[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted proftpd-dfsg 1.3.1-14~bpo40+1 (source i386 all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue,  7 Oct 2008 15:31:27 +0200
Source: proftpd-dfsg
Binary: proftpd-mod-mysql proftpd proftpd-basic proftpd-mod-pgsql proftpd-mod-ldap proftpd-doc
Architecture: source i386 all
Version: 1.3.1-14~bpo40+1
Distribution: etch-backports
Urgency: high
Maintainer: frankie@debian.org
Changed-By: Francesco Paolo Lovergine <frankie@debian.org>
Description: 
 proftpd    - versatile, virtual-hosting FTP daemon
 proftpd-basic - versatile, virtual-hosting FTP daemon - binaries
 proftpd-doc - Versatile, virtual-hosting FTP daemon - documentation
 proftpd-mod-ldap - versatile, virtual-hosting FTP daemon - LDAP module
 proftpd-mod-mysql - versatile, virtual-hosting FTP daemon - MySQL module
 proftpd-mod-pgsql - versatile, virtual-hosting FTP daemon - PostgreSQL module
Closes: 354059 364331 370199 378826 379503 384039 400738 405981 408618 412222 419255 421818 422448 422717 424602 428828 429980 431399 435320 435524 440724 447534 451090 451747 452285 455562 455778 455887 455970 455970 455985 456410 456539 456674 457036 457091 457178 457380 457807 457875 458520 458791 458828 460420 461913 463172 478617 479893 486259 486560 487371 491719 493265 496160 496517 496622 498136
Changes: 
 proftpd-dfsg (1.3.1-14~bpo40+1) etch-backports; urgency=low
 .
   * Backported to etch.
 .
 proftpd-dfsg (1.3.1-14) unstable; urgency=low
 .
   * Fixed a bit debian/changelog layout and typos.
   * DisplayFirstChdir -> DisplayChdir in standard proftpd.conf comments.
     (closes: #496517, #496160)
   * Added a versioned replaces/conflicts against pre -12 versions.
     That would manage nicer by-hand installations of proftpd-basic when
     starting from old single-binary versions. This is not required for
     (dist)upgrades but it does not hurt anyway.
   * [PATCH] New 3094.dpatch.
     Implements unidirectional shutdown of TLS/SSL sessions which is mandatory
     to support recent filezilla and possibly other clients. This will avoid
     many headaches for Filezilla >=3.1 users reporting failures in connecting
     proftpd servers.
     (closes: #498136)
   * Fixed long description of proftpd to use 'transitional package' instead of
     'pseudo package' expression.
     (closes: #496622)
 .
 proftpd-dfsg (1.3.1-13) unstable; urgency=low
 .
   * Modified proftpd.conf template to fix AuthOrder syntax.
   * Removed supefluous comments in model templates.
   * [PATCH] New patch pam_auth.dpatch, previuously overlooked :-(
     PAM authoritative configuration not honored fixed.
     See http://bugs.proftpd.org/show_bug.cgi?id=2986
     (closes: #493265)
   * [PATCH] New patch mod_ldap.c.dpatch
     Fixes two major problems which render mod_ldap unusable on
     64bit archs and causes serious breakage when URLs are used
     for LDAPServer configuration. See #3097 and #3046 on proftpd bugzilla.
     (closes: #491719)
 .
 proftpd-dfsg (1.3.1-12) unstable; urgency=low
 .
   * Binary packages are now splitted:
   	- proftpd-mod-mysql
         - proftpd-mod-pgsql
         - proftpd-mod-ldap
         - proftpd-basic
         - proftpd (pseudo)
     to reduce dependencies for basic proftpd installations without exotic
     auth layers. The proftpd binary is now a pseudo-package used for
     migrating from etch to the new structure.
     (closes: #364331)
   * Removed perl dependency in proftpd-basic.
   * Updated debconf templates
      - Japanese. Closes: #463172
      - Brazilian Portuguese. Closes: #486259
      - Turkish. Closes: #486560
      - Swedish. Closes: #487371
   * Updated README.Debian file.
