memcached-devel-1.5.6-lp152.6.3.1<>,"`Ѯ/=„Nm2jaERg AG,}]UK{z|emlU޲y^k)O/)B5-| ]OoިXh5G߼D^>00 cJ'<˲ތ`onIfɨz ё*W&-wy l!.E Cgd8cz*?t>;?d $ Z<@HL_hu      0  `     ( d  0(8 9 : FG H I8 XDYL\p ] ^'bcMdeflu v,zVhlrCmemcached-devel1.5.6lp152.6.3.1Files needed for development using memcached protocolMemcached is a high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load. This package contains development files`Ѯbuild84openSUSE Leap 15.2openSUSEBSD-3-Clausehttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://memcached.org/linuxi586@EL ֩J A큤A큤`ѭ`ѭ`ѮR0J*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-1.5.6-lp152.6.3.1.src.rpmmemcached-develmemcached-devel(x86-32)    memcachedrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.5.63.0.4-14.6.0-14.0-15.2-14.14.1]nU\ZZw@Z@YKXӸX lV]U~@TT_W@pgajdos@suse.compgajdos@suse.comsflees@suse.dedmueller@suse.comrbrown@suse.comtbechtold@suse.commchandras@suse.demrueckert@suse.dep.drouand@gmail.commrueckert@suse.dempluskal@suse.comLed - security update - run the testsuite - added patches CVE-2019-15026 [bsc#1149110] + memcached-CVE-2019-15026.patch new version of the test (from 1.5.17) + memcached-lru-maintainer.t.patch- security update - added patches CVE-2019-11596 [bsc#1133817] + memcached-CVE-2019-11596.patch- Home directory shouldn't be world readable bsc#1077718 - Mention that this stream isn't affected by bsc#1085209, CVE-2018-1000127 to make the checker bots happy.- update to 1.5.6 (bsc#1083903, CVE-2018-1000115): * This update disables UDP by default to reduce DDoS amplification attacks * see https://github.com/memcached/memcached/wiki/ReleaseNotes156 * see https://github.com/memcached/memcached/wiki/ReleaseNotes155 * see https://github.com/memcached/memcached/wiki/ReleaseNotes154 * see https://github.com/memcached/memcached/wiki/ReleaseNotes153 * see https://github.com/memcached/memcached/wiki/ReleaseNotes152 * see https://github.com/memcached/memcached/wiki/ReleaseNotes151 * see https://github.com/memcached/memcached/wiki/ReleaseNotes150- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- update to 1.4.39: https://github.com/memcached/memcached/wiki/ReleaseNotes1439 (bsc#1056865) (CVE-2017-9951) https://github.com/memcached/memcached/wiki/ReleaseNotes1438 https://github.com/memcached/memcached/wiki/ReleaseNotes1437 https://github.com/memcached/memcached/wiki/ReleaseNotes1436 https://github.com/memcached/memcached/wiki/ReleaseNotes1435 https://github.com/memcached/memcached/wiki/ReleaseNotes1434- Use the MEMCACHED_USER variable from the /etc/sysconfig/memcached file to determine the user for the memcached process instead of hardcoding it in the service file.- update to 1.4.33 https://github.com/memcached/memcached/wiki/ReleaseNotes1433 https://github.com/memcached/memcached/wiki/ReleaseNotes1432 https://github.com/memcached/memcached/wiki/ReleaseNotes1431 https://github.com/memcached/memcached/wiki/ReleaseNotes1430 https://github.com/memcached/memcached/wiki/ReleaseNotes1429 https://github.com/memcached/memcached/wiki/ReleaseNotes1428 https://github.com/memcached/memcached/wiki/ReleaseNotes1427 https://github.com/memcached/memcached/wiki/ReleaseNotes1426 (bsc #1007871) (CVE-2016-8704) (bsc #1007870) (CVE-2016-8705) (bsc #1007869) (CVE-2016-8706) - refreshed patches to apply cleanly again: memcached-1.4.5.dif memcached-autofoo.patch memcached-use-endian_h.patch- Update to version 1.4.25: * Please read the news at https://github.com/memcached/memcached/wiki/ReleaseNotes1425 - Update memcached-autofoo.patch- fix comment in the sysconfig file- Cleanup spec file * using spec-cleaner * remove unnecessary %defines - Create new package (devel) - Install either init script or unit file - Refresh dependencies - Update to 1.4.22 * gatkq: return key in response * Handle SIGTERM the same as SIGINT * Fix off-by-one causing segfault in lru_crawler * Fix potential corruption for incr/decr of 0b items * Fix issue #369 - uninitialized stats_lock * issue#370 : slab re-balance is not thread-safe in function do_item_get * Fix potential corruption in hash table expansion * use item lock instead of global lock when hash expanding * fix hang when lru crawler started from commandline * rename thread_init to avoid runtime failure on AIX * Support -V (version option) - Changes for 1.4.21 * makefile cleanups * Avoid OOM errors when locked items stuck in tail- fix bashisms in pre scriptbuild84 1624354465 1.5.6-lp152.6.3.11.5.6-lp152.6.3.1memcachedprotocol_binary.hmemcached-develAUTHORSCOPYINGChangeLogNEWSnew_lru.txtprotocol.txtreadme.txtstorage.txtthreads.txt/usr/include//usr/include/memcached//usr/share/doc/packages//usr/share/doc/packages/memcached-devel/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16567/openSUSE_Leap_15.2_Update/a158687a1dd3bf4a27bc830c9aa0be4a-memcached.openSUSE_Leap_15.2_Updatedrpmxz5i586-suse-linuxdirectoryC source, ASCII textASCII text$bmAK I QhA/š|=Xf-H% Zwrd%L&D\Z4-F I7>;J.z!"}gt.3Q! 侕KV^ƔdR$6Fe$-؂PY?bS4G ?b !}|;wjz(׫CK0$_R+smM d¹&љA=&U>b) ƮpDR"z$o;i[.R6 YZ