Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

proftpd-1.3.6e-bp153.1.17 RPM for s390x

From OpenSuSE Leap 15.3 for s390x

Name: proftpd Distribution: SUSE Linux Enterprise 15 SP3
Version: 1.3.6e Vendor: openSUSE
Release: bp153.1.17 Build date: Sat Mar 13 23:09:21 2021
Group: Productivity/Networking/Ftp/Servers Build host: s390p25
Size: 7423333 Source RPM: proftpd-1.3.6e-bp153.1.17.src.rpm
Packager: https://bugs.opensuse.org
Url: http://www.proftpd.org/
Summary: Configurable GPL-licensed FTP server software
ProFTPD is a configurable FTP daemon for Unix and Unix-like
operating systems.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Thu Nov 19 2020 Dominique Leuenberger <dimstar@opensuse.org>
  - Update to version 1.3.6e:
    + Invalid SCP command leads to null pointer dereference.
  - Do not limit to openSSL < 1.1: proftpd has had support for
    openSSL 1.1 sice version 1.3.6a.
  - Rebase proftpd-no_BuildDate.patch.
* Fri Jun 05 2020 chris@computersalat.de
  - update to 1.3.6d
    * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration
      variables when the environment variable is not present.
    * Issue 940 - Second LIST of the same symlink shows different results.
    * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly.
    * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is
      requested.
    * Bug 4398 - Handle zero-length SFTP WRITE requests without error.
    * Issue 1018 - PidFile should not be world-writable.
    * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on
      some systems.
    * Issue 1023 - Lowercased FTP commands not properly identified.
  - rebase proftpd-no_BuildDate.patch
* Mon Feb 24 2020 chris@computersalat.de
  - fix for boo#1164572 (CVE-2020-9272, gh#902)
  - fix for boo#1164574 (CVE-2020-9273, gh#903)
  - update to 1.3.6c
    * Fixed regression in directory listing latency (Issue #863).
    * Detect OpenSSH-specific formatted SFTPHostKeys, and log hint for
      converting them to supported format.
    * Fixed use-after-free vulnerability during data transfers (Issue #903).
    * Fixed out-of-bounds read in mod_cap by updating the bundled libcap
      (Issue #902).
  - remove obsolete proftpd-tls-crls-issue859.patch
  - rebase patches
    * proftpd-ftpasswd.patch
    * proftpd-no_BuildDate.patch
    * proftpd_env-script-interpreter.patch
* Sat Feb 01 2020 chris@computersalat.de
  - cleanup tls.template
    * remove deprecated NoCertRequest from TLSOptions
* Sat Dec 28 2019 chris@computersalat.de
  - fix changes file
    * add missing info about boo#1155834
    * add missing info about boo#1154600
  - fix for boo#1156210
    * GeoIP has been discontinued by Maxmind
    * remove module build for geoip
      see https://support.maxmind.com/geolite-legacy-discontinuation-notice/
  - fix for boo#1157803 (CVE-2019-19269), boo#1157798 (CVE-2019-19270)
    * add upstream patch proftpd-tls-crls-issue859.patch
* Sun Nov 03 2019 chris@computersalat.de
  - fix for boo#1154600 (CVE-2019-18217, gh#846)
  - update to 1.3.6b
    * Fixed pre-authentication remote denial-of-service issue (Issue #846).
    * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824).
  - update to 1.3.6a
    * Fixed symlink navigation (Bug#4332).
    * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674).
    * Fixed SITE COPY honoring of <Limit> restrictions (Bug#4372).
    * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656).
    * Fixed restarts when using mod_facl as a static module
  - remove obsolete proftpd-CVE-2019-12815.patch
    * included in 1.3.6a (Bug#4372)
  - add proftpd_env-script-interpreter.patch
    * RPMLINT fix for env-script-interpreter (Badness: 9)
* Sat Nov 02 2019 Martin Hauke <mardnh@gmx.de>
  - fix for boo#1155834
    * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed
    * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed
* Wed Oct 02 2019 Bernhard Wiedemann <bwiedemann@suse.com>
  - Update proftpd-dist.patch to use pam_keyinit.so (boo#1144056)
* Fri Aug 02 2019 chris@computersalat.de
  - fix for boo#1142281 (CVE-2019-12815, bpo#4372)
    arbitrary file copy in mod_copy allows for remote code execution
    and information disclosure without authentication
  - add patch
    * proftpd-CVE-2019-12815.patch
      taken from:
    - http://bugs.proftpd.org/show_bug.cgi?id=4372
    - https://github.com/proftpd/proftpd/commit/a73dbfe3b61459e7c2806d5162b12f0957990cb3
* Mon Jul 01 2019 chris@computersalat.de
  - update changes file
    * add missing info about bugzilla 1113041
* Tue Mar 26 2019 Jan Engelhardt <jengelh@inai.de>
  - Fix the Factory build: select the appropriate OpenSSL version
    to build with. (fix for boo#1113041)
* Wed Mar 20 2019 Jan Engelhardt <jengelh@inai.de>
  - Reduce hard dependency on systemd to only that which is
    necessary for building and installation.
