proftpd-ldap-1.3.6c-bp150.3.9.1<>,.^UD4!M@eeeiz}S&8"RxI` 8Wwڢ*Ut4e,ci F˒ R8~b c#:boe5S ֙Cמ 'dQUdTw@!48 I#b?SYHJibZ ]aEO~M9+ ?e.J(S]k3.,Tv$`Ewti+  uF= !Dj#94LmSB v%0Dnhܣ<.>=&?&d " :`dtx     E HLQV|   (89(:eF#G#H#I#X#Y#\#]#^$b$c$d%`e%ef%hl%ju%v%w&(x&,y&0z&@&P&T&Z&Cproftpd-ldap1.3.6cbp150.3.9.1LDAP Module for ProFTPDThis is the LDAP Module for ProFTPD^UD4obs-power8-03xopenSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxppc64lex^UD(629108c16ddbbbc8bbf8329632b3c4b06f76fa2ff2d59dff736d4ae118793caerootrootproftpd-1.3.6c-bp150.3.9.1.src.rpmproftpd-ldapproftpd-ldap(ppc-64)@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.6c3.0.4-14.6.0-14.0-15.2-14.14.1^S^5h@^C]@]o]@]D%]\@\+@[E@[DYqYC@X@XӸXO@XX~@X{d@WW/*@W/*@Ujchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440obs-power8-03 15826463241.3.6c-bp150.3.9.11.3.6c-bp150.3.9.1mod_ldap.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12029/openSUSE_Backports_SLE-15_Update/8a80afccaad3096e4d8a099c8bf054fd-proftpd.openSUSE_Backports_SLE-15_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=776205e6547b67814b24e7d52f6a9ca3dc0a4de7, strippedRRRR{EBQ?1utf-87c36b9a78dd6305f5fcc2d282d5046dea080424eaf3da9f0d448960aa896e692?07zXZ !t/J]"k%IȯU@B΄SEY;Ӂ&vyAg-yb,c"Dy4j"6.E9gӥ\ 'DPq/hƞovL֪nX]5Y(w7PPjw~!ezQ񊵬,c$)^鬍Kf,q5 AW64##P.կ:*)ɭ5}{VH/ 2 _}:kv%9dU:oq,9B{SLNkXmH/OC @7&½sMBc\^^RC `w @Nآ]'?jD7O|N1`LdsaﰕX: "`Knj_Oڍ{\uJ|a_)7G=)f$N({ZȨm "3\cUM1A<p>Nki`x]n bC6"c</>Px1D7hKu ̩vy[7/Il .40 h*@C\jE ~.Ooih&-ĒTN<oc09Y+E`TQ ǥM6s [a1xv=^?;]L4 Ne1) _0sBޒl5 b.0$Y<#|Z~@VHl\WJB^(il캎I:LܵxYT=' |暥GlQ*ga$Z[ܸ,OE?l;6'[ >߼K0T /˝]6{HؗTej;-pq0.J.