summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRoy Marples <uberlord@gentoo.org>2006-10-14 21:00:05 +0000
committerRoy Marples <uberlord@gentoo.org>2006-10-14 21:00:05 +0000
commitb13c18920e8fd477d2c14d410dd36a7ef6120e6c (patch)
treed4fd7940eb76f7d492dd01166c8d3591e8ca1371 /net-ftp
parentQuiet stopping and punt old version. (diff)
downloadgentoo-2-b13c18920e8fd477d2c14d410dd36a7ef6120e6c.tar.gz
gentoo-2-b13c18920e8fd477d2c14d410dd36a7ef6120e6c.tar.bz2
gentoo-2-b13c18920e8fd477d2c14d410dd36a7ef6120e6c.zip
Quiet stopping and punt old version.
(Portage version: 2.1.2_pre2-r7) (Unsigned Manifest commit)
Diffstat (limited to 'net-ftp')
-rw-r--r--net-ftp/vsftpd/Manifest36
-rw-r--r--net-ftp/vsftpd/files/digest-vsftpd-2.0.3-r11
-rw-r--r--net-ftp/vsftpd/files/vsftpd-2.0.3-gentoo.diff153
-rw-r--r--net-ftp/vsftpd/files/vsftpd.conf.d3
-rw-r--r--net-ftp/vsftpd/files/vsftpd.init.d41
-rw-r--r--net-ftp/vsftpd/vsftpd-2.0.3-r1.ebuild76
6 files changed, 8 insertions, 302 deletions
diff --git a/net-ftp/vsftpd/Manifest b/net-ftp/vsftpd/Manifest
index 8a6406eddb15..b73266e0efb5 100644
--- a/net-ftp/vsftpd/Manifest
+++ b/net-ftp/vsftpd/Manifest
@@ -1,7 +1,3 @@
-AUX vsftpd-2.0.3-gentoo.diff 5598 RMD160 be988bf91b6cbd888b6babe469ca1e58aaa738f7 SHA1 bb220803bc093c153b4ca373e969395cc9b77f0e SHA256 84d59b6332243808876609e0dbaef8b5e07ef2d74716c5a50849a978586da3ac
-MD5 10727329a1de642694a73e3655774015 files/vsftpd-2.0.3-gentoo.diff 5598
-RMD160 be988bf91b6cbd888b6babe469ca1e58aaa738f7 files/vsftpd-2.0.3-gentoo.diff 5598
-SHA256 84d59b6332243808876609e0dbaef8b5e07ef2d74716c5a50849a978586da3ac files/vsftpd-2.0.3-gentoo.diff 5598
AUX vsftpd-2.0.3-gentoo.patch 7128 RMD160 99ef0aee94847405e6185cc95acbc72cba0df0e0 SHA1 4608e2656d83cc17fcef229a8f4b66c803b899d8 SHA256 8f3215d43948364d431312dd4109af09e9a83ebbafb7a1c388f2aefea4df9154
MD5 2008f701278d9e59c755433c8e987606 files/vsftpd-2.0.3-gentoo.patch 7128
RMD160 99ef0aee94847405e6185cc95acbc72cba0df0e0 files/vsftpd-2.0.3-gentoo.patch 7128
@@ -10,18 +6,10 @@ AUX vsftpd.conf 3842 RMD160 2b0971c60f2ae2f9d3136849dff4dcf8ce117d41 SHA1 ebd584
MD5 d0f6c4bc146ade78fdcc3ecc94ffece2 files/vsftpd.conf 3842
RMD160 2b0971c60f2ae2f9d3136849dff4dcf8ce117d41 files/vsftpd.conf 3842
SHA256 08b680a8531ecc8ccd9bf7cd91dc2de0a49105803a6d8fdcbe0f0dd47de8f6e0 files/vsftpd.conf 3842
-AUX vsftpd.conf.d 94 RMD160 6882e38862b4bff82b020e3b9d2a50806cb98760 SHA1 68d55f71772ce80017275a851c046763573561b5 SHA256 42cba53a77d07f6643088c60a1ad6b8acc03e8892f8b3b8e8a40fad34097864b
-MD5 b9603a9d37ef056865406509e3b4ad38 files/vsftpd.conf.d 94
-RMD160 6882e38862b4bff82b020e3b9d2a50806cb98760 files/vsftpd.conf.d 94
-SHA256 42cba53a77d07f6643088c60a1ad6b8acc03e8892f8b3b8e8a40fad34097864b files/vsftpd.conf.d 94
