proftpd-mysql-1.3.8b-bp155.2.6.1 4>$  ApeI%z 3'[ʁS݇ R !,W代;`\`Z%ۄbTLFo]Fat(I8`gx/y;0F-CI)JPt.x'<-Q=Xm}7Yڛ,$S}ŋSíèlag秵QV|*nMBHJ)em|C*)4yZ{KM;. d!yc2$w/<obQ ٖ,i1TjBQ*QխbU ڬ vfpH$|>6z9AЖj7 8[C/dz@ވ}K"M%\ltp2sܓ+_%Z*b$Ax")uBL P% cݮU#"rݒonq+"ő $">p>5?5d # <dhtx     ] `din   (;8D%9%:m%F2G2H2I2X2Y2\3$]3(^39b3Mc3d4e4f4l4u4v4w5Tx5Xy5\z5t5555Cproftpd-mysql1.3.8bbp155.2.6.1MySQL Module for ProFTPDThis is the MySQL Module for ProFTPDei02-armsrv3!SUSE Linux Enterprise 15openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxaarch64!ȁed609198fa9a78665fb2583020aee408079abac9a13b9d47ec154e93c4b31a167rootrootproftpd-1.3.8b-bp155.2.6.1.src.rpmproftpd-mysqlproftpd-mysql(aarch-64)@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libmariadb.so.3()(64bit)libmariadb.so.3(libmysqlclient_18)(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.8b3.0.4-14.6.0-14.0-15.2-14.14.3eL@eeC@cc<@cbL@b@Qb?@b ap_^@^3^S^5h@^C]@]o]@]D%]\@\+@[E@[DYqYC@X@XӸXO@XX~@X{d@WW/*@W/*@Ujchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deStefan Schubert chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deJohannes Segitz Dominique Leuenberger chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- Update changes file * add missing boo#1218144 (CVE-2023-48795) info * add missing CVE-2023-51713 info- 1.3.8b - Released 19-Dec-2023 fix for boo#1218144 (CVE-2023-48795) * http://proftpd.org/docs/NEWS-1.3.8b * Implemented mitigations for "Terrapin" SSH attack (CVE-2023-48795). - rebase patch * proftpd-no_BuildDate.patch- 1.3.8a - Released 08-Oct-2023 fix for boo#1218344 (CVE-2023-51713): gh#1683 - Out-of-bounds buffer read when handling FTP commands. https://github.com/proftpd/proftpd/issues/1683 * http://proftpd.org/docs/NEWS-1.3.8a * Fixed builds when using OpenSSL 3.x- 1.3.7f - Released 04-Dec-2022 * Issue 1533 - mod_tls module unexpectedly allows TLS handshake after authentication in some configurations. * Bug 4491 - unable to verify signed data: signature type 'rsa-sha2-512' does not match publickey algorithm 'ssh-rsa'.- Migration of PAM settings to /usr/lib/pam.d.