openssh-keycat-8.7p1-43.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']g){releng@rockylinux.org p-Bm5 ']L[65c '[g2?ZmŧaDB:r8| <:ל۱)KQwSHe&_ǭ9Erǿ Q_"Ԇ?l/u􇲶B5/Ϭ恜6XG9-ҕFlK o8"; ݏEe`[=I%J{ A ytd7׺Z{EZ!~IBmx6]RX Ȝ$Inbq;#7V kUZ<m9 ~j&?YQib^zضײoZ!%{>yqOv g6JOl'bۢk McTʳD EsƸf }\S7T vgC!+'+0.RXniHG  P;_Դ) ;PՌU5ox.s`wrQAP+5 >5B6RL4F0"Z[dGެ6,*4193d73eaf7276e55447aa60a9731a0733d5ce97350f88ca362bff2c372354107828ad5c4ea1f1bb62dad7d55dd2d227564c33dcdG^ ؜UtкXa>=#Y?#Id  ?  LX}     :Xt(8!9x!: !GH4IPXXYd\]^bd!e!f! l!t!(u!Dv!`w"Px"ly" """##Copenssh-keycat8.7p143.el9A mls keycat backend for opensshOpenSSH mls keycat is backend for using the authorized keys in the openssh in the mls mode.g);pb-1029acd8-c9bc-4ea9-ab16-863240339d3d-b-ppc64leRocky Linux 9.5Rocky Enterprise Software FoundationBSDRocky Linux Build System (Peridot) Unspecifiedhttp://www.openssh.com/portable.htmllinuxppc64leU* ȁAAA큤g)g)g)g)g)g)g);010e60034729e34223da00495b544c41d7fb7a6b75455bec748d7990afb8b090a9387ef7339ec2db72047afff71fbf67e4973622928cf524b65a1cec9e4ffee23dcb91e3e897c6675060638507344fe70603d164a7b2ace552aaf5d2c69d3f32../../../../usr/libexec/openssh/ssh-keycatrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssh-8.7p1-43.el9.src.rpmconfig(openssh-keycat)openssh-keycatopenssh-keycat(ppc-64)@@@@@@@@@@@    @config(openssh-keycat)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.26)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libcrypt.so.2()(64bit)libcrypto.so.3()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libselinux.so.1()(64bit)libz.so.1()(64bit)opensshrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)8.7p1-43.el98.7p1-43.el93.0.4-14.6.0-14.0-15.4.18-14.16.1.3f&@ff]@f3@f(@e@e@e@e6`@d!dZ@dm@dcp@dA)@d.@c@c@c @c]c-c,N@bbb@bVb@b@b@b@bγbb@bbDmitry Belyavskiy - 8.7p1-43Dmitry Belyavskiy - 8.7p1-42Dmitry Belyavskiy - 8.7p1-41Zoltan Fridrich - 8.7p1-40Dmitry Belyavskiy - 8.7p1-39Dmitry Belyavskiy - 8.7p1-38Dmitry Belyavskiy - 8.7p1-37Dmitry Belyavskiy - 8.7p1-36Dmitry Belyavskiy - 8.7p1-35Dmitry Belyavskiy - 8.7p1-34Dmitry Belyavskiy - 8.7p1-33Norbert Pocs - 8.7p1-32Norbert Pocs - 8.7p1-31Dmitry Belyavskiy - 8.7p1-30Dmitry Belyavskiy - 8.7p1-29Dmitry Belyavskiy - 8.7p1-28Zoltan Fridrich - 8.7p1-27Dmitry Belyavskiy - 8.7p1-26Dmitry Belyavskiy - 8.7p1-25Dmitry Belyavskiy - 8.7p1-24Dmitry Belyavskiy - 8.7p1-23Dmitry Belyavskiy - 8.7p1-22Dmitry Belyavskiy - 8.7p1-21Zoltan Fridrich - 8.7p1-20 + 0.10.4-5Dmitry Belyavskiy - 8.7p1-19 + 0.10.4-5Zoltan