[ubuntu/natty] proftpd-dfsg 1.3.3d-4 (Accepted)

Ubuntu Installer archive at ubuntu.com
Mon Mar 7 15:19:37 UTC 2011


proftpd-dfsg (1.3.3d-4) unstable; urgency=high

  * Fixed previous changelog.
  * Now proftpd.conf includes /etc/proftpd/conf.d contents to allow custom
    configurations being loaded after system ones in separate files.
  * Added README.Debian for proftpd-dev to explain how to build add-on
    modules.
  * [PATCH] silent remove excessive verbosity at startup about conf.d
    directory parsing.
  * Updated debian/NEWS file with information about new conf.d directory.
  * Now configuration file name can be overriden at run-time.
    (closes: #613527)
  * Now uses Breaks instead of Conflicts against pre-squeeze proftpd package.
  * [SECURITY,PATCH] CVE-2011-1137: mod_sftp behaves badly when receiving
    badly formed SSH messages.
    (closes: #616179)
  * Updated Czech debconf template.
    (closes: #616336)

proftpd-dfsg (1.3.3d-3) unstable; urgency=low

  * Updated danish template.
    (closes: #599862)
  * Now grep uses --silet to avoid warning at /etc/inetd.conf parsing.
    (closes: #605781)
  * Added commented TZ explicit set in proftpd.conf template. 
    Thanks John Wright.
    (closes: #576888)
  * [PATCH] prxs.in fixed to avoid using the shell to call libtool, which
    prevents prxs working correctly with any shell.

proftpd-dfsg (1.3.3d-2) unstable; urgency=low

  * Added Vcs-* fields for the new pkg-proftpd alioth project.
  * Now using pkg-proftpd developers list as Maintainer field and
    added me as an Uploader.
  * Updated README.source to reflect changes to maintainance.
  * Changed long description in debian/control* to be more smart and up-to-date.
  * Changed ProFTPd string occurrences in ProFTPD in all templates, as it is the
    official program name since a long time.
  * Fixed proftpd-substvars for current version.
  * Now proftpd-substvars is updated at every build to avoid easy oversights.

proftpd-dfsg (1.3.3d-1) unstable; urgency=low

  * New upstream stable release with ABI bumping.
  * Moved to source format 3.0, with quilt.
  * Moved debian patches to quilt.
  * Policy bumped to 3.9.1.
  * Removed all patches merged upstream.

proftpd-dfsg (1.3.3a-6) unstable; urgency=high

  * [SECURITY] 3536.dpatch fixes insufficient bounds checking in sql_prepare_where() 
    function as found in mod_sql.c. 

Date: Mon,  07 Mar 2011 14:50:57 +0000
Changed-By: Mahyuddin Susanto <mahyuddin.susanto at gmail.com>
Maintainer: ProFTPD Maintainance Team <pkg-proftpd-maintainers at lists.alioth.debian.org>
Origin: Debian/unstable
https://launchpad.net/ubuntu/natty/+source/proftpd-dfsg/1.3.3d-4
-------------- next part --------------
Origin: Debian/unstable
Format: 1.7
Date: Mon,  07 Mar 2011 14:50:57 +0000
Source: proftpd-dfsg
Binary: proftpd-basic, proftpd-dev, proftpd-doc, proftpd-mod-mysql, proftpd-mod-pgsql, proftpd-mod-ldap, proftpd-mod-odbc, proftpd-mod-sqlite
Architecture: source
Version: 1.3.3d-4
Distribution: natty
Urgency: high
Maintainer: ProFTPD Maintainance Team <pkg-proftpd-maintainers at lists.alioth.debian.org>
Changed-By: Mahyuddin Susanto <mahyuddin.susanto at gmail.com>
Closes: 576888 599862 605781 613527 616179 616336
Files:
 72a67b8f525de8d5c2e4b13cb6de31cd 4741149 net optional proftpd-dfsg_1.3.3d.orig.tar.gz
 5982783c5f15cc984375deee2406d2c1 102740 net optional proftpd-dfsg_1.3.3d-4.debian.tar.gz
 df53fbbcf27424a3099ab1242c4d3836 1625 net optional proftpd-dfsg_1.3.3d-4.dsc
Changes:
 proftpd-dfsg (1.3.3d-4) unstable; urgency=high
 .
   * Fixed previous changelog.
   * Now proftpd.conf includes /etc/proftpd/conf.d contents to allow custom
     configurations being loaded after system ones in separate files.
   * Added README.Debian for proftpd-dev to explain how to build add-on
     modules.
   * [PATCH] silent remove excessive verbosity at startup about conf.d
     directory parsing.
   * Updated debian/NEWS file with information about new conf.d directory.
   * Now configuration file name can be overriden at run-time.
     (closes: #613527)
   * Now uses Breaks instead of Conflicts against pre-squeeze proftpd package.
   * [SECURITY,PATCH] CVE-2011-1137: mod_sftp behaves badly when receiving
     badly formed SSH messages.
     (closes: #616179)
   * Updated Czech debconf template.
     (closes: #616336)
 .
 proftpd-dfsg (1.3.3d-3) unstable; urgency=low
 .
   * Updated danish template.
     (closes: #599862)
   * Now grep uses --silet to avoid warning at /etc/inetd.conf parsing.
     (closes: #605781)
   * Added commented TZ explicit set in proftpd.conf template. 
     Thanks John Wright.
     (closes: #576888)
   * [PATCH] prxs.in fixed to avoid using the shell to call libtool, which
     prevents prxs working correctly with any shell.
 .
 proftpd-dfsg (1.3.3d-2) unstable; urgency=low
 .
   * Added Vcs-* fields for the new pkg-proftpd alioth project.
   * Now using pkg-proftpd developers list as Maintainer field and
     added me as an Uploader.
   * Updated README.source to reflect changes to maintainance.
   * Changed long description in debian/control* to be more smart and up-to-date.
   * Changed ProFTPd string occurrences in ProFTPD in all templates, as it is the
     official program name since a long time.
   * Fixed proftpd-substvars for current version.
   * Now proftpd-substvars is updated at every build to avoid easy oversights.
 .
 proftpd-dfsg (1.3.3d-1) unstable; urgency=low
 .
   * New upstream stable release with ABI bumping.
   * Moved to source format 3.0, with quilt.
   * Moved debian patches to quilt.
   * Policy bumped to 3.9.1.
   * Removed all patches merged upstream.
 .
 proftpd-dfsg (1.3.3a-6) unstable; urgency=high
 .
   * [SECURITY] 3536.dpatch fixes insufficient bounds checking in sql_prepare_where() 
     function as found in mod_sql.c. 



More information about the Natty-changes mailing list