openssh-askpass-8.8p1-31.oe2203sp40>    fZ ;G|`u` 7}eYŝ|{X6E68%6&R6 ͸Hаm`[4^dV¥O~q:V)cvIkSuXyӾp3[G5(_v`0{(R4` nNO 1|4e:;qK1 #Y0]?) 6[B5(clv? S;3+Pc `5O7`7OS~d66.!/!'>x%_8ܸjC9nSH(톚v|9i6ʱ>BÂ+Ex. 2+}1AM{lƚ,W 9'\[d05039554fc0d163fa82d5d2c15c4c3c50b0ec03fe6482b79508f0209927ea50e36eda61131a3dfc2bad8f2e93187d3945ad3e8a2?chT>d w>=?d % K  5Aflt     4Rp<(8$9: FGH I$X,Y4\\]t^EbdefltuvwxyzP`djCopenssh-askpass8.8p131.oe2203sp4A passphrase dialog for OpenSSH and XOpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains an X11 passphrase dialog for OpenSSH.fdc-64g.compass-ciJBSDhttp://openeuler.orgUnspecifiedhttp://www.openssh.com/portable.htmllinuxx86_64`:FHfWfWf6f6f7f6ad60667983a07961f2a2881f592e2ae8b554007aafd3726e98f60c38124a32158ceb393cd2e33440daccc39d543e2930fb8c325605c562a26fdc901137716d218f138fd7caf5183aed0d2085c1f7d1746255d890ba26409084d4882c0b59880ad5ce176b494616eb798d5465a616e046eaa06ec513bf32314a2211a9b3b080bfd86b456825e29e4b0d400323dc5f3df110c776c33f8e1ab24a79041a0e2f762bgnome-ssh-askpassrootrootrootrootrootrootrootrootrootrootrootrootopenssh-8.8p1-31.oe2203sp4.src.rpmopenssh-askpassopenssh-askpass(x86-64)@@@@@@@@@@@@@@@@@@@@    @libX11.so.6()(64bit)libatk-1.0.so.0()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcairo.so.2()(64bit)libfontconfig.so.1()(64bit)libfreetype.so.6()(64bit)libgdk-x11-2.0.so.0()(64bit)libgdk_pixbuf-2.0.so.0()(64bit)libgio-2.0.so.0()(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libgtk-x11-2.0.so.0()(64bit)libharfbuzz.so.0()(64bit)libpango-1.0.so.0()(64bit)libpangocairo-1.0.so.0()(64bit)libpangoft2-1.0.so.0()(64bit)opensshrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)rtld(GNU_HASH)8.8p1-31.oe2203sp43.0.4-14.6.0-14.0-15.2-14.17.0ff/ee@e6@eedhd\@dq@dqd?@d @cc @cc@c]ci@ci@ci@ci@c@cccb[cN@renmingshuai - 8.8p1-31renmingshuai - 8.8p1-30renmingshuai - 8.8p1-29songjuntao - 8.8p1-28renmingshuai - 8.8p1-27renmingshuai - 8.8p1-26renmingshuai - 8.8p1-25renmingshuai - 8.8p1-24renmingshuai - 8.8p1-23renmingshuai - 8.8p1-22renmingshuai - 8.8p1-21renmingshuai - 8.8p1-20renmingshuai - 8.8p1-19renmingshuai - 8.8p1-18renmingshuai - 8.8p1-17renmingshuai - 8.8p1-16renmingshuai - 8.8p1-15renmingshuai - 8.8p1-14renmingshuai - 8.8p1-13renmingshuai - 8.8p1-12renmingshuai - 8.8p1-11renmingshuai - 8.8p1-10duyiwei - 8.8P1-9renmingshuai - 8.8p1-8renmingshuai - 8.8p1-7renmingshuai - 8.8p1-6majun - 8.8p1-5- Type:CVE - CVE:CVE-2024-6387 - SUG:NA - DESC:Fix CVE-2024-6387- Type:bugfix - CVE: - SUG:NA - DESC:Disable SElinux when make tests- Type:bugfix - CVE: - SUG:NA - DESC:fix setting the number of authentication attempts failed- Type:bugfix - CVE: - SUG:NA - DESC: fix memory leak in kex2 exchange function- Type:bugfix - CVE: - SUG:NA - DESC:move pam_ssh_agent_auth man page to sub-package- Type:CVE - CVE:CVE-2023-48795 - SUG:NA - DESC:fix CVE-2023-48795 by using the other patch instead- Type:CVE - CVE:CVE-2023-48795,CVE-2023-51385 - SUG:NA - DESC:fix CVE-2023-48795 and CVE-2023-51385- Type:bugfix - CVE:NA - SUG:NA - DESC:In channel_request_remote_forwarding the parameters- Type:CVE - CVE:CVE-2023-38408 - SUG:NA - DESC:fix CVE-2023-38408- Type:bugfix - CVE:NA - SUG:NA - DESC:fix misspelling- Type:bugfix - CVE:NA - SUG:NA - DESC:fix environment variable- Type:bugfix - CVE:NA - SUG:NA - DESC:backport some upstream patches and modify some patches numbers- Type:bugfix - CVE:NA - SUG:NA - DESC:set default ssh config- Type:CVE - CVE:CVE-2023-25136 - SUG:NA - DESC:fix CVE-2023-25136- Type:bugfix - CVE:NA - SUG:NA - DESC:fix test failure and enable make tests- Type:bugfix - CVE:NA - SUG:NA - DESC:always make tests- Type:bugfix - CVE:NA - SUG:NA - DESC:avoid integer overflow of auth attempts har- Type:bugfix - CVE:NA - SUG:NA - DESC:Fix ssh-keygen -Y check novalidate requires name- Type:bugfix - CVE:NA - SUG:NA - DESC:add strict scp check for CVE-2020-15778- Type:bugfix - CVE:NA - SUG:NA - DESC:backport some upstream patches- Type:feature - CVE:NA - SUG:NA - DESC:Add loongarch64 architecture- Type:feature - CVE:NA - SUG:NA - DESC:Add sw64 architecture- Type:bugfix - CVE:NA - SUG:NA - DESC:enable "include /etc/ssh/sshd_config.d/*.config" again- Type:bugfix - CVE:NA - SUG:NA - DESC:PubkeyAcceptedKeyTypes has been renamed to PubkeyAcceptedAlgorithms in openssh-8.5p1- Type:bugfix - CVE:NA - SUG:NA - DESC:add better debugging- Type:requirement - CVE:NA - SUG:NA - DESC:add ssh-keygen bash completion- Type:bugfix - CVE:NA - SUG:NA - DESC:add smx support in