libupnp6-1.6.25-lp151.3.3.1<>,7d^q/=„Ӛ~i9*IX͊=9, $_L:5- > %+7̏/ g!^"#Z#nB xL2ٕhѱO pgNWC۲7%Ed6S~pcѳc*e2I/zJs"Fwy}^x'3G'J6!/YMd5ɩ_z~fH=ܒחqI#q&9qH~ls2(пqL>C#T?#Dd   J) BSz       $  1  t   *P < (:8D 9l : < >@BFG HL I XYZ[\ ]H ^b^cdeflu vw! x", y"`!z""""#@Clibupnp61.6.25lp151.3.3.1Portable Universal Plug and Play (UPnP) SDKThe portable Universal Plug and Play (UPnP) SDK provides support for building UPnP-compliant control points, devices, and bridges on several operating systems^qcloud106;openSUSE Leap 15.1openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://sourceforge.net/projects/pupnp/linuxi586V< @@3ۡA큤A큤^q^q^q^q^q^q^qZYm(JZ~Z~^qYm(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.so.2.0.8libthreadutil.so.6.0.4libupnp.so.6.4.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibupnp-1.6.25-lp151.3.3.1.src.rpmlibixml.so.2libixml2libthreadutil.so.6libthreadutil6libupnp.so.6libupnp6libupnp6(x86-32)@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.15)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.7)libixml.so.2libpthread.so.0libpthread.so.0(GLIBC_2.0)libpthread.so.0(GLIBC_2.1)libpthread.so.0(GLIBC_2.3.2)libthreadutil.so.6rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^yZЛZЛX @X @T@Q@QQ@PSOH@Jan Engelhardt adam.majer@suse.debjorn.lie@gmail.comjengelh@inai.deolaf@aepfle.dep.drouand@gmail.comzaitor@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcoolo@suse.com- Add 0001-Fixes-177-NULL-pointer-dereference-in-FindServiceCon.patch [boo#1172625]- Install license with %license tag instead of as documentation- Update to version 1.6.25: + Fix and add more compat helpers. + Fix assertion error when http_MakeMessage is called with E in fmt. + libupnp.pc: drop -pthread from Cflags. + Fix segmentation fault in http_MakeMessage. - Changes from version 1.6.23: + Allow extra headers to be sent to client in the File_Info struct by adding extra_headers, an array of struct Extra_Headers. + Queue events on their subscription object instead of adding them to the thread pool immediately. - Changes from version 1.6.22: + Fix some compiler warning messages on md5.c. + Replace MD5 impmplementation with public-domain version. + ixml/test/test_document.c is missing the string.h include, therefore the compiler complains about an implicit declaration. - Rebase libupnp-configure.patch with quilt. - Run spec-cleaner, modernize spec.- Rectify RPM groups, use find -delete over -exec rm.- Update to version 1.6.21 (bsc#898167) * use stderr if log file cannot be opened * fix out-of-bounds access [CVE-2016-8863] (bsc#1006256) * miniserver: fix binding to ipv6 link-local addresses * fix for file write via POST [CVE-2016-6255] (bsc#989948) - Replace individual packages from Packman to make migration to Tumbleweed easier. - Package LICENSE file- Update to version 1.6.19 * Fix access violation due to changed usage of pthreads-win32 (closes SF Bug Tracker #119) - Update libupnp-configure.patch - added baselibs.conf to sources - add .sha1 download from sf ... (not much useful)- Update to version 1.6.18: + Security fix for CERT issue VU#922681. + CVE-2012-5958 Issue #2: Stack buffer overflow of Tempbuf + CVE-2012-5959 Issue #4: Stack buffer overflow of Event->UDN + CVE-2012-5960 Issue #8: Stack buffer overflow of Event->UDN + Notice that the following issues have already been dealt by previous work: - CVE-2012-5961 Issue #1: Stack buffer overflow of Evt->UDN - CVE-2012-5962 Issue #3: Stack buffer overflow of Evt->DeviceType - CVE-2012-5963 Issue #5: Stack buffer overflow of Event->UDN - CVE-2012-5964 Issue #6: Stack buffer overflow of Event->DeviceType - CVE-2012-5965 Issue #7: Stack buffer overflow of Event->DeviceType + Fix memory leak and access violation in UpnpSendAction(Ex)Async. + Disable SetGenaCallback call if device is disabled. + Fix problems detected as dead assignment warning by clang scan-build. + Fix condition for allocation failure in get_content_type(). + Avoid dereference of