proftpd-mysql-1.3.5d-10.10>t  DH`pY`. /=„rS)4St^`xRgj/l{H7]1NX:PFDDhݘQ~Atթ,O6hOc{ } 9EVj_eңXg4SV!1rkJ>Zz݅Bz ,rG=K׳q D&ِKS|M6L{[ܩ,;"r;CݏfP,'\H^nJed1d1c17aa5448326130332294fed39d0529abe2ZY`. /=„35=&=%lxOຼp浰wn }$1lKzu=p;~v0 :4}6sqfjƢh{/;-(is|3@.xD#_ui//ak{Oa96| ~ktIo3_0ǨHy0٧=l6΅NȂUv1orp[@0Czqdז)L:=˪ $[їt`8ˈNnxgJA`*ΖT_kK֦C{קֺu໅{enX>:5P?5@d  6\`hl     ! $(-2PT   (8/9/:/F3G3H3I3X3 Y3,\3H]3L^3]b3qc3d4Xe4]f4bl4du4xv4|w5 x5y5z50Cproftpd-mysql1.3.5d10.10MySQL Module for ProFTPDThis is the MySQL Module for ProFTPDY`-lamb26mHopenSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgProductivity/Networking/Ftp/Servershttp://www.proftpd.org/linuxx86_64mHY`-a725a29cb8f5c00aa69e50d60bcb2ab7rootrootproftpd-1.3.5d-10.10.src.rpmmod_sql_mysql.so()(64bit)proftpd-mysqlproftpd-mysql(x86-64)@@@@@@   libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libmysqlclient.so.18()(64bit)libmysqlclient.so.18(libmysqlclient_18)(64bit)proftpdrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)1.3.5d3.0.4-14.0-14.4.6-14.11.2X@XӸXO@XX~@X{d@WW/*@W/*@UjT_T_S1oS&RM\@QY@QQPN@PP?UP>@P*=NNHN@NN@M@MMERL|L|LB@L4l@K]KKKf@KrK.J@J@J@JS8JQ@I@chris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dejengelh@inai.dechris@computersalat.dechris@computersalat.deandreas.stieger@gmx.deandreas.stieger@gmx.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.decrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.desbrabec@suse.czchris@computersalat.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.demseben@gmail.comchris@computersalat.dechris@computersalat.dechris@computersalat.demseben@novell.commseben@novell.comchris@computersalat.dechris@computersalat.dediego.ercolani@gmail.comchris@computersalat.demseben@novell.comalexandre@exatati.com.brchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.de- fix for boo#1032443 (CVE-2017-7418) * AllowChrootSymlinks not enforced by replacing a path component with a symbolic link * add upstream commit (ecff21e0d0e84f35c299ef91d7fda088e516d4ed) as proftpd-AllowChrootSymlinks.patch - fix proftpd-tls.template * reduce TLS protocols to TLSv1.1 and TLSv1.2 * disable TLSCACertificateFile * add TLSCertificateChainFile- Remove --with-pic, there are no static libs. - Replace %__-type macro indirections. - Replace old $RPM shell vars by macros.- fix and update proftpd-basic.conf.patch - add some sample config and templates for tls * proftpd-tls.template * proftpd-limit.conf * proftpd-ssl.README- backport upstream feature * include-in-limit-section (gh#410) * add proftpd_include-in-limit-section.patch- update to 1.3.5d * gh#4283 - All FTP logins treated as anonymous logins again. This is a regression of gh#3307.