proftpd-mysql-1.3.5d-lp150.1.10 >  A ZӉ/=„8>3#,CԮt?̡ @F{.!3^4 ՚|[:@o:kduFd ornnraKIxK%F>1`^DZU1:DqJ̡kf:\%x/>QDy@q@5y'%,Zj#Mq@מ2:vti8XُwU#;)φDt$(F.^ W1ފZaqHZ o#-5d52d072b36fe71991ffbb68010c33dc406247729d8d7cfd08e616c8196cac4cdd93425a65824e0cc8d3d11ad76e448db4b1d4cc[ ZӉ/=„l1]Ter) 3T5;;YcF@eVq'%jXeP56sk< h[b5wqnCQnWKZΔޟvz6ӹ4jSviBuYno5XNlD#zW+b(%eȿBZ2:b5l*Cu3 (Ns URT!G'wi,6M 7:* *Wn>p>6\?6Ld " ;`dlp     E HLQVx|   (8191:1F3G3H3I3X3Y3\3]3^4b4c4d5e5!f5$l5&u58v5<w5x5y5z55666HCproftpd-mysql1.3.5dlp150.1.10MySQL Module for ProFTPDThis is the MySQL Module for ProFTPDZFlamb57mopenSUSE Leap 15.0openSUSEGPL-2.0+https://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxx86_64mZ>4cb8dbdb261d07c4086df10f87003cd7180d0959df645dc27bfac23fac612c7erootrootproftpd-1.3.5d-lp150.1.10.src.rpmproftpd-mysqlproftpd-mysql(x86-64)@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libmariadb.so.3()(64bit)libmariadb.so.3(libmysqlclient_18)(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.5d3.0.4-14.6.0-14.0-15.2-14.14.1YqYC@X@XӸXO@XX~@X{d@WW/*@W/*@UjT_T_S1oS&RM\@QY@QQPN@PP?UP>@P*=NNHN@NN@M@MMERL|L|LB@L4l@K]KKKf@KrK.J@J@J@JS8JQ@I@bwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.deandreas.stieger@gmx.deandreas.stieger@gmx.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.desbrabec@suse.czchris@computersalat.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.demseben@gmail.comchris@computersalat.dechris@computersalat.dechris@computersalat.demseben@novell.commseben@novell.comchris@computersalat.dechris@computersalat.dediego.ercolani@gmail.comchris@computersalat.demseben@novell.comalexandre@exatati.com.brchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.de- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440- ProFTPD 1.3.5 * Added support for SHA-256, SHA-512 password hashes to the ftpasswd tool * New Modules mod_geoip, mod_log_forensic, mod_rlimit, mod_snmp, mod_dnsbl * mod_sftp now supports ECC, ECDSA, ECDH * Improved FIPS support in mod_sftp. * mod_sftp module now honors the MaxStoreFileSize directive. * Many new and changed configuration directives - update proftpd-no_BuildDate.patch- proftpd 1.3.4e: Multiple other backported fix from the 1.3.5 branch. See http://www.proftpd.org/docs/NEWS-1.3.4e - The fix for the mod_sftp/mod_sftp_pam memory allocation (CVE-2013-4359) contained in this release was previously patched into the package. - adjust proftpd-no_BuildDate.patch for context changes - remove proftpd-sftp-kbdint-max-responses-bug3973.patch, upstream- Remove tcpd-devel from buildRequires and mod_wrap. support for tcp_wrappers style /etc/hosts.* is provided by mod_wrap2_file instead, the latter does not require tcpd.