-AUX vsftpd.init 1608 RMD160 c5cf48f2816de5460046d473762d74cae42959d1 SHA1 2581af287138cb68cfcdfdffbbd976e26b3ce633 SHA256 10d6cd1cf3f171f801db5bbd764eb8ceeb6af7fa7f9f7c12fd9c9ed690d35a1e
-MD5 01b1dfe3fbe782f5ea096f68624d33ce files/vsftpd.init 1608
-RMD160 c5cf48f2816de5460046d473762d74cae42959d1 files/vsftpd.init 1608
-SHA256 10d6cd1cf3f171f801db5bbd764eb8ceeb6af7fa7f9f7c12fd9c9ed690d35a1e files/vsftpd.init 1608
-AUX vsftpd.init.d 1038 RMD160 0d084e2cfbe72238d7ce265f7c4e46b59183aa32 SHA1 fef5c29cb089c1334e73d55f4430a728d8675ad8 SHA256 e2b1713e6279053582d5372a7b2b27db7be7ced944ee61f8c2c3be853d6de207
-MD5 b0551ddc57103f1dcca71524691540a0 files/vsftpd.init.d 1038
-RMD160 0d084e2cfbe72238d7ce265f7c4e46b59183aa32 files/vsftpd.init.d 1038
-SHA256 e2b1713e6279053582d5372a7b2b27db7be7ced944ee61f8c2c3be853d6de207 files/vsftpd.init.d 1038
+AUX vsftpd.init 1616 RMD160 e87cc0c5fde4c4ead1048ba1fd31bd11695aa6b0 SHA1 f290f21f230a924363036ef796c7f127543dc5a8 SHA256 03afafab90673060ec13d6b2d5de1d88b5e15ab3ecb6ca005cfe573df53e714a
+MD5 44192c76ed3186baaeb31beb9e8ef290 files/vsftpd.init 1616
+RMD160 e87cc0c5fde4c4ead1048ba1fd31bd11695aa6b0 files/vsftpd.init 1616
+SHA256 03afafab90673060ec13d6b2d5de1d88b5e15ab3ecb6ca005cfe573df53e714a files/vsftpd.init 1616
AUX vsftpd.logrotate 53 RMD160 0fba0639da0d827fc0decfcf9ccd34fc7ad23c68 SHA1 cf18de9f84ad9a44974a7ae0f29562e9a516d5f9 SHA256 b31f4db8e2f8640f83bc38d83444ab784f8fc9a6492f654bb4149e1f566da2f3
MD5 4b9dad8564a6cf38452350a1e5ba5664 files/vsftpd.logrotate 53
RMD160 0fba0639da0d827fc0decfcf9ccd34fc7ad23c68 files/vsftpd.logrotate 53
@@ -30,13 +18,8 @@ AUX vsftpd.xinetd 432 RMD160 6e2b2d0517d0bf8a2a9d7ce42ca2ea4ce73fbca2 SHA1 5325e
MD5 8578d5c3f50e7b090ba023dfa626ec89 files/vsftpd.xinetd 432
RMD160 6e2b2d0517d0bf8a2a9d7ce42ca2ea4ce73fbca2 files/vsftpd.xinetd 432
SHA256 4e68c12108509823c74cd66f833299def48f497a4d660624362d3b4990af828f files/vsftpd.xinetd 432
-DIST vsftpd-2.0.3.tar.gz 153266
DIST vsftpd-2.0.4.tar.gz 154857 RMD160 e8f07c125c0c3a8f0d457b47fd0062d6431c480b SHA256 3bd3d8750460cf724b4589589eb37ab0d398f0c4d3d7492468c66d3617052af6
DIST vsftpd-2.0.5.tar.gz 155985 RMD160 297c383aae9fd90f75d5d6a62b2ed5e54adf25d4 SHA1 9b6a079699aaeb01219665acf203c093f94faef0 SHA256 5462ebf0df2792dde8ea3cf5d87c715200aac388554b3f0a9ace6265edecfa5b
-EBUILD vsftpd-2.0.3-r1.ebuild 2032 RMD160 0aafff8a44214c623b5c11395d95f98ee7c12f93 SHA1 524e287bbcea52fb844869a6157f37e0128e3168 SHA256 0bedc5a1d833f0991360c20e50c1c9016a478ccdaa7b5515ccffd62219fd90b7
-MD5 dc7c446f859492b83b73eb59ee07e560 vsftpd-2.0.3-r1.ebuild 2032
-RMD160 0aafff8a44214c623b5c11395d95f98ee7c12f93 vsftpd-2.0.3-r1.ebuild 2032
-SHA256 0bedc5a1d833f0991360c20e50c1c9016a478ccdaa7b5515ccffd62219fd90b7 vsftpd-2.0.3-r1.ebuild 2032
