Fedora 7 Test Update: proftpd-1.3.0a-5.fc7

updates at fedoraproject.org updates at fedoraproject.org
Sat Jun 16 13:21:36 UTC 2007


--------------------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-0445
2007-06-16 06:21:33.598028
--------------------------------------------------------------------------------

Name        : proftpd
Product     : Fedora 7
Version     : 1.3.0a
Release     : 5.fc7
Summary     : Flexible, stable and highly-configurable FTP server
Description :
ProFTPD is an enhanced FTP server with a focus toward simplicity, security,
and ease of configuration. It features a very Apache-like configuration
syntax, and a highly customizable server infrastructure, including support for
multiple 'virtual' FTP servers, anonymous FTP, and permission-based directory
visibility.

This package defaults to the standalone behaviour of ProFTPD, but all the
needed scripts to have it run by xinetd instead are included.

--------------------------------------------------------------------------------
Update Information:

The proftpd package shipped with Fedora 7 contained an old PAM configuration file, which did not work to authenticate local users. This update ships with an updated PAM configuration file to fix this issue.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jun 15 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-5
- Remove _smp_mflags to (hopefully) fix build failure.
* Fri Jun 15 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-4
- Fix PAM entry for F7+ (#244168). Still doesn't work with selinux, though.
* Fri May  4 2007 Matthias Saou <http://freshrpms.net/> 1.3.0a-4
- Fix auth bypass vulnerability (#237533, upstream #2922)... not! :-(
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #244168
        https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244168
--------------------------------------------------------------------------------
Updated packages:

45d8dc7460107eba4a1b4a2289091bed18fb4202 proftpd-1.3.0a-5.fc7.ppc64.rpm
0450ede50fab7445b5a24ae9dc56950f0ce686d3 proftpd-mysql-1.3.0a-5.fc7.ppc64.rpm
ead5b4f9cd829525bf5e0c35ab0134f13c8c2a1c proftpd-debuginfo-1.3.0a-5.fc7.ppc64.rpm
c5d38af162732e4d28c12a5a94fea3ddbc1c25b7 proftpd-ldap-1.3.0a-5.fc7.ppc64.rpm
0259094ef26f2e4131c1f786f0ff2bc7a9d0aafe proftpd-postgresql-1.3.0a-5.fc7.ppc64.rpm
e9c45195b3f0ac641bf208c156e336b8dfd1f207 proftpd-1.3.0a-5.fc7.i386.rpm
0a3ee95d965a322e3450103233a82ad050b83761 proftpd-mysql-1.3.0a-5.fc7.i386.rpm
abecc6da73cd8796a932faa66e545699505439ce proftpd-ldap-1.3.0a-5.fc7.i386.rpm
63bff75cd3afe07306b0342fedfb810e0db45d97 proftpd-postgresql-1.3.0a-5.fc7.i386.rpm
17e0070e766e74576eb30a09e8a296450cc96f40 proftpd-debuginfo-1.3.0a-5.fc7.i386.rpm
4d9acebf6735802ec9771dba2d5cbade9beca767 proftpd-ldap-1.3.0a-5.fc7.x86_64.rpm
12859fc8140d800e2484d0c7f3b9db2e252d810a proftpd-1.3.0a-5.fc7.x86_64.rpm
3f221c2f6c4afb0b3ddff9dc294857f1cf5faf30 proftpd-postgresql-1.3.0a-5.fc7.x86_64.rpm
fb81f29349dc515fcf2d695e1fd4d3dcc64426b1 proftpd-debuginfo-1.3.0a-5.fc7.x86_64.rpm
575aa8b7ba072b374e7215e52c2c9b975234bee2 proftpd-mysql-1.3.0a-5.fc7.x86_64.rpm
b96ce16074fdb32b04e4c53cc2910e2cf1f4e782 proftpd-ldap-1.3.0a-5.fc7.ppc.rpm
131fdf2086c0a3c172f63fc4c9690081128e0cbd proftpd-1.3.0a-5.fc7.ppc.rpm
b12deaaf2b08c6f54a4288a8ea822fd6aa2ce6ba proftpd-debuginfo-1.3.0a-5.fc7.ppc.rpm
2e7ca4f38a95ca6a90eb40e49d7d0939fd77fb11 proftpd-postgresql-1.3.0a-5.fc7.ppc.rpm
f082b4a4030119a0dbff9251df67193a9a50ed7f proftpd-mysql-1.3.0a-5.fc7.ppc.rpm
11660e67d0cf89dbd056576c980f23ee37bf0194 proftpd-1.3.0a-5.fc7.src.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the fedora-test-list mailing list