diff -Nru proftpd-dfsg-1.3.3d/debian/changelog proftpd-dfsg-1.3.3d/debian/changelog --- proftpd-dfsg-1.3.3d/debian/changelog 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/changelog 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,71 @@ +proftpd-dfsg (1.3.3d-8) unstable; urgency=high + + * debian/patches/3624 updated for a better management of possible NULL + value. + + -- Francesco Paolo Lovergine Wed, 23 Mar 2011 10:49:44 +0100 + +proftpd-dfsg (1.3.3d-7) unstable; urgency=high + + * [SECURITY] new patch debian/patches/3624: this patch fixes the issue by + causing mod_tls to clear the buffers of any data received from the client, + once the SSL/TLS handshake has succeeded. + + -- Francesco Paolo Lovergine Mon, 21 Mar 2011 22:48:51 +0100 + +proftpd-dfsg (1.3.3d-6) unstable; urgency=low + + * Moved ftp user home to /srv/ftp as used by other ftp servers. + (closes: #618888) + * Now ftp home and user are removed on purge (old or new one). + * Removing the whole log directory on purge. + + -- Francesco Paolo Lovergine Mon, 21 Mar 2011 11:29:10 +0100 + +proftpd-dfsg (1.3.3d-5) unstable; urgency=low + + [ Francesco Paolo Lovergine ] + * Annotated CVE IDs in debian/changelog for recent vulnerabilities fixed. + + [ Mahyuddin Susanto ] + * Add DEP-3 header in patches: + - debian/patches/mod_cap + - debian/patches/ftpstats + - debian/patches/series + - debian/patches/xferstats.holger-preiss + - debian/patches/CVE-2011-1137 + - debian/patches/odbc + - debian/patches/silent + - debian/patches/mod_sql_mysql.c + - debian/patches/ftpasswd.cracklib.location + - debian/patches/autotools + - debian/patches/prxs + - debian/patches/mod_vroot + - debian/patches/quotatab_modules + - debian/patches/mod_wrap_noparanoid + - debian/patches/change_pam_name + * debian/copyright: Rewriting as per DEP-5 machine readable. + * Fix typo in 1.3.3d-4 changelog. + * debian/ftpasswd.8 + - Remove white space + - Using hypen instead of minus sign in manual page. + * debian/patches/use_hypen_in_manpage.patch: Do not use minus sign in manual + page. + * Use set -e instead of passed -e to the shell on the #! line in the body of + script + - proftpd-basic.config + - proftpd-basic.postrm + - proftpd-basic.preinst + * Override lintian to trivial error checking + - debian/proftpd-basic.lintian-overrides + - debian/proftpd-dev.lintian-overrides + + [ Francesco Paolo Lovergine ] + * Fixed a typo in debian/proftpd-substvars.in and regenerated the template. + * Fixed a typo in proftpd-dev.README.Debian + + -- Francesco Paolo Lovergine Thu, 17 Mar 2011 13:16:12 +0100 + proftpd-dfsg (1.3.3d-4) unstable; urgency=high * Fixed previous changelog. @@ -8,7 +76,7 @@ * [PATCH] silent remove excessive verbosity at startup about conf.d directory parsing. * Updated debian/NEWS file with information about new conf.d directory. - * Now configuration file name can be overriden at run-time. + * Now configuration file name can be overridden at run-time. (closes: #613527) * Now uses Breaks instead of Conflicts against pre-squeeze proftpd package. * [SECURITY,PATCH] CVE-2011-1137: mod_sftp behaves badly when receiving @@ -60,7 +128,7 @@ proftpd-dfsg (1.3.3a-6) unstable; urgency=high * [SECURITY] 3536.dpatch fixes insufficient bounds checking in sql_prepare_where() - function as found in mod_sql.c. + function as found in mod_sql.c. This is CVE-2010-4652. -- Francesco Paolo Lovergine Fri, 28 Jan 2011 09:54:52 +0100 @@ -82,6 +150,7 @@ - delete a directory located outside the writable directory - create a symlink located outside the writable directory - change the time of a file located outside the writable directory. + This fixes CVE-2010-3867. -- Francesco Paolo Lovergine Fri, 22 Oct 2010 11:59:54 +0200 diff -Nru proftpd-dfsg-1.3.3d/debian/copyright proftpd-dfsg-1.3.3d/debian/copyright --- proftpd-dfsg-1.3.3d/debian/copyright 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/copyright 2011-03-23 09:55:28.000000000 +0000 @@ -1,114 +1,94 @@ -This package was debianized by Johnie Ingram (johnie@debian.org) -Mon, 2 Jun 1997 12:43:52 -0400, two minutes after its first public release. -Since 2001 maintained on best effort basis by -Francesco Paolo Lovergine - -The canonical location is: - ftp://ftp.proftpd.org/distrib/source/ - -Authors: The ProFTPD Project team i.e. - TJ Saunders - John Morrissey - Habeeb J. Dihu - Johnie Ingram - James Dogopoulos - and other past and present contributors. - -Copyright: - -The core code is made available under the terms of the GPL2+: - - * ProFTPD - FTP server daemon - * Copyright (c) 1997, 1998 Public Flood Software - * Copyright (c) 1999, 2000 MacGyver aka Habeeb J. Dihu - * Copyright (c) 2001-2008 The ProFTPD Project team - * Copyright (c) 2001-2008 TJ Saunders - * - * This program is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 2 of the License, or - * (at your option) any later version. - * - * This program is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the - * Free Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, - * MA 02110-1301, USA. - * - * As a special exemption, Public Flood Software/MacGyver aka Habeeb J. Dihu - * and other respective copyright holders give permission to link this program - * with OpenSSL, and distribute the resulting executable, without including - * the source code for OpenSSL in the source distribution. - -On Debian GNU/Linux systems, the text of the GPL can be found in -/usr/share/common-licenses/GPL. - -This package includes xferlog.5 and the xferstats program from -wu-ftpd-academ, as modified by Holger Preiss (TU Dresden): - - Copyright (c) 1994 Washington University in Saint Louis. - All rights reserved. - - This product includes software developed by Washington University - in Saint Louis and its contributors. - - Copyright (c) 1980, 1985, 1988, 1989, 1990 The Regents of the - University of California. All rights reserved. - - This product includes software developed by the University of - California, Berkeley and its contributors. - - THIS SOFTWARE IS PROVIDED BY WASHINGTON UNIVERSITY AND CONTRIBUTORS - ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT - LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR - A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL WASHINGTON - UNIVERSITY OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, - INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, - BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER - CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN - ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - POSSIBILITY OF SUCH DAMAGE. - - -Modifications for Debian are copyright (C) 1997-2000 Johnie Ingram, -copyright (C) 2001-2009 Francesco Paolo Lovergine, -and also released under the terms of the GPL -- version 2, or any -later version. - -mod_tls.c is distributed under the following terms (BSD license): - - * AUTH/TLS module for ProFTPD, based on the mod_sample.c file. - * - * Copyright (c) 2000 - 2002 Peter 'Luna' Runestig - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without modifi- - * cation, are permitted provided that the following conditions are met: - * - * o Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * - * o Redistributions in binary form must reproduce the above copyright no- - * tice, this list of conditions and the following disclaimer in the do- - * cumentation and/or other materials provided with the distribution. - * - * o The names of the contributors may not be used to endorse or promote - * products derived from this software without specific prior written - * permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS - * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED - * TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LI- - * ABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN- - * TIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEV- - * ER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABI- - * LITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF - * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +Format: http://dep.debian.net/deps/dep5/ +Upstream-Name: ProFTPD +Upstream-Contact: The ProFTPD Project team, TJ Saunders +Source: http://www.proftpd.org/ + +Files: * +Copyright: 1997-1998, Public Flood Software + 1999-2000, MacGyver aka Habeeb J. Dihu + 2001-2008, The ProFTPD Project team + 2001-2008, TJ Saunders +License: GPL-2+ + This package is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 2 of the License, or + (at your option) any later version. + . + This package is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + . + You should have received a copy of the GNU General Public License + along with this program. If not, see + . + On Debian systems, the complete text of the GNU General + Public License version 2 can be found in "/usr/share/common-licenses/GPL-2". + . +Comment: As a special exemption, Public Flood Software/MacGyver aka Habeeb J. Dihu + and other respective copyright holders give permission to link this program + with OpenSSL, and distribute the resulting executable, without including + the source code for OpenSSL in the source distribution. + +Files: src/xferlog*, include/xferlog.h, contrib/xferstats.holger-preiss +Copyright: 1999-2000, WU-FTPD Development Group + 1998, Holger Preiss (TU Dresden) +License: Academic + Copyright (c) 1994 Washington University in Saint Louis. + All rights reserved. + . + This product includes software developed by Washington University + in Saint Louis and its contributors. + . + Copyright (c) 1980, 1985, 1988, 1989, 1990 The Regents of the + University of California. All rights reserved. + . + This product includes software developed by the University of + California, Berkeley and its contributors. + . + THIS SOFTWARE IS PROVIDED BY WASHINGTON UNIVERSITY AND CONTRIBUTORS + ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT + LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR + A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL WASHINGTON + UNIVERSITY OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, + BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER + CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN + ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE + POSSIBILITY OF SUCH DAMAGE. + +Files: contrib/mod_tls.c +Copyright: 2000-2002, Peter 'Luna' Runestig + 2002-2010 TJ Saunders +License: BSD + Redistribution and use in source and binary forms, with or without modifi- + cation, are permitted provided that the following conditions are met: + . + * Redistributions of source code must retain the above copyright notice, + this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above copyright no- + tice, this list of conditions and the following disclaimer in the do- + cumentation and/or other materials provided with the distribution. + * The names of the contributors may not be used to endorse or promote + products derived from this software without specific prior written + permission. + . + THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS + ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED + TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LI- + ABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN- + TIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEV- + ER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABI- + LITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF + THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + +Files: debian/* +Copyright: 1997-2000, Johnie Ingram + 2001-2002, Ivo Timmermans + 2002-2003, Paul Martin + 2003-2011, Francesco Paolo Lovergine +License: GPL-2+ diff -Nru proftpd-dfsg-1.3.3d/debian/ftpasswd.8 proftpd-dfsg-1.3.3d/debian/ftpasswd.8 --- proftpd-dfsg-1.3.3d/debian/ftpasswd.8 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/ftpasswd.8 2011-03-23 09:55:28.000000000 +0000 @@ -20,52 +20,52 @@ ftpasswd \- manipulates ProFTPD authentication files .SH SYNOPSIS .TP 8 -\fBftpasswd\fR \fB--help\fR|\fB-h\fR|\fB--version\fR +\fBftpasswd\fR \fB\-\-help\fR|\fB-h\fR|\fB\-\-version\fR .TP 8 -\fBftpasswd\fR \fB--hash\fR [ \fB--des\fR|\fB--md5\fR ] [ \fB--stdin\fR ] [ \fB--use-cracklib\fR[=path] ] +\fBftpasswd\fR \fB\-\-hash\fR [ \fB\-\-des\fR|\fB\-\-md5\fR ] [ \fB\-\-stdin\fR ] [ \fB\-\-use\-cracklib\fR[=path] ] .TP 8 -\fBftpasswd\fR \fB--passwd\fR [ \fB-F\fR|\fB--force\fR ] [ \fB--file=\fRfilename ] [\fB--gecos=\fRstring ] -.br -[ \fB--gid=\fRgid ] [ \fB--des\fR | \fB--md5\fR ] [ \fB--not-system-password\fR ] +\fBftpasswd\fR \fB\-\-passwd\fR [ \fB-F\fR|\fB\-\-force\fR ] [ \fB\-\-file=\fRfilename ] [\fB\-\-gecos=\fRstring ] .br -[ \fB--stdin\fR ] [ \fB--use-cracklib\fR[=path] ] \fB--home=\fRpath -.br \fB--name=\fRusername \fB--shell=\fRshellpath \fB--uid=\fRuid +[ \fB\-\-gid=\fRgid ] [ \fB\-\-des\fR | \fB\-\-md5\fR ] [ \fB\-\-not\-system\-password\fR ] +.br +[ \fB\-\-stdin\fR ] [ \fB\-\-use\-cracklib\fR[=path] ] \fB\-\-home=\fRpath +.br \fB\-\-name=\fRusername \fB\-\-shell=\fRshellpath \fB\-\-uid=\fRuid .TP 8 -\fBftpasswd\fR \fB--group\fR [ \fB-F\fR|\fB--force\fR ] [ \fB--enable-group-passwd\fR ] +\fBftpasswd\fR \fB\-\-group\fR [ \fB-F\fR|\fB\-\-force\fR ] [ \fB\-\-enable\-group\-passwd\fR ] .br -[ \fB--file=\fRfilename ] [ \fB-m\fR|\fB--member\fR ] [ \fB--des\fR|\fB--md5\fR ] +[ \fB\-\-file=\fRfilename ] [ \fB\-m\fR|\fB\-\-member\fR ] [ \fB\-\-des\fR|\fB\-\-md5\fR ] .br -[ \fB--stdin\fR ] [ \fB--use-cracklib\fR[=path] ] \fB--gid=\fRgid -.br \fB--name=\fRgroupname +[ \fB\-\-stdin\fR ] [ \fB\-\-use\-cracklib\fR[=path] ] \fB\-\-gid=\fRgid +.br \fB\-\-name=\fRgroupname .TP 8 -\fBftpasswd\fR \fB--passwd\fR \fB--change-password\fR \fB--name\fR=username +\fBftpasswd\fR \fB\-\-passwd\fR \fB\-\-change\-password\fR \fB\-\-name\fR=username .br .PP .SH DESCRIPTION .P ftpasswd is a Perl script which can be used to manipulate -the password and group files suitable for use with +the password and group files suitable for use with ProFTPD AuthUserFile and AuthGroupFile configuration directives. The idea is somewhat similar to Apache's htpasswd program. .P -Required options are --passwd, --group, or --hash. +Required options are \-\-passwd, \-\-group, or \-\-hash. These specify whether ftpasswd is to operate on a passwd(5) format file, on a group(5) format file, or simply to generate a password hash, respectively. .P -If used with --passwd, ftpasswd creates a file in the passwd(5) format, +If used with \-\-passwd, ftpasswd creates a file in the passwd(5) format, suitable for use with proftpd's AuthUserFile configuration directive. You will be prompted for the password to use of the user, which will be encrypted, and written out as the encrypted string. -By default, using --passwd will write output to "./ftpd.passwd", +By default, using \-\-passwd will write output to "./ftpd.passwd", .P -If used with --hash, ftpasswd generates a hash of a password, as would +If