proftpd-doc-1.3.7e-bp153.2.6.1<>,} c4!M@eee.- >@huR@96=~Q L> lDPZвG|˰.4b;L;iӬSCkj\ⱴi*aĽ=b.e~&#)>;rp?r`d ! ;`dlp    $ < (B (*-~00@2X2x22(383$ 93 :6 F^|G^H`IbXcHYcP\cx]e^mgbn*cndoweo|folouovqzrrrrr\Cproftpd-doc1.3.7ebp153.2.6.1Documentation for ProFTPDHere are Documentation for ProFTPDc4lamb54&SUSE Linux Enterprise 15openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgDocumentation/HTMLhttp://www.proftpd.org/linuxx86_64N< +$C%ag<5R3g _eDd, '$ ~d Q+Xo y ]]?(a !(c f&1cOM!Nth1&+=D69jAB+`/ ;1+CxF(NDominique Leuenberger chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deMartin Hauke Bernhard Wiedemann chris@computersalat.dechris@computersalat.deJan Engelhardt Jan Engelhardt chris@computersalat.dechris@computersalat.debwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.de- Update proftpd-basic.conf.patch * remove obsolete config option, LoginPasswordPrompt - rework proftpd-dist.patch- 1.3.7e - Released 23-Jul-2022 * Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x. - 1.3.7d - Released 23-Apr-2022 * Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3). * Issue 1325 - NLST does not behave consistently for relative paths. * Issue 1346 - Implement AllowForeignAddress class matching for passive data transfers. * Bug 4467 - DeleteAbortedStores removes successfully transferred files unexpectedly. * Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not SOL_SOCKET. * Issue 1402 - TCP keepalive SocketOptions should apply to control as well as data connection. * Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer. * Issue 1369 - Name-based virtual hosts not working as expected after upgrade from 1.3.7a to 1.3.7b. - rebase proftpd-no_BuildDate.patch- fix deps for SLES- remove configure --disable-static- Update to version 1.3.7c: * http://proftpd.org/docs/NEWS-1.3.7c * http://proftpd.org/docs/RELEASE_NOTES-1.3.7c - Update patches * harden_proftpd.service.patch * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd.spec * proftpd_env-script-interpreter.patch- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): * harden_proftpd.service.patch Modified: * proftpd.service- Update to version 1.3.6e: + Invalid SCP command leads to null pointer dereference. - Do not limit to openSSL < 1.1: proftpd has had support for openSSL 1.1 sice version 1.3.6a. - Rebase proftpd-no_BuildDate.patch.- update to 1.3.6d * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. - rebase proftpd-no_BuildDate.patch- fix for boo#1164572 (CVE-2020-9272, gh#902) - fix for boo#1164574 (CVE-2020-9273, gh#903) - update to 1.3.6c * Fixed regression in directory listing latency (Issue #863). * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for converting them to supported format. * Fixed use-after-free vulnerability during data transfers (Issue #903). * Fixed out-of-bounds read in mod_cap by updating the bundled libcap (Issue #902). - remove obsolete proftpd-tls-crls-issue859.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch * proftpd_env-script-interpreter.patch- cleanup tls.template * remove deprecated NoCertRequest from TLSOptions- fix changes file * add missing info about boo#1155834 * add missing info about boo#1154600 - fix for boo#1156210 * GeoIP has been discontinued by Maxmind * remove module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270) * add upstream patch proftpd-tls-crls-issue859.patch- fix for boo#1154600 (CVE-2019-18217, gh#846) - update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). - update to 1.3.6a * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module - remove obsolete proftpd-CVE-2019-12815.patch * included in 1.3.6a (Bug#4372) - add proftpd_env-script-interpreter.patch * RPMLINT fix for env-script-interpreter (Badness: 9)- fix for boo#1155834 * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed- Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)- fix for boo#1142281 (CVE-2019-12815, bpo#4372) arbitrary file copy in mod_copy allows for remote code execution and information disclosure without authentication - add patch * proftpd-CVE-2019-12815.patch taken from: - http://bugs.proftpd.org/show_bug.cgi?id=4372 - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3- update changes file * add missing info about bugzilla 1113041- Fix the Factory build: select the appropriate OpenSSL version to build with. (fix for boo#1113041)- Reduce hard dependency on systemd to only that which is necessary for building and installation. - Modernize RPM macro use (%make_install, %tmpfiles_create). - Strip emphasis from description and trim other platform mentions.