View | Details | Raw Unified | Return to bug 250967 | Differences between
and this patch

Collapse All | Expand All

(-)3proxy/Makefile (-5 / +5 lines)
Lines 2-8 Link Here
2
# $FreeBSD: head/net/3proxy/Makefile 508346 2019-08-07 19:20:15Z kai $
2
# $FreeBSD: head/net/3proxy/Makefile 508346 2019-08-07 19:20:15Z kai $
3
3
4
PORTNAME=	3proxy
4
PORTNAME=	3proxy
5
PORTVERSION=	0.8.13
5
PORTVERSION=	0.9.0
6
CATEGORIES=	net
6
CATEGORIES=	net
7
7
8
MAINTAINER=	timp87@gmail.com
8
MAINTAINER=	timp87@gmail.com
Lines 15-21 Link Here
15
USE_GITHUB=	yes
15
USE_GITHUB=	yes
16
GH_ACCOUNT=	z3APA3A
16
GH_ACCOUNT=	z3APA3A
17
17
18
MAKEFILE=	Makefile.unix
18
MAKEFILE=	Makefile.FreeBSD
19
19
20
PLIST_SUB=	PORTNAME=${PORTNAME} \
20
PLIST_SUB=	PORTNAME=${PORTNAME} \
21
		3PROXY_LOGDIR=${3PROXY_LOGDIR}
21
		3PROXY_LOGDIR=${3PROXY_LOGDIR}
Lines 31-45 Link Here
31
	@${REINPLACE_CMD} -e 's|%%3PROXY_LOGDIR%%|${3PROXY_LOGDIR}|' ${WRKSRC}/cfg/3proxy.cfg.sample
31
	@${REINPLACE_CMD} -e 's|%%3PROXY_LOGDIR%%|${3PROXY_LOGDIR}|' ${WRKSRC}/cfg/3proxy.cfg.sample
32
32
33
post-build:
33
post-build:
34
	${MV} ${WRKSRC}/src/proxy ${WRKSRC}/src/httppr
34
	${MV} ${WRKSRC}/bin/proxy ${WRKSRC}/bin/httppr
35
	${MV} ${WRKSRC}/man/proxy.8 ${WRKSRC}/man/httppr.8
35
	${MV} ${WRKSRC}/man/proxy.8 ${WRKSRC}/man/httppr.8
36
36
37
do-install:
37
do-install:
38
	@${MKDIR} ${STAGEDIR}/${3PROXY_LOGDIR}
38
	@${MKDIR} ${STAGEDIR}/${3PROXY_LOGDIR}
39
	@${MKDIR} ${STAGEDIR}${PREFIX}/lib/${PORTNAME}/
39
	@${MKDIR} ${STAGEDIR}${PREFIX}/lib/${PORTNAME}/
40
	cd ${WRKSRC}/src/ && ${INSTALL_PROGRAM} 3proxy dighosts ftppr icqpr mycrypt pop3p httppr smtpp socks tcppm udppm ${STAGEDIR}${PREFIX}/bin/
40
	cd ${WRKSRC}/bin/ && ${INSTALL_PROGRAM} 3proxy ftppr mycrypt pop3p httppr smtpp socks tcppm udppm ${STAGEDIR}${PREFIX}/bin/
41
	cd ${WRKSRC}/cfg/ && ${INSTALL_DATA} 3proxy.cfg.sample ${STAGEDIR}${PREFIX}/etc/
41
	cd ${WRKSRC}/cfg/ && ${INSTALL_DATA} 3proxy.cfg.sample ${STAGEDIR}${PREFIX}/etc/
42
	cd ${WRKSRC}/src/ && ${INSTALL_LIB} PCREPlugin.so StringsPlugin.so TrafficPlugin.so pamauth.so ${STAGEDIR}${PREFIX}/lib/${PORTNAME}/
42
	cd ${WRKSRC}/bin/ && ${INSTALL_LIB} PCREPlugin.so StringsPlugin.so TrafficPlugin.so pamauth.so ${STAGEDIR}${PREFIX}/lib/${PORTNAME}/
43
	cd ${WRKSRC}/man/ && ${INSTALL_MAN} 3proxy.cfg.3 ${STAGEDIR}${PREFIX}/man/man3/
43
	cd ${WRKSRC}/man/ && ${INSTALL_MAN} 3proxy.cfg.3 ${STAGEDIR}${PREFIX}/man/man3/