EBUILD vsftpd-2.0.4-r1.ebuild 2866 RMD160 6e705c94776094aa5c0705bab7d3945e06b96e2c SHA1 a95926077d370760d50ca1b30c287008eb70d524 SHA256 b118ba0297c76bfcfc8dc7f5c49c3f4c2ba9131e1a91d9ec089eced0a9fa1fe9
MD5 e0aa86e4efb7660f393d5fae615e78ed vsftpd-2.0.4-r1.ebuild 2866
RMD160 6e705c94776094aa5c0705bab7d3945e06b96e2c vsftpd-2.0.4-r1.ebuild 2866
@@ -45,17 +28,14 @@ EBUILD vsftpd-2.0.5.ebuild 2875 RMD160 77b5e04a1091e538c15839b4bff6731745c24d78
MD5 ee58027d634fb5f5f3e8e1ba64ce467b vsftpd-2.0.5.ebuild 2875
RMD160 77b5e04a1091e538c15839b4bff6731745c24d78 vsftpd-2.0.5.ebuild 2875
SHA256 5a95002584ddba864e9e518a7097f114e44a0bc779da439d99669407205ba0a5 vsftpd-2.0.5.ebuild 2875
-MISC ChangeLog 10487 RMD160 400b57861c04db0d96b8e2940d6e11216116b2e8 SHA1 7fcf18cc4448b5e36f57bd7a4d0408af199c15e9 SHA256 a42a22b95fe2826891fc54d92b63e3bd4f4925bd561118af1e3771c22641a7b7
-MD5 82846952edd4a8139722c2fb1d8e986d ChangeLog 10487
-RMD160 400b57861c04db0d96b8e2940d6e11216116b2e8 ChangeLog 10487
-SHA256 a42a22b95fe2826891fc54d92b63e3bd4f4925bd561118af1e3771c22641a7b7 ChangeLog 10487
+MISC ChangeLog 10701 RMD160 a0946c5836896373cd08e4762460af61c06c0ace SHA1 32c5b00ac58430dfac2e9c9ee472236e324834f7 SHA256 33c8481747e1509abea03648213278079bbc746739973581360ec723155db1a8
+MD5 ae883dc991279653f5ff45b22184aa09 ChangeLog 10701
+RMD160 a0946c5836896373cd08e4762460af61c06c0ace ChangeLog 10701
+SHA256 33c8481747e1509abea03648213278079bbc746739973581360ec723155db1a8 ChangeLog 10701
MISC metadata.xml 344 RMD160 eced9ee76c578ea2a2e96bc811ca610a6f40dbe4 SHA1 0cc8df9a4f8096179966d4c10b45715dcfdc600b SHA256 7737cc6af0c310b6f7aedd541391f1546f3dca50a900f6a49877d04a470ec6f0
MD5 0451b23327c004752edf415e25931d07 metadata.xml 344
RMD160 eced9ee76c578ea2a2e96bc811ca610a6f40dbe4 metadata.xml 344
SHA256 7737cc6af0c310b6f7aedd541391f1546f3dca50a900f6a49877d04a470ec6f0 metadata.xml 344
-MD5 c3af0a9f9ed1ea8eb162da439b88bf78 files/digest-vsftpd-2.0.3-r1 64
-RMD160 a0800f4e877cb898356b9ab496753ad9fb89b538 files/digest-vsftpd-2.0.3-r1 64
-SHA256 00a8893ff427b890086c6a93d5267aef2766ca3feee62ada94598477790c6843 files/digest-vsftpd-2.0.3-r1 64
MD5 74f9cfe6a45389167b2aeb6b2496a30d files/digest-vsftpd-2.0.4-r1 238
RMD160 74295341cd92a8685183f6be3ac904d1e9ed23f6 files/digest-vsftpd-2.0.4-r1 238
SHA256 e4fe70eed636813b638d48e7fa1d1974cd00ef6d27c0e149b0e22186c4631109 files/digest-vsftpd-2.0.4-r1 238
diff --git a/net-ftp/vsftpd/files/digest-vsftpd-2.0.3-r1 b/net-ftp/vsftpd/files/digest-vsftpd-2.0.3-r1
deleted file mode 100644
index 24cabb401608..000000000000
--- a/net-ftp/vsftpd/files/digest-vsftpd-2.0.3-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 74936cbd8e8251deb1cd99c5fb18b6f8 vsftpd-2.0.3.tar.gz 153266
diff --git a/net-ftp/vsftpd/files/vsftpd-2.0.3-gentoo.diff b/net-ftp/vsftpd/files/vsftpd-2.0.3-gentoo.diff