- update to 1.3.5c * SSH rekey during authentication can cause issues with clients. * Recursive SCP uploads of multiple directories not handled properly. * LIST returns different results for file, depending on path syntax. * "AuthAliasOnly on" in server config breaks anonymous logins. * CapabilitiesEngine directive not honored for / sections. * Support OpenSSL 1.1.x API. * Memory leak when mod_facl is used. -rebase proftpd-no_BuildDate.patch- fix systemd vs SysVinit- Remove redundant spec sections - Ensure systemd-tmpfiles is called for the provied config file- fix for boo#970890 (CVE-2016-3125) - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. * Fixed selection of DH groups from TLSDHParamFile. - rebase proftpd-no_BuildDate.patch- fix for boo#927290 (CVE-2015-3306) - update to 1.3.5a: See http://www.proftpd.org/docs/NEWS-1.3.5a - rebase patches * proftpd-ftpasswd.patch * proftpd-no_BuildDate.patch - remove gpg-offline dependency - fix permissions on passwd file * unable to use world-readable AuthUserFile '.../passwd' (perms 0644): * 0644 -> 0440- ProFTPD 1.3.5 * Added support for SHA-256, SHA-512 password hashes to the ftpasswd tool * New Modules mod_geoip, mod_log_forensic, mod_rlimit, mod_snmp, mod_dnsbl * mod_sftp now supports ECC, ECDSA, ECDH * Improved FIPS support in mod_sftp. * mod_sftp module now honors the MaxStoreFileSize directive. * Many new and changed configuration directives - update proftpd-no_BuildDate.patch- proftpd 1.3.4e: Multiple other backported fix from the 1.3.5 branch. See http://www.proftpd.org/docs/NEWS-1.3.4e - The fix for the mod_sftp/mod_sftp_pam memory allocation (CVE-2013-4359) contained in this release was previously patched into the package. - adjust proftpd-no_BuildDate.patch for context changes - remove proftpd-sftp-kbdint-max-responses-bug3973.patch, upstream- Remove tcpd-devel from buildRequires and mod_wrap. support for tcp_wrappers style /etc/hosts.* is provided by mod_wrap2_file instead, the latter does not require tcpd.- fix for bnc#844183 * proftpd fails to start due to missing /run/proftpd - add own tmpfiles.d file * proftpd.tmpfile- update to 1.3.4d * Fixed broken build when using --disable-ipv6 configure option * Fixed mod_sql "SQLAuthType Backend" MySQL issues - fix for bnc#843444 (CVE-2013-4359) * http://bugs.proftpd.org/show_bug.cgi?id=3973 * add proftpd-sftp-kbdint-max-responses-bug3973.patch- Improve systemd service file - use upstream tmpfiles.d file. related to [bnc#811793] - Use /run instead of /var/run- update to 1.3.4c * Added Spanish translation. * Fixed several mod_sftp issues, including SFTPPassPhraseProvider, handling of symlinks for REALPATH requests, and response code logging. * Fixed symlink race for creating directories when UserOwner is in effect. * Increased performance of FTP directory listings. - rebase and rename patches (remove version string) * proftpd-1.3.4a-dist.patch -> proftpd-dist.patch * proftpd-1.3.4a-ftpasswd.patch -> proftpd-ftpasswd.patch * proftpd-1.3.4a-strip.patch -> proftpd-strip.patch- fix proftpd.conf (rebase basic.conf patch) * IdentLookups is now a seperate module IdentLookups on/off is needed and module is not built cause crrodriguez disabled it.- Verify GPG signature.