dehydrated-lighttpd-0.6.2-lp150.1.1 >  A Z-|/=„q_e+`API3G;Y;L0^r,c9ٌrtI}OJzc/4VB}`6QcSAF)aØlk1zCU**MT0/#F}&V'ϜŒqfѴ5}LMm8C)oY5fTNY7F DT\7[~/R?ar6E2+ .GR еZG$tbxj48e20720b15456b3d459c7aa991efd2f61bb858ac028826dd60ad686ff98bad5972fb6dc1fd9b9c7ca572c2b28aa4d1c82156a9a+$Z-|/=„Va-O"'43tMH.mM \ѥG2k8]Nrbg(! n-_ʏ(MT:5ooWBՇ hCVBi=JnXָlGUy;aiTB%w_xLStDyzc9*q-o<!/#UaX"44Y,9B=(gfhV'U!j`ªK#[| ^$W7|~DGTZdk0|>p;&d?&Td & J /5<@ B D H  (8+9+:e+F$HG$`H$dI$hX$lY$t\$]$^$b$c%fd%e%f%l%u%v%z%&&&&PCdehydrated-lighttpd0.6.2lp150.1.1Lighttpd Integration for dehydratedThis adds a configuration file for dehydrated's acme-challenge to lighttpd.Z-mwildcard2kopenSUSE Leap 15.0openSUSEMIThttps://bugs.opensuse.orgProductivity/Networking/Securityhttps://github.com/lukas2511/dehydratedlinuxnoarchkZ-ld060c353618e67b1a56ad30b8167aafa0d2738cd6bee480339c85fb0cbe355f0rootlighttpddehydrated-0.6.2-lp150.1.1.src.rpmconfig(dehydrated-lighttpd)dehydrated-lighttpd    config(dehydrated-lighttpd)dehydratedlighttpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.6.2-lp150.1.13.0.4-14.6.0-14.0-15.2-14.14.1ZZ`@ZZ@ZkZ\Z\Y@Y@YYB@YY@Y@YY5Y˒Y@YYYo@YX+X7@X7@X@X@X@X@X@XwoXwoX5X)@X$a@W@WA@Wo@Wo@W@VVyV(@daniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.commrueckert@suse.demrueckert@suse.dedaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel@molkentin.dedaniel@molkentin.dedaniel.molkentin@suse.comdaniel.molkentin@suse.comdaniel.molkentin@suse.commrueckert@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.dedaniel@molkentin.dejengelh@inai.dedaniel@molkentin.dedanimo@owncloud.comdanimo@owncloud.comdanimo@owncloud.comdanimo@owncloud.comdraht@schaltsekun.dedanimo@owncloud.comdanimo@owncloud.comdanimo@owncloud.com- Update to dehydrated 0.6.2 * removes 0001-fixed-CA-url-in-example-config.patch * removes 0002-don-t-walk-certificate-chain-for-ACMEv2-certificate-.patch Added * New deploy_ocsp hook * Allow account registration with custom key Changed * Don't walk certificate chain for ACMEv2 (certificate contains chain by default) * Improved documentation on wildcards Fixes * Added workaround for compatibility with filesystem ACLs * Close unwanted external file-descriptors * Fixed JSON parsing on force-renewal (bsc#1091216) * Fixed cleanup of challenge files/dns-entries on validation errors * A few more minor fixes- Don't add intermediate certificates twice when using ACMEv2 (bsc#1085305) * Adds 0002-don-t-walk-certificate-chain-for-ACMEv2-certificate-.patch- Fix issues introduced by 0.6.1 (bsc#1085305) * bring back man page * reflect new endpoint in (commented out) config file section (adds 0001-fixed-CA-url-in-example-config.patch, backported from upstream's master branch)- Updated dehydrated to 0.6.1 (bsc#1084854) * Use new ACME v2 endpoint by default- Updated dehydrated to 0.6.0 (bsc#1084854) Changed * Challenge validation loop has been modified to loop over authorization identifiers instead of altnames (ACMEv2 + wildcard support) * Removed LICENSE parameter from config (terms of service is now acquired directly from the CA directory) Added * Support for ACME v02 (including wildcard certificates!) * New hook: generate_csr (see example hook script for more information) * Calling random hook on startup to make it clear to hook script authors that unknown hooks should just be ignored...- Remove redundant noarch entries. They cause an error in RPM 4.14.- Updated dehydrated to 0.5.0 This removes the following patches and files, which are now part of the upstream package: * 0001-Add-optional-user-and-group-configuration.patch * 0002-use-nullglob-disable-warning-on-empty-CONFIG_D-direc.patch * dehydrated.1: the man page has been adopted by upstream Starting with this version, upstream introduced signed releases, which is now being used for source validation. Upstream changes: Changed * Certificate chain is now cached (CHAINCACHE) * OpenSSL binary path is now configurable (OPENSSL) * Cleanup now also moves revoked certificates Added * New feature for updating contact information (--account) * Allow automatic cleanup on exit (AUTO_CLEANUP) * Initial support for fetching OCSP status to be used for OCSP stapling (OCSP_FETCH) * Certificates can now have aliases to create multiple certificates with identical set of domains (see --alias and domains.txt documentation) * Allow dehydrated to run as specified user (/group). This was already available previously as a patch to this package.