deleted file mode 100644
index 4183cc1d24cb..000000000000
--- a/net-ftp/vsftpd/files/vsftpd-2.0.3-gentoo.diff
+++ /dev/null
@@ -1,153 +0,0 @@
-diff --unified defs.h defs.h
---- defs.h 2004-06-04 16:37:29.000000000 +0200
-+++ defs.h 2004-09-24 11:36:16.443227600 +0200
-@@ -1,7 +1,7 @@
- #ifndef VSF_DEFS_H
- #define VSF_DEFS_H
-
--#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd.conf"
-+#define VSFTP_DEFAULT_CONFIG "/etc/vsftpd/vsftpd.conf"
-
- #define VSFTP_COMMAND_FD 0
-
---- tunables.c.orig 2005-06-08 11:29:01.261176985 +0100
-+++ tunables.c 2005-06-08 11:30:33.521084952 +0100
-@@ -89,7 +89,7 @@
- unsigned int tunable_max_per_ip = 0;
- unsigned int tunable_trans_chunk_size = 0;
-
--const char* tunable_secure_chroot_dir = "/usr/share/empty";
-+const char* tunable_secure_chroot_dir = "/usr/share/vsftpd/empty";
- const char* tunable_ftp_username = "ftp";
- const char* tunable_chown_username = "root";
- const char* tunable_xferlog_file = "/var/log/xferlog";
-@@ -97,11 +97,11 @@
- const char* tunable_message_file = ".message";
- const char* tunable_nopriv_user = "nobody";
- const char* tunable_ftpd_banner = 0;
--const char* tunable_banned_email_file = "/etc/vsftpd.banned_emails";
--const char* tunable_chroot_list_file = "/etc/vsftpd.chroot_list";
-+const char* tunable_banned_email_file = "/etc/vsftpd/banned_emails";
-+const char* tunable_chroot_list_file = "/etc/vsftpd/chroot_list";
- const char* tunable_pam_service_name = "ftp";
- const char* tunable_guest_username = "ftp";
--const char* tunable_userlist_file = "/etc/vsftpd.user_list";
-+const char* tunable_userlist_file = "/etc/vsftpd/user_list";
- const char* tunable_anon_root = 0;
- const char* tunable_local_root = 0;
- const char* tunable_banner_file = 0;
-@@ -113,7 +113,7 @@
- const char* tunable_hide_file = 0;
- const char* tunable_deny_file = 0;
- const char* tunable_user_sub_token = 0;
--const char* tunable_email_password_file = "/etc/vsftpd.email_passwords";
-+const char* tunable_email_password_file = "/etc/vsftpd/email_passwords";
- const char* tunable_rsa_cert_file = "/usr/share/ssl/certs/vsftpd.pem";
- const char* tunable_dsa_cert_file = 0;
- const char* tunable_ssl_ciphers = "DES-CBC3-SHA";
---- vsftpd.8.orig 2005-06-08 12:12:51.753585388 +0100
-+++ vsftpd.8 2005-06-08 12:13:21.411085181 +0100
-@@ -21,7 +21,7 @@
- recommended. It is activated by setting
- .Pa listen=YES
- in
--.Pa /etc/vsftpd.conf .
-+.Pa /etc/vsftpd/vsftpd.conf .
- Direct execution of the
- .Nm vsftpd
- binary will then launch the FTP service ready for immediate client connections.
-@@ -29,6 +29,6 @@
- An optional
- .Op configuration file
- may be given on the command line. The default configuration file is
--.Pa /etc/vsftpd.conf .
