proftpd-mysql-1.3.8b-bp155.2.3.1 4>$  ApeK9I%z bk.$vyqR5#lE8ʹ73-Չ҅a^RMG:MAnvRT~83ɥl-mw  ԜUd{aǍw%c$NFnpf]blpy JK4P \󼆐߫((ȡاa9U&h\ķ[{SxW7m.O^aEI9Oz 7H\4..%$ d x1p{Ȫ6@-JE ;dO1(O$qlrL!vZnfA5]-œ~#+N;x`X)y >ZDzh095 tZ(sbtRQ?KkK<@[W{~.T!9CZ~o’c\Yi/2H L2{FN^[BLW] NaSA= f5ae0b905ea1318027189f1130a668c8992c8b088efa6decdf0867bf2b5c6331bf6529cede3d85e08f09de2a7e0596eb7a331c90ZeK9I%z VlZTy8y1I4Bs+a29K#0u Bnw;u} Xʕ 8*8}#ov[GY s4+ xz0z%ǣV>ѹ4C;&nf0|o5=P:(>K-أҳ ɥvIEE"!ы{[#ۯ/J61cƭ M^Y4WBS#x37 MԴ.X?e5G,R/`JN78LvvRQ2΁ۏ*dhw7@խqG1"w~).IհCN>bt4iCw;TDbfPjrکt.;85<#7na_]N_`W[/\Z,^ [69yxЈS}TќG%;k=ܼvDfp>4\?4Ld # <dhtx      Y \`ej   (8$9$:$F1<G1PH1TI1XX1\Y1d\1]1^1b1c2qd3e3f3 l3"u34v38w3x3y3z33444HCproftpd-mysql1.3.8bbp155.2.3.1MySQL Module for ProFTPDThis is the MySQL Module for ProFTPDeK+h02-ch2cg0SUSE Linux Enterprise 15openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxi586g0eK'359af40c3a31fa762b44efae95aeeb210688c5676e0f691451eb1108fbfb992frootrootproftpd-1.3.8b-bp155.2.3.1.src.rpmproftpd-mysqlproftpd-mysql(x86-32)@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libmariadb.so.3libmariadb.so.3(libmysqlclient_18)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.8b3.0.4-14.6.0-14.0-15.2-14.14.3eeC@cc<@cbL@b@Qb?@b ap_^@^3^S^5h@^C]@]o]@]D%]\@\+@[E@[DYqYC@X@XӸXO@XX~@X{d@WW/*@W/*@Ujchris@computersalat.dechris@computersalat.dechris@computersalat.deStefan Schubert chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deJohannes Segitz Dominique Leuenberger chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- 1.3.8a - Released 19-Dec-2023 * http://proftpd.org/docs/NEWS-1.3.8b * Implemented mitigations for "Terrapin" SSH attack (CVE-2023-48795). - rebase patch * proftpd-no_BuildDate.patch- 1.3.8a - Released 08-Oct-2023 * http://proftpd.org/docs/NEWS-1.3.8a * Fixed builds when using OpenSSL 3.x- 1.3.7f - Released 04-Dec-2022 * Issue 1533 - mod_tls module unexpectedly allows TLS handshake after authentication in some configurations. * Bug 4491 - unable to verify signed data: signature type 'rsa-sha2-512' does not match publickey algorithm 'ssh-rsa'.- Migration of PAM settings to /usr/lib/pam.d.