summaryrefslogtreecommitdiff
path: root/net/vsftpd
diff options
context:
space:
mode:
authorwiz <wiz>2006-01-13 18:12:46 +0000
committerwiz <wiz>2006-01-13 18:12:46 +0000
commit656dccf8c6a658284febce306afc8240149047d1 (patch)
tree93f0bfe7beed7b89f58b04379072d3ffb592da03 /net/vsftpd
parent518f60262a30c366e19bf7b6f70dc3c4b50cdcc0 (diff)
downloadpkgsrc-656dccf8c6a658284febce306afc8240149047d1.tar.gz
Update to 2.0.4, based on 2.0.1 update from Ove Soerensen in PR 26811.
Add ssl (default off) and tcpwrappers (default on) options. Changes: - Improve logging (log deletes, renames, chmods, etc. as requested by users). - Add no_log_lock to work around Solaris / Veritas locking hangs. - Add EPRT, EPSV, PASV and TVFS to FEAT response. - Implement use of MDTM to set timestamps. - Recognize FEAT prior to login. - Add OpenSSL (AUTH TLS / SSL) support for encrypted control and data connections! Hurrah. - Increase max size of .message files to 4000 characters, thanks to Eric Pancer for the report. - Add easy builddefs.h ability to disable PAM builds even when PAM is installed. - Report vsftpd version in STAT output. - Add REFS file. - Change parent<->child socket comms from DGRAM to STREAM for increased reliability. The main benefit is should the parent be killed (or crash out) then the child won't block on a read() that will never return. - Make str_reserve reserve space for the trailing zero as well, so we don't cause a reallocation if we exactly fill the buffer. - Optimize the sending of strings over the parent<->child comms links. - Improve the build system so tcp_wrappers, PAM and OpenSSL can be forcibly compiled out. - Fix vsftpd.conf.5 typos, thanks to Dmitry V. Levin - If trans_chunk_size is between 1 and 4096, use 4096 rather than ignoring totally. Thanks to Brad - Lose Makefile.sun and README.solaris special cases. - Add SSL / TLS info to SECURITY texts. - Add README.ssl - Add documentation for new SSL options to vsftpd.conf.5. - Add support for CWD ~ (and in general support ~ at start of any filename). Also support stuff like ~chris/pics, if tilde_user_enable=YES is set. Note that all of this is for very very broken clients :-( - Fix compile warnings. - Update INSTALL with (recent) OS X as a working platform. At this point: v2.0.0 released! =============================== - Add -lcrypto for the SSL build; needed for some systems! Thanks to Nelson Chang - Oops; fix session bale out if an empty length password is given. - Fix build on Fedora Core 2 (-lcap cannot seem to find /lib/libcap.so). - Fix vsftpd.conf.5 man page error in "ssl_sslv3", thanks to Etienne Chevillard - Clarify licensing: I allow linking of my GPL software with the OpenSSL libraries. Thanks to Jonas Bofjall - Add COPYRIGHT. - Fix build on OpenBSD, FreeBSD, probably NetBSD too (they aren't SuSv2 compliant; timezone should be a variable not a function). - Fix build where PAM build is enabled but PAM headers are missing. - Fix build on RHEL3 (remove errant include from twoprocess.c). At this point: v2.0.1 released! =============================== - Fix FAQ typo, thanks to Jose Santiago Oyervides Gonzalez - Emit data transfer status messages (success / failure) after flushing and waiting for the full data transfer to reach the client. This should help work around buggy FTP clients such as FlashFXP, which is known to truncate files incorrectly. (v2.0.2pre1) - Make str_empty actually allocate an empty string. - Change the ASCII receive code to ONLY rip out \r if it is just before a \n; someone finally complained about this. (v2.0.2pre2) - Enable AIX Large File Support #define from Tomas gren - Add a couple of FAQ entries. - Fix time delta code areas to cope with negative deltas, which will occur if the clock is adjusted backwards. Thanks to Andrew Anderson for a great report. - Fix "errno" checks to be robust in multiple places; previously, calls to failing library calls could be made inbetween the original library call and the "errno" reads. Thanks to Andrew Anderson for a great report. - Make bandwidth limiter work with SSL data connections. (v2.0.2pre3) - Note that the SSL / bandwidth limiter bug fixed a much more serious bug: SSL data connection dropouts after data_connection_timeout seconds. - Typo fixes. At this point: v2.0.2 released! (need to get the