- fix for bnc#787884 (https://bugzilla.novell.com/show_bug.cgi?id=787884) * added extra Source proftpd.conf.tmpfile- Disable ident lookups, this protocol is totally obsolete and dangerous. (add --disable-ident) - Fix debug info generation ( add --disable-strip)- Add systemd unit- update to 1.3.4b + Fixed mod_ldap segfault on login when LDAPUsers with no filters used. + Fixed sporadic SFTP upload issues for large files. + Fixed SSH2 handling for some clients (e.g. OpenVMS). + New FactsOptions directive; see doc/modules/mod_facts.html#FactsOptions + Fixed build errors on Tru64, AIX, Cygwin. - add Source Signatuire (.asc) file - add noBuildDate patch - add lang pkg * --enable-nls - add configure option * --enable-openssl, --with-lastlog- update to 1.3.4a + Fixed mod_load/mod_wrap2 build issues. - 1.3.4 + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Improved configure script for cross-compiling. + Reworked the proftpd.spec RPM file + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. + New "IgnoreSFTPSetTimes" SFTPOption added; see the SFTPOptions documentation for details. + Fixed response pool use-after-free issue. - for more info please see the RELEASE_NOTES file - reworked patches * now p0 patches- fix for bnc#731347 * no (hostname -s) in post section * reworked basic conf patch- fix changelog * RELEASE_NOTES-1.3.3g is lacking of important info - fix for CVE-2011-4130 (bnc#729830) * https://bugzilla.novell.com/show_bug.cgi?id=729830 (upstream) http://bugs.proftpd.org/show_bug.cgi?id=3711 => fixed with version 1.3.3g- update to 1.3.3g (http://www.proftpd.org/docs/RELEASE_NOTES-1.3.3g) + New "NoEmptyFragments" TLSOption added; see the TLSOptions documentation for details. + Fixed mod_sql_mysql "Alarm clock" bug on FreeBSD. (http://www.proftpd.org/docs/NEWS-1.3.3g) - Bug 3702 - ProFTPD with mod_sql_mysql dies of "Alarm clock" on FreeBSD. - Bug 3704 - Enable OpenSSL countermeasure against SSLv3/TLSv1 BEAST attacks. To disable this countermeasure, which may cause interoperability issues with some clients, use the NoEmptyFragments TLSOption. - Bug 3711 - Response pool use-after-free memory corruption error.- update to 1.3.3f + Fixes segfault if mod_sql_mysql and "SQLAuthenticate groupsetfast" configuration used. + Fixes mod_wrap syslog level (regression from Bug#3317). + Fixes mod_ifsession segfault if regular expression patterns used in a section.- push to Factory o fix changelog (not in sequence) o fix license (GPL -> GPLv2+) o remove Author from description o remove obsolete extra source proftpd.conf- update to 1.3.3e + Display messages work properly again. + Fixes plaintext command injection vulnerability in FTPS implementation (i.e. mod_tls). See http://bugs.proftpd.org/show_bug.cgi?id=3624 for details. + Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). See http://bugs.proftpd.org/show_bug.cgi?id=3586 for details. + Performance improvements, especially during server startup/restarts.- update to 1.3.3d + Fixed sql_prepare_where() buffer overflow (Bug#3536) + Fixed CPU spike when handling .ftpaccess files. + Fixed handling of SFTP uploads when compression is used.