Fridrich - 8.7p1-18Dmitry Belyavskiy - 8.7p1-17Zoltan Fridrich - 8.7p1-16Dmitry Belyavskiy - 8.7p1-15Dmitry Belyavskiy - 8.7p1-14Zoltan Fridrich - 8.7p1-13Dmitry Belyavskiy - 8.7p1-12Zoltan Fridrich - 8.7p1-11- Possible remote code execution due to a race condition (CVE-2024-6409) Resolves: RHEL-45741- Possible remote code execution due to a race condition (CVE-2024-6387) Resolves: RHEL-45348- Fix ssh multiplexing connect timeout processing Resolves: RHEL-37748- Correctly audit hostname and IP address Resolves: RHEL-22316 - Make default key sizes configurable in sshd-keygen Resolves: RHEL-26454- Use FIPS-compatible API for key derivation Resolves: RHEL-32809- Fix Terrapin attack Resolves: CVE-2023-48795- Fix Terrapin attack Resolves: CVE-2023-48795- Fix Terrapin attack Resolves: CVE-2023-48795 - Relax OpenSSH build-time checks for OpenSSL version Related: RHEL-4734 - Forbid shell metasymbols in username/hostname Resolves: CVE-2023-51385- Relax OpenSSH checks for OpenSSL version Resolves: RHEL-4734 - Limit artificial delays in sshd while login using AD user Resolves: RHEL-2469 - Move users/groups creation logic to sysusers.d fragments Resolves: RHEL-5222- Avoid remote code execution in ssh-agent PKCS#11 support Resolves: CVE-2023-38408- Allow specifying validity interval in UTC Resolves: rhbz#2115043- Fix pkcs11 issue with the recent changes - Delete unnecessary log messages from previous compl-dh patch - Add ssh_config man page explanation on rhbz#2068423 - Resolves: rhbz#2207793, rhbz#2209096- Fix minor issues with openssh-8.7p1-evp-fips-compl-dh.patch: - Check return values - Use EVP API to get the size of DH - Add some log debug lines - Related: rhbz#2091694- Some non-terminating processes were listening on ports. Resolves: rhbz#2177768 - On sshd startup, we check whether signing using the SHA1 for signing is available and don't use it when it isn't. - On ssh private key conversion we explicitly use SHA2 for testing RSA keys. - In sshd, when SHA1 signatures are unavailable, we fallback (fall forward :) ) to SHA2 on host keys proof confirmation. - On a client side we permit SHA2-based proofs from server when requested SHA1 proof (or didn't specify the hash algorithm that implies SHA1 on the client side). It is aligned with already present exception for RSA certificates. - We fallback to SHA2 if SHA1 signatures is not available on the client side (file sshconnect2.c). - We skip dss-related tests (they don't work