aboutsummaryrefslogtreecommitdiff
path: root/net/vsftpd
Commit message (Collapse)AuthorAge
* net/vsftpd: fix PKG_CPE_IDFabrice Fontaine2024-02-04
| | | | | | | | | | vsftpd_project:vsftpd is a better CPE ID than beasts:vsftpd as this CPE ID has the latest CVEs (whereas beasts:vsftpd only has CVEs up to 2015): https://nvd.nist.gov/products/cpe/search/results?keyword=cpe:2.3:a:vsftpd_project:vsftpd Fixes: 1371b7be878382b8b52cd73ff72a3a41d28013c4 (vsftpd: Fix compilation without ECC or deprecated APIs) Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
* vsftpd: fix compilation with musl 1.2.4Tianling Shen2023-06-23
| | | | | | | | | musl 1.2.4 deprecated legacy "LFS64" ("large file support") interfaces so just having _GNU_SOURCE defined is not enough anymore. Manually pass -D_LARGEFILE64_SOURCE to allow to keep using LFS64 definitions. Signed-off-by: Tianling Shen <cnsztl@immortalwrt.org>
* treewide: remove AUTORELEASEPaul Fertser2023-04-21
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Automatically compute and substitute current values for all $(AUTORELEASE) instances as this feature is deprecated and shouldn't be used. The following temporary change was made to the core: diff --git a/rules.mk b/rules.mk index 57d7995d4fa8..f16367de87a8 100644 --- a/rules.mk +++ b/rules.mk @@ -429,7 +429,7 @@ endef abi_version_str = $(subst -,,$(subst _,,$(subst .,,$(1)))) COMMITCOUNT = $(if $(DUMP),0,$(call commitcount)) -AUTORELEASE = $(if $(DUMP),0,$(call commitcount,1)) +AUTORELEASE = $(if $(DUMP),0,$(shell sed -i "s/\$$(AUTORELEASE)/$(call commitcount,1)/" $(CURDIR)/Makefile)) all: FORCE: ; And this command used to fix affected packages: for i in $(cd feeds/packages; git grep -l PKG_RELEASE:=.*AUTORELEASE | \ sed 's^.*/\([^/]*\)/Makefile^\1^';); do make package/$i/download done Signed-off-by: Paul Fertser <fercerpav@gmail.com>
* vsftpd: update to 3.0.5Rosen Penev2021-08-21
| | | | Signed-off-by: Rosen Penev <rosenp@gmail.com>
* vsftpd: update to 3.0.4Rosen Penev2021-06-02
| | | | | | Switch to AUTORELEASE for simplicity. Signed-off-by: Rosen Penev <rosenp@gmail.com>
* treewide: Run refresh on all packagesIlya Lipnitskiy2021-02-20
| | | | | | | | | The crude loop I wrote to come up with this changeset: find -L package/feeds/packages/ -name patches | \ sed 's/patches$/refresh/' | sort | xargs make Signed-off-by: Ilya Lipnitskiy <ilya.lipnitskiy@gmail.com>
* vsftpd: fix compilation with glibcHans Dedecker2020-04-20
| | | | | | | Fix compilation for glibc by removing -lnsl flag Reported-by: Ian Cooper <iancooper@hotmail.com> Signed-off-by: Hans Dedecker <dedeckeh@gmail.com>
* treewide: Use default PKG_BUILD_DIR when possibleJeffery To2019-10-13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This removes lines that set PKG_BUILD_DIR when the set value is no different from the default value. Specifically, the line is removed if the assigned value is: * $(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_NAME)-$(PKG_VERSION) The default PKG_BUILD_DIR was updated[1] to incorporate BUILD_VARIANT if it is set, so now this is identical to the default value. * $(BUILD_DIR)/$(PKG_NAME)-$(BUILD_VARIANT)/$(PKG_SOURCE_SUBDIR) if PKG_SOURCE_SUBDIR is set to $(PKG_NAME)-$(PKG_VERSION), making it the same as the previous case * $(BUILD_DIR)/$(PKG_NAME)-$(PKG_VERSION) This is the same as the default PKG_BUILD_DIR when there is no BUILD_VARIANT. * $(BUILD_DIR)/[name]-$(PKG_VERSION) where [name] is a string that is identical to PKG_NAME [1]: https://git.openwrt.org/?p=openwrt/openwrt.git;a=commit;h=e545fac8d968864a965edb9e50c6f90940b0a6c9 Signed-off-by: Jeffery To <jeffery.to@gmail.com>
* vsftpd: Fix compilation without ECC or deprecated APIsRosen Penev2018-11-23
| | | | Signed-off-by: Rosen Penev <rosenp@gmail.com>
* vsftpd: create directory for extra config filesHannu Nyman2017-05-09