null pointer in ixmlNode_setNodeProperties. + Avoid access violation after parser_parse_chunky_headers call. + Remove possibility of access violation. + Fix type of local variable stopSock in RunMiniServer(). + Compilation optimisation. + Use of thread-unsafe gmtime() in httpreadwrite.c sf#3507819. - Changes from version 1.6.17: + Remove implicit casts. + Add --enable-unspecified_server + Removing implicit casts in miniserver.c + Bugs fixed: sf#3512833, sf#3510693, sf#3511149, sf#3514145. - Changes from version 1.6.16: + Replace sprintf by snprintf in http_WriteHttpPost to avoid buffer overflow. + Add infoSize parameter to get_sdk_info + Check return code in ixml. + Add --disable-optssdp option + Add more explicit casts and remove dead code. + Bug fix in ixmlNode_allowChildren. + Improve upnp/genlib/net. + Improve ssdp part. Do not compile CreateClientRequestPacketUlaGua if IPv6 is disabled. + Bugs fixed: sf#3502958, sf#3499781, sf#3499878, sf#3175217, sf#3496993, sf#3497714, sf#3498442, sf#3498439, sf#3498436, sf#3497714, sf#2989399, sf#3325246, sf#3417134, sf#3497159, sf#3497140, sf#3497126, sf#3497034, sf#3497033, sf#3497027, sf#3497009, sf#3496703, sf#3496702, sf#3496942, sf#3496938, sf#3496934, sf#3496933, sf#3496581, sf#3495616, sf#3495286, sf#3495280, sf#3494865, sf#3489999, sf#3489990, sf#3489999. - Changes from version 1.6.15: + Bug fix on M-SEARCH for IPv6 CPs. + Retrieve IPv6 addresses in Upnp_Discovery. + Fix bug sf#3469344. - Changes from version 1.6.14: + UPnP Low Power Support. + Bug fix in IN6_IS_ADDR_GLOBAL. + Bug Fix on M-SEARCH. + Fixes for compilation under Windows. + Several fixes to correctly use SOCKET (and related) types instead of non-portable variations. - Rebase libupnp-configure.patch.- Previous patch was incomplete and did not consider files in the upnp directory. (updates libupnp-configure.patch)- Enable IPV6 support... - Fix autotools, all C files must include "*config.h" - DO not build samples- sync package name with spec file name/sbin/ldconfig/sbin/ldconfiglibixml2libthreadutil6cloud106 1591767475 1.6.25-lp151.3.3.11.6.25-lp151.3.3.11.6.25-lp151.3.3.11.6.25-lp151.3.3.11.6.251.6.25libixml.so.2libixml.so.2.0.8libthreadutil.so.6libthreadutil.so.6.0.4libupnp.so.6libupnp.so.6.4.1libupnp6ChangeLogNEWSREADME.mdTODOlibupnp6LICENSE/usr/lib//usr/share/doc/packages//usr/share/doc/packages/libupnp6//usr/share/licenses//usr/share/licenses/libupnp6/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12872/openSUSE_Leap_15.1_Update/a8f6b805abd42bf7a754d901f9c0dd76-libupnp.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=7436c8e71e5acc66221d55a303533f4d08f0182d, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e17b5cfb89fc3e4591749ed2f9d145cdefdc2175, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3113bba765d667022d3c88552b9e3bb53874ef9c, strippeddirectoryUTF-8 Unicode textASCII textAlgol 68 source, ASCII text PRR RRR RPR RR RRRRR RPRRRR RRR RR RRRR R ROJѲ*N4 utf-89e145337b70d261344f876d40c578504900d191eaa0dd9ddd93db513ac9e8bcc?7zXZ !t/"v]"k%r=d=uD>--G+HX܋)*7 NlI%]d}??x`Th e /L}Sh ,LjrYqN7V}STjIr#aeczшύ::pC)0n&I$fa ֽ/~bfPa?~eF d9Pb^Zڕq@͚׽؁-jT/vC_V/WO",mj7/-^enژl5Ixa5 I\o2찊\(*(ovFbl-dd2C!P"Ne鳇vڄ +<ZhU\O7"5Mwɑ@FF|տhHt&vFJh褣+K˾f O^,#b^NR)S ^WpB8WD.߃\_ |uזJ{6X6-]iŪֽ:Mz=.[zֶtks ~=FB< Os h_EG<f!oŽΛ%d# g'1Yc'y3?t?CAJ,ŜW2:xJeEQ%*./ & *i$z$G2$K GLb#SZId*^QVB-!RςR|X< 6}/[)[!YY6IRS÷)lE3[|.UO -;ʈX8 obv\ S_& wrBp~jWh 1:0J`r_χ)4$ , YN|?|5<3ĎY x \SEY_gebSBsYuVԪ#m{lCrWW]87v][}5>\RI@yk.SrN!XfrA7ev m#%%RL+X>e&ۜ;o{87%Y:z?hô,7*V&')  csl07}ԉ2-%WtJB^GDRӝfLj?։,jP.`j`>`^oZ 7; \8_olk4Gb"C 7csX 7܅ ?EQcVq;eXL vubO =YxyيRnjH.1L|wJ)+8JE zRPE6'<|=CFGZuvѰoF'Fl'T $եƐjՖd ?_^{xJe'9 d[\ra6r"(v6vPKV29ɾS[/X^ 1~#/Cv\H Dþe:J 5t%ٓ6ctDaX Dr[ &i3覂%U6jrn)s*;PZΩEUV-$vH$guiN E #i`IԺP #lA?FByD18Sv@Ħ"o 7CXDis]4]yP1[l i\8 m9 {A7?hJR*52M{[pE?׃R,_0=hsoֻ 9*hERx/PP:;o2ֿ2 w_78ϟ" N$2 *~_6|@.S ^̯V@L:Oj&hޡVEG.bƼܽG56v2~]naUe+)8ia .?@k1%LTgO6!tEdvS':ٌD@ZUSRw=N@a$2]Bηy?DԌha~'dz[Rj`LT Un.mWɠ6M3*,ݔdd,*Ќ68A*Am5