without SHA1). Resolves: rhbz#2070163 - FIPS compliance efforts for dh, ecdh and signing Resolves: rhbz#2091694- Resolve possible self-DoS with some clients Resolves: rhbz#2186473- Do not try to use SHA1 for host key ownership proof when we don't support it server-side Resolves: rhbz#2088750- Add sk-dummy subpackage for test purposes Resolves: rhbz#2092780- Fix one-byte overflow in SSH banner processing Resolves: rhbz#2138345 - Fix double free() in error path Resolves: rhbz#2138347- Build fix after OpenSSL rebase Resolves: rhbz#2153626- Set minimal value of RSA key length via configuration option - support both names Resolves: rhbz#2128352- Set minimal value of RSA key length via configuration option Resolves: rhbz#2128352- Avoid spirous message on connecting to the machine with ssh-rsa keys Related: rhbz#2115246 - Set minimal value of RSA key length via configuration option Related: rhbz#2066882- IBMCA workaround Related: rhbz#1976202- Fix openssh-8.7p1-scp-clears-file.patch Related: rhbz#2056884- FIX pam_ssh_agent_auth auth for RSA keys Related: rhbz#2070113- Fix new coverity issues Related: rhbz#2068423- Disable ed25519 and ed25519-sk keys in FIPS mode Related: rhbz#2087915- Don't propose disallowed algorithms during hostkey negotiation Resolves: rhbz#2068423- Disable ed25519 and ed25519-sk keys in FIPS mode Related: rhbz#2087915- Disable ed25519 and ed25519-sk keys in FIPS mode Related: rhbz#2087915- Add reference for policy customization in ssh/sshd_config manpages Resolves: rhbz#1984575- Disable sntrup761x25519-sha512 in FIPS mode Related: rhbz#2070628 - Disable ed25519 and ed25519-sk keys in FIPS mode Related: rhbz#2087915- Fix scp clearing file when src and dest are the same Resolves: rhbz#2056884 - Add missing options from ssh_config into ssh manpage Resolves: rhbz#2033372 - Fix several memory leaks Related: rhbz#2068423 - Fix gssapi authentication failures Resolves: rhbz#2091023 - Fix host-based authentication with rsa keys Resolves: rhbz#20889168.7p1-43.el98.7p1-43.el98.7p1-43.el9ssh-keycat.build-id914c51a91c543f2bf874cd4697b98a742e0f0d15ssh-keycatopenssh-keycatHOWTO.ssh-keycat/etc/pam.d//usr/lib//usr/lib/.build-id//usr/lib/.build-id/91//usr/libexec/openssh//usr/share/doc//usr/share/doc/openssh-keycat/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power9 -mtune=power9 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19ppc64le-redhat-linux-gnuASCII textdirectoryELF 64-bit LSB pie executable, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=914c51a91c543f2bf874cd4697b98a742e0f0d15, for GNU/Linux 3.10.0, stripped R RRRRRRR RR RRutf-812d9f09fea6ec400bd07bb11203c3b54805a41df35360a04d7e17c447ee612bce1db159e67bc2dc9df821e15102babaeef806a784d2001c05589d41d2d381a81?0(/h]VPPe>-hUg>vUK,ꍇ)Zfeg"tKwpӢP1g3 N&S4כZڥd?eᾣf]5@mAsiKh/KG=-:>Ct?8t3 _CtnzgGo.?keRBz{;x<zGt9.