 .
 proftpd-dfsg (1.3.1-11) unstable; urgency=medium
 .
   * [PATCH] mod_dynmasq.dpatch
         Added contributed module mod_dynmasq and modified a bit templates for
         supporting it.
     (closes: #354059)
   * Removing currently superfluous static and libtool files in usr/lib/proftpd.
   * Fixed typo in dh_shlibdeps call in debian/rules.
 .
 proftpd-dfsg (1.3.1-10) unstable; urgency=low
 .
   * Commented better tls.conf templates in order to simplify SSL/TTL certs
     generation for users. Changed /etc/ssl/{private/certs} paths used for
     coherence.
   * Added a /usr/sbin/proftpd-gencert utility to generate or re-create a self-signed
     SSL/TLS certificate. This is inspired to the exim4 sample script and
     useful for lazy people.
   * Added openssl as suggested package. It is required in order to run
     proftpd-gencert.
   * Now set IdentLookups off in default proftpd.conf.
 .
 proftpd-dfsg (1.3.1-9) unstable; urgency=low
 .
   * Removed bashisms in debian/rules and revised file names removed.
     (closes: #478617)
   * [PATCH] mod_cap.dpatch. Removed obsolete embedded sys/capability.h header
     inclusion in mod_cap.c modules. Also it avoids building of the obsolete
     embedded libpcap.
     (closes: #479893)
 .
 proftpd-dfsg (1.3.1-8) unstable; urgency=low
 .
   * Long due fix to cron.weekly to explicitly specifing the log path.
     This is not strictly requested because ftpstats has been fixed for
     default, but anyway useful as reminder for admin in case he changed
     the log path.
   * Now debconf warning message about pre-1.3.0 migration has been dropped.
     (closes: #452285)
   * Added a check-config stanza to proftpd.init file to check proftpd.conf.
   * Postinst file fixed, it now should gracefully exit on configuration
     errors for true.
     (closes: #379503)
   * Revised changelog to wrap within 80 columns and making lintian happy.
   * Updated it.po to remove fuzziness.
 .
 proftpd-dfsg (1.3.1-7) unstable; urgency=low
 .
   * [PATCH] check_order.dpatch
   	Make sure that the handling of any <Limit LOGIN> sections happens after
         the class of the session has been determined.  Otherwise, any
         AllowClass/DenyClass directives within the <Limit>
         section will not be handled properly.
   * [PATCH] mod_delay.dpatch
   	Fixing possible segfault due to DelayTable loading failure.
         See http://bugs.proftpd.org/show_bug.cgi?id=3044
   * [PATCH] ftpstats.dpatch
   	Fixes default xferlog pathname in ftpstats.
         (closes: #378826)
   * [PATCH] mod_quotatab_sql.dpatch
   	Fixes segfault when n mod_quotatab_sql if the SQL query returns
         NULL bytes/files values
         See http://bugs.proftpd.org/show_bug.cgi?id=3061
   * Reintroduced conflicting/replacing against proftpd-common,
     just for corner cases.
     (closes: #460420)
   * Introduced new sample templates to be included by provided proftpd.conf
     for exotic implementations. They are only optionally included.
   * Revised class_rules_fix.dpatch to fix netacl.c changes.
     See http://bugs.proftpd.org/show_bug.cgi?id=3035
 .
 proftpd-dfsg (1.3.1-6) unstable; urgency=low
 .
   * Template revision in 1.3.1-4 altered shared/proftpd/inetd_or_standalone
     choices. Now proftpd.postinst has been revised for that.
     (closes: #461913)
 .
 proftpd-dfsg (1.3.1-5) unstable; urgency=low
 .
   * Long due typo fix in welcome.msg template.
     (closes: #435320)
   * Now reload daemon after rotation, due to SIGUP fixing in 1.3.1.
     (closes: #428828, #435524)
   * [PATCH] ip_acl_fix.dpatch
         IPv4 ACLs (not glob/wildcard rules) were not being compared properly
         against IPv4-mapped IPv6 connections. Thanks TJ.