- update to 1.3.3c + Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925) + Fixed directory traversal bug in mod_site_misc + Fixed SQLite authentications using "SQLAuthType Backend"- clenaup spec - fix doc pkg o should not provide pkgconfig- update to 1.3.3b + Fixed SFTP directory listing bug + Avoid corrupting utmpx databases on FreeBSD + Avoid null pointer dereferences during data transfers + Fixed "AuthAliasOnly on" anonymous logins - rpmlint: no-pkg-config-provides o add BuildReq pkg-config - removed changes from spec- update to 1.3.3a + Added Japanese translation + Many mod_sftp bugfixes + Fixed SSL_shutdown() errors caused by OpenSSL 0.9.8m and later + Fixed handling of utmp/utmpx format changes on FreeBSD - rpmlint: self-obsoletion- fix build : dir-or-file-in-var-run badness : /var/run/proftpd dir is marked as ghost and it is created in init script now- added ncurses-devel to buildrequires to fix ftptop message : "no curses or ncurses library on this system"- added info for "STABLE" versions only- update to 1.3.3 o Fixed mod_ban whitelisting using mod_ifsession. o Fixed per-user/group/class "HideFiles none" configurations. - 1.3.3rc4 o Fixed mod_tls compilation using OpenSSL installations older than 0.9.7. o Fixed mod_sftp compilation on AIX. o Fixed RADIUS authentication on 64-bit platforms o Fixed memory leak in SCP downloads. o New configuration directives SQLPasswordUserSalt The SQLPasswordUserSalt directive can be used to configure per-user salt data to be added to the encrypted password for a user. The salt can be the user name, or it can be the result of a SQL query. More information can be found in doc/contrib/mod_sql_passwd.html#SQLPasswordUserSalt.- update to 1.3.3rc3 - try to be compatible with osc :-)- update to 1.3.2c o Bug and regression fixes. - removed obsolete CVE patch- fixed CVE-2009-3639 : mod_tls security issue (bnc#549740)- Update tarball to its upstream version without bzipped patch; - Removed blank spaces at enf of lines on spec file; - Replaced tab characters on spec file.- update to 1.3.2 (1.3.2a) o many bugfixes, read ChangeLog or NEWS o include 1.3.2a upstream patch o removed old patches * proftpd-1.3.1-umode_t.patch * proftpd-1.3.1-O_CREAT.patch * proftpd-1.3.1-libcap.patch * proftpd-1.3.1-CVE-2009-0542.patch * proftpd-1.3.1-CVE-2009-0543.patch o reworked basic.conf.patch - spec mods o removed ^#----- o removed {rel} o clean * rm -rf RPM_BUILD_ROOT o added sub sqlite - fixed deps o BuildRequires: sqlite3-devel unixODBC-devel - rpmlint o description-shorter-than-summary o source-or-patch-not-bzipped proftpd-1.3.2a.patch- added proftpd.passwd o it is an initial passwd for virtuser and anonymous login works well with it :)- added ftpasswd.patch - rework of basic.conf patch - removed README.AIX- added basic.conf patch - added dist.patch o fix for xinetd, logrotate, pam - some more subpackages o ldap, mysql, pgsql, radius - added ftpasswd for simple virtuser support - added auth DIR /etc/proftpd/auth o passwd for virtuser - added conf.d DIR /etc/proftpd/conf.d o configs for inclusion - added log DIR /var/log/proftpd - beautify init file - beautify spec filelamb26 14994754341.3.5d-10.101.3.5d-10.10mod_sql_mysql.so/usr/lib64/proftpd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Leap:42.3/standard/02a89788aa727436e79bc156c5fbe8b2-proftpdcpiolzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=de31e847f735c5f95a19eae7c0cc7860338e9edf, strippedPRRRRRR=*.L4p?