proftpd-pgsql-1.3.5d-lp150.1.10 >  A ZӉ/=„~A&ڀwGOW9ml_aF tje>uyn}dֵA`|.u&(d F D 'b&m2M65.2YB:dx1R,b0bdC?T?-(UcPkn TWYj dD~u~NhvRc9 }r㧨MT#ozwI"pd˛gN)d#0ljۇ?D`ʉoY5b36b350c141595197bd755af77afc184f67fefcd5ac0467e69a71609fa5f8cd8207ab5c107118ad2510597ad3a5eb9b4430fafaZԉZӉ/=„0#=+[ƕelȥI/n[M7g  {,bE]s!쥰9  irl%C jf..8ɰZ2&:-bpڋ>WS_utU+0.P(SM)XiͲ8s ]gz ;> Bha]kq.p>6 ?5d " @lpx|       Q TX]b   (8191:1F3UG3hH3lI3pX3tY3|\3]3^3b3c4ud4e4f4l4u4v4w5x5y5z55555Cproftpd-pgsql1.3.5dlp150.1.10PostgreSQL Module for ProFTPDThis is the PostgreSQL Module for ProFTPDZFlamb57lopenSUSE Leap 15.0openSUSEGPL-2.0+https://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxx86_64lZ>03c45d96675dd51db397184035410c61702314cd8d843e97ece4855035947af8rootrootproftpd-1.3.5d-lp150.1.10.src.rpmproftpd-pgsqlproftpd-pgsql(x86-64)@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpq.so.5()(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.5d3.0.4-14.6.0-14.0-15.2-14.14.1YqYC@X@XӸXO@XX~@X{d@WW/*@W/*@UjT_T_S1oS&RM\@QY@QQPN@PP?UP>@P*=NNHN@NN@M@MMERL|L|LB@L4l@K]KKKf@KrK.J@J@J@JS8JQ@I@bwiedemann@suse.comnmoudra@suse.comchris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.deandreas.stieger@gmx.deandreas.stieger@gmx.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.desbrabec@suse.czchris@computersalat.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.demseben@gmail.comchris@computersalat.dechris@computersalat.dechris@computersalat.demseben@novell.commseben@novell.comchris@computersalat.dechris@computersalat.dediego.ercolani@gmail.comchris@computersalat.demseben@novell.comalexandre@exatati.com.brchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.de- Sort SHARED_MODS list to fix build compare (boo#1041090)- Removed xinetd service- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440- ProFTPD 1.3.5 * Added support for SHA-256, SHA-512 password hashes to the ftpasswd tool * New Modules mod_geoip, mod_log_forensic, mod_rlimit, mod_snmp, mod_dnsbl * mod_sftp now supports ECC, ECDSA, ECDH * Improved FIPS support in mod_sftp. * mod_sftp module now honors the MaxStoreFileSize directive. * Many new and changed configuration directives - update proftpd-no_BuildDate.patch- proftpd 1.3.4e: Multiple other backported fix from the 1.3.5 branch. See http://www.proftpd.org/docs/NEWS-1.3.4e - The fix for the mod_sftp/mod_sftp_pam memory allocation (CVE-2013-4359) contained in this release was previously patched into the package. - adjust proftpd-no_BuildDate.patch for context changes - remove proftpd-sftp-kbdint-max-responses-bug3973.patch, upstream- Remove tcpd-devel from buildRequires and mod_wrap. support for tcp_wrappers style /etc/hosts.* is provided by mod_wrap2_file instead, the latter does not require tcpd.- fix for bnc#844183 * proftpd fails to start due to missing /run/proftpd - add own tmpfiles.d file * proftpd.tmpfile- update to 1.3.4d * Fixed broken build when using --disable-ipv6 configure option * Fixed mod_sql "SQLAuthType Backend" MySQL issues - fix for bnc#843444 (CVE-2013-4359) * http://bugs.proftpd.org/show_bug.cgi?id=3973 * add proftpd-sftp-kbdint-max-responses-bug3973.patch- Improve systemd service file - use upstream tmpfiles.d file. related to [bnc#811793] - Use /run instead of /var/run- update to 1.3.4c * Added Spanish translation. * Fixed