         See http://bugs.proftpd.org/show_bug.cgi?id=3031
   * [PATCH] class_rules_fix.dpatch
         Class rules do not honor '!' negation character. Thanks TJ.
         See http://bugs.proftpd.org/show_bug.cgi?id=3033
 .
 proftpd-dfsg (1.3.1-4) unstable; urgency=low
 .
   * Added LSB init section to debian/proftpd.init for run-time init.d
     dependencies.
   * Removed LSB-like functions in proftpd.init because lsb-base is required
     since etch.
   * Added new configuration sub-files: ldap.conf, sql.conf and tls.conf with
     advanced configurations.
     All files are included by the main one.
   * debian/templates/basic.conf renamed proftpd.conf to simplify debian/rules
   * Added a 'status' stanza to proftpd init script (in daemon mode only).
     (closes: #370199)
   * debian/changelog wrapped better to 80 columns.
   * Template normalization and translation party, thanks Christian Perrier
     and others for the global patch here merged.
   	+ Debconf templates and debian/control reviewed by the debian-l10n-
     	english team as part of the Smith review project. Closes: #455778
   	+ [Debconf translation updates]
   	+ Slovak. Closes: #455887
   	+ Finnish. Closes: #455970
   	+ Galician. Closes: #455985
   	+ Norwegian Bokmål. Closes: #456410
   	+ Portuguese. Closes: #456539
   	+ Spanish; Castilian. Closes: #456674
   	+ Basque. Closes: #457036
   	+ German. Closes: #457091
   	+ Vietnamese. Closes: #457380
   	+ Dutch. Closes: #457807
   	+ Russian. Closes: #457875
   	+ French. Closes: #458520
   	+ Finnish. Closes: #455970
   	+ Czech. Closes: #458791
   	+ Indonesian. Closes: #458828
   * [PATCH] sql_timer_cb.dpatch
   	TIMED connections don't reconnect to the SQL database.
         See http://bugs.proftpd.org/show_bug.cgi?id=3022
   * Added a specific Homepage field in debian/control for proftpd-doc.
   * Policy bumped to 3.7.3 (no relevant changes).
   * Removed wu-ftpd among conflicting packages (superfluous).
 .
 proftpd-dfsg (1.3.1-3) unstable; urgency=low
 .
   * Disabled language support: currently only en_US is supported, so it is
     not that useful.  It was wrongly compiled in as a DSO module, anyway.
     A configuration option --enable-nls should be used instead.
     Fixed modules.conf.
     (closes: #451747, #451090, #457178)
   * Commented out stacktrace support at configuration time.
   * Properly moved to debhelper compatibility 5.
   * Fixed clean rules to remove auto-generated files.
   * [Lintian] Fixed FSF address in debian/copyright file.
               This is a GPL2 or later program.
   * [Lintian] Spelling error adviced->advised fixed in README.Debian.
   * Added missing --oknodo at daemon startup in proftpd.init.
     (closes: #455562)
   * [debian/templates/basic.conf] Added an AuthOrder commented directive in
     default proftpd.conf template.
   * [debian/rules] Minor changes in script style.
 .
 proftpd-dfsg (1.3.1-2) unstable; urgency=low
 .
   * Set off all module directives for safety in default template and also
     changed a bit basic.conf and modules.conf templates.
   * New modules building and loading added:
   	mod_ban
         mod_lang
         mod_load
         mod_quotatab_radius
         mod_site_misc
         mod_wrap2
         mod_wrap2_file
         mod_wrap2_sql
   * Added patch:
   	tls-openssl-version.dpatch:
              Do not fails if OpenSSL header does not match library version,
              just warns.
              See  http://bugs.proftpd.org/show_bug.cgi?id=2996
 	     (closes: #447534)
   * Removed obsolete patches.
 .
 proftpd-dfsg (1.3.1-1) unstable; urgency=low
 .