(Io8~}h|ѿ.mO |'6r5w5u|N:R+S۔ޮ瞎]sҭSf9nR}/VܷШ$: 6!,cEjwj$j_5#ޠ:ooBR$?C`+il_1_-HO ?Ȥ2Ўgmj99';40oIWMݖ68?'b;4nQD\=T ؁/P2ރZ!ed߁;',WМ\P7 k 5?Z* `G. ꞥ4qgBQ's8~7b<™&RM/{K$}޲xȧ/ܕMr@7h K?"A9O ?IKLT!9%":$PڳtijˤXjԿsVԿX)so[ǵvlƣ*rnvns~?jRdzefYkbۛ*}RsuS6~[n9{ڳ\zbgTb2o9fƞϿbQR9n9Kؒ` @٫bA Q"JJ `?4XItb8yI{3 Ԁ0No^hyx!2MrR^?BHd/=KL+Ӽ3!Ja 𫲆r3X]΀~si ř<$|^eMPIjHHJ{H.˻RSf51ҥ*ցAČ&y.!JTjRt铘HMJSj)ĬW-]jIKxKZ.b6}a\slVJoo\ٜTd,bomvj^齵rS[}nil֊7NJjNbVqƳW)ŕ:k2.IG#l<*=Ɏ84UEHFR6%-=xPSb2;41%-EeR20ӵ0hD"폻"[EPE,"~E{<0;!q3,;jgf4BH.&#Bp|;\M"P3;G+IJ?% #\q_ ~qlA]|Axti.zO2kk NNh'Fr|}Qsz;n}p9rO_s -py_ٺIX^hWv)'" O{Wʱ9!V~'Ak#'Z)dpNﺺ?4M7OG='&F1?L4Y/'1+B J)E}C%G#~^AѡA?hEJNQIzԅ @ )-Ww'y{r N* eX:4 KbUOGürZC"l.ØDTM]qaʹap~PK/0{ B%u?j}{H[s > S88vx_Bnء<6Lۇ/зߴӂڷT]hBebPPq\~m\^>ڀw/Djjz?{8Giڲ{}2,rv8Fd0?e]dћ"BֳRd3;Fe1⦁`u߳ O"elbsD luŞbSrJ*zX!Wl+vO9a*xe*U s`-prӱi͜!UbmJ-7?6N [[J*T \fqcFN:P0E+6u@HxQ PPUfT4S*8AGfƆ֐kB6&+nd$a&u>+Bj"K4aPHM.~BO^0O_@@@]VY"./1шg-4-ٱm2lvUV²i}R1+9dhTNVD:˪=\zoS.V96j=fjnUASU[^>ZQ#6n{KwKebˉTbJM"h28C9u&&4G}2vAhX7?+) urvATۖU06S !hpSq !k\'T/VF8 xsQE,ZPV7dXbY,ˢ[z+?GY~^s{سxcHĔŎ)e\>8qJ Ԕ;S$ B" y4̺FNbCjH1b.2$0V2 #݀_A2eD /60L8ZbM4cR,Ҍ(!yq:E@qQODߝdv1c@2EDxvAD rbWi -՗Dmebd~L9@1&-SF)97;/Zi5E Q[$^6h4-I߷$3I2μe;aswNSʃ`5B>=[‹Χ\6$r#Blس6C ;3p0P_0$PfJh|fLaGDHm%llh7 #̼VVI< /@^|wf$ L*EH mG D1ur:! i[Ƈ-!]>bvҦYP{yC,PAJoO+ e#&`8QA-,Hp$a>cC˅Öe@@y1C [0E+5&`Q!R?|իG a ,<5kd8(ӕYrbPVQ06 8-A 3҃6 J4f=w d<`Q+nO2`E&c/Y*8%8= qzE!3:'m||6$e30 nah:JSbcd5aH84S:5vEyuF)Lop9()_BprKEhipk`աl8< WAZs}WjI͗!Φvz?_$#~# 60hzi50#8tϝi 3Syk2I g嚚MYQi@Ϊrqg>xW2/jp|4"Y#5mϛ_'`;sNy[P2`P_NuR32FC?5{J@"y3Qu1h4~`"Lz d!<3 XĽ)ʅ %)m'~&f ,?$K#Rx}BIfdgL>H'EgY!5Sc|hFL4w$G .Jїqj(A#&1#Ѡ2kYh)߾sck*AYp~d(n\ ONNs05[ 40-%Bq џ9N)Źww5$w/R_tk.^ " ;Z07 _9CQ1i=avV}53k}g`{8i%И{Ox]6i69hO9O26(j6 _9y{}YUJ現t~>|dO`&W/>u?P/װxn!G!`'2.|9ol]iX7NFI9_6䡽|Q~>/+hpXzUm] Oô[KL2qSez]{.$g-Pwb=~f1/E|:N_e^c#6?إ5_?\5>7ߎ$W74N Cgܞc+u5[v?֒xeW.ۭ@_R'k0sz7 D_1$0 ɘ#^TWdjۡ¬?8O0nKV~x GH3 L c{5e`iz+b7FY0fGHK8;[N9yb[ŇM.ĝC[NH=ȁeq:- ݞm{-/0l\g0y {'t;fcO;/W?ɠ'_wn6R6+v5PSǩ6wy_K"vot}΁rlwޟ uƲkƖ"yb{{4{#of6sJ~agk+S1|Y;+Hx1>mdkuZyh~s4(RAh_0pm-)(p;_;݅9?c/A{g~o?6W_g:8\_6 Vz_.W";v"d4^Y"NDbq峞Z)XBT\)VYVIh9~j & A<踛챲_L:GKLM0΄ɊmZR@ V9 O cHz;ols