44
	cd ${WRKSRC}/man/ && ${INSTALL_MAN} 3proxy.8 ftppr.8 pop3p.8 httppr.8 socks.8 tcppm.8 udppm.8 ${STAGEDIR}${PREFIX}/man/man8/
44
	cd ${WRKSRC}/man/ && ${INSTALL_MAN} 3proxy.8 ftppr.8 pop3p.8 httppr.8 socks.8 tcppm.8 udppm.8 ${STAGEDIR}${PREFIX}/man/man8/
45
45
(-)3proxy/distinfo (-3 / +3 lines)
Lines 1-3 Link Here
1
TIMESTAMP = 1565155136
1
TIMESTAMP = 1603850796
2
SHA256 (z3APA3A-3proxy-0.8.13_GH0.tar.gz) = a6d3cf9dd264315fa6ec848f6fe6c9057db005ce4ca8ed1deb00f6e1c3900f88
2
SHA256 (z3APA3A-3proxy-0.9.0_GH0.tar.gz) = a58e253354146b24d9e82b1122cc12af252363e6c7a676ca139607fd23b31c37
3
SIZE (z3APA3A-3proxy-0.8.13_GH0.tar.gz) = 529072
3
SIZE (z3APA3A-3proxy-0.9.0_GH0.tar.gz) = 607014
(-)3proxy/files/patch-Makefile.FreeBSD (+15 lines)
Line 0 Link Here
1
--- Makefile.FreeBSD.orig	2020-10-28 21:12:45 UTC
2
+++ Makefile.FreeBSD
3
@@ -10,10 +10,10 @@
4
 BUILDDIR = ../bin/
5
 CC ?= gcc
6
 
7
-CFLAGS = -c -O -fno-strict-aliasing -DNOODBC -DWITH_STD_MALLOC -DFD_SETSIZE=4096 -DWITH_POLL
8
+CFLAGS = -c %%CFLAGS%% -DNOODBC -DWITH_STD_MALLOC -DFD_SETSIZE=4096 -DWITH_POLL
9
 COUT = -o 
10
 LN ?= ${CC}
11
-LDFLAGS = -pthread -O -fno-strict-aliasing 
12
+LDFLAGS = -pthread
13
 # -lpthreads may be reuqired on some platforms instead of -pthreads
14
 # -ldl or -lld may be required for some platforms
15
 DCFLAGS = -fPIC
(-)3proxy/files/patch-Makefile.unix (-26 lines)
Lines 1-26 Link Here
1
--- Makefile.unix.orig	2018-04-18 19:48:45 UTC
2
+++ Makefile.unix
3
@@ -8,18 +8,18 @@
4
 # library support. Add -DSAFESQL for poorely written ODBC library / drivers.
5
 
6
 BUILDDIR =
7
-CC = gcc
8
+CC ?= gcc
9
 
10
 # you may need -L/usr/pkg/lib for older NetBSD versions
11
-CFLAGS = -g -O2 -fno-strict-aliasing -c -pthread -D_THREAD_SAFE -D_REENTRANT -DNOODBC -DWITH_STD_MALLOC -DFD_SETSIZE=4096 -DWITH_POLL
12
+CFLAGS = -c -O2 -pipe  -fstack-protector -fno-strict-aliasing -DNOODBC -DWITH_STD_MALLOC -DFD_SETSIZE=4096 -DWITH_POLL
13
 COUT = -o 
14
-LN = gcc
15
-LDFLAGS = -O2 -fno-strict-aliasing -pthread
16
+LN ?= ${CC}
17
+LDFLAGS = -fno-strict-aliasing -pthread
18
 # -lpthreads may be reuqired on some platforms instead of -pthreads
19
 # -ldl or -lld may be required for some platforms
20
 DCFLAGS = -fpic
21
 DLFLAGS = -shared
22
-DLSUFFICS = .ld.so
23
+DLSUFFICS = .so
24
 LIBS =
25
 LIBSPREFIX = -l
26
 LIBSSUFFIX = 
(-)3proxy/files/patch-cfg_3proxy.cfg.sample (-2 / +2 lines)