  - Modernize RPM macro use (%make_install, %tmpfiles_create).
  - Strip emphasis from description and trim other platform mentions.
* Wed Jul 11 2018 chris@computersalat.de
  - update to 1.3.6
    * Support for using Redis for caching, logging; see the doc/howto/Redis.html
      documentation.
    * Fixed mod_sql_postgres SSL support (Issue #415).
    * Support building against LibreSSL instead of OpenSSL (Issue #361).
    * Better support on AIX for login restraictions (Bug #4285).
    * TimeoutLogin (and other timeouts) were not working properly for SFTP
      connections (Bug#4299).
    * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes
      the child processes to be terminated as well (Issue #461).
    * RPM .spec file naming changed to conform to Fedora guidelines.
    * Fix for "AllowChrootSymlinks off" checking each component for symlinks
      (CVE-2017-7418).
    - New Modules:
    * mod_redis, mod_tls_redis, mod_wrap2_redis
      With Redis now supported as a caching mechanism, similar to Memcache,
      there are now Redis-using modules: mod_redis (for configuring the Redis
      connection information), mod_tls_redis (for caching SSL sessions and
      OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored
      in Redis).
    - Changed Modules:
    * mod_ban
      The mod_ban module's BanCache directive can now use Redis-based caching;
      see doc/contrib/mod_ban.html#BanCache.
    - New Configuration Directives
    * SQLPasswordArgon2, SQLPasswordScrypt
      The key lengths for Argon2 and Scrypt-based passwords are now configurable
      via these new directives; previously, the key length had been hardcoded
      to be 32 bytes, which is not interoperable with all other implementations
      (Issue #454).
    - Changed Configuration Directives
    * AllowChrootSymlinks
      When "AllowChrootSymlinks off" was used, only the last portion of the
      DefaultRoot path would be checked to see if it was a symlink.  Now,
      each component of the DefaultRoot path will be checked to see if it is
      a symlink when "AllowChrootSymlinks off" is used.
    * Include
      The Include directive can now be used within a <Limit> section, e.g.:
      <Limit LOGIN>
      Include /path/to/allowed.txt
      DenyAll
      </Limit>
    - API Changes
    * A new JSON API has been added, for use by third-party modules.
  - remove obsolete proftpd_include-in-limit-section.patch
  - rebase patches
    * proftpd-ftpasswd.patch
    * proftpd-no_BuildDate.patch
* Tue Jul 10 2018 chris@computersalat.de
  - update to 1.3.5e
    * Fixed SFTP issue with umac-64@openssh.com digest/MAC.
    * Fixed regression with mod_sftp rekeying.
    * Backported fix for "AllowChrootSymlinks off" checking each component
      for symlinks (CVE-2017-7418).
  - remove obsolete patch
    * proftpd-AllowChrootSymlinks.patch (now included)
  - rebase patches
    * proftpd-dist.patch
    * proftpd-no_BuildDate.patch
    * proftpd_include-in-limit-section.patch
* Fri Jul 21 2017 bwiedemann@suse.com
  - Sort SHARED_MODS list to fix build compare (boo#1041090)
* Fri Jun 16 2017 nmoudra@suse.com
  - Removed xinetd service
* Fri Apr 07 2017 chris@computersalat.de
  - fix for boo#1032443 (CVE-2017-7418)
    * AllowChrootSymlinks not enforced by replacing a path component
      with a symbolic link
    * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed)
      as proftpd-AllowChrootSymlinks.patch
  - fix proftpd-tls.template
    * reduce TLS protocols to TLSv1.1 and TLSv1.2
    * disable TLSCACertificateFile
    * add TLSCertificateChainFile
* Thu Mar 23 2017 jengelh@inai.de
  - Remove --with-pic, there are no static libs.
