libssh-devel-0.9.8-150400.3.6.1<>,Ie p9|lrhxz_MxvN Ҿ3Fa׳ g1srKW`V;v@%r44izq%v"S=}|9 l @!H&:/:)/Uۍ;)E\J4ԥt Γj۫ptMuQcqS;77.-Z2“Hq a:g+fR>w[TN0n[JH@a/1UV#'D< a[b>>A ?Ad " Blp| (d     D8|(A8H+9+: "+F<G<HTc>d?~e?f?l?u?v?w@,x@hy@z@@@@A Clibssh-devel0.9.8150400.3.6.1SSH library development headersDevelopment headers for the SSH library.e s390zp34X=SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://www.libssh.orglinuxs390x{PO1~ - jA큤A큤eb;b;b;eb;b;b;b;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.so.4rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibssh-0.9.8-150400.3.6.1.src.rpmcmake(libssh)libssh-devellibssh-devel(s390-64)pkgconfig(libssh)@    /usr/bin/pkg-configcmakelibssh4rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.9.83.0.4-14.6.0-14.0-15.2-14.14.3eqe@a'@_h_^ ^@^K]]7@]@]]%@]@\t@\@\w@\s\ac\4\(@[@[[@[@[[r@[qr[m~@Zw@Z?YYXh@X@XGV @UUUPUJ@UB@T@T@adam.majer@suse.dewolfgang.frisch@suse.comasn@cryptomilk.orgasn@cryptomilk.orgdmueller@suse.comasn@cryptomilk.orgdimstar@opensuse.orgasn@cryptomilk.orgdimstar@opensuse.orgasn@cryptomilk.orgasn@cryptomilk.orgtchvatal@suse.comasn@cryptomilk.orgidonmez@suse.comjmcdonough@suse.comcoolo@suse.comasn@cryptomilk.orgtchvatal@suse.compmonrealgonzalez@suse.comasn@cryptomilk.orgasn@cryptomilk.orgasn@cryptomilk.orgasn@cryptomilk.orgasn@cryptomilk.orgvcizek@suse.comasn@cryptomilk.orgasn@cryptomilk.orgasn@cryptomilk.orgjmcdonough@suse.comfabian@ritter-vogt.devcizek@suse.comastieger@suse.comasn@cryptomilk.orgasn@cryptomilk.orgjengelh@inai.deasn@cryptomilk.orgtchvatal@suse.comasn@cryptomilk.orgasn@cryptomilk.orgdmueller@suse.comasn@cryptomilk.orgcoolo@suse.comasn@cryptomilk.org- Fix regression parsing IPv6 addresses provided as hostname (bsc#1220385) * Added libssh-fix-ipv6-hostname-regression.patch- Update to version 0.9.8 * Fix CVE-2023-6004: Command injection using proxycommand (bsc#1218209) * Fix CVE-2023-48795: Potential downgrade attack using strict kex (bsc#1218126) * Fix CVE-2023-6918: Missing checks for return values of MD functions (bsc#1218186) * Allow @ in usernames when parsing from URI composes - Update to version 0.9.7 * Fix CVE-2023-1667: a NULL dereference during rekeying with algorithm guessing (bsc#1211188) * Fix CVE-2023-2283: a possible authorization bypass in pki_verify_data_signature under low-memory conditions (bsc#1211190) * Fix several memory leaks in GSSAPI handling code- Update to version 0.9.6 (bsc#1189608, CVE-2021-3634) * https://git.libssh.org/projects/libssh.git/tag/?h=libssh-0.9.6- Add missing BR for openssh needed for tests- update to 0.9.5 (bsc#1174713, CVE-2020-16135): * CVE-2020-16135: Avoid null pointer dereference in sftpserver (T232) * Improve handling of library initialization (T222) * Fix parsing of subsecond times in SFTP (T219) * Make the documentation reproducible * Remove deprecated API usage in OpenSSL * Fix regression of ssh_channel_poll_timeout() returning SSH_AGAIN * Define version in one place (T226) * Prevent invalid free when using different C runtimes than OpenSSL (T229) * Compatibility improvements to testsuite- Update to version 0.9.4 * https://www.libssh.org/2020/04/09/libssh-0-9-4-and-libssh-0-8-9-security-release/ * Fix possible Denial of Service attack when using AES-CTR-ciphers CVE-2020-1730 (bsc#1168699)- Drop the hack to pull curl-mini: we moved the split a bit higher up and now have a non-curl linked variant of cmake in openSUSE:Factory.