SSL dropout fix out) ===================================================================== - Document what regex expressions are supported in the man page. - New settings rsa_private_key_file and dsa_private_key_file to allow separate files for the certificates and private keys. - Initial, simple fix for timed out processes not exiting when SSL is in use. Better fix (which reports timeout to client properly) to follow. - Add which setsockopt option failed to die("setsockopt") calls. - Fix when running on recent OpenBSDs - OpenBSD change broke vsftpd. Lower linger timeout from INT_MAX to 32767 (SHORT_MAX). Reported by Ewoud van der Vliet and Ed Vazquez (v2.0.3pre1) - Fix error with IPv4 connections to IPv6 listeners and PORT type data connections when connect_from_port_20 is set. RedHat bugzilla 134541. Reported by Joe Orton, Radek Vokal and Andreas Kupfer - Remove vsf_sysutil_sockaddr_same_family (unused). - Support protocol 1 (IPv4) in EPRT. - Add ssl.c to AUDIT. - Allow config file to use "ssl_ciphers=" to use default OpenSSL cipher list. - Allow "EPSV 1" to mean IPv4 EPSV. - Report dummy IP but correct port with IPv6 / PASV. - Handle SSL_WANT_READ and SSL_WANT_WRITE retries in SSL_read and SSL_write; fixes SSL upload failures when data timeouts are in use with some clients. Specifically, I used the test case FileZilla 2.2.12a on Windows XP. Reported by Lee Lawrence (using CuteFTP and BackupEdge) and Christian DELAIR (using lftp, FileZilla and SmartFTP). Thanks to these two people for valuable help. (v2.0.3pre2) - Implicitly disable connect_from_port_20 and chown_uploads when a non-root user is using run_as_launching_user. - Add force_anon_logins_ssl and force_anon_data_ssl for a fully SSL secure anonymous-only solution (useful when you don't have root access and a range of acceptable anonymous passwords as credentials). - Use SSL BIO callbacks to fix data connection timeout checks; the checks weren't all occurring promply. At this point: v2.0.3 released! (need to get about three imporant fixes out) ============================================================================ - Add explicit "This FTP server does not allow anonymous logins" message. - Add paranoid checks to sysutil.c for large values / lengths. - Fix incorrect comment about ASCII and SIZE in the vsftpd.conf example. - Load per-IP config files earlier; allows more settings to be tuned on a per-IP level. Suggested by Reber Tobias - Fix MDTM on non-existant files. Reported by Ken A - {} regex fix so that {*} correctly matches everything. Reported by Tom Van de Wiele - Add "mdtm_write" option to disable MDTM being able to set file timestamps. - Fix HPUX build, thanks to Kevin Vajk - Add optional file locking support via lock_upload_files (default on). - Apply LDFLAGS patch from Mads Martin Joergensen - Add pasv_addr_resolve option to allow pasv_address to get DNS resolved once at startup. - Apply patch to fix timezone issues (caused by chroot() interacting badly with newer glibc versions). Thanks to Dmitry V. Levin and Mads Martin Joergensen At this point: v2.0.4 released! ===============================
Diffstat (limited to 'net/vsftpd')
-rw-r--r--net/vsftpd/Makefile19
-rw-r--r--net/vsftpd/PLIST8
-rw-r--r--net/vsftpd/distinfo17
-rw-r--r--net/vsftpd/options.mk30
-rw-r--r--net/vsftpd/patches/patch-ac10
-rw-r--r--net/vsftpd/patches/patch-ad8
-rw-r--r--net/vsftpd/patches/patch-ae8
-rw-r--r--net/vsftpd/patches/patch-af31
-rw-r--r--net/vsftpd/patches/patch-ag13
9 files changed, 81 insertions, 63 deletions
diff --git a/net/vsftpd/Makefile b/net/vsftpd/Makefile
index d674f07e764..366e88c10f0 100644
--- a/net/vsftpd/Makefile
+++ b/net/vsftpd/Makefile
@@ -1,8 +1,7 @@
-# $NetBSD: Makefile,v 1.18 2006/01/08 05:07:05 joerg Exp $
+# $NetBSD: Makefile,v 1.19 2006/01/13 18:12:46 wiz Exp $
#
-DISTNAME= vsftpd-1.2.2
-PKGREVISION= 2
+DISTNAME= vsftpd-2.0.4
CATEGORIES= net
MASTER_SITES= ftp://vsftpd.beasts.org/users/cevans/
@@ -10,7 +9,6 @@ MAINTAINER= tech-pkg@NetBSD.org
HOMEPAGE= http://vsftpd.beasts.org/
COMMENT= FTP server that aims to be very secure
-
PKG_SYSCONFSUBDIR= vsftpd
BUILD_TARGET= vsftpd
@@ -32,17 +30,13 @@ OWN_DIRS= ${VARBASE}/chroot/vsftpd
INSTALLATION_DIRS= libexec man/man5 man/man8
-# XXX: This package doesn't work on non-IPv6 enabled operating systems.
