Change logs for pure-ftpd source package in Trusty

  • pure-ftpd (1.0.36-1.1ubuntu0.1) trusty-security; urgency=low
    
      * SECURITY-UPDATE: SSLv3 is enabled by default allowing the POODLE
        attack (LP: #1381840)
        - debian/pure-ftpd-wrapper: enable loading of TLSCipherSuite parameter
        - debian/etc/TLSCipherSuite: disable SSLv3
        - CVE-2014-3566
    
     -- Joshua Zeitlinger <email address hidden>  Sat, 28 May 2016 19:50:18 -0400
  • pure-ftpd (1.0.36-1.1) unstable; urgency=low
    
    
      * Non-maintainer upload.
      * Fix "modifies conffiles (policy 10.7.3): /etc/default/pure-ftpd-common":
        - don't ship /etc/default/pure-ftpd-common
        - create it in .postinst if it doesn't exist
        - remove it in .postrm/purge
        - restructure .postinst a bit
        (Closes: #688206)
    
     -- gregor herrmann <email address hidden>  Mon, 08 Oct 2012 18:09:21 +0200