- fix for bnc#844183 * proftpd fails to start due to missing /run/proftpd - add own tmpfiles.d file * proftpd.tmpfile- update to 1.3.4d * Fixed broken build when using --disable-ipv6 configure option * Fixed mod_sql "SQLAuthType Backend" MySQL issues - fix for bnc#843444 (CVE-2013-4359) * http://bugs.proftpd.org/show_bug.cgi?id=3973 * add proftpd-sftp-kbdint-max-responses-bug3973.patch- Improve systemd service file - use upstream tmpfiles.d file. related to [bnc#811793] - Use /run instead of /var/run- update to 1.3.4c * Added Spanish translation. * Fixed several mod_sftp issues, including SFTPPassPhraseProvider, handling of symlinks for REALPATH requests, and response code logging. * Fixed symlink race for creating directories when UserOwner is in effect. * Increased performance of FTP directory listings. - rebase and rename patches (remove version string) * proftpd-1.3.4a-dist.patch -> proftpd-dist.patch * proftpd-1.3.4a-ftpasswd.patch -> proftpd-ftpasswd.patch * proftpd-1.3.4a-strip.patch -> proftpd-strip.patch- fix proftpd.conf (rebase basic.conf patch) * IdentLookups is now a seperate module IdentLookups on/off is needed and module is not built cause crrodriguez disabled it.- Verify GPG signature.- fix for bnc#787884 (https://bugzilla.novell.com/show_bug.cgi?id=787884) * added extra Source proftpd.conf.tmpfile- Disable ident lookups, this protocol is totally obsolete and dangerous. (add --disable-ident) - Fix debug info generation ( add --disable-strip)- Add systemd unit- update to 1.3.4b + Fixed mod_ldap segfault on login when LDAPUsers with no filters used. + Fixed sporadic SFTP upload issues for large files. + Fixed SSH2 handling for some clients (e.g. OpenVMS). + New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions + Fixed build errors on Tru64, AIX, Cygwin. - add Source Signatuire (.asc) file - add noBuildDate patch - add lang pkg * --enable-nls - add configure option * --enable-openssl, --with-lastlog- update to 1.3.4a + Fixed mod_load/mod_wrap2 build issues. - 1.3.4 + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Improved configure script for cross-compiling. + Reworked the proftpd.spec RPM file + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. + New "IgnoreSFTPSetTimes" SFTPOption added; see the SFTPOptions documentation for details. + Fixed response pool use-after-free issue. - for more info please see the RELEASE_NOTES file - reworked patches * now p0 patches- fix for bnc#731347 * no (hostname -s) in post section * reworked basic conf patch- fix changelog * RELEASE_NOTES-1.3.3g is lacking of important info - fix for CVE-2011-4130 (bnc#729830) * https://bugzilla.novell.com/show_bug.cgi?id=729830 (upstream) http://bugs.proftpd.org/show_bug.cgi?id=3711 => fixed with version 1.3.3g- update to 1.3.3g (http://www.proftpd.org/docs/RELEASE_NOTES-1.3.3g) + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. (http://www.proftpd.org/docs/NEWS-1.3.3g) - Bug 3702 - ProFTPD with mod_sql_mysql dies of "Alarm clock" on FreeBSD. - Bug 3704 - Enable OpenSSL countermeasure against SSLv3/TLSv1 BEAST attacks. To disable this countermeasure, which may cause interoperability issues with some clients, use the NoEmptyFragments TLSOption. - Bug 3711 - Response pool use-after-free memory corruption error.- update to 1.3.3f + Fixes segfault if mod_sql_mysql and "SQLAuthenticate groupsetfast" configuration used. + Fixes mod_wrap syslog level (regression from Bug#3317). + Fixes mod_ifsession segfault if regular expression patterns used in a section.- push to Factory o fix changelog (not in sequence) o fix license (GPL -> GPLv2+) o remove Author from description o remove obsolete extra source proftpd.conf- update to 1.3.3e + Display messages work properly again. + Fixes plaintext command injection vulnerability in FTPS implementation (i.e. mod_tls). See http://bugs.proftpd.org/show_bug.cgi?id=3624 for details. + Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). See http://bugs.proftpd.org/show_bug.cgi?id=3586 for details. + Performance improvements, especially during server startup/restarts.- update to 1.3.3d + Fixed sql_prepare_where() buffer overflow (Bug#3536) + Fixed CPU spike when handling .ftpaccess files. + Fixed handling of SFTP uploads when compression is used.- update to 1.3.3c + Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925) + Fixed directory traversal bug in mod_site_misc + Fixed SQLite authentications using "SQLAuthType Backend"- clenaup spec - fix doc pkg o should not provide pkgconfig- update to 1.3.3b + Fixed SFTP directory listing bug + Avoid corrupting utmpx databases on FreeBSD + Avoid null pointer dereferences during data transfers + Fixed "AuthAliasOnly on" anonymous logins - rpmlint: no-pkg-config-provides o add BuildReq pkg-config - removed changes from spec- update to 1.3.3a + Added Japanese translation + Many mod_sftp bugfixes + Fixed SSL_shutdown() errors caused by OpenSSL 0.9.8m and later + Fixed handling of utmp/utmpx format changes on FreeBSD - rpmlint: self-obsoletion- fix build : dir-or-file-in-var-run badness : /var/run/proftpd dir is marked as ghost and it is created in init script now- added ncurses-devel to buildrequires to fix ftptop message : "no curses or ncurses library on this system"- added info