used with \-\-hash, ftpasswd generates a hash of a password, as would appear in an AuthUserFile. The hash is written to standard out. This hash is suitable for use with proftpd's UserPassword directive. .P -If used with --group, ftpasswd creates a file in the group(5) format, +If used with \-\-group, ftpasswd creates a file in the group(5) format, suitable for use with proftpd's AuthGroupFile configuration directive. -By default, using --group will write output to "./ftpd.group". +By default, using \-\-group will write output to "./ftpd.group". .SH OPTIONS .P @@ -74,19 +74,19 @@ If the password or group file be used already exists, delete it and write a new one. .TP .BR \-\-file= filename -Write output to specified file (password or group files), -rather than default one. +Write output to specified file (password or group files), +rather than default one. .TP .BR \-\-gecos= string Descriptive string for the given user (usually the user's full name). .TP .BR \-\-gid= gid Set primary group ID for this user (optional, will default to -given -.BR --uid -value if absent) when +given +.BR \-\-uid +value if absent) when .BR ---passwd +\-\-passwd is specified. .TP .BR \-\-uid= uid @@ -103,52 +103,52 @@ The latter is the default. .TP .BR \-\-name= username ,\ \-\-name= groupname -Name of the user account or group (required). +Name of the user account or group (required). If the name does not exist in the specified output-file, an entry will be created for it. Otherwise, the given fields will be updated. .TP .BR \-\-shell= path -Shell for the user (required). Recommended: +Shell for the user (required). Recommended: .I /bin/false .TP -.BR \-\-change-password +.BR \-\-change-password Update only the password field for a user. This option -requires that the -.BR --name +requires that the +.BR \-\-name option be used, but no others. This also double-checks the given password against the user's current password in the existing passwd file, and requests that a new password be given if the entered password is the same as the current password. .TP -.BR --not-system-password +.BR \-\-not\-system\-password Double-checks the given password against the system password for the user, and requests that a new password be given if the entered password is the same as the system password. This helps to enforce different passwords for different types of access. .TP -.BR --stdin +.BR \-\-stdin Read the password directly from standard in rather than prompting for it. This is useful for writing scripts that automate use of ftpasswd. .TP -.BR --use-cracklib\fR[ =path \fR] +.BR \-\-use\-cracklib\fR[ =path \fR] Causes ftpasswd to use Alec Muffet's cracklib routines in order to determine and prevent the use of bad or weak passwords. The optional path to this option specifies -the path to the dictionary files to use -- default path -is +the path to the dictionary files to use \-\- default path +is .IR /usr/lib/cracklib_dict . This requires the Perl Crypt::Cracklib module to be installed on your system. .TP -.BR --enable-group-passwd +.BR \-\-enable\-group\-passwd Prompt for a group password. This is disabled by default, as group passwords are not usually a good idea at all. .TP .BR \-m \ username ,\ \-\-member= username user to be a member of the group. This argument may be used -This argument may be used multiple times to specify the full list +This argument may be used multiple times to specify the full list of users to be members of this group. .SH BUGS @@ -160,14 +160,15 @@ as a contributed software for ProFTPD. .P .SH "SEE ALSO" -.BR proftpd (8), -.BR passwd (5), +.BR proftpd (8), +.BR passwd (5), .BR group (5), -.BR ftpusers (8), +.BR ftpusers (8), .BR ftpstats (8), .BR proftpd.conf (5) .SH CREDITS This manual page was written by -Francesco Paolo Lovergine +Francesco Paolo Lovergine . +Last update Thu Mar 10 16:45:27 UTC 2011 by Mahyuddin Susanto for the Debian GNU/Linux system (but may be used by others). diff -Nru proftpd-dfsg-1.3.3d/debian/ftpstats.8 proftpd-dfsg-1.3.3d/debian/ftpstats.8 --- proftpd-dfsg-1.3.3d/debian/ftpstats.8 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/ftpstats.8 2011-03-23 09:55:28.000000000 +0000 @@ -65,19 +65,19 @@ .IR domain . This option leads to problems with the local domain: e.g. test.com is -encountered under test and not recognized under com, -D com will give you only -stats about com excluding test.com! Use -A com for correct results. +encountered under test and not recognized under com, \-D com will give you only +stats about com excluding test.com! Use \-A com for correct results. .TP .BR \-A "address" Report only on traffic from addresses whose end matches .IR address -. e.g. -A test.domain.com will report on address ending with test.domain.com +e.g. \-A test.domain.com will report on address ending with test.domain.com .TP .BR \-l "depth" Depth of path detail for sections .TP .BR \-s "section" -Section to report on. e.g. -s /pub will report only on paths under /pub +Section to report on. e.g. \-s /pub will report only on paths under /pub .SH BUGS No known bugs at this time. If you discover any bugs, please report at http://bugs.proftpd.org/ diff -Nru proftpd-dfsg-1.3.3d/debian/patches/3624 proftpd-dfsg-1.3.3d/debian/patches/3624 --- proftpd-dfsg-1.3.3d/debian/patches/3624 1970-01-01 00:00:00.