several mod_sftp issues, including SFTPPassPhraseProvider, handling of symlinks for REALPATH requests, and response code logging. * Fixed symlink race for creating directories when UserOwner is in effect. * Increased performance of FTP directory listings. - rebase and rename patches (remove version string) * proftpd-1.3.4a-dist.patch -> proftpd-dist.patch * proftpd-1.3.4a-ftpasswd.patch -> proftpd-ftpasswd.patch * proftpd-1.3.4a-strip.patch -> proftpd-strip.patch- fix proftpd.conf (rebase basic.conf patch) * IdentLookups is now a seperate module IdentLookups on/off is needed and module is not built cause crrodriguez disabled it.- Verify GPG signature.- fix for bnc#787884 (https://bugzilla.novell.com/show_bug.cgi?id=787884) * added extra Source proftpd.conf.tmpfile- Disable ident lookups, this protocol is totally obsolete and dangerous. (add --disable-ident) - Fix debug info generation ( add --disable-strip)- Add systemd unit- update to 1.3.4b + Fixed mod_ldap segfault on login when LDAPUsers with no filters used. + Fixed sporadic SFTP upload issues for large files. + Fixed SSH2 handling for some clients (e.g. OpenVMS). + New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions + Fixed build errors on Tru64, AIX, Cygwin. - add Source Signatuire (.asc) file - add noBuildDate patch - add lang pkg * --enable-nls - add configure option * --enable-openssl, --with-lastlog- update to 1.3.4a + Fixed mod_load/mod_wrap2 build issues. - 1.3.4 + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Improved configure script for cross-compiling. + Reworked the proftpd.spec RPM file + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. + New "IgnoreSFTPSetTimes" SFTPOption added; see the SFTPOptions documentation for details. + Fixed response pool use-after-free issue. - for more info please see the RELEASE_NOTES file - reworked patches * now p0 patches- fix for bnc#731347 * no (hostname -s) in post section * reworked basic conf patch- fix changelog * RELEASE_NOTES-1.3.3g is lacking of important info - fix for CVE-2011-4130 (bnc#729830) * https://bugzilla.novell.com/show_bug.cgi?id=729830 (upstream) http://bugs.proftpd.org/show_bug.cgi?id=3711 => fixed with version 1.3.3g- update to 1.3.3g (http://www.proftpd.org/docs/RELEASE_NOTES-1.3.3g) + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. (http://www.proftpd.org/docs/NEWS-1.3.3g) - Bug 3702 - ProFTPD with mod_sql_mysql dies of "Alarm clock" on FreeBSD. - Bug 3704 - Enable OpenSSL countermeasure against SSLv3/TLSv1 BEAST attacks. To disable this countermeasure, which may cause interoperability issues with some clients, use the NoEmptyFragments TLSOption. - Bug 3711 - Response pool use-after-free memory corruption error.- update to 1.3.3f + Fixes segfault if mod_sql_mysql and "SQLAuthenticate groupsetfast" configuration used. + Fixes mod_wrap syslog level (regression from Bug#3317). + Fixes mod_ifsession segfault if regular expression patterns used in a section.- push to Factory o fix changelog (not in sequence) o fix license (GPL -> GPLv2+) o remove Author from description o remove obsolete extra source proftpd.conf- update to 1.3.3e + Display messages work properly again. + Fixes plaintext command injection vulnerability in FTPS implementation (i.e. mod_tls). See http://bugs.proftpd.org/show_bug.cgi?id=3624 for details. + Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). See http://bugs.proftpd.org/show_bug.cgi?id=3586 for details. + Performance improvements, especially during server startup/restarts.