  - Replace %__-type macro indirections.
  - Replace old $RPM shell vars by macros.
* Mon Mar 06 2017 chris@computersalat.de
  - fix and update proftpd-basic.conf.patch
  - add some sample config and templates for tls
    * proftpd-tls.template
    * proftpd-limit.conf
    * proftpd-ssl.README
* Sun Feb 05 2017 chris@computersalat.de
  - backport upstream feature
    * include-in-limit-section (gh#410)
    * add proftpd_include-in-limit-section.patch
* Tue Jan 17 2017 chris@computersalat.de
  - update to 1.3.5d
    * gh#4283 - All FTP logins treated as anonymous logins again.  This is a
    regression of gh#3307.
* Sun Jan 15 2017 chris@computersalat.de
  - update to 1.3.5c
    * SSH rekey during authentication can cause issues with clients.
    * Recursive SCP uploads of multiple directories not handled properly.
    * LIST returns different results for file, depending on path syntax.
    * "AuthAliasOnly on" in server config breaks anonymous logins.
    * CapabilitiesEngine directive not honored for <IfUser>/<IfGroup>
      sections.
    * Support OpenSSL 1.1.x API.
    * Memory leak when mod_facl is used.
  -rebase proftpd-no_BuildDate.patch
* Sat Aug 27 2016 chris@computersalat.de
  - fix systemd vs SysVinit
* Sun May 08 2016 jengelh@inai.de
  - Remove redundant spec sections
  - Ensure systemd-tmpfiles is called for the provied config file
* Sun May 08 2016 chris@computersalat.de
  - fix for boo#970890 (CVE-2016-3125)
  - update to 1.3.5b:
    http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b
    * SSH RSA hostkeys smaller than 2048 bits now work properly.
    * MLSD response lines are now properly CRLF terminated.
    * Fixed selection of DH groups from TLSDHParamFile.
  - rebase proftpd-no_BuildDate.patch
* Sun May 31 2015 chris@computersalat.de
  - fix for boo#927290 (CVE-2015-3306)
  - update to 1.3.5a:
    See http://www.proftpd.org/docs/NEWS-1.3.5a
  - rebase patches
    * proftpd-ftpasswd.patch
    * proftpd-no_BuildDate.patch
  - remove gpg-offline dependency
  - fix permissions on passwd file
    * unable to use world-readable AuthUserFile '.../passwd' (perms 0644):
    * 0644 -> 0440

Files

/etc/logrotate.d/proftpd
/etc/pam.d/proftpd
/etc/proftpd
/etc/proftpd/PROFTPD-MIB.txt
/etc/proftpd/auth
/etc/proftpd/auth/passwd
/etc/proftpd/blacklist.dat
/etc/proftpd/conf.d
/etc/proftpd/conf.d/README
/etc/proftpd/conf.d/tls.template
/etc/proftpd/dhparams.pem
/etc/proftpd/includes
/etc/proftpd/includes/limit.template
/etc/proftpd/proftpd.conf
/etc/proftpd/ssl
/etc/proftpd/ssl/README
/run/proftpd
/usr/lib/systemd/system/proftpd.service
/usr/lib/tmpfiles.d/proftpd.conf
/usr/lib64/proftpd
/usr/lib64/proftpd/mod_auth_otp.so
/usr/lib64/proftpd/mod_ban.so
/usr/lib64/proftpd/mod_copy.so
/usr/lib64/proftpd/mod_ctrls_admin.so
/usr/lib64/proftpd/mod_deflate.so
/usr/lib64/proftpd/mod_digest.so
/usr/lib64/proftpd/mod_dnsbl.so
/usr/lib64/proftpd/mod_dynmasq.so
/usr/lib64/proftpd/mod_exec.so
/usr/lib64/proftpd/mod_ifsession.so
/usr/lib64/proftpd/mod_ifversion.so
/usr/lib64/proftpd/mod_load.so
/usr/lib64/proftpd/mod_log_forensic.so
