libssh-devel-0.8.7-lp151.2.12.1<>,8p^/=„Tsi)F+Nx)*,-=a+0Tb0?{?̯1ONMHʒ*fh _7} HgY(6@\T0-zy0pth///1ܨ8L3+Z}YO/ˣD3y䯾Luxlh#1L󗜀doB  aƒ?Z~ ):~g]՝/ ] BDUv.0a*>~(3heOK 3l-x>>0?/d " Blpx|  <  V  p    1  L   $ X=(a8h!9!: d!F+5G+H H+| I+ X+Y+\, ],8 ^,b-<c-d.ue.zf.}l.u. v.w/ x/P y/z/////Clibssh-devel0.8.7lp151.2.12.1SSH library development headersDevelopment headers for the SSH library.^sheep81>EopenSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://www.libssh.orglinuxx86_64zO0i}O G jA큤A큤^~\(k\sI\sI\sI\(\(^~^|^|^~^|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.so.4rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibssh-0.8.7-lp151.2.12.1.src.rpmcmake(libssh)libssh-devellibssh-devel(x86-64)pkgconfig(libssh)@    /usr/bin/pkg-configcmakelibssh4rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.8.73.0.4-14.6.0-14.0-15.2-14.14.1^^[]N@\t@\@\w@\s\ac\4\(@[@[[@[@[[r@[qr[m~@Zw@Z?YYXh@X@XGV @UUUPUJ@UB@T@T@James McDonough James McDonough James McDonough Ismail Dönmez James McDonough Stephan Kulow Andreas Schneider Tomáš Chvátal Pedro Monreal Gonzalez Andreas Schneider Andreas Schneider Andreas Schneider Andreas Schneider Andreas Schneider vcizek@suse.comasn@cryptomilk.orgasn@cryptomilk.orgasn@cryptomilk.orgjmcdonough@suse.comfabian@ritter-vogt.devcizek@suse.comastieger@suse.comasn@cryptomilk.orgasn@cryptomilk.orgjengelh@inai.deasn@cryptomilk.orgtchvatal@suse.comasn@cryptomilk.orgasn@cryptomilk.orgdmueller@suse.comasn@cryptomilk.orgcoolo@suse.comasn@cryptomilk.org- Fix possible Denial of Service attack when using AES-CTR ciphers; (bsc#1168699) * Add 0001-CVE-2020-1730-Fix-a-possible-segfault-when-zeroing-A.patch- Update to latest version of patch for CVE-2019-14889; (bsc#1158095) * Update CVE-2019-14889.patch- Fix CVE-2019-14889: arbitrary command execution; (bsc#1158095) * Add CVE-2019-14889.patch- Fix the typo in Obsoletes for -devel-doc subpackage - Actually remove the description for -devel-doc subpackage- Add support for new AES-GCM encryption types; (bsc#1134193) * Add 0001-libcrypto-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch * Add 0001-libgcrypt-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch * Add 0001-tests-Add-aes-gcm-ciphers-tests.patch- Avoid build cycle between curl and libssh by using obs hint to prefer curl-mini- Update to version 0.8.7 * Fixed handling extension flags in the server implementation * Fixed exporting ed25519 private keys * Fixed corner cases for rsa-sha2 signatures * Fixed some issues with connector- Drop doxygen from dependencies to avoid buildcycle * the documentation is available online anyway for anyone to consume and consult http://api.libssh.org- Added the tests in a multiple build description file *test* to break the cycle for cmocka, curl, doxygen and libssh.- Update to version 0.8.6 * Fixed compilation issues with different OpenSSL versions * Fixed StrictHostKeyChecking in new knownhosts API * Fixed ssh_send_keepalive() with packet filter * Fixed possible crash with knownhosts options * Fixed issus with rekeying * Fixed strong ECDSA keys * Fixed some issues with rsa-sha2 extentions * Fixed access violation in ssh_init() (static linking) * Fixed ssh_channel_close() handling- Update to version 0.8.5 * Added support to get known_hosts locations with ssh_options_get() * Fixed preferred algorithm for known hosts negotiations * Fixed KEX with some server implementations (e.g. Cisco) * Fixed issues with MSVC * Fixed keyboard-interactive auth in server mode (regression from CVE-2018-10933) * Fixed gssapi auth in server