-+.Pa /etc/vsftpd/vsftpd.conf .
- .Sh SEE ALSO
- .Xr vsftpd.conf 5
---- vsftpd.conf.5.orig 2005-06-08 12:13:29.831523597 +0100
-+++ vsftpd.conf.5 2005-06-08 12:15:04.012059074 +0100
-@@ -4,7 +4,7 @@
- .SH DESCRIPTION
- vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By
- default, vsftpd looks for this file at the location
--.BR /etc/vsftpd.conf .
-+.BR /etc/vsftpd/vsftpd.conf .
- However, you may override this by specifying a command line argument to
- vsftpd. The command line argument is the pathname of the configuration file
- for vsftpd. This behaviour is useful because you may wish to use an advanced
-@@ -136,7 +136,7 @@
- different if chroot_local_user is set to YES. In this case, the list becomes
- a list of users which are NOT to be placed in a chroot() jail.
- By default, the file containing this list is
--/etc/vsftpd.chroot_list, but you may override this with the
-+/etc/vsftpd/chroot_list, but you may override this with the
- .BR chroot_list_file
- setting.
-
-@@ -164,7 +164,7 @@
- .B deny_email_enable
- If activated, you may provide a list of anonymous password e-mail responses
- which cause login to be denied. By default, the file containing this list is
--/etc/vsftpd.banned_emails, but you may override this with the
-+/etc/vsftpd/banned_emails, but you may override this with the
- .BR banned_email_file
- setting.
-
-@@ -371,7 +371,7 @@
- file specified by the
- .BR email_password_file
- setting. The file format is one password per line, no extra whitespace. The
--default filename is /etc/vsftpd.email_passwords.
-+default filename is /etc/vsftpd/email_passwords.
-
- Default: NO
- .TP
-@@ -651,7 +651,7 @@
- .BR deny_email_enable
- is enabled.
-
--Default: /etc/vsftpd.banned_emails
-+Default: /etc/vsftpd/banned_emails
- .TP
- .B banner_file
- This option is the name of a file containing text to display when someone
-@@ -680,7 +680,7 @@
- is enabled, then the list file becomes a list of users to NOT place in a
- chroot() jail.
-
--Default: /etc/vsftpd.chroot_list
-+Default: /etc/vsftpd/chroot_list
- .TP
- .B cmds_allowed
- This options specifies a comma separated list of allowed FTP commands (post
-@@ -732,7 +732,7 @@
- .BR secure_email_list_enable
- setting.
-
--Default: /etc/vsftpd.email_passwords
-+Default: /etc/vsftpd/email_passwords
- .TP
- .B ftp_username
- This is the name of the user we use for handling anonymous FTP. The home
-@@ -852,10 +852,10 @@
- with an example. If you set
- .BR user_config_dir
- to be
--.BR /etc/vsftpd_user_conf
-+.BR /etc/vsftpd/user_conf
- and then log on as the user "chris", then vsftpd will apply the settings in
- the file
--.BR /etc/vsftpd_user_conf/chris
-+.BR /etc/vsftpd/user_conf/chris
- for the duration of the session. The format of this file is as detailed in
- this manual page! PLEASE NOTE that not all settings are effective on a
- per-user basis. For example, many settings only prior to the user's session
-@@ -891,7 +891,7 @@
- .BR userlist_enable
- option is active.