- Update proftpd-basic.conf.patch * remove obsolete config option, LoginPasswordPrompt - rework proftpd-dist.patch- 1.3.7e - Released 23-Jul-2022 * Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x. - 1.3.7d - Released 23-Apr-2022 * Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3). * Issue 1325 - NLST does not behave consistently for relative paths. * Issue 1346 - Implement AllowForeignAddress class matching for passive data transfers. * Bug 4467 - DeleteAbortedStores removes successfully transferred files unexpectedly. * Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not SOL_SOCKET. * Issue 1402 - TCP keepalive SocketOptions should apply to control as well as data connection. * Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer. * Issue 1369 - Name-based virtual hosts not working as expected after upgrade from 1.3.7a to 1.3.7b. - rebase proftpd-no_BuildDate.patch- fix deps for SLES- remove configure --disable-static- Update to version 1.3.7c: * http://proftpd.org/docs/NEWS-1.3.7c * http://proftpd.org/docs/RELEASE_NOTES-1.3.7c - Update patches * harden_proftpd.service.patch * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd.spec * proftpd_env-script-interpreter.patch- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_proftpd.service.patch Modified: * proftpd.service- Update to version 1.3.6e: + Invalid SCP command leads to null pointer dereference. - Do not limit to openSSL < 1.1: proftpd has had support for openSSL 1.1 sice version 1.3.6a. - Rebase proftpd-no_BuildDate.patch.- update to 1.3.6d * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. - rebase proftpd-no_BuildDate.patch- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440h02-ch2c 17037586351.3.8b-bp155.2.3.11.3.8b-bp155.2.3.1mod_sql_mysql.so/usr/lib/proftpd/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:18243/openSUSE_Backports_SLE-15-SP5_Update/7f3a8967768b043f1801ea1fcee63ec4-proftpd.openSUSE_Backports_SLE-15-SP5_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4e933f44e726585c5e80065e713f642f27255583, strippedRRRRRR9,X&utf-8887d8538054b3a1e1e7596a371310d17ce6e4a7b3e906a8fee873fd52c8f299a? 7zXZ !t/h?"] crv9w;?ye\G~Ph-o0;o Xg1͎T,6=`{C2 &vuW'[1om=`(`,F` 7%ªqd`L7NɌ#,'qQ9 lVv׼g'[D(y} r]\nwaLٴ*.sl EۛOիaťA  1 -TlE@TM釣!K9⤡t"t#k7y,3H)"ˆ*峳x>ykQX9 b*#(_@2!qI,_> Hԇ:ufÀdog 2ekw^87GU FånI jܷ4"?F0=j/)cxvBD޸NWo~yDKm(%VG;[tS+FfWv)Pʝ UZ`qw@fi;};{.Ŀ|@hLwB] ~^C`mH+Nˁϱh#n=" 3,T3@մx64N̂+4pDc}&oGQ6v@>f2Z]#(ꡓb-\ka4oБ]e4at^41vjzTm6-R3 [MO}w\m7Ւ1@\>-ڄ2峷 .