/usr/lib64/proftpd/mod_qos.so
/usr/lib64/proftpd/mod_quotatab.so
/usr/lib64/proftpd/mod_quotatab_file.so
/usr/lib64/proftpd/mod_quotatab_ldap.so
/usr/lib64/proftpd/mod_quotatab_radius.so
/usr/lib64/proftpd/mod_quotatab_sql.so
/usr/lib64/proftpd/mod_ratio.so
/usr/lib64/proftpd/mod_readme.so
/usr/lib64/proftpd/mod_rewrite.so
/usr/lib64/proftpd/mod_sftp.so
/usr/lib64/proftpd/mod_sftp_pam.so
/usr/lib64/proftpd/mod_sftp_sql.so
/usr/lib64/proftpd/mod_shaper.so
/usr/lib64/proftpd/mod_site_misc.so
/usr/lib64/proftpd/mod_snmp.so
/usr/lib64/proftpd/mod_sql.so
/usr/lib64/proftpd/mod_sql_odbc.so
/usr/lib64/proftpd/mod_sql_passwd.so
/usr/lib64/proftpd/mod_statcache.so
/usr/lib64/proftpd/mod_tls.so
/usr/lib64/proftpd/mod_tls_fscache.so
/usr/lib64/proftpd/mod_tls_memcache.so
/usr/lib64/proftpd/mod_tls_redis.so
/usr/lib64/proftpd/mod_tls_shmcache.so
/usr/lib64/proftpd/mod_unique_id.so
/usr/lib64/proftpd/mod_wrap2.so
/usr/lib64/proftpd/mod_wrap2_file.so
/usr/lib64/proftpd/mod_wrap2_redis.so
/usr/lib64/proftpd/mod_wrap2_sql.so
/usr/sbin/auth-otp
/usr/sbin/ftpasswd
/usr/sbin/ftpcount
/usr/sbin/ftpdctl
/usr/sbin/ftpmail
/usr/sbin/ftpquota
/usr/sbin/ftpscrub
/usr/sbin/ftpshut
/usr/sbin/ftptop
/usr/sbin/ftpwho
/usr/sbin/in.proftpd
/usr/sbin/proftpd
/usr/sbin/prxs
/usr/sbin/rcproftpd
/usr/share/doc/packages/proftpd
/usr/share/doc/packages/proftpd/COPYING
/usr/share/doc/packages/proftpd/CREDITS
/usr/share/doc/packages/proftpd/ChangeLog
/usr/share/doc/packages/proftpd/NEWS
/usr/share/doc/packages/proftpd/README.DSO
/usr/share/doc/packages/proftpd/README.FreeBSD
/usr/share/doc/packages/proftpd/README.IPv6
/usr/share/doc/packages/proftpd/README.LDAP
/usr/share/doc/packages/proftpd/README.PAM
/usr/share/doc/packages/proftpd/README.Solaris2.5x
/usr/share/doc/packages/proftpd/README.Unixware
/usr/share/doc/packages/proftpd/README.capabilities
/usr/share/doc/packages/proftpd/README.classes
/usr/share/doc/packages/proftpd/README.controls
/usr/share/doc/packages/proftpd/README.cygwin
/usr/share/doc/packages/proftpd/README.facl
/usr/share/doc/packages/proftpd/README.md
/usr/share/doc/packages/proftpd/README.mod_wrap
/usr/share/doc/packages/proftpd/README.modules
/usr/share/doc/packages/proftpd/README.ports
/usr/share/doc/packages/proftpd/README.ratio
/usr/share/doc/packages/proftpd/RELEASE_NOTES
/usr/share/doc/packages/proftpd/anonymous.conf
/usr/share/doc/packages/proftpd/basic.conf
/usr/share/doc/packages/proftpd/complex-virtual.conf
/usr/share/doc/packages/proftpd/mod_sql.conf
/usr/share/doc/packages/proftpd/virtual.conf
/usr/share/man/man1/ftpasswd.1.gz
/usr/share/man/man1/ftpcount.1.gz
/usr/share/man/man1/ftpmail.1.gz
/usr/share/man/man1/ftpquota.1.gz
/usr/share/man/man1/ftptop.1.gz
/usr/share/man/man1/ftpwho.1.gz
/usr/share/man/man5/proftpd.conf.5.gz
/usr/share/man/man5/xferlog.5.gz
/usr/share/man/man8/auth-otp.8.gz
/usr/share/man/man8/ftpdctl.8.gz
/usr/share/man/man8/ftpscrub.8.gz
/usr/share/man/man8/ftpshut.8.gz
/usr/share/man/man8/proftpd.8.gz
/var/log/proftpd


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 15:01:09 2024