jetty-security-9.4.54-150200.3.25.1<>,5܉ep9|sk/!{*nV#)&'"@pLr^:U:%j66 Y"2DӜeT1U!^l ad 2t\ǖhG|Q~%' qM{#%z΄y.@ǿnyTTV $O>RS^D\ J1=Y9. d>]"71LOVm{=Kg},j:uSKcȼ(9ӫwd4ݕ$s##w_,(7 g~`[s>>$?$d & D-Nd z     H\(89@:FGH I X Y ,\ l] ^ b!Jc!d"{e"f"l"u"v"w#`x#ty#z#####Cjetty-security9.4.54150200.3.25.1The security module for Jetty Jetty is a 100% Java HTTP Server and Servlet Container. This means that you do not need to configure and run a separate web server (like Apache) in order to use Java, servlets and JSPs to generate dynamic content. Jetty is a fully featured web server for static and dynamic content. Unlike separate server/container solutions, this means that your web server and web application run in the same process, without interconnection overheads and complications. Furthermore, as a pure java component, Jetty can be simply included in your application for demonstration, distribution or deployment. Jetty is available on all Java supported platforms. This package contains The security module for Jetty.eh04-ch2a SUSE Linux Enterprise 15SUSE LLC Apache-2.0 OR EPL-1.0https://www.suse.com/Productivity/Networking/Web/Servershttps://www.eclipse.org/jetty/linuxnoarch 1A큤A큤eeeee73871a7f24dbe25cbdb3d76ecd886499f7fcfd881a63d3a49d1ab6f1e24b6d56e0375a1e0ca5eaa1faac13760871744ab0b499af3e2bf8b020d1a9cc48509c7ea02e2785dfc8859b7b85dc9c6b8c0e270749d13b93e74a094e79110c480f75aerootrootrootrootrootrootrootrootrootrootjetty-minimal-9.4.54-150200.3.25.1.src.rpmjetty-securitymvn(org.eclipse.jetty:jetty-security)mvn(org.eclipse.jetty:jetty-security:pom:)osgi(org.eclipse.jetty.security)@ @@    java-headlessjavapackages-filesystemmvn(org.eclipse.jetty:jetty-server)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.89.4.54.v202402083.0.4-14.6.0-14.0-15.2-14.14.1ee?e'd^@djdS@cGb@bBb9@an@`i@`i@`ٹ`@`f@`KW_@_^@^]߶]X]d@fstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comdimstar@opensuse.orgfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comshvetz.anton@gmail.comfstrba@suse.comrpm@fthiessen.defstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.com- Upgrade to version 9.4.54.v20240208 * Security fixes + CVE-2024-22201, bsc#1220437: HTTP/2 connection not closed after idle timeout when TCP congested * Other changes + #1256 DoSFilter leaks USER_AUTH entries + #11389 Strip default ports on ws/wss scheme uris too- Do not force Java 11 to build on i586- Upgrade to version 9.4.53.v20231009 * Fixes of 9.4.53.v20231009 + CVE-2023-44487, bsc#1216169 + CVE-2023-36478, bsc#1216162 + #10679 - backport HTTP/2 rate control from Jetty 10.0.x + #10573 - backport hpack improvements from Jetty 10.0.x + #10546 - backport jetty-http Huffman encoders/decoders from Jetty 10.0.x * Fixes of 9.4.52.v20230823 + #10352 - Jetty accepts "+" prefixed value in Content-Length (CVE-2023-40167, bsc#1215417) + #10337 - SizeLimitHandler does not enforce 0 responseLimit + #10169 - make sure that a ServiceLoader is retrieved before iterating + #10066 - Allow SAXParserFactory or SAXParser to be configured in Jetty's XmlParser class - Allows for GHSA-58qw-p7qm-5rvh workaround + #9887 - Deprecate CGI Servlet (CVE-2023-36479, bsc#1215415) + #9716 - Deprecate PushSessionCacheFilter + #9660 - OpenId Revoked authentication allows one request (CVE-2023-41900, bsc#1215416) + #9476 - onCompleteFailure called multiple times- Reproducible builds: use SOURCE_DATE_EPOCH for timestamp- Update to version 9.4.51.v20230217 * Fixes of 9.4.49.v20220914: + #8578 - getRequestURL can append "null" if getRequestURI is unspecified in an authority-form request-target + #8493 - Review HTTP client feature setRemoveIdleDestinations * Fixes of 9.4.50.v20221201: + #8774 - Added SizeLimitHandler + #8678 - Jetty client is not responding to GO_AWAY packet received from (Jetty) Server and continue to send traffic on same connection * Fixes of 9.4.51.v20230217: + #9352 - Update / Fix CookieCutter + #9345 - Backport Multipart Fix for CVE-2023-26048, bsc#1210620 + #9352 - Backport Cookie Parsing Fix for CVE-2023-26049, bsc#1210621- Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS.- Force building with java 11 on ix86 in order to avoid random build failures- Upgrade to version 9.4.48.v20220622 * Fixes + #8184 - All suffix globs except first fail to match if path has "." character in prefix section + #8145 - RegexPathSpec backport of optional group name/info lookup if regex fails + #8088 - Add option to configure exitVm on ShutdownMonitor from System properties + #8067 - Wall time usage in DoSFilter RateTracker results in false positive alert + #8014 - Review HttpRequest URI construction (Resolves CVE-2022-2047, bsc#1201317) + #7976 - Add TRANSFER_ENCODING violation for MultiPart RFC7578 parser + #7947 - Improved PathSpec handling for servletName & pathInfo + #7935 - Review HTTP/2 error handling (Resolves CVE-2022-2048, bsc#1201316) + #7918 - PathMappings.asPathSpec does not allow root ServletPathSpec + #7863 - Default servlet drops first accept-encoding header if there is more than one. + #7858 - GZipHandler does not play nice with other handlers in HandlerCollection + #7837 - Fix StatisticsHandler in the case a Handler throws exception + #7809 - Jetty 9.4.x 7801 duplicate set session cookies + #7748 - Allow overriding of url-pattern mapping in ServletContextHandler to allow for regex or uri-template matching- Upgrade to version 9.4.46.v20220328 * Changes + Option --write-module-graph produces wrong .dot file + ArrayTrie getBest fails to match the empty string entry in certain cases + Interrupt flag is not always cleared in between requests + Gzip compression not working for multipart/form-data when added to the allowed list using addIncludedMimeTypes. + Miconfigured headerCacheSize in can result in IllegalArgumentException + HttpServletResponse.encodeURL not working for URLs starting with ../- Build with java source and target levels 8 - Fix javadoc generation on JDK >= 13- Make importing of package sun.misc optional since not all jdk versions export it- Splitting the jetty-unixsocket artifact into a separate spec file in order to avoid extra dependencies for the jetty-minimal package.