mode (regression from CVE-2018-10933) * Fixed socket fd handling with proxy command * Fixed a memory leak with OpenSSL- Update to version 0.8.4 * Fixed CVE-2018-10933; (bsc#1108020) * Fixed building without globbing support * Fixed possible memory leaks * Avoid SIGPIPE on sockets- Update to version 0.8.3 * Added support for rsa-sha2 * Added support to parse private keys in openssh container format (other than ed25519) * Added support for diffie-hellman-group18-sha512 and diffie-hellman-group16-sha512 * Added ssh_get_fingerprint_hash() * Added ssh_pki_export_privkey_base64() * Added support for Match keyword in config file * Improved performance and reduced memory footprint for sftp * Fixed ecdsa publickey auth * Fixed reading a closed channel * Added support to announce posix-rename@openssh.com and hardlink@openssh.com in the sftp server - Removed patch: 0001-poll-Fix-size-types-in-ssh_event_free.patch- Update to version 0.8.2 * Added sha256 fingerprints for pubkeys * Improved compiler flag detection * Fixed race condition in reading sftp messages * Fixed doxygen generation and added modern style * Fixed library initialization on Windows * Fixed __bounded__ attribute detection * Fixed a bug in the options parser * Fixed documentation for new knwon_hosts API - Added patch: 0001-poll-Fix-size-types-in-ssh_event_free.patch * Fix compiler warning on SLE12- Add missing zlib-devel dependency which was previously pulled in by libopenssl-devel- Remove the libssh_threads.so symlink- Update to version 0.8.1 * Fixed version number in the header * Fixed version number in pkg-config and cmake config * Fixed library initialization * Fixed attribute detection- Update to version 0.8.0 * Removed support for deprecated SSHv1 protocol * Added new connector API for clients * Added new known_hosts parsing API * Added support for OpenSSL 1.1 * Added support for chacha20-poly1305 cipher * Added crypto backend for mbedtls crypto library * Added ECDSA support with gcrypt backend * Added advanced client and server testing using cwrap.org * Added support for curve25519-sha256 alias * Added support for global known_hosts file * Added support for symbol versioning * Improved ssh_config parsing * Improved threading support - Removed 0001-libcrypto-Remove-AES_ctr128_encrypt.patch - Removed 0001-libcrypto-Introduce-a-libcrypto-compat-file.patch - Removed 0001-libcrypto-Use-newer-API-for-HMAC.patch - Removed 0001-libcrypto-Use-a-pointer-for-EVP_MD_CTX.patch - Removed 0001-libcrypto-Use-a-pointer-for-EVP_CIPHER_CTX.patch - Removed 0001-pki_crypto-Use-getters-and-setters-for-opaque-keys-a.patch - Removed 0001-threads-Use-new-API-call-for-OpenSSL-CRYPTO-THREADID.patch - Removed 0001-cmake-Use-configure-check-for-CRYPTO_ctr128_encrypt.patch - Removed 0001-config-Bugfix-Dont-skip-unseen-opcodes.patch- Disable timeout testing on slow build systems (bsc#1084713) * 0001-disable-timeout-test-on-slow-buildsystems.patch- Add patch to fix parsing of config files (boo#1067782): * 0001-config-Bugfix-Dont-skip-unseen-opcodes.patch- add support for building with OpenSSL 1.1 (bsc#1055266) * added patches: * 0001-cmake-Use-configure-check-for-CRYPTO_ctr128_encrypt.patch * 0001-libcrypto-Introduce-a-libcrypto-compat-file.patch * 0001-libcrypto-Remove-AES_ctr128_encrypt.patch * 0001-libcrypto-Use-a-pointer-for-EVP_MD_CTX.patch * 0001-libcrypto-Use-a-pointer-for-EVP_CIPHER_CTX.patch * 0001-libcrypto-Use-newer-API-for-HMAC.patch * 0001-pki_crypto-Use-getters-and-setters-for-opaque-keys-a.patch * 