`] crv9uhЇƞQ}I$4?NE*HX4dWĠyzbSC1rkԱU>nď\ I)IhP?6VȤw>]B fS3 p}UFуk VH tqlI»뱘mg czƗ%4bn[C@]#X"p -u,d̈'5u`YFur@_C~et7I8nF󠛥,{H-&ϵ`qo Z?_At\5Xy}N$ )¬W1'~]N4SHo uIFƹq0 Pj}\E E"j=>n$$yC`M=VFbWrC1PZ")e-Cjd뷤w:K/j[5BIRtSo:?^]]Ru]g- څ33I0!6_: eLI՟ T΀ ȪbG]xЩXfAaŖ8;*%*q1|/!s=vlWN^ 98k2]'=YGQ|_h(B痍]&ia):˂8ܰ=^lxAߺy3Mlgk}&.xHIrhӱ !ufzH .Ew`t}dXFx.U@1.:?5B5qdBK/cq$r2a9Y/gO ]fObES(0bjm*+*_ ۺ ΥA,*EQ=؀3*TL`Mo2BՊWUb9EIs|:DzDv)ʓtJ﷖Fg[@dMO[/{IJi^<W9 ҕ˭nomGgϒǭfD Umz /A mWiK.tSfbrqF-'xr?x_B\U_T)00OB>v`n]&܀jhZ gG7E?iCTYF@r6)rd A5r\Zt9A^qIt /9А/餤ޢV\SK]vQA#&01㰖GpvnO!;HĬg]|tb)a-;VM( U^D~9_w"# uHM-4`#Lt ͬ`;QϢHtWQ;C<mZ䰞_ؽFr?䦂 ۹'g̈́},NiRSgD&BvuX槼7KUѡ5a}íg0]M"]Lje"t:ӥ  =^쑯ֈ4>0EԽF~Gz(o*!vuƴ:YeeY_ <D0+Yx bItĹf8Kٔ-폡b"B` g塇k ^ eBgfwM~SASjԖ1=TX,T%a©E<#R )O&l9rzoܑI:Z Y4dd8s//j7{cMnDe yp]S!y& 돲@Y-/a0jBꠠu{Ms:S4b xԻi^EF5#;3 @g]HyN>-+>{0USotmӂAk&=DNW+խ[>vUN\ǒ% Q\Π&)J;4A90[>/wI k92-f;;=x3K?uݭSNKgM 3U" b8{/yᅔE*k^(nRQL9~Ù&K:pUpAZm%qš%lsRg˲`x'*%7n^5lak="EjBΈ=h}AKQ8p8h rEC\^` jf2>]gy~'"(&&b~& D-xO\EH݇U`j2cHg@j u._3!2(vI4pGiLr?yK[`z61Fi*zA׋c1r8Q\`ln3{O4 6K愦"rp D= :oIKB)kȯzH.йYqv}.jJX3-k\wBc.ɣ¾ۼ[͢cF@ A- sjEaUٚիCZ3G3>I*r k+-[⑎~fv3 %<yŧDzx:N]m h!-A L)J8pGFM-v {1'ֈrr5 EcRƩ&MrK(,yor6 sU9܊Ut^$ ]U-:vaOp^& QrcWKEod}Inʫ)ׯ1IcYxN*s-F4QkuAgU%h;$\G Y9~jp tUpy fڅ; z_nJmfS>ǟdyI.q #)V{4d `kmWg2Z} j#3LBR[,-R_?=6F?NheCf%N+hG fR Eut7EnA#)%:BMZ aN9a[Pz^g9P~R`z΃cydK4=jb GtI-;]?شߐ\<և 8sNQlE']ҵhqܣ%a+EJ㢊2'U)_Ǫ՝mѨ}a1?3ޯn\L6ڒ3&Zd{:~%z<O+JX<«2XN^r z:Pmo'm^SÍ϶wE@-'yEq"}eG"dm4O1`׵3é&' {A= :yލpm`W&] 0?l5|GLgoA6|`RE0Y<';v{W]$Ґ5xh?օދ*a@V^K^?V)ai $$}rZO9=3^O<9#V>!@*p)$(1rfl+2K Ȑ(`y}O:R[VӘt籲xRҨ06Zq1.84P4J/BU(ػ$cđM=R8C0sOۺc343dDhU}hJ\#(,8zņ#}-iUg}VǡF?V%\fUGΤii%>ܕ11jeZ]\?Ewpf~K?Jw(z'oMh/Ϣ:-6eAhw\m$n_ҩ8gW5cˁRх PS<|&(ڽK5AB>JIJ~+ytue 8>BS`OÎFiQ:-2]"Z<.'8gz`4nR\/NxS,jx'$D!Zw@6|th+YI&.d|'Yi o"yH5jBa:ҭɻ1q^YphՓL܇H?rl4-L4.\ɳȺ]6pVj)e #BmK a8`L?5IhLer[b'ぇKLm8kֿѯv_5rh _yheMDͨz,ԪHeGt??MF^5]bC'$قg\%:h|름A9#Yb2ٰc*E z{Iy#/ :ܫ0w*'K첯42wz|=RaZP'[dd("\#ڼe.Ӣ7S3NX Dmk d&"byюܖ 0J:ǜ#yZ řѬ:wC_8 2F㒩1M Uxl &N@5v!{*_ M!4z]BΎ0:^t)Vxt6|Y}H%" p#PSd"xeӆ*!IGuPN5Œ)x՚O=n!uH{84?MIN;JQ`k|;7P[{ez& ffLĂJk9,@蹷7@Y!8(G#^ e@vڠAʥYxü5 g9mAg#}͊U'`و~jmX ^0n9֟A+7:+Oom&Rb$Hd)V,a-&y]J$d~O vhL[Jg]im߰-gaY-a!1o\ygPh1--_ؑ"6BuYaQ%kS,2C9vIa{&]*ߒj4vnK1XwRsK2S#i:)S1*ނXO(Bn$6 2WU +$2hvw 鷴>Ip[h1 [!IJM?Y5;ZeۿX S@%;`بLk|׉$K L]wZE=PTuH F|OV4WݶZ}zn#k+u]-mcJ >}HvCNG_+rZr + /v >ad8huVp7M . AN]pY~p~@ ]dCs^* =jʫߣ܄r}E &w8j,&f=[T .B&byno<ҍe,HrF߄J (p9fx6W^gb˞E(R)1\UGny7T> dF +$.k G=h_&gg6,MiGrA؇B}. !3H_*k]<؅axm#i8p a-ƉJ1) bC3X;9Y5{|'RbЙnw<6E.Cw\ۉc:t=0Ŵ$MrZ+ن)e:S珵zΏP (7r=\VS~U*уe!it_9"(lϔ `b=jl X0Qn}h\ "Qbc1ӻƜjJAoNO:ǣgvoh aj;Ղ!١zПRКa&w6O?}e]ٔWuӚd+A9' ~m˄H\ b"^f#xgN$]M 5W\ym ?'a)%xWN0r]rq0\|~_x2:|-Rf#y8ANԔgs Dz-bwfNv~Va+Upk]"\#:5[v$ɾ0)m_\Ntca{7wVW)NF{0,|_T oB19@Fل ړ%i"yrVr㰖X})yKTn¡@#~aj=_"m60ʹGM0#'H)N? t ڊ} "n8n\+ -HPF 5iJ,lƀfZ %Sٻ¯-W&r ›ަ =I]ս;c@Hb<& ;c!(K".gs7ݪPR]P؋ῩV?5X ml^Џ}X寝%Ӆ| Eϰ9dt6̈́L=jM}-?jjc5vFZEk5