Lines 1-6 Link Here
1
--- cfg/3proxy.cfg.sample.orig	2018-04-18 19:48:45 UTC
1
--- cfg/3proxy.cfg.sample.orig	2020-10-22 08:38:44 UTC
2
+++ cfg/3proxy.cfg.sample
2
+++ cfg/3proxy.cfg.sample
3
@@ -30,15 +30,15 @@ users 3APA3A:CL:3apa3a "test:CR:$1$qwer$
3
@@ -30,15 +30,15 @@ users 3APA3A:CL:3apa3a "test:CR:$1$qwer$CHFTUFGqkjue9H
4
 # this example shows you how to include passwd file. For included files
4
 # this example shows you how to include passwd file. For included files
5
 # <CR> and <LF> are treated as field separators.
5
 # <CR> and <LF> are treated as field separators.
6
 
6
 
(-)3proxy/files/patch-man (-30 / +30 lines)
Lines 1-4 Link Here
1
--- man/3proxy.8.orig	2018-04-18 19:48:45 UTC
1
--- man/3proxy.8.orig	2020-10-22 08:38:44 UTC
2
+++ man/3proxy.8
2
+++ man/3proxy.8
3
@@ -26,7 +26,7 @@ It can establish multiple
3
@@ -26,7 +26,7 @@ It can establish multiple
4
 gateways with HTTP and HTTPS proxy with FTP over HTTP support, SOCKS v4,
4
 gateways with HTTP and HTTPS proxy with FTP over HTTP support, SOCKS v4,
Lines 9-15 Link Here
9
 .BR socks (8)
9
 .BR socks (8)
10
 .BR pop3p (8)
10
 .BR pop3p (8)
11
 .BR tcppm (8)
11
 .BR tcppm (8)
12
@@ -84,7 +84,7 @@ directory). Under Unix, if no config fil
12
@@ -84,7 +84,7 @@ directory). Under Unix, if no config file is specified
13
 configuration from stdin. It makes it possible to use 3proxy.cfg file as
13
 configuration from stdin. It makes it possible to use 3proxy.cfg file as
14
 executable script just by setting +x mode and adding
14
 executable script just by setting +x mode and adding
15
 .br
15
 .br
Lines 18-24 Link Here
18
 .br
18
 .br
19
 as a first line in 3proxy.cfg
19
 as a first line in 3proxy.cfg
20
 .TP
20
 .TP
21
@@ -133,14 +133,14 @@ Web admin service can also be used to re
21
@@ -133,14 +133,14 @@ Web admin service can also be used to reload configura
22
 wget to automate this task.
22
 wget to automate this task.
23
 .SH FILES
23
 .SH FILES
24
 .TP
24
 .TP
Lines 34-44 Link Here
34
+3proxy.cfg(3), httppr(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8),
34
+3proxy.cfg(3), httppr(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8),
35
 kill(1), syslogd(8),
35
 kill(1), syslogd(8),
36
 .br
36
 .br
37
 http://3proxy.ru/
37
 https://3proxy.org/
38
--- man/3proxy.cfg.3.orig	2018-04-18 19:48:45 UTC
38
--- man/3proxy.cfg.3.orig	2020-10-22 08:38:44 UTC
39
+++ man/3proxy.cfg.3
39
+++ man/3proxy.cfg.3
40
@@ -153,7 +153,7 @@ listen on given local HOST:port for inco
40
@@ -174,7 +174,7 @@ By default external address is reported. It's only use
41
 connect to given remote HOST:port instead of listening local connection on -p or default port. Can be used with another 3proxy service running -R option for connect back functionality. Most commonly used with proxy or socks. HOST can be given as IP or hostname, useful in case of dynamic DNS.
41
 of IP-IP NAT (will not work for PAT)
42
 .br
42
 .br
43
  Also, all options mentioned for 
43
  Also, all options mentioned for 
44
-.BR proxy (8)
44
-.BR proxy (8)
Lines 46-83 Link Here
46
 .BR socks (8)
46
 .BR socks (8)
47
 .BR pop3p (8)
47
 .BR pop3p (8)
48
 .BR tcppm (8)
48
 .BR tcppm (8)
49
@@ -954,7 +954,7 @@ corruption and/or Content-Length chaging
49
@@ -1055,7 +1055,7 @@ corruption and/or Content-Length chaging. Default is 1
50
 Report all bugs to
50
 Report all bugs to
51
 .BR 3proxy@3proxy.ru
51
 .BR 3proxy@3proxy.ru
52
 .SH SEE ALSO
52
 .SH SEE ALSO
53
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
53
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
54
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
54
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
55
 .br
55
 .br
56
 http://3proxy.ru/
56
  https://3proxy.org/
57
 .SH TRIVIA
57
 .SH TRIVIA
58
--- man/ftppr.8.orig	2018-04-18 19:48:45 UTC
58
--- man/ftppr.8.orig	2020-10-22 08:38:44 UTC
59
+++ man/ftppr.8
59
+++ man/ftppr.8
60
@@ -79,7 +79,7 @@ Only cleartext authentication is current
60
@@ -79,7 +79,7 @@ Only cleartext authentication is currently supported.