- Update to version 9.4.43.v20210629 * Fix: bsc#1188438, CVE-2021-34429 * Changes: + Improve alias checking in PathResource + java.nio.ReadOnlyBufferException + Deprecate support for UTF16 encoding in URIs + Update to spifly 1.3.3 + Update to asm 9.1- Package modules: ant, cdi, deploy, fcgi, http-spi, quickstart, rewrite, start, unixsocket- Update to version 9.4.42.v20210604 * Fix: bsc#1187117, CVE-2021-28169- Update to version 9.4.40.v20210413 * Fix: bsc#1184367, CVE-2021-28165 - jetty server high CPU when client send data length > 17408 * Fix: bsc#1184368, CVE-2021-28164 - Normalize ambiguous URIs * Fix: bsc#1184366, CVE-2021-28163 - Exclude webapps directory from deployment scan- Upgrade to upstream version 9.4.38.v20210224 * Fixes bsc#1182898, CVE-2020-27223- Upgrade to upstream version 9.4.35.v20201120 * Fixes bsc#1179727, CVE-2020-27218- Upgrade to upstream version 9.4.30.v20200611- Upgrade to upstream version 9.4.27.v20200227- Removed patch: * jetty-annotations-asm6.patch + not needed when building against ASM7- Upgrade to upstream version 2.9.22.v20191022 * new jetty-openid amd jetty-util-ajax sub-packages - Modified patch: * jetty-annotations-asm6.patch + adapt to changed context + build against asm6 instead of asm7 that we don't have - Fix some rpmlint warnings and errors- Initial packaging of a minimal version of jetty 9.4.19.v20190610 * This version is light on dependenciesh04-ch2a 17091202769.4.54-150200.3.25.19.4.54.v202402089.4.54.v202402089.4.54jettyjetty-security.jarjetty-minimal-jetty-security.xmljettyjetty-security.pom/usr/share/java//usr/share/java/jetty//usr/share/maven-metadata//usr/share/maven-poms//usr/share/maven-poms/jetty/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32807/SUSE_SLE-15-SP2_Update/83b277a2843c74493c11825545dc8327-jetty-minimal.SUSE_SLE-15-SP2_Updatedrpmxz5noarch-suse-linuxdirectoryASCII text, with CRLF line terminators (Zip archive data, at least v2.0 to extract Zip archive data, at least v2.0 to extract)XML 1.0 document, ASCII textASCII textPPPRRRW2a7utf-82f412c12a529c9f726bb475bbefbeb4fb1a6afc244930ec044c88dc4b24774cb? 7zXZ !t/ ]"k%'lJT4_f9p}!縗s޶l7s|sY$$gLf|W-2/{od!ȷ'g5Xzh5yCOIC^U$' +c<7j UҌ[D4*W.Z;%~,uCgږqAaL}Gi*ۿ)_<0KЗvLzGq.׈^j~߾jA{Jc)&lBB%awA/`BUD33-LmЄsJ1礔%4Rp(ƗKCn%r. ?dքVEqI!/ʔ_i:)\l0)kxA!"1hhFڿ*B4.oűe,2̳G?O*LA<0ΝoY`:X9\"뛵$3S5!WN F-l6~5Xh齛mW->C.#s* >rm>@$~jlsfc3ޔAutJVu44ݍ3nc ;[ QR 4MiQr! !\Ѹ_~l @CލK4=JaZS"Xo/e פ^R7mEZ%SE} 3k Z7ql;g8Dy.H-SǨS;t _٭PC wL_ENV B&|놘M|7Jh"6^\2!bxX1Ŧ9P=`O'm+[F>o`Qd-bܺC޸m†Nw\?coHQT2z-V1f3 ?(G/pKaC^,aXjs16pqs jᎵ9{ /χsV#A_=sA}A"m18E$Kr_d wxC\DFǓxy ޱ!!'ҩvqTg̃bAX)t=oŇmB7.(o0e3i Zb̅g/3QxׂTjXk&u[8 cajBN9b-9>[XʘUylMcT,1}٧v curO zpoBg67]jN"Mbɺ>exg($;'VIΟЕb%{.*5FA}rtyA\EdOX~:hxRe,IwQXRiɶ8iDzg'X e< A*?`T3@|iorCe{Ժz9|JkyԠ;szè%StpΉU>k;g % ;syFwx%cʂX4]c4R Ϩ MlՋ;TgPƣ-2pxa?Mr[t_Jy J>9|;X v{/ 7VpT7VD-J3yӚ.\kν 'ܮ`(&q? 쑘&k edPHC@P2CcKXqOR.]hz[SfH>l;M8Zeg׭L>C7w[|o݌ue^ڊԔG*h!347L{C c?%+@ |*k !tVVXnLP怏UlyZdϝSKu t9`mR\66J X4l#;A2$@Q <́-b4D!bs@()Vq,gWFp !#z.GSlX~uy^~g4]"2vxS8W_A03 AxĴWEgz%H?V=]QK_]g_٨浣NH櫯`/MG†G-,Zi8Ifc!<ʤ1ݰ:s;zkCM k֖>!T!dRH"Z1r-NAkGALHå*NdrV!x;%!$)}RL'z@6)I{Kz@LS!3Tjd`ӺѬEiuKy2IK 6E-[~D6m -#l(!o n +ciò8*B\Wa1~RbyL]3UăSƌ2sdwV}B+S4DI`/4F}#f#XׁǸ?~{ i&O<\knydžJl璲98':ݒ(1u-\80|6S J1}GSyb cG\,:TdF@I~Mk*/` > |eYa] Ta k=1V,adu( mSV |KtZ=h٬,7S z,>gȼ⨐|~1JlX o 9ys T,)X?A!33vԬ-%nNPy!m-ߊ'I^BsɦXW%8e# ߠ*YaKS=Uܶ YZ