rpms/vsftpd/devel vsftpd-2.0.6-userlist_log.patch, NONE, 1.1 .cvsignore, 1.12, 1.13 sources, 1.12, 1.13 vsftpd.spec, 1.76, 1.77 vsftpd-2.0.1-kickline.patch, 1.1, NONE vsftpd-2.0.5-anon_umask.patch, 1.1, NONE vsftpd-2.0.5-confspell.patch, 1.1, NONE vsftpd-2.0.5-userlist_log.patch, 1.1, NONE

Martin Nagy (mnagy) fedora-extras-commits at redhat.com
Fri Feb 22 12:04:59 UTC 2008


Author: mnagy

Update of /cvs/extras/rpms/vsftpd/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30445

Modified Files:
	.cvsignore sources vsftpd.spec 
Added Files:
	vsftpd-2.0.6-userlist_log.patch 
Removed Files:
	vsftpd-2.0.1-kickline.patch vsftpd-2.0.5-anon_umask.patch 
	vsftpd-2.0.5-confspell.patch vsftpd-2.0.5-userlist_log.patch 
Log Message:
* Fri Feb 22 2008 Martin Nagy <mnagy at redhat.com> - 2.0.6-1
- rebase for new upstream version
- remove patches that were fixed in upstream: kickline, confspell, anon_umask


vsftpd-2.0.6-userlist_log.patch:

--- NEW FILE vsftpd-2.0.6-userlist_log.patch ---
diff -up vsftpd-2.0.6/tunables.c.userlist_log vsftpd-2.0.6/tunables.c
--- vsftpd-2.0.6/tunables.c.userlist_log	2008-02-22 12:49:36.000000000 +0100
+++ vsftpd-2.0.6/tunables.c	2008-02-22 12:56:49.000000000 +0100
@@ -71,6 +71,7 @@ int tunable_force_anon_data_ssl = 0;
 int tunable_mdtm_write = 1;
 int tunable_lock_upload_files = 1;
 int tunable_pasv_addr_resolve = 0;
+int tunable_userlist_log = 0;
 int tunable_debug_ssl = 0;
 int tunable_require_cert = 0;
 int tunable_validate_cert = 0;
diff -up vsftpd-2.0.6/parseconf.c.userlist_log vsftpd-2.0.6/parseconf.c
--- vsftpd-2.0.6/parseconf.c.userlist_log	2008-02-22 12:49:36.000000000 +0100
+++ vsftpd-2.0.6/parseconf.c	2008-02-22 12:58:19.000000000 +0100
@@ -100,6 +100,7 @@ parseconf_bool_array[] =
   { "mdtm_write", &tunable_mdtm_write },
   { "lock_upload_files", &tunable_lock_upload_files },
   { "pasv_addr_resolve", &tunable_pasv_addr_resolve },
+  { "userlist_log", &tunable_userlist_log },
   { "debug_ssl", &tunable_debug_ssl },
   { "require_cert", &tunable_require_cert },
   { "validate_cert", &tunable_validate_cert },
diff -up vsftpd-2.0.6/prelogin.c.userlist_log vsftpd-2.0.6/prelogin.c
--- vsftpd-2.0.6/prelogin.c.userlist_log	2008-02-12 04:57:07.000000000 +0100
+++ vsftpd-2.0.6/prelogin.c	2008-02-22 12:49:36.000000000 +0100
@@ -194,6 +194,20 @@ handle_user_command(struct vsf_session* 
         (!located && !tunable_userlist_deny))
     {
       vsf_cmdio_write(p_sess, FTP_LOGINERR, "Permission denied.");
+      if (tunable_userlist_log)
+      {
+        struct mystr str_log_line = INIT_MYSTR;
+        if (tunable_userlist_deny)
+        {
+          str_alloc_text(&str_log_line, "User is in the deny user list.");
+        }
+        else
+        {
+          str_alloc_text(&str_log_line, "User is not in the allow user list.");
+        }
+        vsf_log_failed_line(p_sess, kVSFLogEntryLogin, &str_log_line);
+        str_free(&str_log_line);
+      }
       str_empty(&p_sess->user_str);
       return;
     }
diff -up vsftpd-2.0.6/tunables.h.userlist_log vsftpd-2.0.6/tunables.h
--- vsftpd-2.0.6/tunables.h.userlist_log	2008-02-12 05:52:49.000000000 +0100
+++ vsftpd-2.0.6/tunables.h	2008-02-22 12:59:01.000000000 +0100
@@ -67,6 +67,7 @@ extern int tunable_force_anon_data_ssl; 
 extern int tunable_mdtm_write;                /* Allow MDTM to set timestamps */
 extern int tunable_lock_upload_files;         /* Lock uploading files */
 extern int tunable_pasv_addr_resolve;         /* DNS resolve pasv_addr */
+extern int tunable_userlist_log;              /* Log every failed login attempt */
 extern int tunable_debug_ssl;                 /* Verbose SSL logging */
 extern int tunable_require_cert;              /* SSL client cert required */
 extern int tunable_validate_cert;             /* SSL certs must be valid */
diff -up vsftpd-2.0.6/logging.h.userlist_log vsftpd-2.0.6/logging.h
--- vsftpd-2.0.6/logging.h.userlist_log	2008-02-08 02:29:59.000000000 +0100
+++ vsftpd-2.0.6/logging.h	2008-02-22 12:49:36.000000000 +0100
@@ -80,5 +80,16 @@ void vsf_log_do_log(struct vsf_session* 
 void vsf_log_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
                   struct mystr* p_str);
 