- Update proftpd-basic.conf.patch * remove obsolete config option, LoginPasswordPrompt - rework proftpd-dist.patch- 1.3.7e - Released 23-Jul-2022 * Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x. - 1.3.7d - Released 23-Apr-2022 * Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3). * Issue 1325 - NLST does not behave consistently for relative paths. * Issue 1346 - Implement AllowForeignAddress class matching for passive data transfers. * Bug 4467 - DeleteAbortedStores removes successfully transferred files unexpectedly. * Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not SOL_SOCKET. * Issue 1402 - TCP keepalive SocketOptions should apply to control as well as data connection. * Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer. * Issue 1369 - Name-based virtual hosts not working as expected after upgrade from 1.3.7a to 1.3.7b. - rebase proftpd-no_BuildDate.patch- fix deps for SLES- remove configure --disable-static- Update to version 1.3.7c: * http://proftpd.org/docs/NEWS-1.3.7c * http://proftpd.org/docs/RELEASE_NOTES-1.3.7c - Update patches * harden_proftpd.service.patch * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd.spec * proftpd_env-script-interpreter.patch- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_proftpd.service.patch Modified: * proftpd.service- Update to version 1.3.6e: + Invalid SCP command leads to null pointer dereference. - Do not limit to openSSL < 1.1: proftpd has had support for openSSL 1.1 sice version 1.3.6a. - Rebase proftpd-no_BuildDate.patch.- update to 1.3.6d * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. - rebase proftpd-no_BuildDate.patch- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440i02-armsrv3 17042981431.3.8b-bp155.2.6.11.3.8b-bp155.2.6.1mod_sql_mysql.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:18253/openSUSE_Backports_SLE-15-SP5_Update/61fed305bc2fd75788b811e3d28c8f86-proftpd.openSUSE_Backports_SLE-15-SP5_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f2e3d36f9797a25af4c78e4cff1137f6dbd3c8d2, not strippedRRRRRR Rզ.2^utf-8569a019d05922f13dfc1401d7b592384c4a80120d0ef9a240ca32442220d9274? 7zXZ !t/"&_] crv9wRTej)|-5EX6M-2_ʦS$ҐyU27Enˤ%}㽆$;t[˘|GgaV/ru"&n]"z}arb& P;O,>¡q00> \K"GZ+!HK|@ۥة in$&̘%v! `!8\{YaE?XtyaS'cn˼j RTCQ5˝&ŤSlGL QdSdSfX3TGZy:Ճk437`6߮P_KfK'*s~MwgqO25%lyhml/}9Wj gO3d0cQLX7s%`0Õ$Bi\ʧLk*&oG2fcgp ؑpiu;hɞUmGOrJ9uloGk}O~IVR*#'.y(ipKV"ϡêh@|VzRϦR_CnZDSH}72H6/=כZ!KD" L ]}V gs;@{h:%ԖК=lȬnqqCf[tgFoh/A  pyJ14;ֲB;`5Cd˂YKGrwՕt:w& \\g0hUåjAO8*6½ 7 8y -p0>0vm3wjHyi$\924]GSzlI]I[ƹ. q':V4M v? 97NJ8^Dz8(A zxAVr͘OTxNp"&(?1Q;yiQu##AֽF/%?SduhEHZ{w/a_@a3Mk' q$:gx[P8!sQk~oMoWa< ڙOkue˷xU9 绨ZDp3mW14 )?