61
 Report all bugs to
61
 Report all bugs to
62
 .BR 3proxy@3proxy.ru
62
 .BR 3proxy@3proxy.ru
63
 .SH SEE ALSO
63
 .SH SEE ALSO
64
-3proxy(8), proxy(8), pop3p(8), socks(8), tcppm(8), udppm(8), syslogd(8),
64
-3proxy(8), proxy(8), pop3p(8), socks(8), tcppm(8), udppm(8), syslogd(8),
65
+3proxy(8), httppr(8), pop3p(8), socks(8), tcppm(8), udppm(8), syslogd(8),
65
+3proxy(8), httppr(8), pop3p(8), socks(8), tcppm(8), udppm(8), syslogd(8),
66
 .br
66
 .br
67
 http://3proxy.ru/
67
 https://3proxy.org/
68
 .SH AUTHORS
68
 .SH AUTHORS
69
--- man/icqpr.8.orig	2018-04-18 19:48:45 UTC
69
--- man/icqpr.8.orig	2020-10-22 08:38:44 UTC
70
+++ man/icqpr.8
70
+++ man/icqpr.8
71
@@ -72,7 +72,7 @@ as a destination in client application. 
71
@@ -72,7 +72,7 @@ as a destination in client application. Connection is 
72
 Report all bugs to
72
 Report all bugs to
73
 .BR 3proxy@3proxy.ru
73
 .BR 3proxy@3proxy.ru
74
 .SH SEE ALSO
74
 .SH SEE ALSO
75
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
75
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
76
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
76
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
77
 .br
77
 .br
78
 http://3proxy.ru/
78
 https://3proxy.org/
79
 .SH AUTHORS
79
 .SH AUTHORS
80
--- man/pop3p.8.orig	2018-04-18 19:48:45 UTC
80
--- man/pop3p.8.orig	2020-10-22 08:38:44 UTC
81
+++ man/pop3p.8
81
+++ man/pop3p.8
82
@@ -75,7 +75,7 @@ we know which server to connect.
82
@@ -75,7 +75,7 @@ we know which server to connect.
83
 Report all bugs to
83
 Report all bugs to
Lines 86-97 Link Here
86
-3proxy(8), ftppr(8), proxy(8), socks(8), tcppm(8), udppm(8), syslogd(8),
86
-3proxy(8), ftppr(8), proxy(8), socks(8), tcppm(8), udppm(8), syslogd(8),
87
+3proxy(8), ftppr(8), httppr(8), socks(8), tcppm(8), udppm(8), syslogd(8),
87
+3proxy(8), ftppr(8), httppr(8), socks(8), tcppm(8), udppm(8), syslogd(8),
88
 .br
88
 .br
89
 http://3proxy.ru/
89
 https://3proxy.org/
90
 .SH AUTHORS
90
 .SH AUTHORS
91
--- man/proxy.8.orig	2018-04-18 19:48:45 UTC
91
--- man/proxy.8.orig	2020-10-22 08:38:44 UTC
92
+++ man/proxy.8
92
+++ man/proxy.8
93
@@ -1,15 +1,15 @@
93
@@ -1,15 +1,15 @@
94
-.TH proxy "8" "January 2016" "3proxy 0.8" "Universal proxy server"
94
-.TH proxy "8" "January 2019" "3proxy 0.9" "Universal proxy server"
95
+.TH httppr "8" "July 2009" "3proxy 0.7" "Universal proxy server"
95
+.TH httppr "8" "July 2009" "3proxy 0.7" "Universal proxy server"
96
 .SH NAME
96
 .SH NAME
97
-.B proxy
97
-.B proxy
Lines 110-116 Link Here
110
 is HTTP gateway service with HTTPS and FTP over HTTPS support.
110
 is HTTP gateway service with HTTPS and FTP over HTTPS support.