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/3624 2011-03-23 09:55:28.000000000 +0000 @@ -0,0 +1,47 @@ +Index: proftpd-dfsg/contrib/mod_tls.c +=================================================================== +--- proftpd-dfsg.orig/contrib/mod_tls.c 2011-03-23 10:49:05.000000000 +0100 ++++ proftpd-dfsg/contrib/mod_tls.c 2011-03-23 10:49:24.000000000 +0100 +@@ -61,7 +61,7 @@ + # include + #endif + +-#define MOD_TLS_VERSION "mod_tls/2.4.1" ++#define MOD_TLS_VERSION "mod_tls/2.4.2" + + /* Make sure the version of proftpd is as necessary. */ + #if PROFTPD_VERSION_NUMBER < 0x0001021001 +@@ -2758,11 +2758,33 @@ + + /* Stash the SSL object in the pointers of the correct NetIO streams. */ + if (conn == session.c) { ++ pr_buffer_t *strm_buf; ++ + ctrl_ssl = ssl; + tls_ctrl_rd_nstrm->strm_data = tls_ctrl_wr_nstrm->strm_data = (void *) ssl; + ++ /* Clear any data from the NetIO stream buffers which may have been read ++ * in before the SSL/TLS handshake occurred (Bug#3624). ++ */ ++ strm_buf = tls_ctrl_rd_nstrm->strm_buf; ++ if (strm_buf != NULL) { ++ strm_buf->current = NULL; ++ strm_buf->remaining = strm_buf->buflen; ++ } ++ + } else if (conn == session.d) { ++ pr_buffer_t *strm_buf; ++ + tls_data_rd_nstrm->strm_data = tls_data_wr_nstrm->strm_data = (void *) ssl; ++ ++ /* Clear any data from the NetIO stream buffers which may have been read ++ * in before the SSL/TLS handshake occurred (Bug#3624). ++ */ ++ strm_buf = tls_data_rd_nstrm->strm_buf; ++ if (strm_buf != NULL) { ++ strm_buf->current = NULL; ++ strm_buf->remaining = strm_buf->buflen; ++ } + } + + #if OPENSSL_VERSION_NUMBER == 0x009080cfL diff -Nru proftpd-dfsg-1.3.3d/debian/patches/autotools proftpd-dfsg-1.3.3d/debian/patches/autotools --- proftpd-dfsg-1.3.3d/debian/patches/autotools 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/autotools 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Do not touch config.h.in and stamp-h.in +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/Makefile.in =================================================================== --- proftpd-dfsg.orig/Makefile.in 2011-02-07 18:08:50.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/change_pam_name proftpd-dfsg-1.3.3d/debian/patches/change_pam_name --- proftpd-dfsg-1.3.3d/debian/patches/change_pam_name 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/change_pam_name 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Change pam name ftp -> proftpd +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/modules/mod_auth_pam.c =================================================================== --- proftpd-dfsg.orig/modules/mod_auth_pam.c 2011-02-07 18:12:28.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/CVE-2011-1137 proftpd-dfsg-1.3.3d/debian/patches/CVE-2011-1137 --- proftpd-dfsg-1.3.3d/debian/patches/CVE-2011-1137 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/CVE-2011-1137 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: mod_sftp behaves badly when receiving badly formed SSH messages. +Author: TJ Saunders +Bug: http://bugs.proftpd.org/show_bug.cgi?id=3586 +Bug-Debian: http://bugs.debian.org/616179 + Index: proftpd-dfsg/contrib/mod_sftp/mod_sftp.c =================================================================== --- proftpd-dfsg.orig/contrib/mod_sftp/mod_sftp.c 2011-02-10 20:32:57.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/ftpasswd.cracklib.location proftpd-dfsg-1.3.3d/debian/patches/ftpasswd.cracklib.location --- proftpd-dfsg-1.3.3d/debian/patches/ftpasswd.cracklib.location 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/ftpasswd.cracklib.location 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,9 @@ +Description: Change the default location of the cracklib dictionaries + to match their Debian location +Author: Paul Martin +Bug-Debian: http://bugs.debian.org/159365 +Forwarded: not needed + Index: proftpd-dfsg/contrib/ftpasswd =================================================================== --- proftpd-dfsg.orig/contrib/ftpasswd 2011-02-08 13:30:16.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/ftpstats proftpd-dfsg-1.3.3d/debian/patches/ftpstats --- proftpd-dfsg-1.3.3d/debian/patches/ftpstats 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/ftpstats 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: Fixes default xferlog pathname in ftpstats +Author: Francesco Paolo Lovergine +Forwarded: not needed +Bug-Debian: http://bugs.debian.org/378826 + Index: proftpd-dfsg/contrib/xferstats.holger-preiss =================================================================== --- proftpd-dfsg.orig/contrib/xferstats.holger-preiss 2011-02-08 13:29:20.