-#
-BUILD_DEFS+= USE_INET6
-
-.include "../../security/tcp_wrappers/buildlink3.mk"
-
SUBST_CLASSES+= paths
SUBST_FILES.paths= vsftpd.8 vsftpd.conf.5 vsftpd.conf
SUBST_SED.paths+= -e 's,@PKG_SYSCONFDIR@,${PKG_SYSCONFDIR},g'
SUBST_STAGE.paths= post-patch
+.include "options.mk"
+
do-install:
${INSTALL_PROGRAM} ${WRKSRC}/vsftpd ${PREFIX}/libexec
${INSTALL_MAN} ${WRKSRC}/vsftpd.8 ${PREFIX}/man/man8
@@ -50,6 +44,9 @@ do-install:
${INSTALL_DATA_DIR} ${EGDIR}
${INSTALL_DATA} ${WRKSRC}/vsftpd.conf ${EGDIR}/vsftpd.conf.default
${INSTALL_DATA_DIR} ${DOCDIR}
- cd ${WRKSRC} && ${INSTALL_DATA} FAQ INSTALL README TUNING ${DOCDIR}
+ ${INSTALL_DATA_DIR} ${DOCDIR}/SECURITY
+ cd ${WRKSRC} && ${INSTALL_DATA} FAQ INSTALL README README.ssl \
+ TUNING ${DOCDIR}
+ ${INSTALL_DATA} ${WRKSRC}/SECURITY/* ${DOCDIR}/SECURITY
.include "../../mk/bsd.pkg.mk"
diff --git a/net/vsftpd/PLIST b/net/vsftpd/PLIST
index d9d33eaf34a..d81ec55c1e9 100644
--- a/net/vsftpd/PLIST
+++ b/net/vsftpd/PLIST
@@ -1,12 +1,18 @@
-@comment $NetBSD: PLIST,v 1.5 2005/05/02 20:34:04 reed Exp $
+@comment $NetBSD: PLIST,v 1.6 2006/01/13 18:12:46 wiz Exp $
libexec/vsftpd
man/man5/vsftpd.conf.5
man/man8/vsftpd.8
share/doc/vsftpd/FAQ
share/doc/vsftpd/INSTALL
share/doc/vsftpd/README
+share/doc/vsftpd/README.ssl
+share/doc/vsftpd/SECURITY/DESIGN
+share/doc/vsftpd/SECURITY/IMPLEMENTATION
+share/doc/vsftpd/SECURITY/OVERVIEW
+share/doc/vsftpd/SECURITY/TRUST
share/doc/vsftpd/TUNING
share/examples/rc.d/vsftpd
share/examples/vsftpd/vsftpd.conf.default
@dirrm share/examples/vsftpd
+@dirrm share/doc/vsftpd/SECURITY
@dirrm share/doc/vsftpd
diff --git a/net/vsftpd/distinfo b/net/vsftpd/distinfo
index bd55ba0e21a..23f0382e338 100644
--- a/net/vsftpd/distinfo
+++ b/net/vsftpd/distinfo
@@ -1,12 +1,11 @@
-$NetBSD: distinfo,v 1.7 2005/02/24 12:14:06 agc Exp $
+$NetBSD: distinfo,v 1.8 2006/01/13 18:12:46 wiz Exp $
-SHA1 (vsftpd-1.2.2.tar.gz) = 02ba37eb26021bb5650d78541072b210f8d3937e
-RMD160 (vsftpd-1.2.2.tar.gz) = 7c2a033ccc7f651200abff6f57cb34f8e8ee1ec9
-Size (vsftpd-1.2.2.tar.gz) = 136669 bytes
+SHA1 (vsftpd-2.0.4.tar.gz) = 6ffbcc08a91300664d527b3ac7c515421d5cd764
+RMD160 (vsftpd-2.0.4.tar.gz) = e8f07c125c0c3a8f0d457b47fd0062d6431c480b
+Size (vsftpd-2.0.4.tar.gz) = 154857 bytes
SHA1 (patch-aa) = 7e42db098d0d2261d5f02b36f7cba4ec6d91c6a0
SHA1 (patch-ab) = 18431ae27f53270ad4c19b0530e55348397fe143
-SHA1 (patch-ac) = 46ff47e7d8b510ccc89905726e4a63a18d678318
-SHA1 (patch-ad) = d6bec600b2833acdacecd33d7d52b5ac0d918d6c
-SHA1 (patch-ae) = 993ccc36055d3c4b18534a9db2446e317c2614c2
-SHA1 (patch-af) = b9c86b53568a9a4ea1f9f3f63c086e1dc4bc8a2d