- Update to version 0.9.3 * Fixed CVE-2019-14889 - SCP: Unsanitized location leads to command execution (bsc#1158095) * SSH-01-003 Client: Missing NULL check leads to crash in erroneous state * SSH-01-006 General: Various unchecked Null-derefs cause DOS * SSH-01-007 PKI Gcrypt: Potential UAF/double free with RSA pubkeys * SSH-01-010 SSH: Deprecated hash function in fingerprinting * SSH-01-013 Conf-Parsing: Recursive wildcards in hostnames lead to DOS * SSH-01-014 Conf-Parsing: Integer underflow leads to OOB array access * SSH-01-001 State Machine: Initial machine states should be set explicitly * SSH-01-002 Kex: Differently bound macros used to iterate same array * SSH-01-005 Code-Quality: Integer sign confusion during assignments * SSH-01-008 SCP: Protocol Injection via unescaped File Names * SSH-01-009 SSH: Update documentation which RFCs are implemented * SSH-01-012 PKI: Information leak via uninitialized stack buffer- Rename suffix define to pkg_suffix: rpm 4.15 has suffix reserved for internal use.- Update to version 0.9.2 * Fixed libssh-config.cmake * Fixed issues with rsa algorithm negotiation (T191) * Fixed detection of OpenSSL ed25519 support (T197)- Update to version 0.9.1 * Added support for Ed25519 via OpenSSL * Added support for X25519 via OpenSSL * Added support for localuser in Match keyword * Fixed Match keyword to be case sensitive * Fixed compilation with LibreSSL * Fixed error report of channel open (T75) * Fixed sftp documentation (T137) * Fixed known_hosts parsing (T156) * Fixed build issue with MinGW (T157) * Fixed build with gcc 9 (T164) * Fixed deprecation issues (T165) * Fixed known_hosts directory creation (T166)- Split out configuration to separate package to not mess up the library packaging and coinstallation- Update to verion 0.9.0 * Added support for AES-GCM * Added improved rekeying support * Added performance improvements * Disabled blowfish support by default * Fixed several ssh config parsing issues * Added support for DH Group Exchange KEX * Added support for Encrypt-then-MAC mode * Added support for parsing server side configuration file * Added support for ECDSA/Ed25519 certificates * Added FIPS 140-2 compatibility * Improved known_hosts parsing * Improved documentation * Improved OpenSSL API usage for KEX, DH, and signatures - Removed 0001-libcrypto-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch - Removed 0001-libgcrypt-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch - Removed 0001-tests-Add-aes-gcm-ciphers-tests.patch - Add libssh client and server config files- Fix the typo in Obsoletes for -devel-doc subpackage - Actually remove the description for -devel-doc subpackage- Add support for new AES-GCM encryption types; (bsc#1134193) * Add 0001-libcrypto-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch * Add 0001-libgcrypt-Implement-OpenSSH-compatible-AES-GCM-ciphe.patch * Add 0001-tests-Add-aes-gcm-ciphers-tests.patch- Avoid build cycle between curl and libssh by using obs hint to prefer curl-mini- Update to version 0.8.7 * Fixed handling extension flags in the server implementation * Fixed exporting ed25519 private keys * Fixed corner cases for rsa-sha2 signatures * Fixed some issues with connector- Drop doxygen from dependencies to avoid buildcycle * the documentation is available online anyway for anyone to consume and consult http://api.libssh.org- Added the tests in a multiple build description file *test* to break the cycle for cmocka, curl, doxygen and libssh.