+/* vsf_log_failed_line()
+ * PURPOSE
+ * Same as vsf_log_line(), except that it logs the line as failed operation.
+ * PARAMETERS
+ * p_sess       - the current session object
+ * what         - the type of operation to log
+ * p_str        - the string to log
+ */
+void vsf_log_failed_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
+                  struct mystr* p_str);
+
 #endif /* VSF_LOGGING_H */
 
diff -up vsftpd-2.0.6/vsftpd.conf.5.userlist_log vsftpd-2.0.6/vsftpd.conf.5
--- vsftpd-2.0.6/vsftpd.conf.5.userlist_log	2008-02-22 12:49:36.000000000 +0100
+++ vsftpd-2.0.6/vsftpd.conf.5	2008-02-22 12:49:36.000000000 +0100
@@ -541,6 +541,14 @@ Self-signed certs do not constitute OK v
 
 Default: NO
 .TP
+.B userlist_log
+This option is examined if
+.BR userlist_enable
+is activated. If enabled, every login denial based on the user list will be
+logged.
+
+Default: NO
+.TP
 .B virtual_use_local_privs
 If enabled, virtual users will use the same privileges as local users. By
 default, virtual users will use the same privileges as anonymous users, which
diff -up vsftpd-2.0.6/logging.c.userlist_log vsftpd-2.0.6/logging.c
--- vsftpd-2.0.6/logging.c.userlist_log	2008-02-08 02:30:40.000000000 +0100
+++ vsftpd-2.0.6/logging.c	2008-02-22 12:49:36.000000000 +0100
@@ -95,6 +95,13 @@ vsf_log_line(struct vsf_session* p_sess,
   vsf_log_common(p_sess, 1, what, p_str);
 }
 
+void
+vsf_log_failed_line(struct vsf_session* p_sess, enum EVSFLogEntryType what,
+             struct mystr* p_str)
+{
+  vsf_log_common(p_sess, 0, what, p_str);
+}
+
 int
 vsf_log_entry_pending(struct vsf_session* p_sess)
 {


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/.cvsignore,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- .cvsignore	12 Jul 2006 13:39:34 -0000	1.12
+++ .cvsignore	22 Feb 2008 12:04:21 -0000	1.13
@@ -1 +1 @@
-vsftpd-2.0.5.tar.gz
+vsftpd-2.0.6.tar.gz


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/sources,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- sources	12 Jul 2006 13:39:35 -0000	1.12
+++ sources	22 Feb 2008 12:04:21 -0000	1.13
@@ -1 +1 @@
-146062e8b2f93af43ff6c2c770feea94  vsftpd-2.0.5.tar.gz
+f7a742690d7f86e356fb66d3840079c7  vsftpd-2.0.6.tar.gz


