otrs-doc-6.0.30-lp151.2.9.1<>,h_fD/=„\3LL#$i m[Ë4,! =-h $#[9t|kba<>ڶOX@w[7t#)恘|4Q5NhpQ"/5o[JK1C ɯabQqս-n9&$})?S\W1Kނ%V ZW_)$Ȧ e>ΪE8A,.5ѲT @-)7xugvl>;^?^d   1 \ |   , <|<|(8 9: QFYCGYXHYIYXYYY\Z]Z@^[b\c\d]Ne]Sf]Vl]Xu]lv]z^J^\^`^f^Cotrs-doc6.0.30lp151.2.9.1OTRS DocumentationThis package contains the README, Changes and docs for OTRS Authors list: see CREDITS_fDlamb71sopenSUSE Leap 15.1openSUSEGPL-3.0-or-laterhttp://bugs.opensuse.orgDocumentation/Otherhttps://community.otrs.com/linuxnoarch B_#w{;gA큤A큤A큤_f:_s<^z2^z2S3 Q#nAS3 S3 S3 S3 S3 S3 S3 S3 S3 S3 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-6.0.30-lp151.2.9.1.src.rpmotrs-doc    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1__'@_%Y@^k@^g@^C]]3@]R]@\C@[[t[E@Zhu@ZDZDZ*~Z@ZfYχ@YǞ@YLY>@Y7X@XV+rTB@Tw@T^chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.derbrown@suse.comchris@computersalat.dechris@computersalat.deastieger@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deaj@ajaissle.dechris@computersalat.deLed Led - Update to 6.0.30 https://community.otrs.com/otrs-community-edition-6-patch-level-30/ - fix for boo#1178434 * (CVE-2020-11022, CVE-2020-11023, OSA-2020-14) Vulnerability in third-party library - jquery OTRS uses jquery version 3.4.1, which is vulnerable to cross-site scripting (XSS). For more information, please read following article https://snyk.io/test/npm/jquery/3.4.1- Update to 6.0.29 https://community.otrs.com/otrs-community-edition-6-patch-level-29/ - fix for boo#1174830 * (CVE-2020-1776, OSA-2020-13) Information disclosure When an agent user is renamed or set to invalid the session belonging to the user is keept active. The session can not be used to access ticket data in the case the agent is invalid. - Update to 6.0.28 https://community.otrs.com/otrs-community-edition-6-patch-level-28/ - fix for boo#1170764 * (CVE-2020-1774, OSA-2020-11) Information disclosure When user downloads PGP or S/MIME keys/certificates, exported file has same name for private and public keys. Therefore it’s possible to mix them and to send private key to the third-party instead of public key. - rebase otrs-CheckModules.patch- fix deps * add missing perl(Moo) - add otrs-CheckModules.patch- Update to 5.0.42 https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - fix for boo#1168029 (CVE-2020-1773, OSA-2020-10) * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - fix for boo#1168029 (CVE-2020-1772, OSA-2020-09) * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - fix for boo#1168030 (CVE-2020-1771, OSA-2020-08) * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - fix for boo#1168031 (CVE-2020-1770, OSA-2020-07) * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - fix for boo#1168032 (CVE-2020-1769, OSA-2020-06) * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. - Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - add code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manully cause of DB backup - BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to shortcut through the -mini flavors.- Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - fix for boo#1160663 * (CVE-2020-1766, OSA-2020-02) Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * (CVE-2020-1765, OSA-2020-01) Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - !!! This is latest update for 5.0.x Release by OTRS !!!- Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ - fix for boo#1157001 * (CVE-2019-18180, OSA-2019-15) Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * (CVE-2019-18179, OSA-2019-14) Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions.- Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ - fix for boo#1156431 * (CVE-2019-16375, OSA-2019-13) Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article.- Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ - fix for boo#1141432 * (CVE-2019-13458, OSA-2019-12) Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. - fix for boo#1141431 * (CVE-2019-13457, OSA-2019-11) Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. - fix for boo#1141430 * (CVE-2019-12746, OSA-2019-10) Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user.- Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ - fix for boo#1137614 * (CVE-2019-12497, OSA-2019-09) Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. - fix for boo#1137615 * (CVE-2019-12248, OSA-2019-08) Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. - Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ - fix for boo#1139406 * (CVE-2019-10067, OSA-2019-05) Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. - fix for boo#1139406 * (CVE-2019-9892, OSA-2019-04) XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - rebase otrs-perm_test.patch- update missing CVE for OSA-2018-10, OSA-2019-01- Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ - fix for boo#1122560 * (CVE-2019-9752, OSA-2019-01) Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. - Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/- Update to 4.0.33 * https://community.otrs.com/release-notes-otrs-4-patch-level-33/ - fix for boo#1115416 * (CVE-2018-19141, OSA-2018-09) Privilege Escalation An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. * (CVE-2018-19143, OSA-2018-07) Remote File Deletion An attacker who is logged into OTRS as a user may manipulate the submission form to cause deletion of arbitrary files that the OTRS web server user has write access to.- Update to 4.0.32 * https://community.otrs.com/release-notes-otrs-4-patch-level-32/ * https://community.otrs.com/release-notes-otrs-4-patch-level-31/ * https://community.otrs.com/release-notes-otrs-4-patch-level-30/ - fix for boo#1109822 (CVE-2018-16586, OSA-2018-05) * Loading External Image or CSS Resources An attacker could send a malicious email to an OTRS system. If a logged in user opens it, the email could cause the browser to load external image or CSS resources. - fix for boo#1109823 (CVE-2018-16587, OSA-2018-04) * Remote File Deletion An attacker could send a malicious email to an OTRS system. If a user with admin permissions opens it, it causes deletions of arbitrary files that the OTRS web server user has write access to. - fix for boo#1103800 (CVE-2018-14593, OSA-2018-03) * Privilege Escalation An attacker who is logged into OTRS as a user may escalate their privileges by accessing a specially crafted URL. - improve itsm-update.sh - fix permissions file * @OTRS_ROOT@/var/tmp -> @OTRS_ROOT@/var/tmp/- Update to 4.0.30 * Renamed 'OTRS Free' to '((OTRS)) Community Edition'. * Fixed bug#10709 - ACL for Action AgentTicketBulk are inconsistent. - 4.0.29 2018-03-13 * Updated Hungarian translation. - improve itsm-update.sh- fix wrong fillup_only call- Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init- fix for boo#1073747 (CVE-2017-17476, OSA-2017-10) * Session hijacking An attacker can send a specially prepared email to an OTRS system. If this system has cookie support disabled, and a logged in agent clicks a link in this email, the session information could be leaked to external systems, allowing the attacker to take over the agent’s session. - Update to 4.0.28 * https://github.com/OTRS/otrs/blob/rel-4_0_28/CHANGES.md - improve itsm-update.sh- fix for boo#1071797 (CVE-2017-16921, OSA-2017-09) * Remote code execution: An attacker who is logged into OTRS as an agent can manipulate form parameters and execute arbitrary shell commands with the permissions of the OTRS or web server user. - fix for boo#1071799 (CVE-2017-16854, OSA-2017-08) * Information Disclosure: An attacker who is logged into OTRS as a customer can use the ticket search form to disclose internal article information of their customer tickets. - Update to 4.0.27 * https://github.com/OTRS/otrs/blob/rel-4_0_27/CHANGES.md- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- fix for boo#1069391 (CVE-2017-16664, OSA-2017-07) * vulnerabilities discovered in the OTRS framework: An attacker who is logged into OTRS as an agent can request special URLs from OTRS which can lead to the execution of shell commands with the permissions of the web server user. - Update to 4.0.26 * Improved handling of spell checker. * https://github.com/OTRS/otrs/blob/rel-4_0_26/CHANGES.md - improve itsm-update.sh * only package latest packages (<10) - rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - fix permissions (SLE 11)- improve itsm-update.sh to provide * current and previous itsm packages * exclude PreRelease packages (*x.y.9?.opm) - replace itsm tarball so generated- fix and make universal itsm-update.sh - replace itsm tarball so generated- fix for boo#1059691 (CVE-2017-14635) * Code Injection / Privilege Escalation OTRS - Update to 4.0.25 * Improved validation in statistic import and export. see OSA-2017-04 (Code Injection / Privilege Escalation OTRS) * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-25/- Update to 4.0.24 * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-24/ - update UPGRADING.SUSE, otrs.README.??, ZZZAuto.pm - rework/rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - add systemd service files and helper * otrs.service, otrs.service.helper.sh * otrs-scheduler.service - rework permissions * add otrs.permissions file for var/tmp, cause 'otrs' and 'wwwrun' are writing there- fix for boo#1043086 * Incorrect Access Control in OTRS - Update to 3.3.17 2017-06-06 * Improved SecureMode detection in Installer. see OSA-2017-03 (CVE-2017-9324) * Bug#12753 - Function "SystemDataGroupGet" has problems with empty values in oracle. * Bug#9941 - Articles with multi-byte characters that claim to be UTF-8 will not display in the browser. * Bug#7961 - customer search should not return results for internal articles. see OSA-2017-02 * Bug#12391 - Base64 encoded image does not display in article. * Bug#12461 - Chrome can not display attached PDF files since 5.0.14.- fix for boo#1008017 * execution of JavaScript in OTRS context by opening malicious attachment - Update to 3.3.16 * Improved sandboxing of displayed attachments. see OSA-2016-02 (CVE-2016-9139) * Added package verification information to otrs.PackageManager.pl, use bin/otrs.PackageManager.pl -a list -e (to show package verification information) or bin/otrs.PackageManager.pl -a list -e -c (to show package verification information deleting the cache before). * Bug#11959 – 500 Can’t connect to www.otrs.com/product.xml:443. * Bug#11870 – Missing quoting in Layout::AgentQueueListOption(). * Bug#11802 – Customer user can get access to all ticket data. - fix ZZZAuto.pm * do not replace existing file (manually merge needed for ITSM)- fix itsm package * version is 3.3.14 - rebase otrs-3.3.15-perm_test.patch to otrs-perm_test.patch - merge otrs-httpd_conf-apache2_4.patch into otrs-httpd_conf.patch- Update to 3.3.15 * HTML emails not properly displayed (parts missing). * Fixed a nasty JSON::XS crash on some platforms. * Updated CPAN module Proc::Daemon to version 0.21. * TransitionAction TicketLockSet typo, thanks to Torsten Thau (c.a.p.e. IT). * auto reply with DynamicFields from webservice. * Added option to package manager list action, to show deployment info of installed packages. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". - Changes 3.3.14 * Package installation/uninstallation leads to endless loop. * Lang parameter not correctly validated. * Search for multiple ticket numbers with GenericInterface. - Changes 3.3.13 * Updated translation files. * Refresh bug on process client interface using ie8 * Adding email recipients via addressbook does not update customer information. * Wrong column encoding in Kernel::System::Notification::NotificationGet(). * Generic Agent ticket actions can't be unselect. * GI: Use of uninitialized value in string ne at AdminGenericInterfaceWebservice.pm. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". * Download button for dashboard stats visible even if no permissions for AgentStats exist.. * Invalid utf-8 parameters not filtered sufficciently. * DynamicField Filter in AgentDashboard accepts only one value. * Can't select customer and/or public interface in AdminACL. * Incorrect utf8 in ZZZAuto.pm (via SysConfig) also for hash keys. * Added possibility to turn of SSL certificate validation. * SLA can not be set over Free Fields Dialog. * Not possible to change customer. * Error from GenericInterface using SOAP and TicketGet operation. * Fixed problem with missing TimeObject in GenericInterface/Event/Handler.pm. * Updated CPAN module Crypt::PasswdMD5 to version 1.40 to fix problems with perl 5.20. - Changes 3.3.12 * Ticket owner is not shown regardless what is configured, thanks to Renee Bäcker. * Adressbook search does not permit to add contacts via click. * Wrong sortation of Ticket Overview settings. * Missing translations in Dashboard and TicketOverview settings. * Internal Server Error, instead of warning. * Dashlet: Filter Attributes with more then one CustomerID doesn't work. * SQL error with "0 oracle" for article body in Ticket Search. * Incorrect utf8 in ZZZAuto.pm (via SysConfig). * ProcessManagement: TransitionAction delete does not check if is used. * GPG option 0xlong breaks decryption of emails. * ORA-03113 Error after scheduler start. * /etc/init.d/otrs running httpd is not detected on CentOS 7. * Unable to change password in customer interface. * Dynamic Field shown information in customer interface is not consistent with agent interface. * Error: No Process configured! - Agent interface. * Error while splitting ticket. * ActivityDialogEntityID not working in ACLs from Process screens reducing States. - Rebased otrs-perm.patch as otrs-3.3.15-perm_test.patch - Added itsm-update.sh, a script to update the itsm source we use - Updated sources * otrs.README.de * otrs.README.en * UPGRADING.SuSE -> UPGRADING.SUSE * ZZZAuto.pm- fix for boo#910988 (CVE-2014-9324) - update to 3.3.11 fix for OSA-2014-06 (CVE-2014-9324) * Updated translations, thanks to all translators. * Bug#10904 – Upon entering CIC, search only returns hits during the first search. * Bug#10944 – Multiple selection in Tree Selection also affects filtered elements. * Follow-up fix for Bug#6284 – Problem with unicode characters when using FastCGI. * Bug#10830 – Textarea Limitation in Generic Agent. * Bug#10920 – ProcessManagement: Deleting Activities from canvas does not update process layout. * Bug#10801 – Editor is extremely slow with large articles. * Enhanced Permission Checks in GenericInterface Ticket Connector. * Bug#10634 – ProcessManagement: Can not use an arbitrary email address as a CustomerUser. * Bug#10839 – ACL cannot set possible TicketType in AgentTicketPhone and AgentTicketEmail. * Bug#10776 – Medium and Large view don’t indicate active filters. * Bug#10808 – Set of pending time is not working at all in Frontend::Agent::Ticket::ViewNote. * Bug#10892 – TicketActionsPerTicket open multiple popups at TicketOverview. * Bug#10857 – JS added too often in AgentTicketOverviewSmall. * Bug#10639 – Set of pending time/state not working properly (process management). * Bug#10893 – Missing log name partitions in Service Center. * Bug#10879 – GenericInterfae: TicketSearch operation does not take escalation parameters. * Bug#10812 – SOAP Response is always in version SOAP 1.2. * Bug#10083 – SMIME and Email address detection is case sensitive (for the right part).. * Bug#10826 – German – Translation Problem. * Bug#10678 – Dates off by one on area diagram in dashboard widget. * Bug#7369 – LinkQoute fails for some characters in hash or parameter. * Bug#8404 – Wrong sorting of responses dropdown in TicketZoom. * Bug#8781 – 508 Compliance: In Ticket Overviews the title attribute of large view link is incorrect. * Bug#10669 – Maxlength validation of textarea dynamic fields does not work correctly in IE. * Bug#10471 – Missing translations for tooltips of TicketOverviewSmall columns. * Bug#10850 – Double-quoted special characters in title of dynamic field sidebar output in TicketZoom. * Bug#10805 – Open tickets in 3 days show right function but wrong number. * Bug#10845 – No date search if TimeInputFormat is Input. * Bug#10706 – dashboard settings are lost by different user login. * Bug#10577 – Service Center does not show MOD_PERL version on Ubuntu 14.04. * Bug#10679 – Texts in notification tags loose their empty lines and spaces.- One more fix after fix bashisms in previous commit- fix bashisms in post scriptlamb71 1604675140 6.0.30-lp151.2.9.1otrs-docCHANGES.mddocREADME.mdsample_mailsReadme.txttest-email-1.boxtest-email-10-ks_c_5601-1987.boxtest-email-2.boxtest-email-3.boxtest-email-4-html.boxtest-email-5-iso-8859-1.boxtest-email-6-euro-utf-8.boxtest-email-7-euro-iso-8859-15.boxtest-email-8-bulgarian-cp1251.boxtest-email-9-html-multicharset.box/usr/share/doc/packages//usr/share/doc/packages/otrs-doc//usr/share/doc/packages/otrs-doc/doc//usr/share/doc/packages/otrs-doc/doc/sample_mails/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14919/openSUSE_Leap_15.1_Update/66a39f711d8c721813736c2d8fde3fa8-otrs.openSUSE_Leap_15.1_Updatedrpmxz5noarch-suse-linuxdirectoryUTF-8 Unicode text, with very long linesASCII textASCII text, with no line terminatorsHTML document, ASCII textISO-8859 textUTF-8 Unicode text0l -K&$|7outf-89b4babef8f2721b72ba85cdef9a1de436bfd94c0f3a8b89f34024957f381a30a?P7zXZ !t/=]"k%{\\N4 Op,Fޜ_z1|Ǘ-Z8H)'io^M'_Wڜן kQsקTt0;(#6rHeG(YIF@abi).JE|*3fɮ-A{|BI} a^p<;*|SjrPp(@! *ۜ`h^qBsRɣLNٲUQm,~T \]ԁgr= \a{*[yst9ldw kHʭLR_Q0dI8AKY l">c ^VjIK2tV  Ƣx~ȱS5@MjBFƪ׷YA̴#]AeY1c*|:2u:&575G1-Rxq[ն* jՃh!g%ʢ@,eVK u8[!I$~KZBAVl m^9f4h~ƲrTY@|@< n sJ$[JnJ<4"a^Ń0d/!Ə}@XWf/c-)J k@;L)].v(c{5C (lu©Rcۯ,V[KgY?S3.B@{=s iPDOLOQ5FjsaBR*-K.ݔbV_Yٶ2zdlbm9͙O3Y m~S`B=;QvŋAV3}7X}1C&t-l9Sn߻VDTE"p/&XRYN!Ɏˑf|~ v?p@S/*d|È7i է㔝w&':c Hp1^z2%ZCjQm =Tׁ)*.]&|xT 3(E:GI0nFG{n󹇷)v@ hvs~׵okfz,2L w'i 6P~y,.Vij\BgYɆgM H֒{BC9lTy&o6b:^ψ: iW9tϯh X2D%`O9%k dN&b30 o Vpۜ ɒ}#K<t稪SL_E 7-4+6`y"?H[s$9,uʝ{ 4X8 YZ