unzip-doc-6.00-31.3.1<>,-^[/=„YD)p_Ҕc@U"ϵKuׂ7N")pTt i+L=huWCc_tvB(87j?,hr2 E WN4NIb`1t~LhTiN4QK- O$8 _0Ky$dH-ovpT$3hygD&.z< ڍ^=MteƋ{?@aqo?'qMFƴk NQ%!(_XFյK>9% ?%d   6 $,    2 P^     ( 8 9 h: FPGdHITXtY|\] ^!Cb!c"bd"e"f"l"u#v#w$x$z%Cunzip-doc6.0031.3.1Documentation files for unzipUnZip is an extraction utility for archives compressed in .zip format (known as "zip files"). Although highly compatible both with PKWARE's PKZIP(tm) and PKUNZIP utilities for MS-DOS and with Info-ZIP's own Zip program, our primary objectives have been portability and non-MS-DOS functionality. This version can also extract encrypted archives.[lamb21HopenSUSE Leap 42.3openSUSEBSD-3-Clausehttp://bugs.opensuse.orgProductivity/Archiving/Compressionhttp://www.info-zip.org/linuxx86_64/G#4d:7+ $$)7!5Lّ7c ;]F"A큤A큤[I^AFI뻜I_I맰I^G I.[ 6DGȚG-<1&1:sH~1q24BR4iI^gI.I.I.I.[[[[[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-6.00-31.3.1.src.rpmunzip-docunzip-doc(x86-64)   rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[2*X+W%T}TY@TQ@Q@Q^N;@ML@M4@MBL{@L$@KuK@Kkstreitova@suse.comjosef.moellers@suse.comjosef.moellers@suse.comtbehrens@suse.commeissner@suse.comtbehrens@suse.comcoolo@suse.comcoolo@suse.comidonmez@suse.compth@suse.delnussel@suse.deidoenmez@novell.comlnussel@suse.decristian.rodriguez@opensuse.orgpth@suse.depth@suse.depth@suse.dejengelh@.medozas.de- Add CVE-2018-1000035.patch: Fix a heap-based buffer overflow in password protected ZIP archives [CVE-2018-1000035], [bsc#1080074] - Add unzip60-total_disks_zero.patch that fixes a bug when unzip is unable to process Windows zip64 archives because Windows archivers set total_disks field to 0 but per standard, valid values are 1 and higher [bnc#910683] - Update Fix-CVE-2014-9636-unzip-buffer-overflow.patch to the new version as the original one isn't sufficient [bnc#914442] [CVE-2014-9636]- Fixed two potential buffer overflows. The patches were extracted from http://antinode.info/ftp/info-zip/unzip60/zipinfo.c and http://antinode.info/ftp/info-zip/unzip60/list.c (bsc#1013992, bsc#1013993, CVE-2016-9844, CVE-2014-9913, CVE-2016-9844.patch, CVE-2014-9913)- When decrypting an encrypted file, quit early if compressed size < HEAD_LEN. When extracting avoid an infinite loop if a file never finishes unzipping. (bsc#950110, bsc#950111, CVE-2015-7696, CVE-2015-7697, CVE-2015-7696.patch, CVE-2015-7697.patch)- Add Fix-CVE-2014-9636-unzip-buffer-overflow.patch: fix heap overflow for STORED field data (fixes bnc#914442)- build with PIE- Add Fix-CVE-2014-8139-unzip.patch: fix heap overflow condition in the CRC32 verification (fixes bnc#909214) - Add Fix-CVE-2014-8140-and-CVE-2014-8141.patch: fix write error (*_8349_*) shows a problem in extract.c:test_compr_eb(), and: read errors (*_6430_*, *_3422_*) show problems in process.c:getZip64Data() (fixes bnc#909214)- fix defaultattr for old distros- split the rcc dependency into a spec file of it's own, we don't need that complexity during build causing cycles like this: unzip -> librcc -> libproxy -> libXau -> xorg-x11-proto-devel -> docbook-xsl-stylesheets- Cleanup spec file - Add Source URL, see https://en.opensuse.org/SourceUrls- Don't call isprint (bnc#620483).- remove use of __DATE__ from correct file- Sync our compile time flags with Debian except Acorn stuff, this enables UTF-8, saves an unrelated warning about lchmod being not implemented. - Enable make check- use dlopen for librcc0. A direct requires causes lots of other packages to get installed such as aspell which bloats a minimal install.