     New upstream release, with merged fixes for old bugs and a good deal of
     new bugs of course :) (closes: #384039)
   * Upstream merged patches:
   	auth_cache.dpatch
         auth_loop.dpatch
         ipv6only.dpatch
         auth_fix.dpatch
         CORE-2006-1127.dpatch
         SA23141.dpatch
         SA22803.dpatch
         ipv6_cidr_warn.dpatch
         sighup_fault.dpatch
         cve_2006_5815.dpatch
         remove_rpath.dpatch
         modules_order.dpatch
    * Existing patchset updated for current sources.
    * In debian/templates/basic.conf: 'DisplayFirstChdir path' changed in
      'DisplayChdir path true' due to changes in directive.
      Version 1.3.0 default config will issue a warning.
    * Added patches:
         - mode_t.dpatch:
                 FTBS due to conflicting types for 'mode_t'.
         	See http://bugs.proftpd.org/show_bug.cgi?id=2993
         - authoritative_pam.dpatch:
                 Authoritative PAM is not honored.
                 See http://bugs.proftpd.org/show_bug.cgi?id=2986
         - mod_wrap2_file.dpatch:
                 Fixed mod_wrap2_file misbehavior.
                 See http://bugs.proftpd.org/show_bug.cgi?id=2988
         - auth-id-cache.dpatch:
                 mod_auth_file uid2name() does not cache results causing slow
                 LIST response. See http://bugs.proftpd.org/show_bug.cgi?id=2984
 .
 proftpd-dfsg (1.3.0-26) UNRELEASED; urgency=low
 .
   * Added a modules_order patch to manage modules that use their own build script.
     See http://bugs.proftpd.org/show_bug.cgi?id=2974
 .
 proftpd-dfsg (1.3.0-25) unstable; urgency=low
 .
   * Fixed typo in configuration template.
     (closes: #424602)
   * FYI: patch auth_cache fixes CVE-2007-2165.
   * Removed obsolete pre-etch postgresql-dev build-dep.
     (closes: #429980)
   * Anonymous restrictions apply after a failed anonymous login followed by a
     successful normal user login. Added a patch anon.dpatch to manage.
     See http://bugs.proftpd.org/show_bug.cgi?id=2939
   * Added debconf template: sk.po
     (closes: #440724)
   * Added versioned dependency for sed.
     (closes: #431399)
   * Added Homepage field in debian/control.
   * In proftpd.postinst pre-check before adding a ftp service line via
     update-inetd. Currently hostname/addresses list prefix to services are not
     managed at all. This partially fix #430849 for what concerns proftpd.
 .
 proftpd-dfsg (1.3.0-24) unstable; urgency=low
 .
   * Added ipv6only.dpatch to avoid syslog pollution on ipv6-only boxes.
     See http://bugs.proftpd.org/show_bug.cgi?id=2932
     (closes: #422448)
   * One more fix due to typo into auth_cache patch.
     See again http://bugs.proftpd.org/show_bug.cgi?id=2922
 .
 proftpd-dfsg (1.3.0-23) unstable; urgency=low
 .
   * Transitional packages proftpd-mysql, proftpd-pgsql and proftpd-ldap removed.
     (closes: #422717)
   * Cleaned post-etch build-deps and dependencies.
   * auth_cache patch fixed to manage correctly PAM auth.
     See again http://bugs.proftpd.org/show_bug.cgi?id=2922
     (closes: #421818)
 .
 proftpd-dfsg (1.3.0-22) unstable; urgency=high
 .
   * Added update-inetd dependency.
   * Security: added a auth_cache patch to manage stacked auth scheme which
     can manage to introduce unexpected behaviors in some corner cases.
     See http://bugs.proftpd.org/show_bug.cgi?id=2922
     (closes: #419255)
   * Added a auth_loop patch to avoid endless loop in auth modules.
 .
 proftpd-dfsg (1.3.0-21) unstable; urgency=low
 .
   * Changed default template to document the SQLBackend directive.
     README.Debian also changed as consequence. Also added a few more useful
     commented directives in debian/templates/basic.conf.