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/mod_cap proftpd-dfsg-1.3.3d/debian/patches/mod_cap --- proftpd-dfsg-1.3.3d/debian/patches/mod_cap 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/mod_cap 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,10 @@ +Description: Removed obsolete embedded sys/capability.h header + inclusion in mod_cap.c modules. Also it avoids building of the obsolete + embedded libpcap. +Author: Francesco Paolo Lovergine +Forwarded: not needed +Bug-Debian: http://bugs.debian.org/479893 + Index: proftpd-dfsg/lib/libcap/Makefile =================================================================== --- proftpd-dfsg.orig/lib/libcap/Makefile 2011-02-07 17:47:01.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/mod_sql_mysql.c proftpd-dfsg-1.3.3d/debian/patches/mod_sql_mysql.c --- proftpd-dfsg-1.3.3d/debian/patches/mod_sql_mysql.c 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/mod_sql_mysql.c 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Use mysql/mysql.h instead of mysql.h +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/contrib/mod_sql_mysql.c =================================================================== --- proftpd-dfsg.orig/contrib/mod_sql_mysql.c 2011-02-07 17:47:07.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/mod_vroot proftpd-dfsg-1.3.3d/debian/patches/mod_vroot --- proftpd-dfsg-1.3.3d/debian/patches/mod_vroot 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/mod_vroot 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Adding mod_vroot module +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/contrib/mod_vroot.c =================================================================== --- /dev/null 1970-01-01 00:00:00.000000000 +0000 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/mod_wrap_noparanoid proftpd-dfsg-1.3.3d/debian/patches/mod_wrap_noparanoid --- proftpd-dfsg-1.3.3d/debian/patches/mod_wrap_noparanoid 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/mod_wrap_noparanoid 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: avoid builtin paranoid checking in libwrap. +Author: Francesco Paolo Lovergine +Forwarded: not needed +Bug-Debian: http://bugs.debian.org/366397 + Index: proftpd-dfsg/contrib/mod_wrap.c =================================================================== --- proftpd-dfsg.orig/contrib/mod_wrap.c 2011-02-07 17:47:07.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/odbc proftpd-dfsg-1.3.3d/debian/patches/odbc --- proftpd-dfsg-1.3.3d/debian/patches/odbc 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/odbc 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: Manage automagically unixodbc library linking +Author: Francesco Paolo Lovergine +Forwarded: not needed +Bug-Debian: http://bugs.debian.org/366397 + Index: proftpd-dfsg/contrib/mod_sql_odbc.c =================================================================== --- proftpd-dfsg.orig/contrib/mod_sql_odbc.c 2011-02-07 17:47:07.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/prxs proftpd-dfsg-1.3.3d/debian/patches/prxs --- proftpd-dfsg-1.3.3d/debian/patches/prxs 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/prxs 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: fixed to avoid using the shell to call libtool, which + prevents prxs working correctly with any shell. +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/src/prxs.in =================================================================== --- proftpd-dfsg.orig/src/prxs.in 2011-02-15 12:16:15.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/quotatab_modules proftpd-dfsg-1.3.3d/debian/patches/quotatab_modules --- proftpd-dfsg-1.3.3d/debian/patches/quotatab_modules 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/quotatab_modules 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Add mod_quotatab module +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/README.mod_quotatab =================================================================== --- /dev/null 1970-01-01 00:00:00.000000000 +0000 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/series proftpd-dfsg-1.3.3d/debian/patches/series --- proftpd-dfsg-1.3.3d/debian/patches/series 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/series 2011-03-23 09:55:28.000000000 +0000 @@ -12,3 +12,5 @@ prxs silent CVE-2011-1137 +use_hypen_in_manpage.patch +3624 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/silent proftpd-dfsg-1.3.3d/debian/patches/silent --- proftpd-dfsg-1.3.3d/debian/patches/silent 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/silent 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,8 @@ +Description: silent remove excessive verbosity at startup about conf.d + directory parsing. +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/src/dirtree.c =================================================================== --- proftpd-dfsg.orig/src/dirtree.c 2011-02-15 13:31:17.