- 0Pl`7/Z೦!Xh S]#o?dɇsqswih{k;P(BK"Zsw5!GbVG/#/ ""[3  ~Ր"=?UNY_% p^6O^븅&*Jo/0C7`W֑JoiOSNG}ﺾ+vm}!`V7яt~ 䣹6g~Yp,v^: ƒ%% Z2PX3Px|} 1n[_8bG+?C\:4yaq_L|1u3%=ϫƋ+y_#$]_Hz2d*'g>G,P؅ٔv'Pi 2xˡ2I\+1C^䚮bwWo|\vA7[QKk*n!pyJ V*™,8]:\gm[D $=ޫ`JoӖ.#[`ƫzfuJƿ6!G`s@C=Boo#U~BlVOBb9+E,8c  %0(\#C85xt̵Ee>ԅELn0QZƯB/DU'[Sɿ;Gjk/cmYW0[ymk 6VaT?/)΋v|hni0g NѸ*;$=s IUdJSml^zW, 7j77.ѤzE%y!SX~;8#<5@i+UĜ'՟焿]`Ef{/[LWrl#8Թ-P1nV}96[!ͅVk#'p(Y=9I>%mk%2s-!2ER0#~?mCYxo PWMJiy>a #A:,KjMY']47Pa4E-O(O(Fq-*ѹ~~({8I:4F{}mQ>q5g/Din̸uőB )\`񠷆#6ɜSPzVο.C9ѲbUkk+X HGujGP=*L)봁DnWM[q!:Rнz;R!;L07VBmnMU eGC8h$?6Ql,_tO'>UF o2=#+ndD0u/r ɎqHGM-[f5)vIc}P; 8a&65kJ zs+nBC, V- bײL-HEX[#dmYjC_5!T4ٴUI=k<|Vct \L!>{Θv_OG\q(X"j--f Æ0%Is%u&^]ce(!()RƢp&YIA峣j^p87_űgy^VTެv24 M*~K̀`F=H#D.F GcP+ܨW%d 96ORT6MtOĒLj,/Bcvw!^~d xű ȵPݡ4ýwD7L`_aQNdJMzBOJѕ )@0-;'wIwRvqO&*mM2,[[Rykӓ.36…eġ'Zύ~lj&^1Ηj6N۽yɭ)boatuͦՇ?NijDN`$Hk f6< ukqIaQ\>eY%'M[<9^z!ESuE!Euj‰rF\Ӄ"= ޟ4<7V *#[*HuBփL݃쒚R`tĬ[s-mQ"6@@sl ,AX_F!ۛF4\!c ߒPf'S1-ؤL& J Rw1yw)ޱ1.j:`'Bn6~fE%<\>NSS/ȮH|:C_}r~BPE;3O{ZU _}X_ gPRG$M|@K071+0JZ o@Z˱<= ITUwM9޽Ȕ`l%8 $4Vd)Yf sMۿ\ǜzl`sЯ.,|S4,9Wht}50/MyTeroViK| \jnґu^ ão4ػu7B`Ы(ɪ[F.-k|&J7xo,b<1Ȋ_D橡ڀd_g ǁ-iJK"XNNEO'}NaS-QB0q5I|h8iC9e_k%%%;a]9MKN= g;߆dž pꯥ0$+?"xE^ wCʬ?9`9ʹ,6nrGd}n67N8DV~,sʃߗ5 "8Y,xⓒe6&\5l+'l , KJINrG>y_I&H.)w+ͲO YeggbJ?Bۄ6p{ypv8=4X+Tj' 4.AG'@EuTl}! N_Nkcڣ^ʎiJ& Ma")$$JU Ak ɸ;גyg>x 4+Ɏ~:N12T2+Iteo]hj|]뇧⢵^w};Y?Dõ@MHշi'A;,k8m:ҹ`hmzI/uz26{%@x5+VpL,Ú17yܹQZ}lŒApy(t3“N[VNhP Z7t6! %o-^Ӑc8/0 l$, <}kc6~@3F/sF5ȟ6<0 s1e ޠPszGO z\R,;-{xD<^l'=Se26K˗-5:yId?s *@3!pA:'}te`2j;,R5ڦf-ɩD;a?.9ܔY JU 4(-Y0dԃǷaIU8)^WB*dKGy8x` BZΎ.<)޶VBUikjw-֣)>HIV-DY'L1 M,?Ҵt-d ;ZĮ!wPC0 SΌޔ)iIbikF5dPl :ǒy#g@DD-4gb?o^`&DbO%YW":MHT/gPhZ[os;Ik n"Ӻ}_,:r-3*rETijj"yA/jUX=H]/q+"M@jVbΔh3hH^lR~1t9 ތďOR+DMGբ}.cGF济' ,Bůxk<@㰕4xsVp;fF'ZCgƉT(E6-}3h;xg{e]dx#g *-( #H+Z~('nQ"myWV\o sҪ;$6"UZ:#QjB wBIf> LNk`SMfJytc\L%AcK[#Αd--U*^h6_s9-ɲ!bqӘ^xP%Omo h-^@6/^t/͝DIeZp²;EY*φ|:9^aK5t6hJ%JN@ 8ؕ㷂6^+8/^USlLrdYI]3\I 8;< 10c fJ j42jUTBNLEceo]>! |ą2}!JDУSaÍ?"§gzd,%`fe|,\O}B `o=h M e#hV ??]"EɆ<5Jtm:8 *! bhgg=X92,9|ۃ,)+6:||R1WO /mfZ?I><YQk*mFq)58wbBґȢvx 'NZ沕cug#SmB+.4OWҿ) #M:`$ud8q@3Ye=?DHrbŬaE3\PXLg*jDaf\%KϥGP2zMxdo/pzRQ$͏Sy+7H{йM T<2nF@eOqmS)*p8j[7/(i*c\Ja8ghߎHI$:KIJ X7+-\-8{}6bfm5O~[_H==@K Ϩ)h6WC iWN!c kt;r[ei炭uU^oMqufO#zS莢M},U˃'. ڵjjD{)rĐ<ʮ#"6#rbD]vڳ'L+w_|;+pi2`nJD< YZ