Index: vsftpd.spec
===================================================================
RCS file: /cvs/extras/rpms/vsftpd/devel/vsftpd.spec,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- vsftpd.spec	11 Feb 2008 12:25:48 -0000	1.76
+++ vsftpd.spec	22 Feb 2008 12:04:21 -0000	1.77
@@ -2,8 +2,8 @@
 
 Summary: Very Secure Ftp Daemon
 Name: vsftpd
-Version: 2.0.5
-Release: 22%{?dist}
+Version: 2.0.6
+Release: 1%{?dist}
 License: GPL
 Group: System Environment/Daemons
 URL: http://vsftpd.beasts.org/
@@ -26,7 +26,6 @@
 Patch11: vsftpd-1.2.1-nonrootconf.patch
 Patch13: vsftpd-2.0.3-background.patch
 Patch14: vsftpd-2.0.3-daemonize_fds.patch
-Patch15: vsftpd-2.0.1-kickline.patch
 Patch17: vsftpd-2.0.3-pam_hostname.patch
 Patch18: vsftpd-close-std-fds.patch
 Patch19: vsftpd-2.0.5-default_ipv6.patch
@@ -35,17 +34,15 @@
 Patch22: vsftpd-2.0.5-man.patch
 Patch23: vsftpd-2.0.4-filter.patch
 Patch24: vsftpd-2.0.5-file_stat.patch
-Patch25: vsftpd-2.0.5-confspell.patch
 Patch26: vsftpd-2.0.5-bind_denied.patch
-Patch28: vsftpd-2.0.5-anon_umask.patch
 Patch29: vsftpd-2.0.5-pasv_dot.patch
 Patch30: vsftpd-2.0.5-pam_end.patch
 Patch31: vsftpd-2.0.5-write_race.patch
 Patch32: vsftpd-2.0.5-fix_unique.patch
-Patch33: vsftpd-2.0.5-userlist_log.patch
 Patch34: vsftpd-2.0.5-underscore_uname.patch
 Patch35: vsftpd-2.0.5-uname_size.patch
 Patch36: vsftpd-2.0.5-greedy.patch
+Patch37: vsftpd-2.0.6-userlist_log.patch
 
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
 %if %{tcp_wrappers}
@@ -86,7 +83,6 @@
 %patch11 -p1 -b .nonrootconf
 %patch13 -p1 -b .background
 %patch14 -p1 -b .fds
-%patch15 -p1 -b .kickline
 %patch17 -p1 -b .old-pam
 %patch18 -p1 -b .close-fds
 %patch19 -p1 -b .ipv6
@@ -95,17 +91,15 @@
 %patch22 -p1 -b .manp
 %patch23 -p1 -b .filter
 %patch24 -p1 -b .file_stat
-%patch25 -p1
 %patch26 -p1 -b .bind_denied
-%patch28 -p1 -b .anon_umask
 %patch29 -p1 -b .pasv_dot
 %patch30 -p1 -b .pam_end
 %patch31 -p1 -b .write_race
 %patch32 -p1 -b .fix_unique
-%patch33 -p1 -b .userlist_log
 %patch34 -p1 -b .underscore_uname
 %patch35 -p1 -b .uname_size
 %patch36 -p1 -b .greedy
+%patch37 -p1 -b .userlist_log
 
 %build
 %ifarch s390x
@@ -164,6 +158,10 @@
 %{_var}/ftp
 
 %changelog
+* Fri Feb 22 2008 Martin Nagy <mnagy at redhat.com> - 2.0.6-1
+- rebase for new upstream version
+- remove patches that were fixed in upstream: kickline, confspell, anon_umask
+
 * Mon Feb 11 2008 Martin Nagy <mnagy at redhat.com> - 2.0.5-22
 - rebuild for gcc-4.3
 


--- vsftpd-2.0.1-kickline.patch DELETED ---


--- vsftpd-2.0.5-anon_umask.patch DELETED ---


--- vsftpd-2.0.5-confspell.patch DELETED ---


--- vsftpd-2.0.5-userlist_log.patch DELETED ---




More information about the fedora-extras-commits mailing list