lp:ubuntu/saucy-proposed/inetutils

Created by Ubuntu Package Importer and last modified
Get this branch:
bzr branch lp:ubuntu/saucy-proposed/inetutils
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

22. By Guillem Jover <email address hidden>

* New upstream snapshot.
  - Fix security issue, by enforcing again ‘/etc/ftpusers’ access checks in
    ftpd. Regression introduced in 2:1.9.1.282-e8541-1.
    Thanks to Mats Erik Andersson <email address hidden> for reporting.
  - debian/patches/50_split_load_conffile.patch: Remove, merged upstream.
  - debian/patches/51_add_load_confdir_support.patch: Likewise.

21. By Guillem Jover <email address hidden>

* New upstream snapshot.
  - Fix FTBFS with newer glibc due to undefined gets. (Closes: #701399)
  - Do not accept invalid port numbers in telnet. (Closes: #300281)
  - Support <user>.<group> in inetd. (Closes: #342769)
  - debian/patches/0001-ping-CVE-2010-2529.patch: Remove, merged upstream.
  - debian/patches/03_reduce_shared_lib_depends.patch: Likewise.
  - debian/patches/30_ping-Abort-on-sendto-error.patch: Likewise.
  - debian/patches/70_ftbfs_non-linux.patch: Likewise.
  - debian/patches/71_ftbfs_format_security.patch: Likewise.
  - debian/patches/01_disable_useless_man_pages.patch: Refresh.
  - debian/patches/22_syslogd_conf.patch: Likewise.
  - debian/patches/50_split_load_conffile.patch: Likewise.
  - debian/patches/51_add_load_confdir_support.patch: Likewise.
  - debian/patches/62_inetd_change_ipv6_protocol_semantics.patch: Likewise.
* Now using Standards-Version 3.9.4 (no changes needed).

20. By Guillem Jover <email address hidden>

Fix DoS against inetutils-ping via a crafted echo response.
Patch cherry-picked from upstream. CVE-2010-2529

19. By Guillem Jover <email address hidden>

* New upstream release.
  - Implement ”ping -W linger”. (Closes: #566845)
  - debian/patches/99_CVE-2011-4862.patch: Remove, merged upstream.
  - debian/patches/02_remove_unused_opie_check.patch: Likewise.
  - debian/patches/60_inetd_support_argless_services.patch: Likewise.
  - debian/patches/61_inetd_listen_on_tcpmux_ports.patch: Likewise.
  - debian/patches/63_inetd_ipv6_sockaddrlen.patch: Likewise.
  - debian/patches/64_telnetd_ipv6_sockaddrlen.patch: Likewise.
  - debian/patches/72_traceroute_fix_setsockopt.patch: Likewise.
  - debian/patches/01_disable_useless_man_pages.patch: Refreshed.
  - debian/patches/03_reduce_shared_lib_depends.patch: Likewise.
  - debian/patches/22_syslogd_conf.patch: Likewise.
  - debian/patches/50_split_load_conffile.patch: Likewise.
  - debian/patches/51_add_load_confdir_support.patch: Likewise.
  - debian/patches/62_inetd_change_ipv6_protocol_semantics.patch: Likewise.
  - debian/patches/70_ftbfs_non-linux.patch: Likewise.
* Pass “-Im4 -Iam” to autoreconf call in debian/rules.
* Use dpkg-buildflags to set build flags (enables default hardening flags).
  Fix code to not fail on -Wformat-security. (Closes: #653436)
* Improve inetutils-inetd package Description. (Closes: #348915)
* Improve inetutils-ping package Description. (Closes: #524026)

18. By Guillem Jover <email address hidden>

* Fix buffer overflow in telnetd allowing remote attackers to execute
  arbitrary code via a long encryption key. Patch taken from FreeBSD.
  CVE-2011-4862
* Abort on error from ping's sendto(2) call, instead of trying to continue
  sending echo packets in vain. (Closes: #323165)

17. By Guillem Jover <email address hidden>

* Move man pages from patches to actual files under debian/local/man/ to
  ease their modification, given that upstream has rejected including
  useful man pages there.
* Add a new inetutils-traceroute package providing a portable traceroute
  implementation for GNU/Hurd and GNU/kFreeBSD. (Closes: #610437)
  Thanks to Mats Erik Andersson <email address hidden>.
* Do not link against unused shared libraries. This removes the following
  dependencies from binaries:
  - inetutils-inetd, inetutils-syslogd → libshishi0
  - inetutils-telnet, inetutils-telnetd → libncurses5
  - inetutils-ftp → libncurses5, libtinfo5
* Disable silent rules to get useful build logs.

16. By Guillem Jover <email address hidden>

* Add new inetutils-inetd default configuration file for the init script,
  allowing to pass INETD_OPTS to it on start. (Closes: #606954)
* Use dh_lintian instead of manually installing the overrides.
* Override upstream SUIDMODE at make time, instead of patching the source.
* Do not change inetutils-syslogd Section to base on non-Linux architectures
  as that section does not exist any longer, just inherit it from the
  source stanza.
* Add build-indep and build-arch targets (rename build to build-arch).
* Add libncurses-dev to Build-Depends, although only libtinfo-dev is
  really needed (but that does not ship term.h). (Closes: #646143)
* Now using Standards-Version 3.9.2 (no changes needed).

15. By Guillem Jover <email address hidden>

* Revert wrong hunk from the tcpmux services fix.
  Thanks to Mats Erik Andersson.
* Fix IPv6 support in inetd and telnetd on GNU/kFreeBSD by passing
  the correct struct sockaddr length to socket functions depending on
  the address family, instead of always passing the size of struct
  sockaddr_storage. Thanks to Mats Erik Andersson and Simon Josefsson.

14. By Guillem Jover <email address hidden>

* Fix init script dependency information: (Closes: #547513)
  - Provide a unique service name.
  - Require $remote_fs instead of $local_fs, as we use stuff from /usr.
  Thanks to Petter Reinholdtsen <email address hidden>.
* Move libreadline-dev to be the first Build-Depends alternative, and add
  libreadline6-dev for compatibility purposes.

13. By Guillem Jover <email address hidden>

* Use $(filter ...) instead of $(findstring ...) to extract space separated
  options from DEB_BUILD_OPTIONS in debian/rules.
* Add support for LSB status action on init scripts.
* Use a variable instead of hardcoding the pid file path in inetutils-inetd
  init script.
* Restore the traditional behavior of ping without -c option.
  Stolen from upstream. (Closes: #524011)
* Fix build failure due to an m4 comment eating a new line.
  Stolen from upstream. (Closes: #541775)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/trusty/inetutils
This branch contains Public information 
Everyone can see this information.

Subscribers