-SHA1 (patch-ag) = d780ab4fef3e2997d4e57c4dbb3e64be8d6768df
+SHA1 (patch-ac) = 49269d863fd232d1e78cda039ae1a67368acfe1e
+SHA1 (patch-ad) = dd22f355216685fe0089addc5b1acf3b11490b06
+SHA1 (patch-ae) = 373edb952206871b0b5c3e06fd5b90e25000f284
+SHA1 (patch-af) = 895496296cfa867653f05c6f475fd5d69f21811b
diff --git a/net/vsftpd/options.mk b/net/vsftpd/options.mk
new file mode 100644
index 00000000000..8ccddc62e0f
--- /dev/null
+++ b/net/vsftpd/options.mk
@@ -0,0 +1,30 @@
+# $NetBSD: options.mk,v 1.1 2006/01/13 18:12:46 wiz Exp $
+
+PKG_OPTIONS_VAR= PKG_OPTIONS.vsftpd
+PKG_SUPPORTED_OPTIONS= inet6 ssl tcpwrappers
+PKG_SUGGESTED_OPTIONS= inet6 tcpwrappers
+
+.include "../../mk/bsd.options.mk"
+
+.if !empty(PKG_OPTIONS:Minet6)
+CONFIGURE_ARGS+= --enable-ipv6
+.else
+BROKEN= Needs ipv6 option enabled.
+.endif
+
+.if !empty(PKG_OPTIONS:Mssl)
+.include "../../security/openssl/buildlink3.mk"
+SUBST_CLASSES+= ssl
+SUBST_FILES.ssl= builddefs.h tunables.c vsftpd.conf.5
+SUBST_SED.ssl+= -e 's,undef VSF_BUILD_SSL,define VSF_BUILD_SSL,g'
+SUBST_SED.ssl+= -e 's,/usr/share/ssl/certs/vsftpd.pem,${SSLCERTS}/vsftpd.pem,g'
+SUBST_STAGE.ssl= pre-configure
+.endif
+
+.if !empty(PKG_OPTIONS:Mtcpwrappers)
+.include "../../security/tcp_wrappers/buildlink3.mk"
+SUBST_CLASSES+= tcpwrappers
+SUBST_FILES.ssl= builddefs.h
+SUBST_SED.ssl+= -e 's,undef VSF_BUILD_TCPWRAPPERS,define VSF_BUILD_TCPWRAPPERS,g'
+SUBST_STAGE.ssl= pre-configure
+.endif
diff --git a/net/vsftpd/patches/patch-ac b/net/vsftpd/patches/patch-ac
index 4949d741a96..8be96b06f0b 100644
--- a/net/vsftpd/patches/patch-ac
+++ b/net/vsftpd/patches/patch-ac
@@ -1,14 +1,14 @@
-$NetBSD: patch-ac,v 1.2 2003/05/29 20:08:42 salo Exp $
+$NetBSD: patch-ac,v 1.3 2006/01/13 18:12:46 wiz Exp $
---- vsftpd.conf.orig 2003-01-21 02:15:34.000000000 +0100
-+++ vsftpd.conf 2003-05-29 20:19:35.000000000 +0200
+--- vsftpd.conf.orig 2005-05-21 00:52:54.000000000 +0200
++++ vsftpd.conf
@@ -1,4 +1,4 @@
-# Example config file /etc/vsftpd.conf
+# Example config file @PKG_SYSCONFDIR@/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
-@@ -88,14 +88,14 @@
+@@ -86,14 +86,14 @@ connect_from_port_20=YES
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
@@ -25,7 +25,7 @@ $NetBSD: patch-ac,v 1.2 2003/05/29 20:08:42 salo Exp $
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
-@@ -103,3 +103,11 @@
+@@ -101,3 +101,11 @@ connect_from_port_20=YES
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
diff --git a/net/vsftpd/patches/patch-ad b/net/vsftpd/patches/patch-ad
index 66b8ffb0926..fe010d96a15 100644
--- a/net/vsftpd/patches/patch-ad
+++ b/net/vsftpd/patches/patch-ad
@@ -1,8 +1,8 @@
