openssh-askpass-gnome-7.6p1-lp150.8.15.1<>,`\uu;/=„/{FõT4)x{/T$嗢-\2@dB8-M2\)t^Jz@wGЖ!i5+/(t$) &|7-ZUݴ7m#\^HW=)̖t턇cPh?>?d + W  $7@M f       T\   ((809:F~GHIXY\]^bcd_edfgliu|vwhxpyxzCopenssh-askpass-gnome7.6p1lp150.8.15.1A GNOME-Based Passphrase Dialog for OpenSSHSSH (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. This package contains a GNOME-based passphrase dialog for OpenSSH.\uu;obs-power8-06 openSUSE Leap 15.0openSUSEBSD-2-Clausehttp://bugs.opensuse.orgProductivity/Networking/SSHhttp://www.openssh.com/linuxppc64le A\uu:\uu:484b7611ba33a808f4ff3fcae26571bf6f37a57b7cd4eb857ed7283d9c120ae1rootrootrootrootopenssh-askpass-gnome-7.6p1-lp150.8.15.1.src.rpmopenssh-askpass-gnomeopenssh-askpass-gnome(ppc-64)@@@@@@@@    libX11.so.6()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgdk-x11-2.0.so.0()(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libgtk-x11-2.0.so.0()(64bit)libpthread.so.0()(64bit)opensshrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)7.6p13.0.4-14.6.0-14.0-15.2-14.14.1ZqYZ@W@WzTSG@Rb@RUR:@QP6@OOĺ@Or@N@NMK@M=iM-Ls@Kpcerny@suse.compcerny@suse.commeissner@suse.compcerny@suse.compcerny@suse.compcerny@suse.compcerny@suse.compcerny@suse.compcerny@suse.comcrrodriguez@opensuse.orgmeissner@suse.comcoolo@suse.commeissner@suse.comaj@suse.decoolo@suse.compcerny@suse.comlchiquitto@novell.comlchiquitto@novell.comsbrabec@suse.czanicka@suse.czanicka@suse.cz- .spec file cleanup- upgrade to 7.6p1 see main package changelog for details- fixed url- upgrade to 7.2p2- changing license to 2-clause BSD to match source- Update of the underlying OpenSSH to 6.6p1- Update of the underlying OpenSSH to 6.5p1- Update of the underlying OpenSSH to 6.4p1- spec file cleanup (don't pointelssly build whole OpenSSH)- Update for 6.2p2- Updated to 6.1p1, a bugfix release Features: * sshd(8): This release turns on pre-auth sandboxing sshd by default for new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config. * ssh-keygen(1): Add options to specify starting line number and number of lines to process when screening moduli candidates, allowing processing of different parts of a candidate moduli file in parallel * sshd(8): The Match directive now supports matching on the local (listen) address and port upon which the incoming connection was received via LocalAddress and LocalPort clauses. * sshd(8): Extend sshd_config Match directive to allow setting AcceptEnv and {Allow,Deny}{Users,Groups} * Add support for RFC6594 SSHFP DNS records for ECDSA key types. bz#1978 * ssh-keygen(1): Allow conversion of RSA1 keys to public PEM and PKCS8 * sshd(8): Allow the sshd_config PermitOpen directive to accept "none" as an argument to refuse all port-forwarding requests. * sshd(8): Support "none" as an argument for AuthorizedPrincipalsFile * ssh-keyscan(1): Look for ECDSA keys by default. bz#1971 * sshd(8): Add "VersionAddendum" to sshd_config to allow server operators to append some arbitrary text to the server SSH protocol banner. Bugfixes: * ssh(1)/sshd(8): Don't spin in accept() in situations of file descriptor exhaustion. Instead back off for a while. * ssh(1)/sshd(8): Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs as they were removed from the specification. bz#2023, * sshd(8): Handle long comments in config files better. bz#2025 * ssh(1): Delay setting tty_flag so RequestTTY options are correctly picked up. bz#1995 * sshd(8): Fix handling of /etc/nologin incorrectly being applied to root on platforms that use login_cap. Portable OpenSSH: * sshd(8): Allow sshd pre-auth sandboxing to fall-back to the rlimit sandbox from the Linux SECCOMP filter sandbox when the latter is not available in the kernel. * ssh(1): Fix NULL dereference when built with LDNS and using DNSSEC to retrieve a CNAME SSHFP record. * Fix cross-compilation problems related to pkg-config. bz#1996- the gnome askpass does not require the x11 askpass - especially not in the version of openssh (it's at 1.X)- use correct tarball url - update to 6.0p1.- Add build require on autoconf and automake.- remove call to suse_update_config (very old work around)- Update to 5.9p1- Update to 5.8p1- Update to 5.7p1- Removed relics of no more implemented opensc support.- update to 5.6p1- update to 5.4p1 - remove -pam-fix4.diff (in upstream now)obs-power8-06 15512015957.6p1-lp150.8.15.17.6p1-lp150.8.15.1sshgnome-ssh-askpass/usr/lib//usr/lib/ssh/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9744/openSUSE_Leap_15.0_Update_ports/f99730f63199d211b7defa9d341d1cfa-openssh-askpass-gnome.openSUSE_Leap_15.0_Updatedrpmxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, for GNU/Linux 3.10.0, BuildID[sha1]=e68aac268cf003b7bf5874776469a89145e0be77, strippedRRRRRRRRc{\0'(utf-8a77c65d927983797f8ce07477b356e54386d7ab5aa34c849b81700caaaf829bf? 7zXZ !t/X]"k%WIN61c `Ej_f Q8u8"H `4Ār~Pd|Y.!tL E#(`|HzOX'/ODFe.lJd64Rrv}/yv yYQ5= (asX 3PrYH36Wa2=Kw$i:hiߑ\t0RN!^v͊:aϾ0z=i9} dndم== vܕa<5~u$&4g+XyCs'PGÝB=-@Tr#-6da)Q T{/'G.ӳ៱LJ~THK{Wq4ߌ]V5:9ePӀ"i("! á< Т7 m Dl\Qnl"sy]:~q䮢1/"s9"2kB^ M{EWê` q%L:0;(iր)Ld)kl5hӮ}c62tx7塖K;ٮzܨC+XtJG.Wc8rUc whFtm;G?n KZ[5Tݎ7L.ȶq DD} ARA$/Ngo5=^$He37.G^ YZ