[SCM] proftpd-dfsg branch, master, updated. debian/1.3.3a-6-51-g2adb367
Francesco Paolo Lovergine
frankie at debian.org
Thu Sep 1 14:03:24 UTC 2011
The following commit has been merged in the master branch:
commit 2adb367b1fb4d69a2af72e26816b3f68c7bb701b
Author: Francesco Paolo Lovergine <frankie at debian.org>
Date: Thu Sep 1 15:33:05 2011 +0200
Fixing a few packaging-only issues.
diff --git a/debian/NEWS b/debian/NEWS
index e686523..053cdef 100644
--- a/debian/NEWS
+++ b/debian/NEWS
@@ -1,3 +1,12 @@
+proftpd-dfsg (1.3.4~rc2-4) unstable; urgency=low
+
+ The mod_ldap 2.9 version introduced in 1.3.4 series changed completely
+ configuration settings. See the Changes section in README.LDAP for
+ new configuration directives to be used and DO NOT assume you can simply
+ use your current configuration.
+
+ -- Francesco Paolo Lovergine <frankie at debian.org> Thu, 01 Sep 2011 14:10:09 +0200
+
proftpd-dfsg (1.3.4~rc2-2) unstable; urgency=low
Starting from this version the core package does not provide the
diff --git a/debian/changelog b/debian/changelog
index b3a72a4..b3cd2b3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,8 +5,16 @@ proftpd-dfsg (1.3.4~rc2-4) unstable; urgency=low
(closes: #624267)
* Added NoSessionReuseRequired as suggested TLSOptions: it does allow some
clients to work correctly with data connection.
-
- -- Francesco Paolo Lovergine <frankie at debian.org> Fri, 29 Apr 2011 23:51:25 +0200
+ * Added a suitable entry in NEWS file to warn about mod_ldap directives
+ upstream changes.
+ (closes: #628944)
+ * Changed ldap.conf template to reflect new basic directives.
+ * Changed reference URL for the Timing Attack in proftpd.conf template.
+ (closes: #630427)
+ * Now proftpd-basic.postrm removes also the logrotate script on purge.
+ (closes: #626742)
+
+ -- Francesco Paolo Lovergine <frankie at debian.org> Thu, 01 Sep 2011 15:30:22 +0200
proftpd-dfsg (1.3.4~rc2-3) unstable; urgency=low
diff --git a/debian/proftpd-basic.postrm b/debian/proftpd-basic.postrm
index f34aa1a..569ead7 100644
--- a/debian/proftpd-basic.postrm
+++ b/debian/proftpd-basic.postrm
@@ -11,6 +11,7 @@ if [ "$1" = "purge" ]
then
rm -rf /etc/proftpd
rm -rf /var/log/proftpd
+ rm -f /etc/logrotate.d/proftpd-basic
userdel --remove --force proftpd || true
userdel --remove --force ftp || true
update-rc.d proftpd remove >/dev/null || exit $?
diff --git a/debian/templates/ldap.conf b/debian/templates/ldap.conf
index 757b8b8..fddf537 100644
--- a/debian/templates/ldap.conf
+++ b/debian/templates/ldap.conf
@@ -9,8 +9,8 @@
# This is used for ordinary LDAP connections, with or without TLS
#
#LDAPServer ldap://ldap.example.com
-#LDAPDNInfo "cn=admin,dc=example,dc=com" "admin_password"
-#LDAPDoAuth on "dc=users,dc=example,dc=com"
+#LDAPBindDN "cn=admin,dc=example,dc=com" "admin_password"
+#LDAPUsers dc=users,dc=example,dc=com (uid=%u) (uidNumber=%u)
#
# To be set on only for LDAP/TLS on ordinary port, for LDAP+SSL see below
#LDAPUseTLS on
@@ -20,7 +20,8 @@
# This is used for encrypted LDAPS connections
#
#LDAPServer ldaps://ldap.example.com
-#LDAPDNInfo "cn=admin,dc=example,dc=com" "admin_password"
-#LDAPDoAuth on "dc=users,dc=example,dc=com"
+#LDAPBindDN "cn=admin,dc=example,dc=com" "admin_password"
+#LDAPUsers dc=users,dc=example,dc=com (uid=%u) (uidNumber=%u)
#
</IfModule>
+
diff --git a/debian/templates/proftpd.conf b/debian/templates/proftpd.conf
index d4497e1..6ea3ef5 100644
--- a/debian/templates/proftpd.conf
+++ b/debian/templates/proftpd.conf
@@ -108,7 +108,7 @@ Ratios off
# Delay engine reduces impact of the so-called Timing Attack described in
-# http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02
+# http://www.securityfocus.com/bid/11430/discuss
# It is on by default.
<IfModule mod_delay.c>
DelayEngine on
--
ProFTPD core package
More information about the Pkg-proftpd-maintainers
mailing list