proftpd-ldap-1.3.8b-bp155.2.6.1<>,N0e I%z hV"_=cľHԫӬ $۱\ֻݏ~P4ۿ"Y+d)o9A-Ԙt4B!;*/?u[J|!S)"%ɁUb_]܉#!Ym_3fQ< uz*l dWX5i3鵀hTY&@0Pk'XrLA*K':QMj$]IRR[yfS>hQ. `cWL,ve ~:S"nU]3 ڸ+vb<lx.cPlw97B d`I#y b~ a7|NLZdz"lHYȦW#mlKOT#sbp.'~L$Ѝ~QN g=0][c6o59+1m T _+}j2NaE8zLE5@Vکړ/j (\>>5?5d " :`dpt      U X\af   (8%9%:A%F2G2H2I2X2Y2\2]2^3b3c3d4ie4nf4ql4su4v4w5x5 y5$z5<5L5P5V5Cproftpd-ldap1.3.8bbp155.2.6.1LDAP Module for ProFTPDThis is the LDAP Module for ProFTPDe s390zl25%SUSE Linux Enterprise 15openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxs390x%e23eaa507d36970811185545a2cfe2d7ceccac8e588f5e7cf87a45bf402d5102crootrootproftpd-1.3.8b-bp155.2.6.1.src.rpmproftpd-ldapproftpd-ldap(s390-64)@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.4)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.8b3.0.4-14.6.0-14.0-15.2-14.14.3eL@eeC@cc<@cbL@b@Qb?@b ap_^@^3^S^5h@^C]@]o]@]D%]\@\+@[E@[DYqYC@X@XӸXO@XX~@X{d@WW/*@W/*@Ujchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deStefan Schubert chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deJohannes Segitz Dominique Leuenberger chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- Update changes file * add missing boo#1218144 (CVE-2023-48795) info * add missing CVE-2023-51713 info- 1.3.8b - Released 19-Dec-2023 fix for boo#1218144 (CVE-2023-48795) * http://proftpd.org/docs/NEWS-1.3.8b * Implemented mitigations for "Terrapin" SSH attack (CVE-2023-48795). - rebase patch * proftpd-no_BuildDate.patch- 1.3.8a - Released 08-Oct-2023 fix for boo#1218344 (CVE-2023-51713): gh#1683 - Out-of-bounds buffer read when handling FTP commands. https://github.com/proftpd/proftpd/issues/1683 * http://proftpd.org/docs/NEWS-1.3.8a * Fixed builds when using OpenSSL 3.x- 1.3.7f - Released 04-Dec-2022 * Issue 1533 - mod_tls module unexpectedly allows TLS handshake after authentication in some configurations. * Bug 4491 - unable to verify signed data: signature type 'rsa-sha2-512' does not match publickey algorithm 'ssh-rsa'.- Migration of PAM settings to /usr/lib/pam.d.- Update proftpd-basic.conf.patch * remove obsolete config option, LoginPasswordPrompt - rework proftpd-dist.patch- 1.3.7e - Released 23-Jul-2022 * Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x. - 1.3.7d - Released 23-Apr-2022 * Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3). * Issue 1325 - NLST does not behave consistently for relative paths. * Issue 1346 - Implement AllowForeignAddress class matching for passive data transfers. * Bug 4467 - DeleteAbortedStores removes successfully transferred files unexpectedly. * Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not SOL_SOCKET. * Issue 1402 - TCP keepalive SocketOptions should apply to control as well as data connection. * Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer. * Issue 1369 - Name-based virtual hosts not working as expected after upgrade from 1.3.7a to 1.3.7b. - rebase proftpd-no_BuildDate.patch- fix deps for SLES- remove configure --disable-static- Update to version 1.3.7c: * http://proftpd.org/docs/NEWS-1.3.7c * http://proftpd.org/docs/RELEASE_NOTES-1.3.7c - Update patches * harden_proftpd.service.patch * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd.spec * proftpd_env-script-interpreter.patch- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_proftpd.service.patch Modified: * proftpd.service- Update to version 1.3.6e: + Invalid SCP command leads to null pointer dereference. - Do not limit to openSSL < 1.1: proftpd has had support for openSSL 1.1 sice version 1.3.6a. - Rebase proftpd-no_BuildDate.patch.- update to 1.3.6d * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. - rebase proftpd-no_BuildDate.patch- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440s390zl25 17042982501.3.8b-bp155.2.6.11.3.8b-bp155.2.6.1mod_ldap.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:18253/openSUSE_Backports_SLE-15-SP5_Update/61fed305bc2fd75788b811e3d28c8f86-proftpd.openSUSE_Backports_SLE-15-SP5_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=faf9166da59744c30f2c24bc2d5699dee41d8a24, not strippedRRRRRRZ<ږsbutf-800c843e7560c44e915696a0264e4e37402839e9c5fc69db063c4f343ee82ded6? 7zXZ !t/@<]"k%IȯU@B΄"|=4y h>bvot#.JTeЦ{k&:SZMm_G":>;My]e&lD2Ci7n(vo)&Qu o1V:Y  Y?nwh"K OȍfMddY(@E6)q%8.Kc^'7s:\ Ic'5sp[<_=uIf_:ʮ3`t0E:AMdZ"`/1MnBR -r2ÆWnɝ#-N/ƽ-'hfLE_OҎ>C ׳Ι@p:ʘvHk]oxAWhpu2u4rQղ<9\ˈ]d Y327yH,=::Vᜦɻ&C^ u l~+JPs%+>׷lrq c$JPi'O@A~4'fRe~Ej.z V=|*;`RE]2;/o e??"[*Yv@=c`ۄKD>Pr.oyGUb1$A)z'g\y7V޵? ɾ%ĥ/3C.#v9/&d!{k<зI!?,d -noG:H"`ө<~MHOb}V0+ #f;QB\9#J=]:W XkU*ޔN:% z:_Y[5sK  7sqY+ޫFIQ,Yqo ZstSH|ҍnHxRYֈ 1@Fʬg; 0ZFD7us(ӌc*Wr$و<Iw6/aΏ}zl)|*_n-̎EI6FHHE3ʁ;}d%26Rnz*/i(֖NKF>9X8vLwdhTu:|L'| jN \4L*/sKd* ?(LRU$Xo:/g jnB5! Ax#sI0+p] H;,^ ~U"XZ$Kl*LQo=[!b dH"@$E2L,qyAɱy$ /wʳ+qӃ+1[phj|-솩jӛ2Sr[y8"6nը_?aTA;48g 6; 8%$~(Йbo;6|oʊ R h?Cg"tT2 sBsy9)agl;qc*/>T`i2+߼x̜r[a-* +R;mL4d.S_.7z]rMƐF1qC5ʲMrD_|_ň |S:MmHC..5ܷ:WXה\sCFTz U ?2^&,`6,_TƄ`|۔HD3gִGd{HքA-k{k9dZkE"}hw3LvKVJ"GY <Zl8<56>rogӝhxfKPS}blG2p O^ W,Qa c .74f}!6y 邔gE$ݝ$ŭW}zCQLWNa]WƵ|6v I :u谴EZ!B$LJF)Cv}p|/86ԩca\ʞ=D? $?xUWy7q>L/˥T:e*ׁL%K9[6o&jf,`6[%s(wlGglC\:(kt1qC{^7 "xFtzz-3Y]OG11FC,g安3?jtƆQo§p ޑ>>Gō\ЖOQSEvnζ=Q1 =/nqn@k$röA#sMhް̚:O5]k.~XAN5ʺ$MCqO[Ss "N 4e,hԜ;5S` ['`Ηؑ_>^c}b*(2ZM$n޺?:%U)Γ5VR#wƍ 6j  ?pkC?r?l*?{)#Y=6|.2E|abSRVyZ7S[k )KtsN\2Svi(ArG%-Mxa1xx,Xk'rhH`i, Y-*{IoJ|P-$nWR/h6Wd9`epI/qFcBjen*xN 5#"…:N֣8c'*?qp4I M(mq1y .R F8CO6K};ځ?}wL6}GnUdRQCXtvl3J1J c|6#*n’n'#To6!DJh`TfZ޺ˆ)sZ4'Nǰjk Y k#ρRa!PS2Z* /7 c%0u*eJOv\ cE1@f}FA~+ 8iN7z._Q y@Τ9%<`>]sVŋ!?,LS&HmҸWr=uOL6/:JSンg\mŀh[!zz*ʛ6AQzP~ʄ9M.e<k}>2r ۛFɏ~zŞ`?xz }BR޽(g(I0n{G/y['{^oO][>kLT(pe kcPk0-ea C˵T=SѺݸjnK =H*~KrRPv̲dKn>QFi⼧&E[RwzH aUK$.ʡ!ҧ'kS7nXˇt4d|Ԉ rTb&p$:XRϔvIy!I(͈M{ZMm $/:}}w9gnqo{y;cMvTK*AFdGi=rPG,)ZnܫWX$ړ퉤ݿf K\ QtC_qXdd,v1pfz3An@>> >Ǭ+!&'W_,*b-d#SxGrMʖFyk4׳05pg_|aQ !cU[Sh V8Zif*YȒMj.<;%?~ v)ZJ6,Obpciec~8uEG=^(OHST5$ kߞ$6\++w0'pM:z<IBƓ4Zop#D7Zl)2,2i'tpI[YXٸ]aphZkC53Tr\2v(Z~OQ+Ϙ^ &Oypܮ0p\ʂ@nD}9gb M'R!ҟͳ|e9Bgx I vWeQiV"' UG[CXˊ%!}˨9_IIr=x`^focʄРTo`ivc}ΞyZIP ܯÕ')TV!e,A"Kl&Z$b=>3V,|5MWNy1%?אڹȁj-퀯%ѵ2C|A&.{5^Qorva7h#v=ܳξ5E[ר Jp~f:t^v70xJb˃((Ӷ YZ