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/patches/use_hypen_in_manpage.patch proftpd-dfsg-1.3.3d/debian/patches/use_hypen_in_manpage.patch --- proftpd-dfsg-1.3.3d/debian/patches/use_hypen_in_manpage.patch 1970-01-01 00:00:00.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/use_hypen_in_manpage.patch 2011-03-23 09:55:28.000000000 +0000 @@ -0,0 +1,22 @@ +Description: Use hypen instead of minus-sign +Author: Mahyuddin Susanto + +Index: proftpd-dfsg/utils/ftpshut.8.in +=================================================================== +--- proftpd-dfsg.orig/utils/ftpshut.8.in 2011-03-11 13:58:00.929381734 +0700 ++++ proftpd-dfsg/utils/ftpshut.8.in 2011-03-11 13:57:56.229411963 +0700 +@@ -49,12 +49,12 @@ + .TP + .B -l min + Specifies the number of minutes before shutdown that new ftp access will +-be disabled. If the -l option is not specified, a default of 10 minutes ++be disabled. If the \-l option is not specified, a default of 10 minutes + (or immediately, if less than 10 minutes remains until shutdown) is used. + .TP + .B -d min + Specifies the number of minutes before shutdown that existing ftp +-connections will be disconnected. If the -d option is not specified, ++connections will be disconnected. If the \-d option is not specified, + a default of 5 minutes (or immediately, if less than 5 minutes remains + until shutdown) is used. + .TP diff -Nru proftpd-dfsg-1.3.3d/debian/patches/xferstats.holger-preiss proftpd-dfsg-1.3.3d/debian/patches/xferstats.holger-preiss --- proftpd-dfsg-1.3.3d/debian/patches/xferstats.holger-preiss 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/patches/xferstats.holger-preiss 2011-03-23 09:55:28.000000000 +0000 @@ -1,3 +1,7 @@ +Description: Fixing output diplay ot xferstats +Author: Francesco Paolo Lovergine +Forwarded: not needed + Index: proftpd-dfsg/contrib/xferstats.holger-preiss =================================================================== --- proftpd-dfsg.orig/contrib/xferstats.holger-preiss 2011-02-08 13:28:11.000000000 +0100 diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-basic.config proftpd-dfsg-1.3.3d/debian/proftpd-basic.config --- proftpd-dfsg-1.3.3d/debian/proftpd-basic.config 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-basic.config 2011-03-23 09:55:28.000000000 +0000 @@ -1,4 +1,6 @@ -#!/bin/sh -e +#!/bin/sh + +set -e # Source debconf library. . /usr/share/debconf/confmodule diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-basic.lintian-overrides proftpd-dfsg-1.3.3d/debian/proftpd-basic.lintian-overrides --- proftpd-dfsg-1.3.3d/debian/proftpd-basic.lintian-overrides 1970-01-01 00:00:00.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-basic.lintian-overrides 2011-03-23 09:55:28.000000000 +0000 @@ -0,0 +1,4 @@ +proftpd-basic: syntax-error-in-debian-news-file +proftpd-basic: binary-without-manpage +proftpd-basic: shlib-calls-exit usr/lib/proftpd/mod_sftp_pam.so +proftpd-basic: shlib-calls-exit usr/lib/proftpd/mod_rewrite.so diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-basic.postinst proftpd-dfsg-1.3.3d/debian/proftpd-basic.postinst --- proftpd-dfsg-1.3.3d/debian/proftpd-basic.postinst 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-basic.postinst 2011-03-23 09:55:28.000000000 +0000 @@ -27,7 +27,7 @@ { if ! grep -q "^ftp:" /etc/passwd then - adduser --system ftp || true + adduser --system ftp --home /srv/ftp || true if [ -f /usr/share/proftpd/templates/welcome.msg -a -d ~ftp ] ; then cp -p -v /usr/share/proftpd/templates/welcome.msg ~ftp/welcome.msg.proftpd-new || true do_update ~ftp/welcome.msg || true diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-basic.postrm proftpd-dfsg-1.3.3d/debian/proftpd-basic.postrm --- proftpd-dfsg-1.3.3d/debian/proftpd-basic.postrm 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-basic.postrm 2011-03-23 09:55:28.000000000 +0000 @@ -1,4 +1,6 @@ -#!/bin/sh -e +#!/bin/sh + +set -e if [ "$1" = "disappear" -o "$1" = "remove" ] then @@ -8,8 +10,10 @@ if [ "$1" = "purge" ] then rm -rf /etc/proftpd - update-rc.d proftpd remove >/dev/null || exit $? + rm -rf /var/log/proftpd userdel --remove --force proftpd || true + userdel --remove --force ftp || true + update-rc.d proftpd remove >/dev/null || exit $? fi #DEBHELPER# diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-basic.preinst proftpd-dfsg-1.3.3d/debian/proftpd-basic.preinst --- proftpd-dfsg-1.3.3d/debian/proftpd-basic.preinst 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-basic.preinst 2011-03-23 09:55:28.000000000 +0000 @@ -1,4 +1,6 @@ -#!/bin/sh -e +#!/bin/sh + +set -e # summary of how this script can be called: # * `install' diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-dev.manpages proftpd-dfsg-1.3.3d/debian/proftpd-dev.manpages --- proftpd-dfsg-1.3.3d/debian/proftpd-dev.manpages 1970-01-01 00:00:00.