- update to 1.3.6 * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). - Changed Modules: * mod_ban The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. - New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). - Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a section, e.g.: Include /path/to/allowed.txt DenyAll - API Changes * A new JSON API has been added, for use by third-party modules. - remove obsolete proftpd_include-in-limit-section.patch - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch- update to 1.3.5e * Fixed SFTP issue with umac-64@openssh.com digest/MAC. * Fixed regression with mod_sftp rekeying. * Backported fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). - remove obsolete patch * proftpd-AllowChrootSymlinks.patch (now included) - rebase patches * proftpd-dist.patch * proftpd-no_BuildDate.patch * proftpd_include-in-limit-section.patch- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440lamb54 1662121268  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~1.3.7e-bp153.2.6.11.3.7e-bp153.2.6.1proftpd-docConfiguration.htmlcontribftpasswd.htmlftpmail.htmlftpquota.htmlindex.htmlmod_auth_otp.htmlmod_ban.htmlmod_copy.htmlmod_ctrls_admin.htmlmod_deflate.htmlmod_digest.htmlmod_dnsbl.htmlmod_dynmasq.htmlmod_exec.htmlmod_geoip.htmlmod_ifsession.htmlmod_ifversion.htmlmod_ldap.htmlmod_load.htmlmod_log_forensic.htmlmod_qos.htmlmod_quotatab.htmlmod_quotatab_file.htmlmod_quotatab_ldap.htmlmod_quotatab_radius.htmlmod_quotatab_sql.htmlmod_radius.htmlmod_ratio.htmlmod_readme.htmlmod_rewrite.htmlmod_sftp.htmlmod_sftp_pam.htmlmod_sftp_sql.htmlmod_shaper.htmlmod_site_misc.htmlmod_snmp.htmlmod_sql.htmlmod_sql_odbc.htmlmod_sql_passwd.htmlmod_sql_sqlite.htmlmod_statcache.htmlmod_tls.htmlmod_tls_fscache.htmlmod_tls_memcache.htmlmod_tls_redis.htmlmod_tls_shmcache.htmlmod_unique_id.htmlmod_wrap.htmlmod_wrap2.htmlmod_wrap2_file.htmlmod_wrap2_redis.htmlmod_wrap2_sql.htmlfaq.htmlhowtoASCII.htmlAWS.htmlAuthFiles.htmlAuthentication.htmlBCP.htmlChroot.htmlClasses.htmlCompiling.htmlConfigFile.htmlConfigurationTricks.htmlConnectionACLs.htmlControls.htmlCreateHome.htmlDNS.htmlDSO.htmlDebugging.htmlDirectory.htmlDisplayFiles.htmlECCN.htmlFTP.htmlFXP.htmlFilters.htmlGlobbing.htmlIPv6.htmlKeepAlives.htmlLimit.htmlListOptions.htmlLogLevels.htmlLogMessages.htmlLogging.htmlMemcache.htmlNAT.htmlNonroot.htmlQuotas.htmlRadius.htmlRedis.htmlRegex.htmlRewrite.htmlSQL.htmlSSH.htmlScoreboard.htmlSendfile.htmlServerType.htmlStopping.htmlTLS.htmlTesting.htmlTimestamps.htmlTracing.htmlTranslations.htmlUmask.htmlUpgrade.htmlVersioning.htmlVhost.htmlVirtualUsers.htmlftpaccess.htmlindex.htmlmodulesindex.htmlmod_auth.htmlmod_auth_file.htmlmod_auth_pam.htmlmod_auth_unix.htmlmod_cap.htmlmod_core.htmlmod_ctrls.htmlmod_delay.htmlmod_dso.htmlmod_facl.htmlmod_facts.htmlmod_ident.htmlmod_lang.htmlmod_log.htmlmod_ls.htmlmod_memcache.htmlmod_redis.htmlmod_rlimit.htmlmod_site.htmlmod_xfer.html/usr/share/doc/packages//usr/share/doc/packages/proftpd-doc//usr/share/doc/packages/proftpd-doc/contrib//usr/share/doc/packages/proftpd-doc/howto//usr/share/doc/packages/proftpd-doc/modules/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17645/openSUSE_Backports_SLE-15-SP3_Update/ab9e0f45935eb6d25a7b92204ab91e25-proftpd.openSUSE_Backports_SLE-15-SP3_Updatedrpmxz5x86_64-suse-linuxdirectoryHTML document, ASCII text, with very long linesHTML document, ASCII text^Sj_⫮utf-8c5462aafa4966a9d0a2a9f52e079d5aa1c6ca52fbe7b63ce380e8a92c3fbc74c?P7zXZ !t/]"k%0ߙP?l3l갏vV$7`|FX  *|F48@ҝ7n<%dVּrMUœ=fQ1 1|h̩Gt@٘9dLУG@o}2${cɡv` !x4v7 [|ܿXE^zr i,Z!@ b'ׅ(m-g:z0+`Dј۾W9}]b-`WpL53x}B|AP-lW`R}wto zW^U$TEC :+i@9꣨k%L&ρ)}!^k)I%~dkmX#KRxQzȠ =S~!rg0Rh ~snV~ t:2bx%ཞtLiizM_x )p:4 FT:ld&I? Soi; I=u<lEc{7 xv>!ȚX7x}mM{1.(E-TC e]#9O5!2{Zl!798O' -W)t>-!1,ʁl0D+߸{zl߾nAB,R]5dj%~0RQϮL%'T9`J=pot)y.Pmfh8DY\xm&!S7xmqK s ȇ0{pwG˹7j D M$4r>4#?>|qF(Գ~O#;R~ʚ6]q@=̅x$#q⫍>.r>a*Aٌr]GhYp<}V(ŵ ȝ qC5w%f9-r=ʟձHfYu$1!$lب/`C.&\̙K1Ho|m4ץ<Іyrhs*sO`Sbbyp8VCm7rL%l2BR⤗V^eOQmޤ+QXՓ!zǹ+ U&HQ79 ]^4嬰fMf+aֲ!]#BP܈HVt'7[qp; ƣeZIj0X*%tE%:{k_P1M/REMԝRx^l'kXNL](c񿿋6XKtTCoYf|e4 n0w3F hĘ yf Ht߫9lt+0G^X\p x"cL{6pw20~V@ɘD [_ M z^f(3f'UC.\{"̊>H|J=0N0@ xeaamCFnN#RC$# ZB