ُT HXelsvZy}(vl6gDx'iڰN "Go0=06'U{qI_$]S_z/oן$?S?1>M@UL}F:-7&@V8S&LgTfщܢGi h٣WRb`V5S8'ny-b*!xeNh8e}Zr*6bpYh"ǯEZ63B/~qԺ:+d2WHUaS[b>إXqqMp ۳ɐx6WiCk"i{w㠯ialI$CV!q쳥P`$qDGH SpeL_U-2>4 ,(3×mЃMM$4d>eɔ8B0֐ ?+2NB 81yoޛz IY_i=<"[{W:@q\ Mvd`2hl-_iGjKo$3^9?g5_}Q,EJp9mhY+R;X㋙sh IZ!^5ZHݷ\N5w꼝6_v6FPep.&(GoDfy]/LU!!sr"uȭ=m ʫW"0o tE3qL{aDy ^!%gR\?/u~lLMQzq2 n[OMy:DEoqD0,K24x}h贾 t"B,seԽ~h弴>GH@`8<uRfJ`>GfDƨ$\K~-|Y_IIh|JH8C6Qt&>K/H(Wf xD3$ͩ14[31Lt0M̔K?׬hd(v-?U*4C>-KRΘCʵzZvV9uRd"s*p!+~PXkvVI*BT:|B0caYliʑ]k#߃K%EiLڪwIC%* A&ٲ@y,OeО /y)R"uoU>w{JDy|oLM)gpEKE >vȵ _;Zs31\LpgX 3(A]Yzn]p Tg6x(u6}YJ!V0aQN T6NE<u`ьFh(6[_rG{dyࠑsE G5a_}mm6)~@Q7p\:~)DP-x}Wx0#4U^NT-9 p_tUϴn $l&V4|Ga.+pd 5fEpAo@(IpC+9ig;$8׶ C3 FQȿ@͉|mq[-vFd8=IEgn|uZXM nkH, c7KW.VU[<F9x9QsHQ.AE,IӦC f݄֯ >UM]bƦdr&nG6cA(d@AZ2EāRޒeh5- 3bg CcN=cMTQ 1\뮖Ѓϊ&@=2xʘ+OoI5yDhHOnrvt,`"̔#="B#]{ܮ C} YKw]9X5q.夨^5CG24о%s܅P)udbB1£3kP.n`>U@ bfNk /]HŽ~{Y sjI}(!(2ͬ=(R^M8st!(M]>rٮG~IPAx8kL:\ r,jfGL^s Z'2M[(KԀ\̺e1_㲼.~5$y=yMcthߧebiAuOgT:pwdTचsqPD'ǢANclz֢]ع+^잆1Vi(Q}2TCGUjl1-]cŰL C#-)cnHEUɧ;`~Aݻ}$ M{] ޕ܎'9aIЪʵN_Ia M'߅w1T& Jea׿SYPv9Ş0hpiy5eԪp %}y:/ՐX#hF%$Neј [ CpT?%ɽfxof3F |ītf`LmM0;hLRŐWM1BT|d9\@5PMЕ.\bLYB+;EBEޚi^Q*إj*l&ldw)/^ECЦGBƂCt ,핎rHҿ⛳ 1̜0 m҅OM9Lk<y5|곡2t;${D'Sm8BEI-xȡ\W9i+3Ql< 5dAÜ~ yj%Qouq2(ݿnK%ضlr@!_ bRPP[!8(wlqE2,H@`BKNK0uj)@Ep$OٖAyUؐ;[X:IJ}-HI.c_H)uvIR =gi4tm3|2(&#k&\vr+8ep$Q8. R.؉>2m ҊBͮs=-AYIRZﮤu6cX+SJŷ gEaF?ouQqȬhm[vQLϰ7\=5bB@YGd7҉\Ra V搖 4T9T ~l'R"q/{*ILNzϟ{OKWYU0A$ؓ!Ejf@EE:mK\Gwgf+!>cordWi}j'Y 7}0HPcn$ȵ{@,w#EtBB$}0 Ha`4 ]cY'UC:}XD0H_ȐBS kc_m f 4cx[>׽Yc[ϣ#L[ a2LXL]_j0Jd:XQ*tKg,bb> %Û.3 }PT?Ԉӡ):̂%>=''w)VT 僎u" Aom+Xgm/,t u >:3eɅ T#xNl&bZmO1DD폲 u+E}ƫIOr>$7(KM$%D8@Wy͹ KHz^>Rfi3"=M*Kodt,@Uw` ͖PB,E rfuLlU?7K@zˁ@ Kz'Iky;ؖ.lVTx9#ZVm?@My_>*uVmK' G5T8ќIUmߊ*j\eh+I79 H2V'%QiJ\LBκd70$]r~pNR&9xӐ$Ͷ9kRr«_C\`H5~17a70N2-ҳ!t{5.pK3=akۘbjq2Ol=Wg r5zҏpVdteP+0+.'s\O38n.d |71\(px*p?3LΓX L.'-h.w pђ2 ;5.;om8 SHJh ' K ?VmX-DUw[_dCV[0" ໥}J9w}˘ݻZ[%(16 =MIab]21qX*N{'X<+CE@݄?iy dr`W3قN} @lst.'=;Q$2׌l5nQ|י0'C0PDVqH>Nע=B C(jLެ7H NR7 ~%<ōԕmB=.4IgY x`C5"&BV1)lVfBȨ)S`Peמf7jb ypߔpO?x&L8 $o u=u8i`Im"l|۫DjkGW{뉧Q3W,zq86hSOȒ!gm`N#S("6o51}E^9\<ݱ3/e[wm&O^f"RAM,, YZ