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-dev.manpages 2011-03-23 09:55:28.000000000 +0000 @@ -0,0 +1 @@ +debian/prxs.8 diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-dev.README.Debian proftpd-dfsg-1.3.3d/debian/proftpd-dev.README.Debian --- proftpd-dfsg-1.3.3d/debian/proftpd-dev.README.Debian 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-dev.README.Debian 2011-03-23 09:55:28.000000000 +0000 @@ -12,12 +12,12 @@ version of proftpd you used to build it by prxs. If you prefer creating a deb source package Debian proftpd-dev package provides - /usr/share/proftpd/proftpd.substvars + /usr/share/proftpd/proftpd-substvars which can be used to introduce a dependency on ${proftpd:Depends} in your debian/control for foo binary package. You have to add its contents to a debian/.substvars or debian/substvars with a command like - cat /usr/share/proftpd/proftpd.substvars >>debian/.substvars + cat /usr/share/proftpd/proftpd-substvars >>debian/.substvars just before calling dh_gencontrol or dpkg-gencontrol. diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-substvars proftpd-dfsg-1.3.3d/debian/proftpd-substvars --- proftpd-dfsg-1.3.3d/debian/proftpd-substvars 2011-03-04 08:08:09.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-substvars 2011-03-25 13:57:58.000000000 +0000 @@ -1 +1 @@ -proftpd:depends=proftpd-abi-1.3.3d +proftpd:Depends=proftpd-abi-1.3.3d diff -Nru proftpd-dfsg-1.3.3d/debian/proftpd-substvars.in proftpd-dfsg-1.3.3d/debian/proftpd-substvars.in --- proftpd-dfsg-1.3.3d/debian/proftpd-substvars.in 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/proftpd-substvars.in 2011-03-23 09:55:28.000000000 +0000 @@ -1 +1 @@ -proftpd:depends=proftpd-abi-@VERSION@ +proftpd:Depends=proftpd-abi-@VERSION@ diff -Nru proftpd-dfsg-1.3.3d/debian/prxs.8 proftpd-dfsg-1.3.3d/debian/prxs.8 --- proftpd-dfsg-1.3.3d/debian/prxs.8 1970-01-01 00:00:00.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/prxs.8 2011-03-23 09:55:28.000000000 +0000 @@ -0,0 +1,79 @@ +.\"Created with GNOME Manpages Editor Wizard +.\"http://sourceforge.net/projects/gmanedit2 +.TH prxs 3 "March 11, 2011" "" "PRoFTPD EXtensionS Tool" + +.SH NAME +prxs \- proFTPD Extension tool + +.SH SYNOPSIS +.TP 8 +\fBpxrs\fR [options] [actions] mod-custom.c\fR +.TP 8 +\fBpxrs\fR \-c \-i \-d mod_custom.c +.TP 8 +\fBprxs\fR \-c \-i \-D USE_CUSTOM \-I /path/to/custom/include \-L /path/to/custom/lib \-l custom mod_custom.c +.br + +.SH DESCRIPTION +This manual page explains the compailing with +.B prxs +.PP +\fBprxs\fP is for This program for compile and install third\-party modules from source code as DSO modules for your installed proftpd. + +.SH ACTIONS +.PP +The following actions describe the type of operation to be performed: +.TP +\fB\-c,\ -\-compile\fR +Compiles the listed .c source files into a proftpd DSO module + +.TP +\fB\-i, \-\-install\fR +Installs a compiled proftpd DSO module into the directory where proftpd expects to find loadable +DSO modules. + +.TP +\fB\-d, \-\-clean\fR +Removes any generated files, returning the build directory to clean state. + +.SH OPTIONS +.PP +The following options describe the type of operation to be performed: +.TP +\fB\-n, \-\-name +Tells prxs the name of the module being compiled. +.br +By default, prxs determines the module name from the list of .c files listed, expecting to see a +"mod_name.c" file. +.TP +\fB\-D key +Passes these macros through to the compilation step. +.TP +\fB\-D key=value +Note that the space before the key is important. +.TP +\fB\-I includedir +Specify additional include file search directories. +Note that the space before the directory is important. +.TP +\fB\-L libdir +Specify additional library file search directories. +Note that the space before the directory is important. +.TP +\fB\-l library +Specify additional libraries for linking. +Note that the space before the library name is important. + +.SH AUTHORS +The Proftpd team. See http://www.proftpd.org/ for information. +.SH COPYRIGHT + +Copyright (C) 2008-2009 TJ Saunders . +.P +This program is free software; you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation; either version 2 of the License, or +(at your option) any later version. +.SH NOTES +Manual page written for Debian GNU/Linux and/or derivatives by +Mahyuddin Susanto , March 2011 \ No newline at end of file diff -Nru proftpd-dfsg-1.3.3d/debian/rules proftpd-dfsg-1.3.3d/debian/rules --- proftpd-dfsg-1.3.3d/debian/rules 2011-03-03 23:50:22.000000000 +0000 +++ proftpd-dfsg-1.3.3d/debian/rules 2011-03-23 09:55:28.000000000 +0000 @@ -115,11 +115,12 @@ find contrib -name "*.la" -exec rm -f {} \; binary-indep: checkroot build - dh_installdirs -i - dh_install -i + dh_installdirs -i + dh_install -i dh_installdocs -i dh_installchangelogs -i ChangeLog - dh_installexamples -i + dh_installexamples -i + dh_lintian -i dh_compress -i dh_fixperms -i @@ -137,7 +138,7 @@ dh_installman -a dh_installlogrotate -a dh_installpam -a --name=$(NAME) - + dh_lintian -a # removes proftpd.conf installed by upstream rm -f debian/$(PACKAGE)/etc/$(NAME)/$(NAME).conf