-
--Default: /etc/vsftpd.user_list
-+Default: /etc/vsftpd/user_list
- .TP
- .B vsftpd_log_file
- This option is the name of the file to which we write the vsftpd style
diff --git a/net-ftp/vsftpd/files/vsftpd.conf.d b/net-ftp/vsftpd/files/vsftpd.conf.d
deleted file mode 100644
index be6638239a47..000000000000
--- a/net-ftp/vsftpd/files/vsftpd.conf.d
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/conf.d/vsftpd: config file for /etc/init.d/vsftpd
-
-VSFTPD_CONF=/etc/vsftpd/vsftpd.conf
diff --git a/net-ftp/vsftpd/files/vsftpd.init.d b/net-ftp/vsftpd/files/vsftpd.init.d
deleted file mode 100644
index a6cb65d20b6e..000000000000
--- a/net-ftp/vsftpd/files/vsftpd.init.d
+++ /dev/null
@@ -1,41 +0,0 @@
-#!/sbin/runscript
-# Copyright 2003-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/files/vsftpd.init.d,v 1.6 2005/08/04 10:40:15 uberlord Exp $
-
-depend() {
- need net
- use dns logger
-}
-
-checkconfig() {
- if [[ ! -e ${VSFTPD_CONF} ]] ; then
- eerror "Please setup ${VSFTPD_CONF} before starting vsftpd"
- eerror "There are sample configurations in /usr/share/doc/vsftpd"
- return 1
- fi
-
- if grep -q "^background=YES" ${VSFTPD_CONF} ; then
- local c=$( grep -c "^\(listen\|listen_ipv6\)=YES" "${VSFTPD_CONF}" )
- [[ ${c} == "1" ]] && return 0
- fi
-
- eerror "${VSFTPD_CONF} must contain background=YES and either"
- eerror "listen=YES or listen_ipv6=YES (but not both)"
- eerror "in order to start vsftpd from /etc/init.d/vsftpd"
- return 1
-}
-
-start() {
- checkconfig || return 1
- ebegin "Starting vsftpd"
- start-stop-daemon --start \
- --exec /usr/sbin/vsftpd -- ${VSFTPD_CONF}
- eend $?
-}
-
-stop() {
- ebegin "Stopping vsftpd"
- killall vsftpd
- eend $?
-}
diff --git a/net-ftp/vsftpd/vsftpd-2.0.3-r1.ebuild b/net-ftp/vsftpd/vsftpd-2.0.3-r1.ebuild
deleted file mode 100644
index 6cc1c15e0464..000000000000
--- a/net-ftp/vsftpd/vsftpd-2.0.3-r1.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-ftp/vsftpd/vsftpd-2.0.3-r1.ebuild,v 1.10 2005/10/02 23:02:59 matsuu Exp $
-
-inherit flag-o-matic eutils
-
-DESCRIPTION="Very Secure FTP Daemon written with speed, size and security in mind"
-HOMEPAGE="http://vsftpd.beasts.org/"
-SRC_URI="ftp://vsftpd.beasts.org/users/cevans/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 ia64 ppc ppc64 s390 sh sparc x86"
-IUSE="pam tcpd ssl selinux xinetd"
-
-DEPEND="pam? ( || ( virtual/pam sys-libs/pam ) )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.7d )"
-RDEPEND="${DEPEND}
- net-ftp/ftpbase
- selinux? ( sec-policy/selinux-ftpd )
- xinetd? ( sys-apps/xinetd )"
-
-src_unpack() {
- unpack "${A}" || die
- cd "${S}" || die
-
- use tcpd && echo "#define VSF_BUILD_TCPWRAPPERS" >> builddefs.h
- use ssl && echo "#define VSF_BUILD_SSL" >> builddefs.h
- use pam || echo "#undef VSF_BUILD_PAM" >> builddefs.h
-
- epatch "${FILESDIR}/vsftpd-2.0.3-gentoo.diff"
-}
-
-src_compile() {
- emake CFLAGS="${CFLAGS}" || die
-}
-
-src_install() {
- into /usr
- doman vsftpd.conf.5 vsftpd.8
- dosbin vsftpd
-
- dodoc AUDIT BENCHMARKS BUGS Changelog FAQ INSTALL \
- LICENSE README README.security REWARD SIZE \
- SPEED TODO TUNING
- newdoc "${FILESDIR}/vsftpd.conf" vsftpd.conf.example
-
- docinto security
- dodoc SECURITY/*
-
- insinto "/usr/share/doc/${PF}/examples"
- doins -r EXAMPLE/*
-
- insinto /etc/vsftpd
- newins "${FILESDIR}/vsftpd.conf" vsftpd.conf.example
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/vsftpd.xinetd" vsftpd
- fi
-
- newconfd "${FILESDIR}/vsftpd.conf.d" vsftpd
- newinitd "${FILESDIR}/vsftpd.init.d" vsftpd
-
- keepdir /usr/share/vsftpd/empty
-}
-
-pkg_preinst() {
- # If we use xinetd, then we comment out background=YES and listen=YES
- # so that our default config works under xinetd - fixes #78347
- if use xinetd ; then
- sed -i '/\(background=YES\|listen=YES\)/s/^/#/g' \
- ${IMAGE}/etc/vsftpd/vsftpd.conf.example
- fi
-}