libupnp6-1.6.25-bp151.4.3.1<>,?`^R!M@eeehhl$m4Uj$QdJ~yr:) B4_F=Ϻ `z+5s2$~IwkW=uܾAƍFZIzw\w*pSh` 8&%2`sT,\敎AƵ8*s%dᒎ>l͝EST:)85#na>8Wn1(*E&D͏L#k3A Mvۓvizx >C"?"d   J&3 L]       0  =     6\  < [ (8 9 : >@ B/FGG` H I XYZD[L\\ ] ^.bcNdeflu vHw! x! y!z","<"@"F"Clibupnp61.6.25bp151.4.3.1Portable Universal Plug and Play (UPnP) SDKThe portable Universal Plug and Play (UPnP) SDK provides support for building UPnP-compliant control points, devices, and bridges on several operating systems^Robs-power8-03vSUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://sourceforge.net/projects/pupnp/linuxppc64leC* @@3ۡA큤A큤^N^N^N^N^P^P^QZYm(JZ~Z~^QYm(Jb389c4ff25261aa7c8fa3a561380d1cb97eee71a091c488c2e2f47f13447a19e2744fa9c92378703486728305f7bebb88fe831284fcecb4339529c18ca348d3315823a23919ae3e2d59b0ba56b9e3c354d255579e606042a649b94c0a01449cbd065581f44fb99e23c33d0b917540363a931f9348374bf85469f8130dfec5750ff171700f436c3141671c9e1d46039b8d742ab7e0e679c72ce7d270ea3cc1b64c9155e041215786054a57105d92f1e20db56859eb443479cf7521f790057158e55b0495e140993129d86048b8bd62382c8312f658cfef3d2ac52464ed6d187990375955c8a79d6e8fa0792d45d00fc4e7710d7ac95bcbd27f9225a83f5c946fdlibixml.so.2.0.8libthreadutil.so.6.0.4libupnp.so.6.4.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibupnp-1.6.25-bp151.4.3.1.src.rpmlibixml.so.2()(64bit)libixml2libthreadutil.so.6()(64bit)libthreadutil6libupnp.so.6()(64bit)libupnp6libupnp6(ppc-64)@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libixml.so.2()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libthreadutil.so.6()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^yZЛZЛX @X @T@Q@QQ@PSOH@Jan Engelhardt adam.majer@suse.debjorn.lie@gmail.comjengelh@inai.deolaf@aepfle.dep.drouand@gmail.comzaitor@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcoolo@suse.com- Add 0001-Fixes-177-NULL-pointer-dereference-in-FindServiceCon.patch [boo#1172625]- Install license with %license tag instead of as documentation- Update to version 1.6.25: + Fix and add more compat helpers. + Fix assertion error when http_MakeMessage is called with E in fmt. + libupnp.pc: drop -pthread from Cflags. + Fix segmentation fault in http_MakeMessage. - Changes from version 1.6.23: + Allow extra headers to be sent to client in the File_Info struct by adding extra_headers, an array of struct Extra_Headers. + Queue events on their subscription object instead of adding them to the thread pool immediately. - Changes from version 1.6.22: + Fix some compiler warning messages on md5.c. + Replace MD5 impmplementation with public-domain version. + ixml/test/test_document.c is missing the string.h include, therefore the compiler complains about an implicit declaration. - Rebase libupnp-configure.patch with quilt. - Run spec-cleaner, modernize spec.- Rectify RPM groups, use find -delete over -exec rm.