opensshdc-64g.compass-ci 17199211048.8p1-31.oe2203sp48.8p1-31.oe2203sp40-metadata_list-compact_tlv-openssh-askpass-8.8p1-31.oe2203sp4.x86_640-metadata_list-compact-openssh-askpass-8.8p1-31.oe2203sp4.x86_64gnome-ssh-askpass.cshgnome-ssh-askpass.shgnome-ssh-askpassssh-askpass/etc/ima/digest_lists.tlv//etc/ima/digest_lists//etc/profile.d//usr/libexec/openssh/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnuASCII textELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=d20eb1f38de7521317de568d822fe1c8e9f54258, for GNU/Linux 3.2.0, strippedRRRRRR RRRR R RRRR RRR RRRc=+3S~Iutf-889c890e16bdfa52c1d0ca7f8900c50ba076e12b330cc7b9c45ca76bd3b71ee98f1f626268894cd8a23ef056228a6a44e894ce27e4b93e4d7b2cf533c1a40fa63?07zXZ !#,O] b2u Q{LY7H/sa.3>ueoElx+)q uҎc]$,.Fpu0H\XD Y 6*;?4lZ!mlI/f CJ(̈`eI:L[nqTBnz,$"< ո }"/!#㏥;"(kVjfCn\ 0_I+,,q<<]FM7J%?o@V w2'vbm}j<#>SRm,_7!K3e[ő7RuL@b )V;QE9 ܀>sܴNӫ>85HcĹ,ỉ[*uUkJwh@RK#&żquXxh| AqH{C~Km9 % ڱȦ{gLMt>c<*٬>ʥ?2&+#)u/MQ|HE3jjV9I oL>IJrXW\wGyoOQxymc`N^p7cj2Hq'zX[ Hzeo \:<+c-M!+ ; )V4r37P49/2ڻ=ygNL&FlL+Uy_]Ttp:U,$zp_~қg{E|&j6T Z;uwLYݗ º0&8*`Dj14.7 ϱMzQf)؏4s/37=OYq.-ɕ5g K0]*!O\EU8]4_l?k!b@9OVg68Ԇ#] K8 Ȉj!T)07TKmdB?wœJLSWU$0^E:%GuڠPRlyKJ%j+J.v H46 exvR" v1k^V Ҭ%@LAڊ%jJ߶ti>=ۙ-Q2g>h51L¨gt1Zf 7"AjG#HȫhMXB9TzY&j{|;sG%LSNrIo!&O'_ I[ |[^e~0Ӧy 9*ZW*)xepM::O:}hxޯ5s4]ۍ*dKȃ#z2P崸x.c#Bږ)}ʗs{muDq;d_jQ@1:cΚrɠ7 :6H {w%=Khե9 O`ڨ:fwbn Iŋ@NŽ>[3o!S( yB iI45Qñ\'{(_W{w]vV*gb"br8G X̣T&Fxr6v8Ut!Es^3s2FlK:)蓧u_h+~  z!_hLe= Q  KAJğ#*NRwQh%= gh =_flekZ9zwF ?;ū\s.4$p&CȧJ0;%L[!;*ծ>eF0PMV1t/Y|})+'H=~^>j96w1C{M:/6?wPvqwiSzrf{ T\ giXk4T/+ty Ѫid-XIIQ0YƤ+_'t)žJHyRϖ䟫NiJt5. #q'0AF:4 0ge@Cgs 1uGcx=6%e &O(%F )l(Bšpxx&ʍ~ $#a lgt<-BwC΢P{xyJ+NW:.S;2u I\% ZDܚa\5"p6;1oBzEzީ]f_af)-H|'45e7UP@W*u?d/Y4E`EI]E2s>? b:#i5C qw}Q˘p6-;6HcSi+"7.B PXA>S:uL]v3ahĹ : 7YB֚J:>D-ם3Q䇶M͢ H #YE1{N.#މy2:\ L*8GҚ># }R9Dz~5ώB5zG7'~;tcz97B^2l(Vb)"2Xer߬dQj,铱\7ߠS9]ʨ#ZѬW'n Ci@˪yڕ'y$b *XL.9ZFȫp+hf7c!&.݋8Qr)YDD)Kc~q/ɰStЯBhaKD-]\/r`  T4)% ngLm@HebN6g&44Ǻ.;kArg z_l );iM!80D)oxFTDZew?mDL_RyUZ<+ GX=|CXf`QeN͛wta:v :g,#YFDz&CWM.F H |/#꽑 bN-OG<;&p_DD/4 +dX<}S-/x-q}Vbcܣ[]VCY.B/qE'W`OYDyY2HYJHi|x6Nko[E^f0cF.eS6Otn- έդ{sQD`!d1H5$1b0p9xmf=wL5SybĻIjM y|`b+> u ? )0'd8+cܙ&-(^o>5'ΈqLoa&pïTw+$_ V)?,ڻ7ӻiR,bqFs?Mtcpfx /lEz6* oY1 1K\u쳍 ZʪDgsSO'd&&͊#b(NL~KײS<@c)c˨ YZ