-$NetBSD: patch-ad,v 1.2 2003/05/29 20:08:42 salo Exp $
+$NetBSD: patch-ad,v 1.3 2006/01/13 18:12:46 wiz Exp $
---- tunables.c.orig 2003-05-28 00:30:06.000000000 +0200
-+++ tunables.c 2003-05-29 19:39:20.000000000 +0200
-@@ -76,19 +76,19 @@
+--- tunables.c.orig 2006-01-07 20:32:44.000000000 +0100
++++ tunables.c
+@@ -92,19 +92,19 @@ unsigned int tunable_file_open_mode = 06
unsigned int tunable_max_per_ip = 0;
unsigned int tunable_trans_chunk_size = 0;
diff --git a/net/vsftpd/patches/patch-ae b/net/vsftpd/patches/patch-ae
index 7f1cc5171c6..a85d8941173 100644
--- a/net/vsftpd/patches/patch-ae
+++ b/net/vsftpd/patches/patch-ae
@@ -1,8 +1,8 @@
-$NetBSD: patch-ae,v 1.3 2004/01/01 04:39:22 salo Exp $
+$NetBSD: patch-ae,v 1.4 2006/01/13 18:12:46 wiz Exp $
--- vsftpd.8.orig 2003-08-29 00:34:54.000000000 +0200
-+++ vsftpd.8 2004-01-01 05:30:02.000000000 +0100
-@@ -21,7 +21,7 @@
++++ vsftpd.8
+@@ -21,7 +21,7 @@ itself will listen on the network. This
recommended. It is activated by setting
.Pa listen=YES
in
@@ -11,7 +11,7 @@ $NetBSD: patch-ae,v 1.3 2004/01/01 04:39:22 salo Exp $
Direct execution of the
.Nm vsftpd
binary will then launch the FTP service ready for immediate client connections.
-@@ -29,6 +29,6 @@
+@@ -29,6 +29,6 @@ binary will then launch the FTP service
An optional
.Op configuration file
may be given on the command line. The default configuration file is
diff --git a/net/vsftpd/patches/patch-af b/net/vsftpd/patches/patch-af
index e4738214445..8cd53a2bbd4 100644
--- a/net/vsftpd/patches/patch-af
+++ b/net/vsftpd/patches/patch-af
@@ -1,8 +1,7 @@
-$NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
-
---- vsftpd.conf.5.orig 2003-11-12 02:06:25.000000000 +0100
-+++ vsftpd.conf.5 2004-01-01 05:19:28.000000000 +0100
-@@ -4,7 +4,7 @@
+$NetBSD: patch-af,v 1.4 2006/01/13 18:12:46 wiz Exp $
+--- vsftpd.conf.5.orig 2006-01-07 20:35:50.000000000 +0100
++++ vsftpd.conf.5
+@@ -4,7 +4,7 @@ vsftpd.conf \- config file for vsftpd
.SH DESCRIPTION
vsftpd.conf may be used to control various aspects of vsftpd's behaviour. By
default, vsftpd looks for this file at the location
@@ -11,7 +10,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
However, you may override this by specifying a command line argument to
vsftpd. The command line argument is the pathname of the configuration file
for vsftpd. This behaviour is useful because you may wish to use an advanced
-@@ -128,7 +128,7 @@
+@@ -136,7 +136,7 @@ chroot() jail in their home directory up
different if chroot_local_user is set to YES. In this case, the list becomes
a list of users which are NOT to be placed in a chroot() jail.