- update to 1.3.3d + Fixed sql_prepare_where() buffer overflow (Bug#3536) + Fixed CPU spike when handling .ftpaccess files. + Fixed handling of SFTP uploads when compression is used.- update to 1.3.3c + Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925) + Fixed directory traversal bug in mod_site_misc + Fixed SQLite authentications using "SQLAuthType Backend"- clenaup spec - fix doc pkg o should not provide pkgconfig- update to 1.3.3b + Fixed SFTP directory listing bug + Avoid corrupting utmpx databases on FreeBSD + Avoid null pointer dereferences during data transfers + Fixed "AuthAliasOnly on" anonymous logins - rpmlint: no-pkg-config-provides o add BuildReq pkg-config - removed changes from spec- update to 1.3.3a + Added Japanese translation + Many mod_sftp bugfixes + Fixed SSL_shutdown() errors caused by OpenSSL 0.9.8m and later + Fixed handling of utmp/utmpx format changes on FreeBSD - rpmlint: self-obsoletion- fix build : dir-or-file-in-var-run badness : /var/run/proftpd dir is marked as ghost and it is created in init script now- added ncurses-devel to buildrequires to fix ftptop message : "no curses or ncurses library on this system"- added info for "STABLE" versions only- update to 1.3.3 o Fixed mod_ban whitelisting using mod_ifsession. o Fixed per-user/group/class "HideFiles none" configurations. - 1.3.3rc4 o Fixed mod_tls compilation using OpenSSL installations older than 0.9.7. o Fixed mod_sftp compilation on AIX. o Fixed RADIUS authentication on 64-bit platforms o Fixed memory leak in SCP downloads. o New configuration directives SQLPasswordUserSalt The SQLPasswordUserSalt directive can be used to configure per-user salt data to be added to the encrypted password for a user. The salt can be the user name, or it can be the result of a SQL query. More information can be found in doc/contrib/mod_sql_passwd.html#SQLPasswordUserSalt.- update to 1.3.3rc3 - try to be compatible with osc :-)- update to 1.3.2c o Bug and regression fixes. - removed obsolete CVE patch- fixed CVE-2009-3639 : mod_tls security issue (bnc#549740)- Update tarball to its upstream version without bzipped patch; - Removed blank spaces at enf of lines on spec file; - Replaced tab characters on spec file.- update to 1.3.2 (1.3.2a) o many bugfixes, read ChangeLog or NEWS o include 1.3.2a upstream patch o removed old patches * proftpd-1.3.1-umode_t.patch * proftpd-1.3.1-O_CREAT.patch * proftpd-1.3.1-libcap.patch * proftpd-1.3.1-CVE-2009-0542.patch * proftpd-1.3.1-CVE-2009-0543.patch o reworked basic.conf.patch - spec mods o removed ^#----- o removed {rel} o clean * rm -rf RPM_BUILD_ROOT o added sub sqlite - fixed deps o BuildRequires: sqlite3-devel unixODBC-devel - rpmlint o description-shorter-than-summary o source-or-patch-not-bzipped proftpd-1.3.2a.patch- added proftpd.passwd o it is an initial passwd for virtuser and anonymous login works well with it :)- added ftpasswd.patch - rework of basic.conf patch - removed README.AIX- added basic.conf patch - added dist.patch o fix for xinetd, logrotate, pam - some more subpackages o ldap, mysql, pgsql, radius - added ftpasswd for simple virtuser support - added auth DIR /etc/proftpd/auth o passwd for virtuser - added conf.d DIR /etc/proftpd/conf.d o configs for inclusion - added log DIR /var/log/proftpd - beautify init file - beautify spec filelamb57 15241593021.3.5d-lp150.1.101.3.5d-lp150.1.10mod_sql_postgres.