- revert accidental change to the service file- actually try to find the real path to bash and don't hardcode /usr/bin/bash- Use /usr/bin/bash directly, rather than via env- Use sudo instead of su to allow for argument handling, also works in all cases when no login shell is assigned to the dehydrated user * updates 0001-Add-optional-user-and-group-configuration.patch- Commands in service files need some escaping after all. Fix ExecStartPost.- In the timer service, execute root post run hooks in ExecStartPost- Fix run of root hooks - Simplify root hook execution, this is also more robust- Remove unused hooks directory - Introduced a directory for custom post-run hooks executed as root, see README.SUSE for details. (not to be confused with the native hooks run as dehyrated user)- Clarify necessity of enabling dehydrated.timer in README.SUSE - Submit to SLE15 as per fate#323377 - Add optional post run hook directory, executed by cron/systemd after dehydrated --cron has run - Remove hook directory intended for packaging other native hooks. Will be approach differently- No longer require nginx or lighttpd for SLE - Never go as far as to require acmeresponder, it might not be available - Drop -update from dehydrated-update.{timer,socket} for consistency - Add distro specific README.SUSE / README.Fedora - Ran spec-cleaner- Add man page - Ensure dehydrated is always run as designated user * adds 0001-Add-optional-user-and-group-configuration.patch - Introduce config.d directory for user configuration - Avoid warning about empty config.d directory * adds 0002-use-nullglob-disable-warning-on-empty-CONFIG_D-direc.patch - Fix sed warning about unescaped curly braces in regex- Swap statements in post: installing services requires tmp.d- (Weak) dependency on dehydrated-acmeresponder.- systemd update service: ConditionPathExists goes into [Unit] section- Use timer instead of cron for systemd-enabled distros Note: Timer must be explicitly enabled!- Drop the (undocumented) dependeny for mod_headers- Unify configuration file source names- Bump to 0.4.0- More dependency fixes- Make nginx and lighttpd packages into features Default-disable them on distros where we cannot provide a dependency.- Fix build on Fedora- make permissions of the lighty and nginx config files tighter- only own the configuration files and not the whole directory tree - add BR for nginx, lighttpd, apache2 to handle directory ownership- with making the permissions more tight ... dehydrated can not write its lock file anymore to /etc/dehydrated. To fix this we now create /var/run/dehydrated (sysvinit) or /run/dehydrated (systemd) and point the lock file in the default config to that directory. Please adapt your local config files accordingly.- change permissions of /etc/dehydrated to: root:dehydrated u=rwx,g=rx,o= - create the subdirs that dehydrated would create later anyway: /etc/dehydrated/accounts /etc/dehydrated/certs dehydrated::dehydrated u=rwx,go= - tighten up permissions on /etc/dehydrated/config /etc/dehydrated/domain.txt root:root u=rw,go=r -> root:dehydrated u=rw,g=r,o= /etc/dehydrated/hook.sh root:root u=rw,go=r -> root:dehydrated u=rwx,g=rx,o=- Add lighttpd configuration via dehydrated-lighttpd- Test for user/group before adding them and don't suppress errors- Fix MIN HOUR order in crontab (boo#1009452)- Bump to v0.3.1 - Rename to dehydrated- Bump to v0.2.0 - This version fixes a json-parsing bug which made letsencrypt.sh incompatible with up-to-date ACME servers. - PRIVATE_KEY config parameter has been renamed to ACCOUNT_KEY to avoid confusion with certificate keys - deploy_cert hook now also has the certificates timestamp as standalone parameter - Temporary files are now identifiable (template: letsencrypt.sh-XXXXXX) - Private keys are now regenerated by default - Added documentation to repository - Fixed bug with uppercase names in domains.txt (script now converts everything to lowercase) - mktemp no longer uses the deprecated -t parameter. - Compatibility with "pretty" json- Explicitly add group and license, required for SLES 11- Add nginx integration package - Proper dir permissions for apache package (755, not 644)- fix build requirement for shadow (>=openSUSE-12.3) and pwdutils (before 12.3). - missing changelog for last change by danimo: do not require mod_ssl for suse distrbutions.- Add alias to /.well-known/acme-challenge by default- Add cron, do not remove letsencrypt user, adjust permissions- Initial commitwildcard2 15250998850.6.2-lp150.1.10.6.2-lp150.1.1acme-challenge/etc/lighttpd/conf.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/ef72f1ef3d82760ea3f28034f501af0f-dehydratedcpioxz5noarch-suse-linuxASCII textR"US Nutf-8b84bda650e7f1a692ce30a41df35b7de6bfbda0b79cce35eb0375b3745756f42?P7zXZ !t/{] crv(ȭ3:l]rjI+G5gulv,(ƥSX&tSZqY̙ ڸ@YrC\,YLHJos/* zݿq! 5#jhfȎJDY" )Ga8D#cKZgS/`>p|U YZ