SHA256
1
0
forked from pool/vsftpd
Commit Graph

81 Commits

Author SHA256 Message Date
Tomáš Chvátal
d2c5c6ef17 - Make sure to also require group nobody and user ftp bsc#1070653
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=121
2017-12-13 09:39:55 +00:00
Peter Simons
f6c72fe663 - Don't rely on the vsf_findlibs.sh script to figure out the list
of libraries the build needs to link. The script is wildly
  unreliable and it's hard to predict what results it will produce.
  Also, the results it *does* produce are invisble in the build
  log. We stumbled across this issue when vsftpd suddendly had
  build failures on i586 platforms because the script decided to
  try and link "-lnsl" even though the library was neither
  installed nor required.  

- Drop the explicit specification of the LDFLAGS and LINK variables
  from the call to make. The value of LDFLAGS we passed is the
  default anyway and giving LINK has no effect since it's not used
  anywhere in the Makefile.

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=119
2017-09-11 13:02:10 +00:00
Peter Simons
6364c36bd6 Add "vsftpd-3.0.3-address_space_limit.patch" to create the new configuration option "address_space_limit", which determines the memory limit vsftpd configures for its own process (given in bytes). The previously hard-coded limit (100 MB) may not be sufficient for vsftpd servers running with certain PAM modules enabled, and in such cases administrators may wish to raise the limit to match their system's requirements. [bsc#1042137]
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=118
2017-09-08 07:29:34 +00:00
Peter Simons
ce43389ac4 Add "vsftpd-append-seek-pipe.patch" to allow the FTP server to append to a file system pipe. [bsc#1048427]
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=117
2017-09-07 14:51:06 +00:00
Peter Simons
eb840b0f5c Add "vsftpd-mdtm-in-utc.patch" to fix interoperability issue with various ftp clients that arose when vsftpd is configured with option "use_localtime=YES". Basically, it's fine to use local time stamps in directory listings, but responding to MDTM commands with any time zone other than UTC directly violates RFC3659 and leads FTP clients to misinterpret the file's time stamp. [bsc#1024961]
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=116
2017-09-07 13:55:51 +00:00
Peter Simons
cf6d32b00e Add "vsftpd-die-with-session.patch" to fix a bug in vsftpd that would cause SSL protocol errors, aborting the connection, whenever system errors occurred that were supposed to be non-fatal. [bsc#1044292]
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=115
2017-09-07 13:15:52 +00:00
Tomáš Chvátal
6bfb03fe57 - Conditionally install xinetd service only on older releases
* On current distributions we support the same functionality
    via systemd socket activation

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=113
2017-06-14 11:44:16 +00:00
Peter Simons
33ca05c450 Accepting request 503275 from home:dmolkentin:branches:network
- Fix build against OpenSSL 1.1. Remove lock on 1.0.x libs
  adds vsftpd-3.0.3-build-with-openssl-1.1.patch
  (bsc#1042673)

OBS-URL: https://build.opensuse.org/request/show/503275
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=112
2017-06-12 22:37:25 +00:00
Peter Simons
46b63b2299 Explicitly depend on OpenSSL version 1.0.x since vsftpd doesn't compile against
the API provided by newer versions.

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=110
2017-05-31 15:30:59 +00:00
Thorsten Kukuk
ac2e1d899b Accepting request 492473 from home:kukuk:branches:network
- Adjust to new system user/group RPMs

OBS-URL: https://build.opensuse.org/request/show/492473
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=108
2017-05-02 12:29:24 +00:00
Peter Simons
ffdb3d153b Add vsftpd-3.0.2-fix-chown-uploads.patch to fix a bug in vsftpd where files
uploaded by an anonymous user could not be chown()ed to the desired UID as
specified in the daemon's configuration file. [bnc#996370]

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=106
2016-09-19 11:43:40 +00:00
Peter Simons
d7c40746c4 Accepting request 424074 from home:dimstar:Factory
Fix build with libcap, which moved the lib from /lib64 to /usr/lib64 (see Staging:C)