0001-threads-Use-new-API-call-for-OpenSSL-CRYPTO-THREADID.patch- add package keyring and verify source signature- Update to version 0.7.5 * Fixed a memory allocation issue with buffers * Fixed PKI on Windows * Fixed some SSHv1 functions * Fixed config hostname expansion- Update to version 0.7.4 * Added id_ed25519 to the default identity list * Fixed sftp EOF packet handling * Fixed ssh_send_banner() to confirm with RFC 4253 * Fixed some memory leaks - Removed patch gcc5-fixes.patch- Update descriptions. Drop redundant pkgconfig require (it's autodetected).- Update to version 0.7.2 * Fixed OpenSSL detection on Windows * Fixed return status for ssh_userauth_agent() * Fixed KEX to prefer hmac-sha2-256 * Fixed sftp packet handling * Fixed return values of ssh_key_is_(public|private) * Fixed bug in global success reply- Enable testsuite run to check the state of libssh itself - Use SUSE macros to define environment clearly - Enable gssapi by adding krb5 dependency- Update to version 0.7.1 * Fixed SSH_AUTH_PARTIAL auth with auto public key * Fixed memory leak in session options * Fixed allocation of ed25519 public keys * Fixed channel exit-status and exit-signal * Reintroduce ssh_forward_listen()- Update to version 0.7.0 * Added support for ed25519 keys * Added SHA2 algorithms for HMAC * Added improved and more secure buffer handling code * Added callback for auth_none_function * Added support for ECDSA private key signing * Added more tests * Fixed a lot of bugs * Improved API documentation- add gcc5-fixes.patch: Fix build against GCC 5.x- Update to version 0.6.5 * Fixed CVE-2015-3146 * Fixed port handling in config file * Fixed the build with libgcrypt * Fixed SFTP endian issues (rlo #179) * Fixed uninitilized sig variable (rlo #167) * Fixed polling issues which could result in a hang * Fixed handling of EINTR in ssh_poll() (rlo #186) * Fixed C99 issues with __func__ * Fixed some memory leaks * Improved macro detection on Windows- removing argument from popd - add baselibs.conf as source- Update to version 0.6.4 * Fixed CVE-2014-8132. * Added SHA-2 for session ID signing with ECDSA keys. * Added support for ECDSA host keys. * Added support for more ECDSA hostkey algorithms. * Added ssh_pki_key_ecdsa_name() API. * Fixed setting the bindfd only after successful listen. * Fixed issues with user created sockets. * Fixed several issues in libssh C++ wrapper. * Fixed several documentation issues. * Fixed channel exit-signal request. * Fixed X11 request screen number in messages. * Fixed several memory leaks.sheep81 1586425984 0.8.70.8.7-lp151.2.12.10.8.7-lp151.2.12.10.8.7libsshcallbacks.hlegacy.hlibssh.hlibsshpp.hppserver.hsftp.hssh2.hlibsshlibssh-config-version.cmakelibssh-config.cmakelibssh.solibssh.pc/usr/include//usr/include/libssh//usr/lib64/cmake//usr/lib64/cmake/libssh//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12292/openSUSE_Leap_15.1_Update/a6284fd78822ed4ef35b191086830557-libssh.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxdirectoryC source, ASCII textC++ source, ASCII textASCII textpkgconfig filePPR۰P+.Gutf-8a205a721fe4a4165018064dcba0723ce0aa7ed8064566e39299ce7b1ff4df3bd? 7zXZ !t/i&]"k%]d涻L:jkȤ Y "lj6w)V)%ao(3 c<7$Ca4,Ejv Lٟm8Ho:z0z>\{ДU:FN_ &x:&m!9f;39ӑ-εk{uK urjJ]6D]oxlZ &+(~^דǜm#>.STapdE4CkW8ڷ쩶I2nqs]Ɓ l}\<1Xw!*LDl?Sk柴Tff# 'Lϋ8i_:hMm}wӐ39u=޿CN@ LR!#H/ DJҖJd1U tv3_}Z:Tív-?ʭzPJNiT jwzXx8pd>ƧM*zrJV̆2[ENlAB݅sN\n Roop.W{wPۤŁ)YčVȒk$X.>naT_w;>/X#0/ܣ .JI+K@&q>FOHy- ɕ>m Z  N:=#ԈM Ŭ_)U(^P+4xⵌ4;HBZ8O8UElvTk5D?0omʋ]lDhdpokTu$HРuƦ`WmM#Iw-W<v#AJ(>gI'=qԔLLy:q?;XdhsUY:M ҝ:9`yGؔ.j˶ YZ