   * Updated debconf templates
     (closes: #408618, #412222)
 .
 proftpd-dfsg (1.3.0-20) unstable; urgency=medium
 .
   * New patch: auth_fix (fixes taken from 1.3.1rc1)
     mod_auth_unix returns ERROR instead of DECLINE and causes denial of service
     when used as first auth module in a AuthOrder directive with others.
     (cfr http://bugs.proftpd.org/show_bug.cgi?id=2721)
   * Added libattr1-dev build-dep for backporters.
     (closes: #400738, #405981)
Files: 
 ca66027c27651f9b56c08a4880802f33 901 net optional proftpd-dfsg_1.3.1-14~bpo40+1.dsc
 da40b14c5b8ec5467505c98b4ee4b7b9 2662056 net optional proftpd-dfsg_1.3.1.orig.tar.gz
 f1915f6bab356dccd70290481705c186 94670 net optional proftpd-dfsg_1.3.1-14~bpo40+1.diff.gz
 e4ed51b14a912bc3bd9389c91a69e03d 690502 net optional proftpd-basic_1.3.1-14~bpo40+1_i386.deb
 80d5be1ef80289b903cb5921872fd8e0 202500 net optional proftpd-mod-mysql_1.3.1-14~bpo40+1_i386.deb
 d1d595eafbc13fe10f8d1d50eb2fc053 201908 net optional proftpd-mod-pgsql_1.3.1-14~bpo40+1_i386.deb
 e92a25868100eeadc283af4d19c45411 212646 net optional proftpd-mod-ldap_1.3.1-14~bpo40+1_i386.deb
 c66eaeb154eef09479e5d00260e52f6b 194452 net optional proftpd_1.3.1-14~bpo40+1_all.deb
 696a90f1bfdd33884cc2620a4cd06a45 1255936 doc optional proftpd-doc_1.3.1-14~bpo40+1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkj10eMACgkQpFNRmenyx0ezwgCgjd3lm28b80N1YOfzUeDjaaSl
CKAAoLgYlsXnTzw9z5FqjPw3qa7w3we4
=0zT3
-----END PGP SIGNATURE-----


Accepted:
proftpd-basic_1.3.1-14~bpo40+1_i386.deb
  to pool/main/p/proftpd-dfsg/proftpd-basic_1.3.1-14~bpo40+1_i386.deb
proftpd-dfsg_1.3.1-14~bpo40+1.diff.gz
  to pool/main/p/proftpd-dfsg/proftpd-dfsg_1.3.1-14~bpo40+1.diff.gz
proftpd-dfsg_1.3.1-14~bpo40+1.dsc
  to pool/main/p/proftpd-dfsg/proftpd-dfsg_1.3.1-14~bpo40+1.dsc
proftpd-dfsg_1.3.1.orig.tar.gz
  to pool/main/p/proftpd-dfsg/proftpd-dfsg_1.3.1.orig.tar.gz
proftpd-doc_1.3.1-14~bpo40+1_all.deb
  to pool/main/p/proftpd-dfsg/proftpd-doc_1.3.1-14~bpo40+1_all.deb
proftpd-mod-ldap_1.3.1-14~bpo40+1_i386.deb
  to pool/main/p/proftpd-dfsg/proftpd-mod-ldap_1.3.1-14~bpo40+1_i386.deb
proftpd-mod-mysql_1.3.1-14~bpo40+1_i386.deb
  to pool/main/p/proftpd-dfsg/proftpd-mod-mysql_1.3.1-14~bpo40+1_i386.deb
proftpd-mod-pgsql_1.3.1-14~bpo40+1_i386.deb
  to pool/main/p/proftpd-dfsg/proftpd-mod-pgsql_1.3.1-14~bpo40+1_i386.deb
proftpd_1.3.1-14~bpo40+1_all.deb
  to pool/main/p/proftpd-dfsg/proftpd_1.3.1-14~bpo40+1_all.deb


Reply to: