lp:ubuntu/lucid-updates/stunnel4

Created by Ubuntu Package Importer and last modified
Get this branch:
bzr branch lp:ubuntu/lucid-updates/stunnel4
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

9. By Seth Arnold

fake sync from Debian

8. By Rodrigo Gallardo

* New upstream version (Closes: #559270).
 - sessiond, a high performance SSL session cache was built for stunnel.
   A new service-level "sessiond" option was added. sessiond is
   available for download on ftp://stunnel.mirt.net/stunnel/sessiond/ .
   stunnel clusters will be a lot faster, now!
 - Transparent proxy support on Linux kernels >=2.6.28.
   See the manual for details.
   The old transproxy.txt file is no longer provided.
 - New socket options to control TCP keepalive on Linux:
   TCP_KEEPCNT, TCP_KEEPIDLE, TCP_KEEPINTVL.
 - SSL options updated for the recent version of OpenSSL library.
 - Bugfixes
  + Missing "fips" option was added to the manual.
  + A serious bug in asynchronous shutdown code fixed.
  + Data alignment updated in libwrap.c.
  + Polish manual encoding fixed. Debian's patch for this removed.
  + Notes on compression implementation in OpenSSL added to the manual.

* Use correct owner:group for logs after rotation. (Closes: #529481).
  Thanks Brian 'morlenxus' Miculcy <email address hidden>
* Use copytruncate in logrotate file, instead of restarting the
  daemon (Closes: #535915).
  Thanks Andrew Buckeridge <email address hidden>
* Bump Standards-Version to 3.8.3. No changes required.
* Do not specify path to true in postinst script.

7. By Rodrigo Gallardo

* New upstream release.
 - Remove debian/patches/security-check_certificate, now included upstream.
   Fixes: CVE-2008-2420
 - Libwrap helper processes fixed to close standard
   input/output/error file descriptors. (Closes: #482379)
* Rebase quilt patches to not require -p0. (Closes: #484966)
* Fix sample configuration file to use ssl cert from /etc/ssl/certs
  (Closes: #460953).
* Warn if automatic startup is disabled in /etc/default/stunnel4
  (Closes: #475599).
* Use invoke-rc.d in ppp start/stop scripts.
* Standards-Version: 3.8.1.
  - Add README.source documenting use of quilt.
* Bump to debhelper 7
  - Remove unused old option from dh_mkshlibs call
* Declare the polish pod's encoding and use unicode when converting it
  to a manpage.
* Dummy upgrade package is priority: extra

6. By Rodrigo Gallardo

Check if a daemon is already running before trying to start it with the
same configuration file. Thanks Peter Palfrader <email address hidden> for
the report (Closes: #506091).

5. By Steffen Joeris <email address hidden>

* Non-maintainer upload by the security team
* Fix security bug in the OCSP functionality that allowed revoked
  certificates to authenticate (Closes: #482644)
  Fixes: CVE-2008-2420

4. By Julien Lemoine <email address hidden>

* Updated chroot default path in configuration file
* Added LSB section in init script

3. By Julien Lemoine <email address hidden>

* New upstream release
* include better stunnel3 compability script from upstream, options
  like -cd can now be use instead of -c -d ...
  (closes: #305259)
* Added depends on perl-modules to allow use of stunnel3 compatibilty script

2. By Julien Lemoine <email address hidden>

* By default, store pidfile in /var/run/stunnel4/stunnel.pid with
  /var/run/stunnel4 owned by nobody:nogroup
* Oops, stunnel4 was a debian native package

1. By Julien Lemoine <email address hidden>

Import upstream version 4.050

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/saucy/stunnel4
This branch contains Public information 
Everyone can see this information.

Subscribers