vsftpd 3.0.3-13build2 source package in Ubuntu

Changelog

vsftpd (3.0.3-13build2) jammy; urgency=medium

  * No-change rebuild against openssl3

 -- Simon Chopin <email address hidden>  Wed, 24 Nov 2021 14:02:39 +0000

Upload details

Uploaded by:
Simon Chopin
Sponsored by:
Graham Inggs
Uploaded to:
Jammy
Original maintainer:
Keng-Yu Lin
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
vsftpd_3.0.3.orig.tar.gz 192.0 KiB 9d4d2bf6e6e2884852ba4e69e157a2cecd68c5a7635d66a3a8cf8d898c955ef7
vsftpd_3.0.3-13build2.debian.tar.xz 35.0 KiB 07cc8657c2ff7b2b140884bdc34fe0377e7d536862e5dbbe68cc4b0c64dc90ce
vsftpd_3.0.3-13build2.dsc 1.8 KiB 97405467a8b6a0fed624f6fbe642563296c3d3f767de4ea314435ce024926d2b

Available diffs

View changes file

Binary packages built by this source

vsftpd: lightweight, efficient FTP server written for security

 This package provides the "Very Secure FTP Daemon", written from
 the ground up with security in mind.
 .
 It supports both anonymous and non-anonymous FTP access, PAM authentication,
 bandwidth limiting, and the Linux sendfile() facility.

vsftpd-dbg: lightweight, efficient FTP server written for security (debug)

 This package provides the "Very Secure FTP Daemon", written from
 the ground up with security in mind.
 .
 This package contains the debugging symbols.