ProFTPd 1.3.1rc3 released

smtalk

Administrator
Staff member
Joined
Aug 22, 2006
Messages
10,629
Location
LT, EU
The ProFTPD Project team is pleased to make the 1.3.1rc3 release to the community. Highlights include NLST handling bugfixes, fixed handling of EPSV for IPv6 addresses on certain kernels, and proper handling of Display files in chrooted sessions.

Fixes:
* Bug 2875 * Malformed getopt checks cause compilation errors in getopt.c.
* Bug 2877 * ServerType 'inetd' results in "getnameinfo error: ai_family not
supported" errors in log.
* Bug 2878 * Error compiling proftpd on Solaris 2.9 using --with-lastlog.
* Bug 2881 * ProFTPD does not support OPTS UTF8 command when --enable-nls is used.
* Bug 2883 * Problem with locale and SQL database queries.
* Bug 2893 * ProFTPD can use the wrong group data if the user name changes.
* Bug 2897 * mod_quotatab subtracts size of deleted file from bytes-transferred tally.
* Bug 2902 * Stack read overrun in mod_xfer on 32bit platform. Use an explicit compiler cast to ensure that the proper data type size is used in the arguments for a variadic function.
* Bug 2906 * RewriteCondition backreferences not properly substituted.
* Bug 2913 * TYPE command does not clear ASCII flag from LIST/NLST commands.
* Bug 2911 * NLST on a nonexistent path, followed by an NLST on an existing file, causes segfault.
* Bug 2922 * Auth API allows one auth module to authenticate user data provided by a different auth module.
* Bug 2921 * NLST fails if using POSIX ACLs. The mod_ls module, when handling the NLST command, was using an unnecessary access(2) check.
* Bug 2864 * DisplayLogin should work regardless of chroot. This now works for DisplayQuit and DisplayTransferFiles as well.
* Bug 2920 * ABOR command not handled during data transfer.
* Bug 2924 * DeleteAbortedStores doesn't work when the ABOR command is used.
* Bug 2890 * SystemLog permission errors on SIGHUP when mod_tls is enabled.
* Bug 2932 * Syslog contains "error setting IPV6_V6ONLY: Protocol not available". Check the IPV6_V6ONLY socket option first, and only attempt to disable it if needed. Also use the IPPROTO_IPV6 socket level.
* Bug 2934 * Function perm_copy_fd() not in older Linux libacl versions.
* Bug 2923 * ftptop display flickers if delay is greater than 25 seconds.
* Bug 2900 * Some kernels incorrectly reuse IPv6 ports for EPSV command.
* Bug 2935 * DELE command doesn't check file stat result before logging.
* Bug 2938 * mod_wrap2 does not honor WrapTables for <Anonymous> logins.
* Bug 2939 * Anonymous restrictions apply after a failed anonymous login followed by a successful normal user login.
* Bug 2942 * BanLog directive does not accept "none" parameter.​
 
Upon upgrading ProFTPd is no longer able to restart.

Shutting down proftpd: [FAILED]
Starting proftpd: [FAILED]

/var/log/messages :

Jul 14 06:24:40 server kernel: printk: 4 messages suppressed.
Jul 14 06:24:40 server kernel: martian destination 0.0.0.208 from 67.159.6.130, dev eth0
Jul 14 06:24:45 server kernel: printk: 4 messages suppressed.
Jul 14 06:24:45 server kernel: martian destination 0.0.0.208 from 67.159.6.130, dev eth0
Jul 14 06:24:50 server kernel: printk: 4 messages suppressed.
Jul 14 06:24:50 server kernel: martian destination 0.0.0.208 from 67.159.6.130, dev eth0
Jul 14 06:24:55 server kernel: printk: 4 messages suppressed.
Jul 14 06:24:55 server kernel: martian destination 0.0.0.208 from 67.159.6.130, dev eth0
Jul 14 06:25:00 server kernel: printk: 4 messages suppressed.
Jul 14 06:25:00 server kernel: martian destination 0.0.0.208 from 67.159.6.130, dev eth0
 
follow is my step:

cd /usr/local/directadmin/customapache/
wget ftp://ftp.proftpd.org/distrib/source/proftpd-1.3.1rc3.tar.gz
tar xzf proftpd-1.3.1rc3.tar.gz
rm -rf proftpd-1.3.1rc3.tar.gz
cd proftpd-1.3.1rc3
./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var/run --with-modules=mod_ratio:mod_readme:mod_tls
make
make install
perl -pi -e "s/^AuthPAM on/#AuthPAM on/g" /etc/proftpd.conf
/etc/rc.d/init.d/proftpd restart
 
1.3.1 is released, so you shouldn't use 1.3.1rc3 (it's mentioned in Gsmdenis post).
 
yes, so change it too:


cd /usr/local/directadmin/customapache/
wget ftp://ftp.proftpd.org/distrib/source/proftpd-1.3.1.tar.gz
tar xzf proftpd-1.3.1.tar.gz
rm -rf proftpd-1.3.1.tar.gz
cd proftpd-1.3.1
./configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var/run --with-modules=mod_ratio:mod_readme:mod_tls
make
make install
perl -pi -e "s/^AuthPAM on/#AuthPAM on/g" /etc/proftpd.conf
/etc/rc.d/init.d/proftpd restart
 
proftpd-1.3.0

Is what you get when you install the latest custombuild and what you still get after you try and update by custombuild, Shouldn't this be upgraded by now?
 
Back
Top