lp:ubuntu/precise/proftpd-dfsg

Created by James Westby and last modified
Get this branch:
bzr branch lp:ubuntu/precise/proftpd-dfsg
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Mature

Recent revisions

45. By Francesco Paolo Lovergine

* New upstream release.
* Merged patch removed: 3711.
* Now enabled PCRE instead of glibc POSIX regex and added required libpcre3-dev
  build-dep.
* Added libpcre3-dev dependency to libproftpd-dev due to header files
  inclusion.

44. By Clint Byrum

Rebuild for libmysqlclient transition

43. By Francesco Paolo Lovergine

* Added libacl1-dev and libssl-dev to proftpd-dev dependencies, due to
  header files inclusion.
* Added patch 3711 to manage CVE-2011-4130 (Response pool use-after-free
  memory corruption error).
  (closes: #648373)

42. By Francesco Paolo Lovergine

* New upstream pre-release.
* Refreshed all patches.
* Changed patch xferstats.holger-preiss to fix a few warnings and use
  Getopt::Std instead of the old getopts.pl which will be removed soon or
  later in perl5. Thanks lintian.
* Policy bumped to 3.9.2.

41. By Francesco Paolo Lovergine

* Now debian/rules manages correctly debug. noopt and nostrip options
  in DEB_BUILD_OPTIONS against proftpd building script.
  (closes: #624267)
* Added NoSessionReuseRequired as suggested TLSOptions: it does allow some
  clients to work correctly with data connection.
* Added a suitable entry in NEWS file to warn about mod_ldap directives
  upstream changes.
  (closes: #628944)
* Changed ldap.conf template to reflect new basic directives.
* Changed reference URL for the Timing Attack in proftpd.conf template.
  (closes: #630427)
* Now proftpd-basic.postrm removes also the logrotate script on purge.
  (closes: #626742)
* Added another override for lintian about embedding the libtool ltdl.

40. By Colin Watson

Rebuild for OpenSSL 1.0.0.

39. By Francesco Paolo Lovergine

* Added new contributed modules building and loading: mod_copy, mod_deflate,
  mod_ifversion, mod_tls_memcache
* Removed mod_vroot loading in modules.conf.

38. By Francesco Paolo Lovergine

debian/patches/3624 updated for a better management of possible NULL
value.

37. By Francesco Paolo Lovergine

* Fixed previous changelog.
* Now proftpd.conf includes /etc/proftpd/conf.d contents to allow custom
  configurations being loaded after system ones in separate files.
* Added README.Debian for proftpd-dev to explain how to build add-on
  modules.
* [PATCH] silent remove excessive verbosity at startup about conf.d
  directory parsing.
* Updated debian/NEWS file with information about new conf.d directory.
* Now configuration file name can be overriden at run-time.
  (closes: #613527)
* Now uses Breaks instead of Conflicts against pre-squeeze proftpd package.
* [SECURITY,PATCH] CVE-2011-1137: mod_sftp behaves badly when receiving
  badly formed SSH messages.
  (closes: #616179)
* Updated Czech debconf template.
  (closes: #616336)

36. By Francesco Paolo Lovergine

[SECURITY,PATCH] 3521.dpatch fixes Telnet IAC processing stack overflow.
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of ProFTPD. Authentication is not required to
exploit this vulnerability. It applies to >= 1.3.2rc3.
(closes: #602279, #602288)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/quantal/proftpd-dfsg
This branch contains Public information 
Everyone can see this information.

Subscribers