111
 .SH OPTIONS
111
 .SH OPTIONS
112
 .TP
112
 .TP
113
--- man/smtpp.8.orig	2018-04-18 19:48:45 UTC
113
--- man/smtpp.8.orig	2020-10-22 08:38:44 UTC
114
+++ man/smtpp.8
114
+++ man/smtpp.8
115
@@ -76,7 +76,7 @@ we know which server to connect.
115
@@ -76,7 +76,7 @@ we know which server to connect.
116
 Report all bugs to
116
 Report all bugs to
Lines 119-156 Link Here
119
-3proxy(8), ftppr(8), proxy(8), socks(8), tcppm(8), udppm(8), syslogd(8),
119
-3proxy(8), ftppr(8), proxy(8), socks(8), tcppm(8), udppm(8), syslogd(8),
120
+3proxy(8), ftppr(8), httppr(8), socks(8), tcppm(8), udppm(8), syslogd(8),
120
+3proxy(8), ftppr(8), httppr(8), socks(8), tcppm(8), udppm(8), syslogd(8),
121
 .br
121
 .br
122
 http://3proxy.ru/
122
 https://3proxy.org/
123
 .SH AUTHORS
123
 .SH AUTHORS
124
--- man/socks.8.orig	2018-04-18 19:48:45 UTC
124
--- man/socks.8.orig	2020-10-22 08:38:44 UTC
125
+++ man/socks.8
125
+++ man/socks.8
126
@@ -71,7 +71,7 @@ instead.
126
@@ -76,7 +76,7 @@ instead.
127
 Report all bugs to
127
 Report all bugs to
128
 .BR 3proxy@3proxy.ru
128
 .BR 3proxy@3proxy.ru
129
 .SH SEE ALSO
129
 .SH SEE ALSO
130
-3proxy(8), proxy(8), ftppr(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
130
-3proxy(8), proxy(8), ftppr(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
131
+3proxy(8), httppr(8), ftppr(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
131
+3proxy(8), httppr(8), ftppr(8), pop3p(8), tcppm(8), udppm(8), syslogd(8),
132
 .br
132
 .br
133
 http://3proxy.ru/
133
 https://3proxy.org/
134
 .SH AUTHORS
134
 .SH AUTHORS
135
--- man/tcppm.8.orig	2018-04-18 19:48:45 UTC
135
--- man/tcppm.8.orig	2020-10-22 08:38:44 UTC
136
+++ man/tcppm.8
136
+++ man/tcppm.8
137
@@ -65,7 +65,7 @@ as a destination in client application. 
137
@@ -65,7 +65,7 @@ as a destination in client application. Connection is 
138
 Report all bugs to
138
 Report all bugs to
139
 .BR 3proxy@3proxy.ru
139
 .BR 3proxy@3proxy.ru
140
 .SH SEE ALSO
140
 .SH SEE ALSO
141
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
141
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
142
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
142
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
143
 .br
143
 .br
144
 http://3proxy.ru/
144
 https://3proxy.org/
145
 .SH AUTHORS
145
 .SH AUTHORS
146
--- man/udppm.8.orig	2018-04-18 19:48:45 UTC
146
--- man/udppm.8.orig	2020-10-22 08:38:44 UTC
147
+++ man/udppm.8
147
+++ man/udppm.8
148
@@ -71,7 +71,7 @@ as a destination in client application. 
148
@@ -71,7 +71,7 @@ as a destination in client application. All datagrams 
149
 Report all bugs to
149
 Report all bugs to
150
 .BR 3proxy@3proxy.ru
150
 .BR 3proxy@3proxy.ru
151
 .SH SEE ALSO
151
 .SH SEE ALSO
152
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
152
-3proxy(8), proxy(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
153
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
153
+3proxy(8), httppr(8), ftppr(8), socks(8), pop3p(8), udppm(8), syslogd(8),
154
 .br
154
 .br
155
 http://3proxy.ru/
155
 https://3proxy.org/
156
 .SH AUTHORS
156
 .SH AUTHORS
(-)3proxy/pkg-plist (-2 lines)
Lines 1-8 Link Here
1
bin/3proxy
1
bin/3proxy
2
bin/dighosts
3
bin/ftppr
2
bin/ftppr
4
bin/httppr
3
bin/httppr
5
bin/icqpr
6
bin/mycrypt
4
bin/mycrypt
7
bin/pop3p
5
bin/pop3p
8
bin/smtpp
6
bin/smtpp

Return to bug 250967