for "STABLE" versions only- update to 1.3.3 o Fixed mod_ban whitelisting using mod_ifsession. o Fixed per-user/group/class "HideFiles none" configurations. - 1.3.3rc4 o Fixed mod_tls compilation using OpenSSL installations older than 0.9.7. o Fixed mod_sftp compilation on AIX. o Fixed RADIUS authentication on 64-bit platforms o Fixed memory leak in SCP downloads. o New configuration directives SQLPasswordUserSalt The SQLPasswordUserSalt directive can be used to configure per-user salt data to be added to the encrypted password for a user. The salt can be the user name, or it can be the result of a SQL query. More information can be found in doc/contrib/mod_sql_passwd.html#SQLPasswordUserSalt.- update to 1.3.3rc3 - try to be compatible with osc :-)- update to 1.3.2c o Bug and regression fixes. - removed obsolete CVE patch- fixed CVE-2009-3639 : mod_tls security issue (bnc#549740)- Update tarball to its upstream version without bzipped patch; - Removed blank spaces at enf of lines on spec file; - Replaced tab characters on spec file.- update to 1.3.2 (1.3.2a) o many bugfixes, read ChangeLog or NEWS o include 1.3.2a upstream patch o removed old patches * proftpd-1.3.1-umode_t.patch * proftpd-1.3.1-O_CREAT.patch * proftpd-1.3.1-libcap.patch * proftpd-1.3.1-CVE-2009-0542.patch * proftpd-1.3.1-CVE-2009-0543.patch o reworked basic.conf.patch - spec mods o removed ^#----- o removed {rel} o clean * rm -rf RPM_BUILD_ROOT o added sub sqlite - fixed deps o BuildRequires: sqlite3-devel unixODBC-devel - rpmlint o description-shorter-than-summary o source-or-patch-not-bzipped proftpd-1.3.2a.patch- added proftpd.passwd o it is an initial passwd for virtuser and anonymous login works well with it :)- added ftpasswd.patch - rework of basic.conf patch - removed README.AIX- added basic.conf patch - added dist.patch o fix for xinetd, logrotate, pam - some more subpackages o ldap, mysql, pgsql, radius - added ftpasswd for simple virtuser support - added auth DIR /etc/proftpd/auth o passwd for virtuser - added conf.d DIR /etc/proftpd/conf.d o configs for inclusion - added log DIR /var/log/proftpd - beautify init file - beautify spec filelamb57 15241593021.3.5d-lp150.1.101.3.5d-lp150.1.10mod_sql_mysql.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/43ca71b03bef50dbaa8bae9fb3d17a7d-proftpdcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=763cca6ae4cd38fb4d9438dd3ba305259debf931, strippedRRRRRRّƹA08g['eutf-81246f2fc62479dbf49e206f5c9e6d05f6c1d245bc3ff93666751514fb3682597? 7zXZ !t/n e] crv9uQ{R]z["4-!y:O`q^T> :l%4ƻF>9N'>Lrz.Z^/`E$+1Ղ:YP.c#g5tff֗ZkW##N?!z^UP.