OBS-URL: https://build.opensuse.org/request/show/424074
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=104
2016-08-31 18:18:20 +00:00
Tomáš Chvátal
695d541dab - Do not bother with omc xml configs, useless nowdays
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=102
2016-08-05 11:28:08 +00:00
Tomáš Chvátal
88812d6821 - Require shadow and do not output the error out of useradd
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=99
2016-03-23 10:08:13 +00:00
Tomáš Chvátal
5378e1f66e bnc#972169
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=98
2016-03-22 14:58:51 +00:00
Tomáš Chvátal
74d07aeab6 OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=97 2016-03-22 14:29:23 +00:00
Tomáš Chvátal
04364bf0b8 - Fix bnc#970982 hanging on pam_exec in pam.d
* Add patch vsftpd-3.0.2-wnohang.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=96
2016-03-21 12:54:56 +00:00
Tomáš Chvátal
5578944fcf - Fix memory leaks in ls.c bnc#968138
* Add patch vsftpd-ls-memleak.patch
  * Update patch vsftpd-path-normalize.patch
- Fix wildcard ? matching bnc#969411
  * Update patch vsftpd-2.3.4-sqb.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=94
2016-03-10 18:20:17 +00:00
Tomáš Chvátal
44ffe22ac1 - Clean-up the init.d support to be bit more readable and add missing dep
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=92
2015-09-21 11:35:52 +00:00
Tomáš Chvátal
71ffe127d6 Accepting request 332591 from home:worldcitizen:branches:network
Brought back additional systemv support so it also builds for SLES 10 and 11

OBS-URL: https://build.opensuse.org/request/show/332591
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=91
2015-09-21 11:27:21 +00:00
Tomáš Chvátal
7cbe902ddd - Version bump to 3.0.3:
* Increase VSFTP_AS_LIMIT to 200MB; various reports.
  * Make the PWD response more RFC compliant; report from Barry Kelly
    <barry@modeltwozero.com>.
  * Remove the trailing period from EPSV response to work around BT Internet
    issues; report from Tim Bishop <tdb@mirrorservice.org>.
  * Fix syslog_enable issues vs. seccomp filtering. Report from Michal Vyskocil
    <mvyskocil@suse.cz>. At least, syslogging seems to work on my Fedora now.
  * Allow gettimeofday() in the seccomp sandbox. I can't repro failures, but I
    probably have a different distro / libc / etc. and there are multiple reports.
  * Some kernels support PR_SET_NO_NEW_PRIVS but not PR_SET_SECCOMP, so handle
    this case gracefully. Report from Vasily Averin <vvs@odin.com>.
  * List the TLS1.2 cipher AES128-GCM-SHA256 as first preference by default.
  * Make some compile-time SSL defaults (such as correct client shutdown
    handling) stricter.
  * Disable Nagle algorithm during SSL data connection shutdown, to avoid 200ms
    delays. From Tim Kosse <tim.kosse@filezilla-project.org>.
  * Kill the FTP session if we see HTTP protocol commands, to avoid
    cross-protocol attacks. A report from Jann Horn <jann@thejh.net>.
  * Kill the FTP session if we see session re-use failure. A report from
    Tim Kosse <tim.kosse@filezilla-project.org>.
  * Enable ECDHE, Tim Kosse <tim.kosse@filezilla-project.org>.
  * Default cipher list is now just ECDHE-RSA-AES256-GCM-SHA384.
  * Minor SSL logging improvements.
  * Un-default tunable_strict_ssl_write_shutdown again. We still have
    tunable_strict_ssl_read_eof defaulted now, which is the important one to prove
    upload integrity.
- Drop patch vsftpd-allow-dev-log-socket.patch should be included
  upstream, se above bullet with mvyskocil's email

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=89
2015-09-08 11:05:12 +00:00
Tomáš Chvátal
00561d057d - Fix logrotate script to not fail when vsftpd is not running,
bnc#935279