- Do not include build host specific info like build dates In binaries.- Doing open(O_WRONLY) and then fdopen("w+") will now fail with "Invalid Argument" whereas former glibcs would succeed. So now do open(O_RDWR). - Print error message when open(2) fails. - Add debugging traces in open_outfile.- Update to 6.0: * Support PKWARE ZIP64 extensions, allowing Zip archives and Zip archive entries larger than 4 GiBytes and more than 65536 entries within a single Zip archive. This support is currently only available for Unix, OpenVMS and Win32/Win64. * Support for bzip2 compression method. * Support for UTF-8 encoded entry names, both through PKWARE's "General Purpose Flags Bit 11" indicator and Info-ZIP's new "up" unicode path extra field. (Currently, on Windows the UTF-8 handling is limited to the character subset contained in the configured non-unicode "system code page".) * Fixed "Time of Creation/Time of Use" vulnerability when setting attributes of extracted files, for Unix and Unix-like ports. * Fixed memory leak when processing invalid deflated data. * Fixed long-standing bug in unshrink (partial_clear), added boundary checks against invalid compressed data. * On Unix, keep inherited SGID attribute bit for extracted directories unless restoration of owner/group id or SUID/SGID/Tacky attributes was requested. * On Unix, allow extracted filenames to contain embedded control characters when explicitly requested by specifying the new command line option "-^". * On Unix, support restoration of symbolic link attributes. * On Unix, support restoration of 32-bit UID/GID data using the new "ux" IZUNIX3 extra field introduced with Zip 3.0. * Support symbolic links zipped up on VMS. * New -D option to suppress restoration of timestamps for extracted directory entries (on those ports that support setting of directory timestamps). By specifying "-DD", this new option also allows to suppress timestamp restoration for ALL extracted files on all UnZip ports which support restoration of timestamps. On VMS, the default behaviour is now to skip restoration of directory timestamps; here, "--D" restores ALL timestamps, "-D" restores none. * On OS/2, Win32, and Unix, the (previously optional) feature UNIXBACKUP to allow saving backup copies of overwritten files on extraction is now enabled by default.- Use librcc to convert russian/slavic file names (bnc#540598).- enable parallel buildinglamb21 1538496529 6.00-31.3.16.00-31.3.1unzip-docBUGSContentsHistory.600LICENSEREADMEToDoWHEREfunzip.txtproginfo3rdparty.bugCONTRIBSContentsZipPortsdefer.inextrafld.txtfileinfo.cmsnt.sdperform.dostimezone.txtziplimit.txtunzip.txtunzipsfx.txtzipgrep.txtzipinfo.txtfunzip.1.gzunzip.1.gzunzipsfx.1.gzzipgrep.1.gzzipinfo.1.gz/usr/share/doc/packages//usr/share/doc/packages/unzip-doc//usr/share/doc/packages/unzip-doc/proginfo//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8848/openSUSE_Leap_42.3_Update/070af6477fe43d87427a9c960b4c364b-unzip.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxdirectoryASCII textC source, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)Ц"v|jm,I0yu?p]"k%YaW:VZfUAοQR }0a6/'> G8E&Rr GM>PMC#0- Εg5m^T6rN}kOXlZM 4}S.atGNQ;A?_ /2|WHDOQmhBw.39?f՟iabx./K;Oנ(K Z4 m:޶IlOH YoOP9'rKP/.e|LܾxWN6&Hs8m2.Z&X橩EnmkQmC ?PEE4q̿XW~JYF-2R(xH.+KXFОq7`IS dئw\[lݫQ=?/1VP>.gOۧ_V*0P qv?4НH(ݣzŗ ?O4VH/~6~R]bmR>& .{dZil8oq%Sepӝ4Ӝaڟ%Umm{=S֯mF[_[ 970*{EQ RA ONIKVF=Hh2C٩o} mTpx{+F2ϥ 'G(,3>|ec2M( U`71d~n~{e͡S)O ]F?:fdnlDվq.jKՄ=&=b5hNR1Yd:J& [9r?kmxu &ӿ &0,:%&yn 6hHZ6$ѸVʻ\:ART Bg+?ts8vo7)ƫyH2qeq]>dn;^nk֯3G1N͑uvMב9nNP|ew QWBԚ@KsCKHxCqR~/l`8cTlJ#*7f5d.<ӱ\o7P9j