Accepted: proftpd-dfsg 1.3.1-2ubuntu1 (source)

Luke Yelavich themuso at ubuntu.com
Thu Nov 22 07:00:29 GMT 2007


Accepted:
 OK: proftpd-dfsg_1.3.1.orig.tar.gz
 OK: proftpd-dfsg_1.3.1-2ubuntu1.diff.gz
 OK: proftpd-dfsg_1.3.1-2ubuntu1.dsc
     -> Component: universe Section: net

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 22 Nov 2007 14:14:33 +1100
Source: proftpd-dfsg
Binary: proftpd proftpd-mysql proftpd-pgsql proftpd-ldap proftpd-doc
Architecture: source
Version: 1.3.1-2ubuntu1
Distribution: hardy
Urgency: low
Maintainer: Ubuntu MOTU Developers <ubuntu-motu at lists.ubuntu.com>
Changed-By: Luke Yelavich <themuso at ubuntu.com>
Description: 
 proftpd    - Versatile, virtual-hosting FTP daemon
 proftpd-doc - Versatile, virtual-hosting FTP daemon (Documentation)
 proftpd-ldap - Versatile, virtual-hosting FTP daemon
 proftpd-mysql - Versatile, virtual-hosting FTP daemon
 proftpd-pgsql - Versatile, virtual-hosting FTP daemon
Closes: 384039 424602 429980 431399 440724 447534
Changes: 
 proftpd-dfsg (1.3.1-2ubuntu1) hardy; urgency=low
 .
   * Merge from debian unstable, remaining changes:
     - Re-add transitional packages, to allow an upgrade from Dapper.
     - Update maintainer field as per spec.
   * Update FSF address.
   * Fix some lintian warnings.
   * Moved compat setting to debian/compat.
   * Compile mod_lang statically,. IT does not work as a dynamically
     loadable module.
 .
 proftpd-dfsg (1.3.1-2) unstable; urgency=low
 .
   * Set off all module directives for safety in default template and also
     changed a bit basic.conf and modules.conf templates.
   * New modules building and loading added:
   	mod_ban
         mod_lang
         mod_load
         mod_quotatab_radius
         mod_site_misc
         mod_wrap2
         mod_wrap2_file
         mod_wrap2_sql
   * Added patch:
   	tls-openssl-version.dpatch:
              Do not fails if OpenSSL header does not match library version, just warns.
              See  http://bugs.proftpd.org/show_bug.cgi?id=2996
 	     (closes: #447534)
   * Removed obsolete patches.
 .
 proftpd-dfsg (1.3.1-1) unstable; urgency=low
 .
     New upstream release, with merged fixes for old bugs and a good deal of new bugs of course :)
     (closes: #384039)
   * Upstream merged patches:
   	auth_cache.dpatch
         auth_loop.dpatch
         ipv6only.dpatch
         auth_fix.dpatch
         CORE-2006-1127.dpatch
         SA23141.dpatch
         SA22803.dpatch
         ipv6_cidr_warn.dpatch
         sighup_fault.dpatch
         cve_2006_5815.dpatch
         remove_rpath.dpatch
         modules_order.dpatch
    * Existing patchset updated for current sources.
    * In debian/templates/basic.conf: 'DisplayFirstChdir path' changed in 'DisplayChdir path true'
      due to changes in directive. Version 1.3.0 default config will issue a warning.
    * Added patches:
         - mode_t.dpatch:
                 FTBS due to conflicting types for 'mode_t'.
         	See http://bugs.proftpd.org/show_bug.cgi?id=2993
         - authoritative_pam.dpatch:
                 Authoritative PAM is not honored.
                 See http://bugs.proftpd.org/show_bug.cgi?id=2986
         - mod_wrap2_file.dpatch:
                 Fixed mod_wrap2_file misbehavior.
                 See http://bugs.proftpd.org/show_bug.cgi?id=2988
         - auth-id-cache.dpatch:
                 mod_auth_file uid2name() does not cache results causing slow LIST response.
                 See http://bugs.proftpd.org/show_bug.cgi?id=2984
 .
 proftpd-dfsg (1.3.0-26) UNRELEASED; urgency=low
 .
   * Added a modules_order patch to manage modules that use their own build script.
     See http://bugs.proftpd.org/show_bug.cgi?id=2974
 .
 proftpd-dfsg (1.3.0-25) unstable; urgency=low
 .
   * Fixed typo in configuration template.
     (closes: #424602)
   * FYI: patch auth_cache fixes CVE-2007-2165.
   * Removed obsolete pre-etch postgresql-dev build-dep.
     (closes: #429980)
   * Anonymous restrictions apply after a failed anonymous login followed by a successful normal user login
     Added a patch anon.dpatch to manage. See http://bugs.proftpd.org/show_bug.cgi?id=2939
   * Added debconf template: sk.po
     (closes: #440724)
   * Added versioned dependency for sed.
     (closes: #431399)
   * Added Homepage field in debian/control.
   * In proftpd.postinst pre-check before adding a ftp service line via
     update-inetd. Currently hostname/addresses list prefix to services are not
     managed at all. This partially fix #430849 for what concerns proftpd.
Files: 
 08e9a66ccb9a7e24cd5e0ab429598a7b 937 net optional proftpd-dfsg_1.3.1-2ubuntu1.dsc
 da40b14c5b8ec5467505c98b4ee4b7b9 2662056 net optional proftpd-dfsg_1.3.1.orig.tar.gz
 a9a04decf7f7efea1b23866d9cc49b3b 73138 net optional proftpd-dfsg_1.3.1-2ubuntu1.diff.gz
Original-Maintainer: Francesco Paolo Lovergine <frankie at debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHRSf1jVefwtBjIM4RAuceAJ9ZMMHSaOwA98KP+nxAgau2DvBJigCg6Cbb
Uf/UDpZw7JejC0EXslpUS/w=
=kv0C
-----END PGP SIGNATURE-----





More information about the Hardy-changes mailing list