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=86
2015-06-23 08:52:14 +00:00
Tomáš Chvátal
e99b855311 - Fix hide_file option wrt bnc#927612:
* vsftpd-path-normalize.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=84
2015-04-17 16:36:11 +00:00
Tomáš Chvátal
1cbf7ab3a0 ENOENT, ensure we sent both dir+file to filter verification:
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=82
2015-04-05 11:40:52 +00:00
Tomáš Chvátal
abd20973e8 - bnc#925963 stat is sometimes run on wrong path and results with
ENOENT:
  * vsftpd-path-normalize.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=80
2015-04-05 10:34:03 +00:00
Tomáš Chvátal
ef6c0131cb - Update patch bit more for sanity checks. Done by rsassu@suse.de:
* vsftpd-path-normalize.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=79
2015-03-25 10:08:56 +00:00
Tomáš Chvátal
fa040448aa - Add back patch attempting to fix bnc#900326 bnc#915522 and
bnc#922538:
  * vsftpd-path-normalize.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=76
2015-03-23 20:22:32 +00:00
Tomáš Chvátal
8c317ca736 - Reset filter patch to match fedora, my work will be restarted
in one-off patch to make the changes stand out. Add rest of
  RH filtering patches:
  * vsftpd-2.2.0-wildchar.patch
  * vsftpd-2.3.4-sqb.patch
  * vsftpd-2.1.0-filter.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=75
2015-03-23 20:10:51 +00:00
Tomáš Chvátal
c67fd3688c - Work on the filter patch and split out the normalisation of the
path to separate str function, currently commented out so I
  avoid huge diffing.
  * vsftpd-2.1.0-filter.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=74
2015-03-23 19:57:06 +00:00
Tomáš Chvátal
de2ebfe3ec - Udate filter patch to work as expected:
from fedora. bnc#900326 bnc#915522 CVE-2015-1419

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=72
2015-02-24 14:52:29 +00:00
Tomáš Chvátal
e1041567b4 - Add service calls for other unit files too
- WIP udate filter patch to work as expected:
  * vsftpd-2.1.0-filter.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=71
2015-02-20 12:14:28 +00:00
Tomáš Chvátal
67c49824e6 - Try to fix deny_file parsing to do more what is expected. Taken
from fedora. bnc#900326
  * vsftpd-2.1.0-filter.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=69
2015-01-02 10:33:48 +00:00
Vítězslav Čížek
eaca6cd4e5 Accepting request 261557 from home:dimstar:gpg2
OBS-URL: https://build.opensuse.org/request/show/261557
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=67
2014-11-14 12:23:22 +00:00
473a538edc Accepting request 246751 from home:matejcik:branches:network
- force using fork() instead of clone() on s390 - fixes bnc#890469
  * vsftpd-3.0.2-s390.patch

OBS-URL: https://build.opensuse.org/request/show/246751
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=65
2014-09-01 15:38:56 +00:00
Tomáš Chvátal
210c375786 - Cleanup with spec-cleaner
- Remove conditions about init files as we do not build for < 12.1
  anyway.
- Update the README.SUSE file to describe more the listen option.

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=63
2014-05-26 13:22:17 +00:00
Tomáš Chvátal
9c280be826 - Add socket service for vsftpd to avoid the need for xinetd here.
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=62
2014-05-26 13:00:04 +00:00
Tomáš Chvátal
66115111e4 - Add comment about listen variables for xinetd configuration.
Fixes bnc#872221.
- Add default configuration as arg to xinetd started vsftpd.
- Updated patch:
  * vsftpd-2.0.4-xinetd.diff

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=61
2014-05-26 12:48:36 +00:00
Michal Hrusecky (old before rename to _miska_)
10243a939a Accepting request 229627 from home:scarabeus_iv
- Move the enabling of timeofday and alarm one level deeper to
  be sure it is whitelisted everytime.
  Also should possibly fix bnc#872215.
- Updated patch:
  * vsftpd-enable-gettimeofday-sec.patch

- Remove forking from service type as it hangs in endless loop.

- Fix warning about dangling symlink on rcvsftpd from rpmlint and
  remove also clean section while at it.

- Add patch to allow gettimeofday and alarm calls with seccomp
  enabled. bnc#870122
- Added patch:
  * vsftpd-enable-gettimeofday-sec.patch

- Specify that the service type is forking

- changed license to SUSE-GPL-2.0-with-openssl-exception
  * suggested by legal team

- add allow_root_squashed_chroot option to enable chroot on nsf
  mounted with squash_root option (fate#311051)
  * vsftpd-root-squashed-chroot.patch

OBS-URL: https://build.opensuse.org/request/show/229627
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=59
2014-04-10 13:24:27 +00:00
bf16e86507 Accepting request 183859 from home:elvigia:branches:network
- build with OPENSSL_NO_SSL_INTERN this hides internal struct
  members or functions that if changed in future openssl versions
  will break the ABI of the calling applications.

OBS-URL: https://build.opensuse.org/request/show/183859
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=57
2013-07-22 09:06:23 +00:00
Michal Vyskocil
4d064f5b44 Accepting request 162590 from home:mvyskocil:branches:network
- add vsftpd-enable-dev-log-sendto.patch (bnc#812406#c1)
  * this enabled a sendto on /dev/log socket when syslog is enabled
- provide more verbose explanation about isolate_network and seccomp_sanbox in
  config file template
- don't install init file on openSUSE 13.1+
- drop a build support for SL 10 and older

- add vsftpd-drop-newpid-from-clone.patch (bnc#786024#c38)
  * drop CLONE_NEWPID from clone to enable audit system
- add vsftpd-enable-fcntl-f_setfl.patch (bnc#812406)
  * unconditionally enable F_SETFL patch - might be safe to do

OBS-URL: https://build.opensuse.org/request/show/162590
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=55
2013-04-04 10:09:44 +00:00
Ismail Dönmez
8ba24f68c9 Accepting request 157236 from home:lnussel:branches:network
- add isolate_network and seccomp_sandbox options to template to make them
  easier to find (bnc#786024)

OBS-URL: https://build.opensuse.org/request/show/157236
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=53
2013-03-06 18:42:15 +00:00
Michal Vyskocil
861f8bae8f - add vsftpd-allow-dev-log-socket.patch (bnc#786024)
* whitelist /dev/log related socket syscall

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=51
2013-02-28 13:31:50 +00:00
Michal Vyskocil
a423e9b8bd Accepting request 143938 from home:sbrabec:gpg-offline-verify
Verify GPG signature: Perform build-time offline GPG verification.
Please verify that included keyring matches your needs.
For manipulation with the offline keyring, please use gpg-offline tool from openSUSE:Factory, devel-tools-building or Base:System.
See the man page and/or /usr/share/doc/packages/gpg-offline/PACKAGING.HOWTO.

If you need to build your package for older products and don't want to mess spec file with ifs, please follow PACKAGING.HOWTO:
you can link or aggregate gpg-offline from
devel:tools:building or use following trick with "osc meta prjconf":

--- Cut here ----
%if 0%{?suse_version} <= 1220
Substitute: gpg-offline
%endif

Macros:
%gpg_verify(dnf) \
%if 0%{?suse_version} > 1220\
echo "WARNING: Using %%gpg_verify macro from prjconf, not from gpg-offline package."\
gpg-offline --directory="%{-d:%{-d*}}%{!-d:%{_sourcedir}}" --package="%{-n:%{-n*}}%{!-n:%{name}}""%{-f: %{-f*}}" --verify %{**}\
%else\
echo "WARNING: Dummy prjconf macro. gpg-offline is not available, skipping %{**} GPG signature verification!"\
%endif\
%nil
-----------------

OBS-URL: https://build.opensuse.org/request/show/143938
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=49
2012-12-18 10:10:02 +00:00
Sascha Peilicke
5c7f501f37 Accepting request 142025 from home:dimstar:branches:network
- Fix useradd invocation: -o is useless without -u and newer
  versions of pwdutils/shadowutils fail on this now.

Error masked by7 || :

OBS-URL: https://build.opensuse.org/request/show/142025
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=47
2012-11-20 09:46:06 +00:00
Michal Vyskocil
cc0b3b4805 - update to 3.0.2 (bnc#786024)
* Fix some seccomp related build errors on certain CentOS and Debian versions.
  * Seccomp filter sandbox: missing munmap() -- oops. Did you know that qsort()
  opens and maps /proc/meminfo but only for larger item counts?
  * Seccomp filter sandbox: deny socket() gracefully for text_userdb_names.
  * Fix various NULL crashes with nonsensical config settings. Noted by Tianyin
  Xu <tixu@cs.ucsd.edu>.
  * Force cast to unsigned char in is* char functions.
  * Fix harmless integer issues in strlist.c.
  * Started on a (possibly ill-advised?) crusade to compile cleanly with
  Wconversion. Decided to suspend the effort half-way through.
  * One more seccomp policy fix: mremap (denied).
  * Support STOU with no filename, uses a STOU. prefix.