- Update to version 1.6.21 (bsc#898167) * use stderr if log file cannot be opened * fix out-of-bounds access [CVE-2016-8863] (bsc#1006256) * miniserver: fix binding to ipv6 link-local addresses * fix for file write via POST [CVE-2016-6255] (bsc#989948) - Replace individual packages from Packman to make migration to Tumbleweed easier. - Package LICENSE file- Update to version 1.6.19 * Fix access violation due to changed usage of pthreads-win32 (closes SF Bug Tracker #119) - Update libupnp-configure.patch - added baselibs.conf to sources - add .sha1 download from sf ... (not much useful)- Update to version 1.6.18: + Security fix for CERT issue VU#922681. + CVE-2012-5958 Issue #2: Stack buffer overflow of Tempbuf + CVE-2012-5959 Issue #4: Stack buffer overflow of Event->UDN + CVE-2012-5960 Issue #8: Stack buffer overflow of Event->UDN + Notice that the following issues have already been dealt by previous work: - CVE-2012-5961 Issue #1: Stack buffer overflow of Evt->UDN - CVE-2012-5962 Issue #3: Stack buffer overflow of Evt->DeviceType - CVE-2012-5963 Issue #5: Stack buffer overflow of Event->UDN - CVE-2012-5964 Issue #6: Stack buffer overflow of Event->DeviceType - CVE-2012-5965 Issue #7: Stack buffer overflow of Event->DeviceType + Fix memory leak and access violation in UpnpSendAction(Ex)Async. + Disable SetGenaCallback call if device is disabled. + Fix problems detected as dead assignment warning by clang scan-build. + Fix condition for allocation failure in get_content_type(). + Avoid dereference of null pointer in ixmlNode_setNodeProperties. + Avoid access violation after parser_parse_chunky_headers call. + Remove possibility of access violation. + Fix type of local variable stopSock in RunMiniServer(). + Compilation optimisation. + Use of thread-unsafe gmtime() in httpreadwrite.c sf#3507819. - Changes from version 1.6.17: + Remove implicit casts. + Add --enable-unspecified_server + Removing implicit casts in miniserver.c + Bugs fixed: sf#3512833, sf#3510693, sf#3511149, sf#3514145. - Changes from version 1.6.16: + Replace sprintf by snprintf in http_WriteHttpPost to avoid buffer overflow. + Add infoSize parameter to get_sdk_info + Check return code in ixml. + Add --disable-optssdp option + Add more explicit casts and remove dead code. + Bug fix in ixmlNode_allowChildren. + Improve upnp/genlib/net. + Improve ssdp part. Do not compile CreateClientRequestPacketUlaGua if IPv6 is disabled. + Bugs fixed: sf#3502958, sf#3499781, sf#3499878, sf#3175217, sf#3496993, sf#3497714, sf#3498442, sf#3498439, sf#3498436, sf#3497714, sf#2989399, sf#3325246, sf#3417134, sf#3497159, sf#3497140, sf#3497126, sf#3497034, sf#3497033, sf#3497027, sf#3497009, sf#3496703, sf#3496702, sf#3496942, sf#3496938, sf#3496934, sf#3496933, sf#3496581, sf#3495616, sf#3495286, sf#3495280, sf#3494865, sf#3489999, sf#3489990, sf#3489999. - Changes from version 1.6.15: + Bug fix on M-SEARCH for IPv6 CPs. + Retrieve IPv6 addresses in Upnp_Discovery. + Fix bug sf#3469344. - Changes from version 1.6.14: + UPnP Low Power Support. + Bug fix in IN6_IS_ADDR_GLOBAL. + Bug Fix on M-SEARCH. + Fixes for compilation under Windows. + Several fixes to correctly use SOCKET (and related) types instead of non-portable variations. - Rebase libupnp-configure.patch.- Previous patch was incomplete and did not consider files in the upnp directory. (updates libupnp-configure.patch)- Enable IPV6 support... - Fix autotools, all C files must include "*config.h" - DO not build samples- sync package name with spec file name/sbin/ldconfig/sbin/ldconfiglibixml2libthreadutil6obs-power8-03 1592050514 1.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.251.6.25libixml.so.2libixml.so.2.0.8libthreadutil.so.6libthreadutil.so.6.0.4libupnp.so.6libupnp.so.6.4.1libupnp6ChangeLogNEWSREADME.mdTODOlibupnp6LICENSE/usr/lib64//usr/share/doc/packages//usr/share/doc/packages/libupnp6//usr/share/licenses//usr/share/licenses/libupnp6/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:12893/openSUSE_Backports_SLE-15-SP1_Update/ee884ca559d2e60af6f7f9ff9eed7c15-libupnp.openSUSE_Backports_SLE-15-SP1_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=f30c214e11ff7624d51faebb3b9977a99b908eee, not strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=54abcdac50e035c93ec9d9aeb31b12daa956e797, not strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=6db8cc6b8e2f72e9c7803b33cf0a86fad5e3d833, not strippeddirectoryUTF-8 Unicode textASCII textAlgol 68 source, ASCII text PRRRPRRRRPRRRRRRܼ[W 5J{Rutf-879db32d99f6f7ee5cc18326aa9eaf345faf5d407d4e02b2906cb61e8fc3edc17?7zXZ !t/+,]"k%wd=uD>--G+l‚ D:V u6=~f?E)A;;p?7 k$@.<5Zcһm)Vb / : ,j\KKFK0i|E)4/L|e8z{֛MA $"1TXF&Rbܥ]4%HFnՄgMO6*8K4 rhGb3[[ǃ"=-p_ڢU^S؏uj3UÜgX@R樷#s/` $43l-ej .ԙU'|ΦF+)ܣ53߲[:5Գ -ДJAJC74C8㆖%ˢ…NU`K@>2wU` >ۈeM{`@qVd ;xV ׯ#W#!@6#Ō!䨤k9ŁVrz_&9ti+}jUݮ6E|yZkGF0r2rV2MMW6x>s"iws{2@ $6ڦ$MAl&a,3\4nȗkn$"yt|b[V V6Be0, qoiFstLT>/w%Ad302RF m0*ʹ x6k6#ClK^3֪Q;;K^c%X샊%E5|e `F&ɕ/הV. k97OIR<ޖt܆0z`FQJʑ*9L׆XoP[CMdOB6V7MMOqËI|J#xyr#h5 ٟ[ǔ$sP` -M7/"K> ,` t-QFLH겁`_iu$fò*0VBk Tar[o5Y]9梾+go ԟpmӦ#h-1ҡ&ͫ+GTC{5y}ċoG856~0]Ó+$&e*VDKo6*듌WX ]$i&Pw =///,q{s[= 3бcDֆ{ )^4`EkLwI% {hڬawry9uP3ZILQ0 Vu0ߠ]L0ycBprz!NixU;;LI'fk IXI@/7ak{SAn̅3 Z72ER9ၫr]C2 E&u]6 1iMVlAr.OA]YOmaeY脘Mlf]Vjfi L 7eG }cwn0,K-f`3Ⱥ5,s\7ѫU*Q oe`mzmEIt İ3(\T:v̎c VП%w~JA.7j<_&!IwD`)^}0퓝 |; Ӣ3RiaHCWhi6ե[W?X Ƙ"6E_7 -Dg[Sbۤv2,2`D6OWۯtJ2wm6z#~>]\M]a )%i8nM\QY'wWαF2}V3Ky4)=4t/[g?dF`@O;]5Y(N8 k3m|4ΪK<^Ҁ.(D`tڒǫ8"> ܻC~m%+?`VMR+f=a!ΦsKcOynCq* {d)|v1l,Hת70-X u2u5qwUM[<0DY6iI0K8l/RG}B^Q P Wo9L9fe7>%dhaef +)_ӭ$vcM>:qhIlY1 èHivJ >kV4+^_;.tnfc3hGDV[})Tϰ-\'tଚhIs{E;QM hS!r]۹R +fD%TC Y_<# EV8d,!W}cnv;9`I?h*4r sq#]%~3 qgR 8e})0/fkZ(eqE5*T엥s3;'OY,;AHFH^h?7lZB*P4==*)b*:C.r#p$o#+@ܿP'}7aMFiG2s@D@҄fpkl,`htXoI"(S ( N > w~:0-U;SRqk-/u:?z62Bͦ]T$\?8 .>H,*E=Tb&}lI"Bv"ݯ¨L'b^d \F%&>"T!'F4n%Pd;ɕLd(0*#'7~\iK"he^H>ď4 m]P=^/)a輭V+~A^Yk)5J}ᛦHFXƉ. nPzGtफ5D*.9`Phߜ)mxsk<) HV2]bCvƠ[{پ/0DP6[nYb/s ddIdG=]L}:ԈHYw~\^K27H r8g6^3^yY+c+  x85WEEgki:ě[:$31\~!gp,ɦSȨ-*~陊)s,AÒ~\Vh_>SYݫ6߾ Ih-51a JN]v2l="k1ä]wz8IЕ愵N79uG0.O]>rt,-b){6>"G~:(嫶[01OiiHIUmgRCAo:!M;j\Py2)a=&?^@RLmsvg^4aiъbB8$u3 { (Y:%&R4{=>ˤA]<0WyYޓ]'1qK\,Xv!Tl@y^i_,鋀x,P#-t0F׫JD4҄Hv7Ra#Q2i IS̸\dIƢ= [ČiS;MBWr'?F+ZSr>T$&6Lʵ:oφܣ?N#s@򇒹zI]sq  KKQZRvyξt-Dj p}uS&{9r~Q=%ҭ$))gQ͛ݡ1_f` VSɉaw})]Cn?nyҨӹvc_3Ѯ@t_Ne\"㽲lJÉn]:c$4$mWjGr[ax?LrY>i烑0kSמIr96T$ʯ  989%/!%G4`nĴEP v/Ӊoy8Z/$L_JwKElդ[_=+ "}}Nb1t=&Gv /)Ai3StbRޙu[)gs1E <ډ9e5Uk墊ulli)l-Ig݋}I0,_S+!:¿tKW9Rl.}^L. ܘWktRur oڳ]t{rU:ؔ @'Z~:nylV5I[{lJU^uGW0W ! YZ