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/43ca71b03bef50dbaa8bae9fb3d17a7d-proftpdcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2c77e9aba08201cc03a10d12ce26f0f0aa7d24de, strippedRRRRّƹA08g['eutf-870b7c78e7fe69866a728cda5ecb5d906670f9ffdfb691e7c6f828fc9b1a57174? 7zXZ !t/m }] crv9uQ{R\aA㥘:z9ΔͤtʌWLmlkmI_\}仔2J )Q G8W*4U߈Mps,\)K'[B*maOevE 3(b9p2t&GQVmLYM: >R9諢5vf-OF ) FAx=b1&D -vaVZyj5f\EZw$?|ޭ.q sɧCl-nƥ':tp :p 3bu o^dI ‰{ ֆ-#Y9wYzj Yg7X1i~gEn$|OP@ ^N)j,ZzBԖ" jFu }E3[ѠpJ~:GD.LqZ#Aaٰ- 9x}#yWf|Eߴ=VK_\A4Oh\صjwFW \yQy )cfKCQBg;xP+j:F ?T`W^ʯ : d2M :@)jm4[n-}ݽ12&'8(ɮd+qO+Dć?*0I黕O)A^Ê3JH%Bв'u9un`/l+`VUd-F#sIiI,5&whF̖a̖ lvXD}}d]>sޚLʈaq7Pjiѯ-gktN >ayn}:Qc44C;M!һd$oymF#gYI!.uYL[Ud$}T"*E}xȶ  *묚]# Rlӑ R:^!sBﳲɫU1A?1^rfm}aaMb 0wW䫴G@B >z>/1 7:͘?##n3ƒ}Ɏr` K c }RKKƶAWlpf*{ӷAfá?wmf Ln̿%\9{QuӐNzvSWBj]dLm҉$hdA/n-iȔ(Oi*w1)7*@2I?'bȽs_:GϗWΊGwH]DF#=9@_.0 }BSJV[l,E8t,=h@./sE痲ߥ3j[Sd=-?GeiHbVOʪH:Q>(iemagͻg$}?XMg~Z(YLn@gR I 1ߩ*<t>Hؼ7_ԩpMj̳i{`S|!9 pht Z2)"ކ _tv]+7F*V4k1T B{bZYن:o'nگњo1#eM?م,;ӠR@'mI# v_ἥ; DΥܠ͑ ȫ2~sD7OhnLL^uӇRbT 0Un-Fz' zzfo|)#8R.6WHLAŏn`1.=3#*Lى$!ݿ}6 Jdyj {UNETI0r9.VN6avU&,Y%R^+䉡ahh7zqOiM7u[F ֩HH"̗.b״Ͱ&DrP" )鵀aS WC- > GSߖ1Z|CpסY gQq  [̐J/ !r)Eat>bVRA`G Xwt54Ǝ Pc)lmAfذp4@Wr<2hF К;>PlDz3 X$)kUK{4cdl)W:gh;W꽳಑ad[e4t\"3`?(ě<Κ:Q8=͛Hj-W>d:k5{m vSU_-E0br} 2aVw+FHd[gv q.p D'IhV`"ǃuLϻw̄j7'M 'd+AW$, dmq,8h"ֈ1e gdGQ,'ˁOVml};/l.^ L XSPh=%`x+y9s9%я2YlTfn 2v+85ˬq5SS>Ifȗ){ZϵN?SlE*̾93~2J>6}O-%kk= _k@:>kgɒD iD4zA@X सjx]bmg"C>ܱ̍b6ZN:} 6酊ss /@ewi}6c_w/nl~ Jrd'4Q9|TRaO3"*g$d%OsSn$, 4R Vc zCh<)0KA}G&l7vtXu׺R s;p=DC1oGj\>uG[3&gF uǤ2| 2'˛&8vN*ns߿:" {[m kh(`Y2~0U;k{]ߎI)uIWwM.;#OduIT/3S\d mNptiTaͥWJ4x(rb*M% (ˑ.B!er tJxn kXC7}R›|L\%'թŒosQ2h:%Um YZ &GN?hSȾ3?5t$s}D\O^\T:Z9ğ > BD/<b3I*c6jH 6,Egj1OR`\6Xꎽ2ںC\1@j{iur%jn=튙Ӵ:=ɮŕנ O,TMCYfv)'^tZ:tD5kQ!mqm#pў 9 e2HzA<䐃XPz;K(pX"ii"_ wet0LnQ{E@a,ӆUϔ;>$t6Td|k%}:X=̙0^h%!IJUn@'CgKv;Y;V +yc#[ hZ{,F4svYN⴪3ehMu CH\9}Rvi\VaIAgkOR029d6o*&Q;z%V 1a?F|w]w9aB + ]7a q&7zTleb~qr03[?o<X1юL ~NXlL_Lf vGz~ fDzZ]2!H,ܕVQf6lkzb7AGCSyn"y.(P>v#X,bxЬ_˘V>R;"0 np[+WQa: 6sR {j.вtf:K#Mo_)X'>qm*}ɽ3V' sMȈwp/η˟QbJ8k%,mEqmvnb5"7PD]~AQ oSr( h}-~kjs\KWquƚ 8XycpTVEX'TiđϧM5 MՎmJ3:C(ވ=_|uD;v8،צȉQӢM%#by CXotJzp3W8J,sfuUijnω &+k'KҎu [{CmZ=)Z}`KK+r׸%U|kEbi׿RO8yJ ;!JKsbhkiJ:0F0 @ _:ǟ0\hW+'pJQՊbµ?N,^Ie7 4ahe&{}4Jsф!2s LyrpY^5'l@˹aݱ&B1>y]7!Gۡ~qGeH07׏ 2_R:7Yv?jIBg}~`b hO 5i%iB*}t#2v%`p7Gqj ?kv8}bMec'G'#/gyVLRdkF`ӄƋs G$KIg粴;P9yFKBӐKɛCߧX|5.wv= Iԯ]%V1^>&ϧf [X>_G?~_eNmdsnnu+ 3W+=vM?B<8N.眸ߡ(8뙁'sb4ZJO8V8DݸuEMbyDka TPpphz$+?#<p(ji'bT]eMժ//U:`+jɲ Rm=V-;̶9Qδ-4u_RzNˑd4|qoK@vd0/'+DOzZtWکakV:*+E V@謞?C x8)s!rٺ ;{isw'qW)p=4!RrHkM%%v;`yv^EiͻGV;,8=*It~; XR/5šeGwxc۷C=6м:Tc,PPIhʪĄuuB :X/%lN E5O8kI+bfè~#6-P#p!+}Y2r%a]V$Sm!}FEԁOwgï)X2u!bإa@y)G_(|}t5$0DnB 4 QoGP7f  Px #3A[1β^tw_%>@&XCuA58й"Ri癙pRF_}'$TgNJx>YQ̧5 N֠_ХF|I{) DΣyw͕oܲWޤpi|ȨZ?ײ+ZSzy4#TƟ,M×|Rn/deDڜ+_JN@o*V #6s-l{*2,'"N=E"v lkm+O!yĮ=YL,GGlȪ/n"P9Lޢ:mk]P"uiN9@h-z &nņ"1L%<`@9Y9\bm>KNKyh<oG[M=C|ΖH@O̔U'nrδEHC:]vl >"!>قvަ2\OR kp.߆Au6 P>Q}L̪zaрD6[IDB9*,6