proftpd-pgsql-1.3.7e-bp154.3.6.1 4>$  Apc;!M@eee)2%W쓯m! 戃vo+-عzߕÒD*g0>*x| /٦5${o4C,NmJE4>l=D9pV$o˴MreX ͣ0r ݫy &i$ӽ:O@gS2dF]:!8׫N[Dļ ׊7r {MLK4b[㺲'qQ} E&5E`1M7}T~rlٽar . m\>p>1<?1,d # Alp|      a dhmr   (8 9` :w F.8G.LH.PI.TX.XY.`\.].^.b.c/]d0e0 f0 l0u0 v0$w0x0y0z00001(Cproftpd-pgsql1.3.7ebp154.3.6.1PostgreSQL Module for ProFTPDThis is the PostgreSQL Module for ProFTPDcs390zp22lHSUSE Linux Enterprise 15openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxs390xlHc2439dd91a72eb73b7e9d2128f03aa0a0114e95309475333f26c0d6a03bc0e5d5rootrootproftpd-1.3.7e-bp154.3.6.1.src.rpmproftpd-pgsqlproftpd-pgsql(s390-64)@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpq.so.5()(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.7e3.0.4-14.6.0-14.0-15.2-14.14.3cbL@b@Qb?@b ap_^@^3^S^5h@^C]@]o]@]D%]\@\+@[E@[DYqYC@X@XӸXO@XX~@X{d@WW/*@W/*@Ujchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deJohannes Segitz Dominique Leuenberger chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- Update proftpd-basic.conf.patch * remove obsolete config option, LoginPasswordPrompt - rework proftpd-dist.patch- 1.3.7e - Released 23-Jul-2022 * Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x. - 1.3.7d - Released 23-Apr-2022 * Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3). * Issue 1325 - NLST does not behave consistently for relative paths. * Issue 1346 - Implement AllowForeignAddress class matching for passive data transfers. * Bug 4467 - DeleteAbortedStores removes successfully transferred files unexpectedly. * Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not SOL_SOCKET. * Issue 1402 - TCP keepalive SocketOptions should apply to control as well as data connection. * Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer. * Issue 1369 - Name-based virtual hosts not working as expected after upgrade from 1.3.7a to 1.3.7b. - rebase proftpd-no_BuildDate.patch- fix deps for SLES- remove configure --disable-static- Update to version 1.3.7c: * http://proftpd.org/docs/NEWS-1.3.7c * http://proftpd.org/docs/RELEASE_NOTES-1.3.7c - Update patches * harden_proftpd.service.patch * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd.spec * proftpd_env-script-interpreter.patch- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_proftpd.service.patch Modified: * proftpd.service- Update to version 1.3.6e: + Invalid SCP command leads to null pointer dereference. - Do not limit to openSSL < 1.1: proftpd has had support for openSSL 1.1 sice version 1.3.6a. - Rebase proftpd-no_BuildDate.patch.