=6ހeo}0mDǟqb-Xfmu2P&hl6.w;H[>F dhmU< 6=}m[8ɀi-.2˶sFފjy~_tQs<5*tޅJj-c5;#/ϰ D-3HO|rW+F۹NWuI;~# poamy)Zzlto^V^QjW+MEѤ~ 3TⓂPs*C4wtI~!R(|el KTu&;L_,~S Q9&A [wz2|Ri(ۄ;|)Wֻ,> !?Z D6 iu^fO1O?>6=MS9@A iL;Ћ Cc '9ߧD b;>Wgh{O3ԚIbjl$:p-7!jˏ l6Ab--teȈoL.(n03u@6'uLeXgyLXsu >. ;oqY:WWM縼ol]aʰ# J+K! V z3 H4@@-y˄]Uq%n4`q[Hm\ܻ355ݧ6Ұg/%Mŕ,Ҹ*FcāJ߾O]gV1M_lEt%MTwߨu&c ڰQ b<xҏ԰q.(cEl8jgp?k0nB[sb.CB,%^vV&!}]d٠;ǗOwا\iK;x onfdNSLhӻޓq M.&Sʖ5 7&a :*?uR,F^)eH)TY%IvpiόFX݈j`j &á] Lچ:p2A͸+ͮWG`ඊۺ^J'EX&H_S{4Bv̷j~R"!v#r^dal{'Ch2FbԏY<)3MۻCXX0X]{z#ؾXqÇQ Y$d#3JJ"[KC_ټ7Buؓ[k%5y,M6ì8ѩ5!O5q4h2"!]:ʾ%]ƿNɂFh5 R,͍5y6HbC,`l Wh<.L~BbQ}?"[j)DjcwY!cjGØ 4)}Qc/ y%N$;r41/A+lompgL$Ž}eץD]DAڀ7Ti)Pgr J=S)m)gl#qj̦Y)q bӼ# tt 0 ;m[_j91T#;gVR@7U-`q ffXٵ5jL!(Tl"p% ح5&z99,%(*lf;;΃JMT vm^ww8@i+YMl|Ŵ#F/Ζs{B1NLn0y4G#(:[l2K OJ.D>AtYngTp Öp݅B*ָdw s_ҿzkg$9F͂?M,MNgW_3/%Yl㦅@GKf>.qLzȭy!,)9OI|궽@ۂG><2E W=%ymqXaPRc> 4h tU'˲}Oj'?awzx?πue g@-5`H- }郷8jf0TQŞh:FE -nn'8P385#JITĮ}}!fQ&mcc.ȷ 2`GL-?Cf,GoM @Lmȉv>$*k~6jyȌrT~Kٷ"l=: ?c A%< |V`nc)m[lh|h'1_!Ӛ󌇣-sB+gHС @B/*t|QUhOq35мj1 o@u&|  D1}J&utǔŅ|2)y!|%1L(vE ]Se~|R+fMX՘[ MGpJ 7FpeRY^k'bK,,?˧1Tر\j\1z@$ K):LY]jWAD X.dMOP5cPcjG"{+ا{⍟fn 5dj1Y@J(ɶR;`PŞ2np?E$EL3_rgpXlgFt",m-F ucKj^lڏCC ͧEaE;G dn8=e[Q2a2~ICN5+Eµk"."y>r@\Uob]e)Bb)`{3ia/Y}y ٗgFS@)XMn QI&`FьiU1swpnujً]#'L%}!wTB'kCXկgH-Xh$egE9.ZC2V{\bp beӉ62c)۞nf.q @-r]QsS!(`'.KZ;" wrЈSdzxu[|癏'Iqv2#w!m; Em9 /| _]敚tyn>Xw` ";?'`Iz\eQDQH+.7<ɂnζ4X;E]bcTIA') z? @pd>+kF ^DD.p]\+NAX#L%ěǸ *ޗKT n )*ĺUԐ3)eg $i`w YQw'~Z"$ޜȁwՇDz#Un w PSx??[?"3 Dx.]Kn2TSkQk'[ qʧeW+Eʭx2G LiOdbb1"*=.x p6PϞY4륭Q3ՉxĺТR7Iĺ#hYɡ,낅BF8);e+ ;?6HKޗۡpcj96$Jl_oaн)!4;R$d*1j! 1 M|aKAHycLpwyJۼjz|5^BֶT[g}- R=#:UF*%e`6#1196%sfD\2]AήoOҭ @σ>Е7#EX/H m E28K `fcJ2Bòrd@2YsxJYFidG-U3}=•{Eij9Vy|ɕji'J-bb\dx:OcRm󼲀"U mOi+e`4Ik OIl\nc mYr_3i#\OG\4ܜ~PLAThy=fdRċ&;+q@Ki/ )>K_$[].ae]]-ziڠ]זwHU!po%!bdK0گMˏ,YP5p0˗_Qz2ufA^Eکî k "GrSI_Gr,PF-K~4_s'׈Xq 6 1Y%Vg9!\à/R(Cg_-r3t)`"yaUR)ԶuAdi0]Ž$K1S[&-DRz5K@`+Sѐ"%Eta`7PYC~#c~'"@/|3[<<̟4$Ryxj$tR8 =# ,̮X wщH?E\e` &Օy#ržg,q&:JRٮ477YxPoߒӌrg YNl>HBobW: ƽ9"(1Rc!(:]Em~i~".MU+7@@ &KϤc6Dw>-rgÐ">ÚA-]Bڼ.VVŠm+ncxKU޾4@`g>h2+ͥq2w͑w=tٓ*} vq_]Bi(Vp0'aFKN]bWU[<[P==+\ 8'͚wD؝7^Kɱ3RWޝJw444s"#kN1ӇL-CR4tx+OzX;P v⢑YDU:9ڼ\X|97u+Iclp(o.rtS"r!̟B2>hcn[NQalDj?#CUi8$HۊG+De9IQ{[Y >J$.tK*ö"RQK.Hz|R IC Բ""4@㼷ɗIݵ1\WtG>YǸa1=ZAi:ohNKm,mȯrB|ZBV=0z,`vK2NSZ?Nd `ى8C{J˩>4xC("]Q]Fx?$Xԍ$kPJF>pٝ E:j]r _=sJ ay^RBce't-Uw@d缝|G,nQ4؟EgE؉\/ْ6gh!?]q0xQayvPt8}2/!<-`ѭϫhmU{&HSD5:t*qqx7Xp pj1JK9Isohꋉ:>i];FFڦ_޶OWdG+kCrtZPsG^ozHAب1Y{&о( K^}YQ! YC;:%/q zb{)A#KC/b;6Ha Ȉ =jsK-66x38f֍y-]<(A6p4_I)q_"0RzPkmХ#AO&﫸q*w˩ |}8MzvO\-hX@nʹ|_X5)k/?!Q0k1D:F)U^ ՠQ*p磆,+L, 5$2TI9k38kiYFp6)1(儓9K~1#95Ύ]9+xe^HwںCl\>E|,#ôr zۡ{uDΔ * :pFLk#(p4R>О<+ntW8KsikJ*;W{{ .֓Ksszozd"3L8A,S*{g+#\#NV6ڐHyҸЦsa1߶-n2ԋ@2 #3g۴¾yֵx:5]7.o` qu ĵRfPCA|9UG?{^^[da(w?[_\@dd:ޤ/B