By default, the file containing this list is
@@ -20,7 +19,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
.BR chroot_list_file
setting.
-@@ -156,7 +156,7 @@
+@@ -164,7 +164,7 @@ Default: NO (but the sample config file
.B deny_email_enable
If activated, you may provide a list of anonymous password e-mail responses
which cause login to be denied. By default, the file containing this list is
@@ -29,7 +28,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
.BR banned_email_file
setting.
-@@ -306,7 +306,7 @@
+@@ -392,7 +392,7 @@ anonymous logins are prevented unless th
file specified by the
.BR email_password_file
setting. The file format is one password per line, no extra whitespace. The
@@ -38,7 +37,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
Default: NO
.TP
-@@ -541,7 +541,7 @@
+@@ -672,7 +672,7 @@ passwords which are not permitted. This
.BR deny_email_enable
is enabled.
@@ -47,7 +46,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
.TP
.B banner_file
This option is the name of a file containing text to display when someone
-@@ -570,7 +570,7 @@
+@@ -701,7 +701,7 @@ is enabled. If the option
is enabled, then the list file becomes a list of users to NOT place in a
chroot() jail.
@@ -56,7 +55,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
.TP
.B cmds_allowed
This options specifies a comma separated list of allowed FTP commands (post
-@@ -606,7 +606,7 @@
+@@ -753,7 +753,7 @@ This option can be used to provide an al
.BR secure_email_list_enable
setting.
@@ -65,16 +64,16 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
.TP
.B ftp_username
This is the name of the user we use for handling anonymous FTP. The home
-@@ -692,7 +692,7 @@
+@@ -858,7 +858,7 @@ This option should be the name of a dire
directory should not be writable by the ftp user. This directory is used
as a secure chroot() jail at times vsftpd does not require filesystem access.
-Default: /usr/share/empty
+Default: /var/chroot/vsftpd
.TP
- .B user_config_dir
- This powerful option allows the override of any config option specified in
-@@ -700,10 +700,10 @@
+ .B ssl_ciphers
+ This option can be used to select which SSL ciphers vsftpd will allow for
+@@ -876,10 +876,10 @@ the manual page, on a per-user basis. Us
with an example. If you set
.BR user_config_dir
to be
@@ -87,7 +86,7 @@ $NetBSD: patch-af,v 1.3 2004/01/01 04:39:22 salo Exp $
for the duration of the session. The format of this file is as detailed in
this manual page! PLEASE NOTE that not all settings are effective on a
per-user basis. For example, many settings only prior to the user's session
-@@ -739,7 +739,7 @@
+@@ -915,7 +915,7 @@ This option is the name of the file load
.BR userlist_enable
option is active.
diff --git a/net/vsftpd/patches/patch-ag b/net/vsftpd/patches/patch-ag
deleted file mode 100644
index 3efaa6c2fe2..00000000000
--- a/net/vsftpd/patches/patch-ag
+++ /dev/null
@@ -1,13 +0,0 @@
-$NetBSD: patch-ag,v 1.1 2003/05/09 23:31:42 salo Exp $
-
---- builddefs.h.orig 2002-10-25 19:47:47.000000000 +0200
-+++ builddefs.h 2003-05-10 00:55:02.000000000 +0200
-@@ -1,7 +1,7 @@
- #ifndef VSF_BUILDDEFS_H
- #define VSF_BUILDDEFS_H
-
--#undef VSF_BUILD_TCPWRAPPERS
-+#define VSF_BUILD_TCPWRAPPERS
-
- #endif /* VSF_BUILDDEFS_H */
-