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=45
2012-10-22 13:40:00 +00:00
Michal Vyskocil
e34dbaa3d7 - make seccomp sandbox enabled by default
* dropped vsftpd-3.0.0-turn-seccomp-sandbox-off.patch

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=42
2012-08-24 07:10:05 +00:00
Michal Vyskocil
afb6927f52 Accepting request 115133 from home:aljex:branches:network
Fix building on x86_64 OS 11.4 and older.

OBS-URL: https://build.opensuse.org/request/show/115133
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=40
2012-04-24 13:17:54 +00:00
Michal Vyskocil
cf83fc9250 - update to upstream 3.0.0:
* Make listen mode the default.
  * Fix missing "const" in ssl.c
  * Add seccompsandbox.c to support a seccomp filter sandbox; works against
    Ubuntu 12.04 ABI.
  * Rearrange ftppolicy.c a bit so the syscall list is easily comparable with
    seccompsandbox.c
  * Rename deprecated "sandbox" to "ptrace_sandbox".
  * Add a few more state checks to the privileged helper processes.
  * Add tunable "seccomp_sandbox", default on.
  * Use hardened build flags.
  * Retry creating a PASV socket upon port reuse race between bind() and
    listen(), patch from Ralph Wuerthner <ralph.wuerthner@de.ibm.com>.
  * Don't die() if recv() indicates a closed remote connection. Problem report
    on a Windows client from Herbert van den Bergh,
    <herbert.van.den.bergh@oracle.com>.
  * Add new config setting "allow_writeable_chroot" to help people in a bit of
    a spot with the v2.3.5 defensive change. Only applies to non-anonymous.
  * Remove a couple of fixed things from BUGS.
  * strlen() trunction fix -- no particular impact.
  * Apply some tidyups from mmoufid@yorku.ca.
  * Fix delete_failed_uploads if there is a timeout. Report from Alejandro
    Hernández Hdez <aalejandrohdez@gmail.com>.
  * Fix other data channel bugs such as failure to log failure upon timeout.
  * Use exit codes a bit more consistently.
  * Fix bad interaction between SSL and trans_chunk_size.
  * Redo data timeout to fire properly for SSL sessions.
  * Redo idle timeout to fire properly for SSL sessions.
  * Make sure PROT_EXEC isn't allowed, thanks to Will Drewry for noticing.
  * Use 10 minutes as a max linger time just in case an alarm gets lost.
  * Change PR_SET_NO_NEW_PRIVS define, from Kees Cook.
  * Add AES128-SHA to default SSL cipher suites for FileZilla compatibility.
    Unfortunately the default vsftpd SSL confiuration still doesn't fully work with
    FileZilla, because FileZilla has a data connection security problem: no client
    certificate presentation and no session reuse. At least the error message is
    now very clear.
  * Add restart_syscall to seccomp policy. Triggers reliably if you strace whilst
    a data transfer is in progress.
  * Fix delete_failed_uploads for anonymous sessions.
  * Don't listen for urgent data if the control connection is SSL, due to possible
    protocol synchronization issues.
- SUSE specific changes:
  * turn off the listen mode (listen=NO) by default and change README.SUSE
  * merge new hardended flags for build and linking
  * fix the wrong Type=forking from systemd service file
  * turn off the seccomp_sandbox off by default as SUSE kernel does not support
    it (yet)

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=38
2012-04-11 12:03:42 +00:00
Michal Vyskocil
b0fe1b3a11 - add $local_fs and $remote_fs to init script
OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=36
2012-02-21 11:17:29 +00:00
Michal Vyskocil
f9dd88708e - follow Systemd Packaging guidelines
http://en.opensuse.org/openSUSE:Systemd_packaging_guidelines

OBS-URL: https://build.opensuse.org/package/show/network/vsftpd?expand=0&rev=34
2012-02-21 10:52:18 +00:00