| | | | | | | | | | | | * create /etc/vsftpd directory for extra config files like userlist, certificate and key * modify config file to use that directory * include that directory in conffiles for backup * use PKG_HASH * update URL Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
* vsftpd: Pass TARGET_CPPFLAGSFlorian Fainelli2017-04-02
| | | | | | | | | | | | | | | | | | Fixes build errors with external toolchains that don't have STAGING_DIR in their default search path for headers: mipsel-linux-gnu-gcc -c ssl.c -Os -pipe -mno-branch-likely -mips32r2 -mtune=24kc -fno-caller-saves -Wno-unused-result -D_FORTIFY_SOURCE=1 -Wl,-z,now -Wl,-z,relro -D_GNU_SOURCE -include fcntl.h -idirafter dummyinc ssl.c:28:25: fatal error: openssl/err.h: No such file or directory #include <openssl/err.h> ^ compilation terminated. Makefile:28: recipe for target 'ssl.o' failed make[3]: *** [ssl.o] Error 1 Signed-off-by: Florian Fainelli <f.fainelli@gmail.com>
* vsftpd: Fix vsftpd compilation error for x86Alex Nikitenko2016-12-20
| | | | Signed-off-by: Alex Nikitenko <alex.nikitenko@sirinsoftware.com>
* vsftpd: update to 3.0.3Hannu Nyman2015-08-17
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update vsftpd to 3.0.3 released in July 2015. Changelog: https://security.appspot.com/vsftpd/Changelog.txt Release blog: http://scarybeastsecurity.blogspot.fi/2015/07/vsftpd-303-released-and-horrors-of-ftp.html - Increase VSFTP_AS_LIMIT to 200MB; various reports. - Make the PWD response more RFC compliant; report from Barry Kelly <barry@modeltwozero.com>. - Remove the trailing period from EPSV response to work around BT Internet issues; report from Tim Bishop <tdb@mirrorservice.org>. - Fix syslog_enable issues vs. seccomp filtering. Report from Michal Vyskocil <mvyskocil@suse.cz>. At least, syslogging seems to work on my Fedora now. - Allow gettimeofday() in the seccomp sandbox. I can't repro failures, but I probably have a different distro / libc / etc. and there are multiple reports. - Some kernels support PR_SET_NO_NEW_PRIVS but not PR_SET_SECCOMP, so handle this case gracefully. Report from Vasily Averin <vvs@odin.com>. - List the TLS1.2 cipher AES128-GCM-SHA256 as first preference by default. - Make some compile-time SSL defaults (such as correct client shutdown handling) stricter. - Disable Nagle algorithm during SSL data connection shutdown, to avoid 200ms delays. From Tim Kosse <tim.kosse@filezilla-project.org>. - Kill the FTP session if we see HTTP protocol commands, to avoid cross-protocol attacks. A report from Jann Horn <jann@thejh.net>. - Kill the FTP session if we see session re-use failure. A report from Tim Kosse <tim.kosse@filezilla-project.org>. (vsftpd-3.0.3pre1) - Enable ECDHE, Tim Kosse <tim.kosse@filezilla-project.org>. - Default cipher list is now just ECDHE-RSA-AES256-GCM-SHA384. - Minor SSL logging improvements. - Un-default tunable_strict_ssl_write_shutdown again. We still have tunable_strict_ssl_read_eof defaulted now, which is the important one to prove upload integrity. Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
* [packages] vsftpd: CVE-2015-1419 Unspecified vulnerability in vsftp 3.0.2 ↵Cezary Jackiewicz2015-06-28
| | | | and earlier allows remote attackers to bypass access restrictions via unknown vectors, related to deny_file parsing.
* vsftpd: fix musl compatibilityHannu Nyman2015-06-16
| | | | | | | | | | Make vsftpd to compile with musl, while preserving uclibc compatibility. When using musl: * disable UTMPX functionality * disable -lnsl option in upstream Makefile Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
* Add license info to ccrypt, haveged, rng-tools, vsftpdHannu Nyman2014-08-08
| | | | | | I added license info to those packages that I have imported here. Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
* vsftpd: Add TLS/SSL example options. Bump PKG_RELEASE and copyright year.Hannu Nyman2014-07-21
| | | | | I did not define myself as the maintainer, as the package already had one. Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
* vsftpd: import from oldpackages. No changes.Hannu Nyman2014-07-21