- Update to version 0.8.6 * Fixed compilation issues with different OpenSSL versions * Fixed StrictHostKeyChecking in new knownhosts API * Fixed ssh_send_keepalive() with packet filter * Fixed possible crash with knownhosts options * Fixed issus with rekeying * Fixed strong ECDSA keys * Fixed some issues with rsa-sha2 extentions * Fixed access violation in ssh_init() (static linking) * Fixed ssh_channel_close() handling- Update to version 0.8.5 * Added support to get known_hosts locations with ssh_options_get() * Fixed preferred algorithm for known hosts negotiations * Fixed KEX with some server implementations (e.g. Cisco) * Fixed issues with MSVC * Fixed keyboard-interactive auth in server mode (regression from CVE-2018-10933) * Fixed gssapi auth in server mode (regression from CVE-2018-10933) * Fixed socket fd handling with proxy command * Fixed a memory leak with OpenSSL- Update to version 0.8.4 * Fixed CVE-2018-10933; (bsc#1108020) * Fixed building without globbing support * Fixed possible memory leaks * Avoid SIGPIPE on sockets- Update to version 0.8.3 * Added support for rsa-sha2 * Added support to parse private keys in openssh container format (other than ed25519) * Added support for diffie-hellman-group18-sha512 and diffie-hellman-group16-sha512 * Added ssh_get_fingerprint_hash() * Added ssh_pki_export_privkey_base64() * Added support for Match keyword in config file * Improved performance and reduced memory footprint for sftp * Fixed ecdsa publickey auth * Fixed reading a closed channel * Added support to announce posix-rename@openssh.com and hardlink@openssh.com in the sftp server - Removed patch: 0001-poll-Fix-size-types-in-ssh_event_free.patch- Update to version 0.8.2 * Added sha256 fingerprints for pubkeys * Improved compiler flag detection * Fixed race condition in reading sftp messages * Fixed doxygen generation and added modern style * Fixed library initialization on Windows * Fixed __bounded__ attribute detection * Fixed a bug in the options parser * Fixed documentation for new knwon_hosts API - Added patch: 0001-poll-Fix-size-types-in-ssh_event_free.patch * Fix compiler warning on SLE12- Add missing zlib-devel dependency which was previously pulled in by libopenssl-devel- Remove the libssh_threads.so symlink- Update to version 0.8.1 * Fixed version number in the header * Fixed version number in pkg-config and cmake config * Fixed library initialization * Fixed attribute detection- Update to version 0.8.0 * Removed support for deprecated SSHv1 protocol * Added new connector API for clients * Added new known_hosts parsing API * Added support for OpenSSL 1.1 * Added support for chacha20-poly1305 cipher * Added crypto backend for mbedtls crypto library * Added ECDSA support with gcrypt backend * Added advanced client and server testing using cwrap.org * Added support for curve25519-sha256 alias * Added support for global known_hosts file * Added support for symbol versioning * Improved ssh_config parsing * Improved threading support - Removed 0001-libcrypto-Remove-AES_ctr128_encrypt.patch - Removed 0001-libcrypto-Introduce-a-libcrypto-compat-file.patch - Removed 0001-libcrypto-Use-newer-API-for-HMAC.patch - Removed 0001-libcrypto-Use-a-pointer-for-EVP_MD_CTX.patch - Removed 0001-libcrypto-Use-a-pointer-for-EVP_CIPHER_CTX.patch - Removed 0001-pki_crypto-Use-getters-and-setters-for-opaque-keys-a.patch - Removed 0001-threads-Use-new-API-call-for-OpenSSL-CRYPTO-THREADID.patch - Removed 0001-cmake-Use-configure-check-for-CRYPTO_ctr128_encrypt.patch - Removed 0001-config-Bugfix-Dont-skip-unseen-opcodes.patch- Disable timeout testing on slow build systems (bsc#1084713) * 0001-disable-timeout-test-on-slow-buildsystems.patch- Add patch to fix parsing of config files (boo#1067782): * 0001-config-Bugfix-Dont-skip-unseen-opcodes.patch- add support for building with OpenSSL 1.1 (bsc#1055266) * added patches: * 0001-cmake-Use-configure-check-for-CRYPTO_ctr128_encrypt.patch * 0001-libcrypto-Introduce-a-libcrypto-compat-file.patch * 0001-libcrypto-Remove-AES_ctr128_encrypt.patch * 0001-libcrypto-Use-a-pointer-for-EVP_MD_CTX.patch * 0001-libcrypto-Use-a-pointer-for-EVP_CIPHER_CTX.patch * 0001-libcrypto-Use-newer-API-for-HMAC.patch * 0001-pki_crypto-Use-getters-and-setters-for-opaque-keys-a.patch * 0001-threads-Use-new-API-call-for-OpenSSL-CRYPTO-THREADID.patch- add package keyring and verify source signature- Update to version 0.7.5 * Fixed a memory allocation issue with buffers * Fixed PKI on Windows * Fixed some SSHv1 functions * Fixed config hostname expansion- Update to version 0.7.4 * Added id_ed25519 to the default identity list * Fixed sftp EOF packet handling * Fixed ssh_send_banner() to confirm with RFC 4253 * Fixed some memory leaks - Removed patch gcc5-fixes.patch- Update descriptions. Drop redundant pkgconfig require (it's autodetected).- Update to version 0.7.2 * Fixed OpenSSL detection on Windows * Fixed return status for ssh_userauth_agent() * Fixed KEX to prefer hmac-sha2-256 * Fixed sftp packet handling * Fixed return values of ssh_key_is_(public|private) * Fixed bug in global success reply- Enable testsuite run to check the state of libssh itself - Use SUSE macros to define environment clearly - Enable gssapi by adding krb5 dependency- Update to version 0.7.1 * Fixed SSH_AUTH_PARTIAL auth with auto public key * Fixed memory leak in session options * Fixed allocation of ed25519 public keys * Fixed channel exit-status and exit-signal * Reintroduce ssh_forward_listen()- Update to version 0.7.0 * Added support for ed25519 keys * Added SHA2 algorithms for HMAC * Added improved and more secure buffer handling code * Added callback for auth_none_function * Added support for ECDSA private key signing * Added more tests * Fixed a lot of bugs * Improved API documentation- add gcc5-fixes.patch: Fix build against GCC 5.x- Update to version 0.6.5 * Fixed CVE-2015-3146 * Fixed port handling in config file * Fixed the build with libgcrypt * Fixed SFTP endian issues (rlo #179) * Fixed uninitilized sig variable (rlo #167) * Fixed polling issues which could result in a hang * Fixed handling of EINTR in ssh_poll() (rlo #186) * Fixed C99 issues with __func__ * Fixed some memory leaks * Improved macro detection on Windows- removing argument from popd - add baselibs.conf as source- Update to version 0.6.4 * Fixed CVE-2014-8132. * Added SHA-2 for session ID signing with ECDSA keys. * Added support for ECDSA host keys. * Added support for more ECDSA hostkey algorithms. * Added ssh_pki_key_ecdsa_name() API. * Fixed setting the bindfd only after successful listen. * Fixed issues with user created sockets. * Fixed several issues in libssh C++ wrapper. * Fixed several documentation issues. * Fixed channel exit-signal request. * Fixed X11 request screen number in messages. * Fixed several memory leaks.s390zp34 1709306889 0.9.80.9.8-150400.3.6.10.9.8-150400.3.6.10.9.8libsshcallbacks.hlegacy.hlibssh.hlibssh_version.hlibsshpp.hppserver.hsftp.hssh2.hlibsshlibssh-config-relwithdebinfo.cmakelibssh-config-version.cmakelibssh-config.cmakelibssh.solibssh.pc/usr/include//usr/include/libssh//usr/lib64/cmake//usr/lib64/cmake/libssh//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32835/SUSE_SLE-15-SP4_Update/9850c19a44a9b3ec779ffbc6155eaab2-libssh.SUSE_SLE-15-SP4_Updatedrpmxz5s390x-suse-linuxdirectoryC source, ASCII textC++ source, ASCII textASCII textpkgconfig filePPR׼בEh>WXutf-879ca9207e6a4b1c513c5ce88f509281071ad6a5f02cf67eaf70ae902d5a239f1? 7zXZ !t/ ]"k%AKkAq$l$U_{?1a|捯rNr!&mF |#j^'j Vu~8(lѩB.lj<]SKƏۘQiO(3&뺷]eٶOf߼7l^ 4V/Foro7h)z'"HiN75TwC 60Wp[w*^GYbi;͑b{ hs"85:vMCجWp#fƓn MRD$nbM:F ( Z|F]Z;Y1vSǀ PY@uK G_O`6܃YJtv(`E>X䒘P҇G  Hig0yLZУHB {s%Ctg@(|(I.:!**+^X5K5Yحg؆l=V2 SI LMyCcnK,b*ŁO/Kk&0թOR9nĮ J@}3.bX*Vp Z8}yVTQ X$U?b/H&Kx g?[пczn\QaX{ŗ3&p!U!ǰ*<%%Q/<'Y$lK{!,LmqL?ވt .vŶe x{9};ت05#(4+"H9SA\~[빢DK|8y0(lBY0#ٔajg^t3Nw8 ePG.0,CHX7_`(qP3H-Ra]N&i.S: Gږg.e9TqB&x?_l&# &YZ