- update to 1.3.6d * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. - rebase proftpd-no_BuildDate.patch- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440s390zp22 16621227421.3.7e-bp154.3.6.11.3.7e-bp154.3.6.1mod_sql_postgres.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17645/openSUSE_Backports_SLE-15-SP4_Update/29dd066096e7acb8640c9b4e3e9a37fc-proftpd.openSUSE_Backports_SLE-15-SP4_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=2dca5d2d39e43c8df580aed779c37f7a7594b800, strippedRRRRִ'F`v6t &utf-8cde049119be1d2af0512f21d10b4f5c61ddf72c111f5d3b22e8db875a620331b? 7zXZ !t/m[ ] crv9wχĩ"X2pk&}=*`W0|1]9Yr_ῩrtWFPn k90_c#pGTmky8</FLtp{?37nĀ1Ԁf3I(M,pfT]KwgN1oxrm&A?핇,A'd PtKY\GEtԪ2 ? ފl27,D!}[ ZKN{cX+v8?~y.#̿Z|es@A,}EXj︑Z G9 ֲ˩rgvݎ!8IQY4{'|=\WlD ?\Hҡ'V)bwkE>g\)ԨU-q_ VkM_Yx^s*ʣ3.2n"?(Rd[gK1%F;qag&1]I448h%af9r O }Rre 3S~wiO]cwD)L<΁C(PoT?2L2~2G op,_C|vp Qu]Y]3#0g%iWj$c,jUa7>{8מ*M7c:$nK|*_]aV9ŏ{a+p1͈ ~lƍPb7k7GתnBf*dؖ99GSdE=Hg+}Xip0ͤ`F6l$13b]a;Ҧ1}t4S¦ˌqKNet]܉Ip3F).IX,LF{Ed}$o؆>=*l{jH0},vO{b (W|IJBkiCi (LBQAڊC), -93]<&.甄Du2YOӥpJVqK kD1?1 >Ɩἦ=\9z[gwACNbNC3SKեf uWk1,0588>|A#cWR#n} =(o8}~ձ=Y_n˘[V1yM+0W_>o\7pC5c \=?sUHHN5IAt l-IQˮs*Ѐݩ^^$8A_1ڡJzwl$iȈX=@e赕wxK)YYu;s{if2}~.c*|E.B| ԋ @^l+㶐_Lr F@'#i>/ 3hFt &qk=dp"Rd]W%Ǔ5 G3k%%P(fDwN XZ dKc<}isoznx #iXlTLެǽ\@iUԃ&pjs9s`{Wew 댢_5`HyFh@۶QTȩ8*DZi˳l/6Gi ѕ7 S! #jq\Bl3#`D0nYμ6F@D+SC,Fݴbpa6'HqU 6'8"yOze|N% ݨ-^[*I 1 aК6. ١&%1:gȀb#&.Uv G&müEn^f;cث%GepX J/(Ԑ6+C/VC*Z>{ #sj󚞅PnH*A@[%K4 1O8۩Zjd~"M$ 4N=i naⷈlFKچ{C,Ex8HP?"Z!gp S`UnaOCLf\ # ,N4p0ѯ$ 56.r:! 8Y,1Xl7G &u#ϕmw/a,Y<(p /`vI2\Netl؇Buה;/ҿȷAgq^91֮OT9% \&l펥5Q_ٌeJ[YVB33`io+B"-n})vE$)W'Znܽla\)Ɵ.ɕj̄|/I&qD8,V/R%mŞȳ@Hsegzn&V5~:g&ꇟ/3{??/)&q@v/م=u3/Q+MinPw+j .Qn* A>v<'יTW6Dł̯>P|3|艪Ёj/-PԯC<`8w,/~E"wozY2:k Mˉ@)WQhA>Mea.pǝ1hduP=a0ykܣ}P|gAm9!+G崷輍}X >?K`n3~Ш\uA{;H#(?SQ :9Rn *փ\;lh(f˹!9Yskfx ck{ypcJ > gtEpmb@EՍMl)*zFE_º(7cAXE'H $T4' /BYNq~N5Ģ(H1m"aBtWH3bLwb.QP8*xrU\)_t ͩ\ߑ^s0Kd+qz<[a:F/>br u>JD;98ކRZgYoj2!='9G,?G3͐]BӶ,lQLx:t _̥o'ZҥpZ@ߊ{'kUa*!t|GuhtRoPOfAHJFLBNaњJ3\=̄V>i+T>ԯR$дBphQ,+.52CPVk z:2ʸ)H"71Dɻ+.=MQkeYb_!i&t/NKLH$GNP /l5Rx`b EN Q]I0.@ۻ[Oa Im|#,M94S& 9Xp[v%ņҴ/04 0\}<_`p\Ͼx]ajIrmNgh/H")oy9Lx&ǟ:":U:4;шբL"Zӄ)O/*ԤSqPEr5R񶜊>c^{Ms,2]GSYY8O[U2uzTg {OvNѺ_)E=*xO! \冲zk1, Nh 7WLqR)R,(TL48nDdbðc Տ>p#?;Y 62|?kJg ㅋWuƚɣXaEvղle^6a5-e ``92-s&Lꀬ b`/" #AVm1J7b+n ;jMɠd%kȦgvdwЌ==їLmxx5k@]J] s6[˦ n%G(PiZ 0}<$HƚHtU>l?LMk@xWv@Ƞ\sޜ:˓8.ˣ7N)Vb[0Rh3 0t=KTyo5@ߕxaMrҁ#į\Cw/o݁[߶BpH`؂ Nz@X9riг;[setLH(=pwKl:5ٻvL^nBfi${{KbA΍y"gQ/dZLpiô[LF^*@wqJ$xw #cRlZ}2&-~P'|(+T>%׿,Yu1*YDRuOFwbH*F=ZR #4(.N@%hv,8 ]u"Ȣ,*!nLh:cuK/ ]a"[/TէR5+ OU?p,qnn2M`Ekp+q0Bj Tv}]rI;7 >dwN+yЫ q֯;;p;^\zZM_8#d\Yܧts <՛q?Q]v ){EH57XQJ(5S; @[kѦ( >dot]( n NB6łLBFzL(!cpJE'lLuj<4xmfUt)v6 A"Gh;#07c2uuMwX;j;-4rs̨n a`sB[S5㡙.,_?Ũ:/t`UEZVJ AYZ^0]Z4!y yvJfD>O|غִr*~512l9,zt/