:${LOCALBASE}/include/proftpd=0A= ALL_TARGET=3D shared=0A= BUILD_WRKSRC=3D ${WRKSRC}/modules=0A= INSTALL_WRKSRC=3D ${WRKSRC}/modules=0A= PLIST=3D ${WRKDIR}/PLIST=0A= .for m in ${MODULES}=0A= PLIST_FILES+=3D libexec/proftpd/${m}.a \=0A= libexec/proftpd/${m}.so=0A= .endfor=0A= .else=0A= OPTIONS_DEFINE=3D DOCS HTMLDOCS IPV6 NLS MEMCACHE PCRE=0A= OPTIONS_DEFAULT=3D IPV6 NLS PCRE=0A= =0A= HTMLDOCS_DESC=3D Include HTML documentation=0A= MEMCACHE_DESC=3D Memcache support using libmemcached=0A= =0A= PLIST_SUB+=3D LOCALSTATEDIR=3D"${LOCALSTATEDIR}"=0A= =0A= .endif #!defined(_BUILDING_PROFTPD_MODULE)=0A= =0A= .include =0A= =0A= .if !defined(_BUILDING_PROFTPD_MODULE)=0A= CPPFLAGS+=3D -DHAVE_OPENSSL -I${OPENSSLINC}=0A= LIBS+=3D -lssl -lcrypto -L${OPENSSLLIB}=0A= LDFLAGS+=3D -lpthread=0A= .endif=0A= =0A= .if !defined(_BUILDING_PROFTPD_MODULE)=0A= LIBDIRS?=3D ${LOCALBASE}/lib=0A= INCLUDEDIRS?=3D ${LOCALBASE}/include=0A= =0A= # Always built modules=0A= MODULES+=3D mod_ban \=0A= mod_copy \=0A= mod_ctrls_admin \=0A= mod_deflate \=0A= mod_dnsbl \=0A= mod_dynmasq \=0A= mod_exec \=0A= mod_ifsession \=0A= mod_ifversion \=0A= mod_qos \=0A= mod_quotatab \=0A= mod_quotatab_file \=0A= mod_quotatab_radius \=0A= mod_quotatab_sql \=0A= mod_radius \=0A= mod_ratio \=0A= mod_readme \=0A= mod_rewrite \=0A= mod_sftp \=0A= mod_sftp_pam \=0A= mod_sftp_sql \=0A= mod_shaper \=0A= mod_site_misc \=0A= mod_snmp \=0A= mod_sql \=0A= mod_sql_passwd \=0A= mod_tls \=0A= mod_tls_shmcache \=0A= mod_unique_id \=0A= mod_wrap2 \=0A= mod_wrap2_file \=0A= mod_wrap2_sql=0A= =0A= .if ${PORT_OPTIONS:MIPV6}=0A= CONFIGURE_ARGS+=3D --enable-ipv6=0A= .else=0A= CONFIGURE_ARGS+=3D --disable-ipv6=0A= .endif=0A= =0A= .if ${PORT_OPTIONS:MNLS}=0A= CONFIGURE_ARGS+=3D --enable-nls=0A= USES+=3D gettext iconv=0A= PLIST_SUB+=3D NLS=3D""=0A= .else=0A= PLIST_SUB+=3D NLS=3D"@comment "=0A= .endif=0A= =0A= .if ${PORT_OPTIONS:MPCRE}=0A= LIB_DEPENDS+=3D libpcre.so:${PORTSDIR}/devel/pcre=0A= CONFIGURE_ARGS+=3D --enable-pcre=0A= .else=0A= CONFIGURE_ARGS+=3D --disable-pcre=0A= .endif=0A= =0A= .if ${PORT_OPTIONS:MMEMCACHE}=0A= MODULES+=3D mod_memcache \=0A= mod_tls_memcache=0A= LIB_DEPENDS+=3D libmemcached.so:${PORTSDIR}/databases/libmemcached=0A= CONFIGURE_ARGS+=3D --enable-memcache=0A= LIBS+=3D -L${LOCALBASE}/lib -lmemcached -lmemcachedutil=0A= PLIST_SUB+=3D MEMCACHE=3D""=0A= .else=0A= CONFIGURE_ARGS+=3D --disable-memcache=0A= PLIST_SUB+=3D MEMCACHE=3D"@comment "=0A= .endif=0A= =0A= # Generate modules configuration string=0A= .for m in ${MODULES}=0A= _MODULES:=3D${_MODULES}:${m}=0A= .endfor=0A= =0A= # Keep this here below, in case similar constructs need to be made=0A= CONFIGURE_ARGS+=3D --with-shared=3D${_MODULES:C/^://g}=0A= =0A= .endif #!defined(_BUILDING_PROFTPD_MODULE)=0A= =0A= CONFIGURE_ARGS+=3D --with-includes=3D${INCLUDEDIRS}=0A= CONFIGURE_ARGS+=3D --with-libraries=3D${LIBDIRS}=0A= =0A= .include =0A= =0A= .if !defined(_BUILDING_PROFTPD_MODULE)=0A= =0A= .if empty(ICONV_LIB)=0A= CONFIGURE_ARGS+=3D ac_cv_lib_iconv_iconv_open=3Dno \=0A= ac_cv_lib_iconv_libiconv_open=3Dno=0A= .endif=0A= =0A= post-patch:=0A= @${REINPLACE_CMD} -e 's|proftpd\.conf |proftpd.conf.sample |g' = ${WRKSRC}/Makefile.in=0A= =0A= pre-configure:=0A= @${ECHO_MSG} "=3D=3D> Configuring with following modules:"=0A= @${ECHO_MSG} "${MODULES:C/^://g}"=0A= =0A= post-configure:=0A= ${REINPLACE_CMD} -e 's: -lnsl::' ${WRKSRC}/Make.rules=0A= ${REINPLACE_CMD} -e 's:/usr/sbin:${PREFIX}/sbin:' \=0A= -e 's:/usr/bin:${PREFIX}/bin:' \=0A= ${WRKSRC}/src/proftpd.8 ${WRKSRC}/utils/ftpshut.8 \=0A= ${WRKSRC}/utils/ftpcount.1=0A= =0A= .endif #!defined(_BUILDING_PROFTPD_MODULE)=0A= =0A= .if defined(_BUILDING_PROFTPD_MODULE)=0A= pre-build:=0A= @cd ${WRKSRC} && ${MAKE} include/buildstamp.h=0A= =0A= pre-install:=0A= @${MKDIR} ${STAGEDIR}${PREFIX}/libexec/proftpd=0A= =0A= .else=0A= post-install:=0A= @${MKDIR} ${STAGEDIR}/var/run/proftpd=0A= .if ${PORT_OPTIONS:MDOCS}=0A= @${INSTALL} -d ${STAGEDIR}${DOCSDIR}=0A= @cd ${WRKSRC} && ${CP} README* RELEASE_NOTES ${STAGEDIR}${DOCSDIR}=0A= @cd ${WRKSRC}/doc/ && ${INSTALL_DATA} license.txt ${STAGEDIR}${DOCSDIR}=0A= . if ${PORT_OPTIONS:MHTMLDOCS}=0A= @${INSTALL} -d ${STAGEDIR}${DOCSDIR}/html=0A= @cd ${WRKSRC}/doc/ && ${INSTALL_DATA} Configuration.html faq.html = ${STAGEDIR}${DOCSDIR}/html=0A= @${CP} -RP ${WRKSRC}/doc/contrib ${STAGEDIR}${DOCSDIR}/html/contrib=0A= @${CP} -RP ${WRKSRC}/doc/modules ${STAGEDIR}${DOCSDIR}/html/modules=0A= @${CP} -RP ${WRKSRC}/doc/howto ${STAGEDIR}${DOCSDIR}/html/howto=0A= . endif=0A= .endif=0A= @${INSTALL_MAN} ${WRKSRC}/src/ftpdctl.8 = ${STAGEDIR}${MAN8PREFIX}/man/man8/=0A= .endif #!defined(_BUILDING_PROFTPD_MODULE)=0A= =0A= .include =0A= ------=_NextPart_000_0004_01D0A386.6A0A00D0--