libupnp6-1.6.25-bp151.4.3.1<>,:0^ê!M@eee#X>i&pa9g;ٗ W_xQ ںnPX,ۿ QH!QP>$Jͅ$ot:93. U|]~&bԜbk+GYXcXK l15i\h~5nn=$:.I۹/[naMZ Ǜ9t,jRtvc5SRP8WŒ>%ĢiI߉[6(">C#D?#4d   J+ DU|       (  5  x   .T L (J8T 9| : L >@BFG( H\ I XYZ [\$ ]X ^bpcdeflu v w" x"< y"pz""""#0Clibupnp61.6.25bp151.4.3.1Portable Universal Plug and Play (UPnP) SDKThe portable Universal Plug and Play (UPnP) SDK provides support for building UPnP-compliant control points, devices, and bridges on several operating systems^êlamb66tSUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttp://sourceforge.net/projects/pupnp/linuxx86_64m0 @@3ۡA큤A큤^è^è^è^è^è^è^éZYm(JZ~Z~^êYm(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.so.2.0.8libthreadutil.so.6.0.4libupnp.so.6.4.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibupnp-1.6.25-bp151.4.3.1.src.rpmlibixml.so.2()(64bit)libixml2libthreadutil.so.6()(64bit)libthreadutil6libupnp.so.6()(64bit)libupnp6libupnp6(x86-64)@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libixml.so.2()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libpthread.so.0(GLIBC_2.3.2)(64bit)libthreadutil.so.6()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^yZЛZЛX @X @T@Q@QQ@PSOH@Jan Engelhardt adam.majer@suse.debjorn.lie@gmail.comjengelh@inai.deolaf@aepfle.dep.drouand@gmail.comzaitor@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcoolo@suse.com- Add 0001-Fixes-177-NULL-pointer-dereference-in-FindServiceCon.patch [boo#1172625]- Install license with %license tag instead of as documentation- Update to version 1.6.25: + Fix and add more compat helpers. + Fix assertion error when http_MakeMessage is called with E in fmt. + libupnp.pc: drop -pthread from Cflags. + Fix segmentation fault in http_MakeMessage. - Changes from version 1.6.23: + Allow extra headers to be sent to client in the File_Info struct by adding extra_headers, an array of struct Extra_Headers. + Queue events on their subscription object instead of adding them to the thread pool immediately. - Changes from version 1.6.22: + Fix some compiler warning messages on md5.c. + Replace MD5 impmplementation with public-domain version. + ixml/test/test_document.c is missing the string.h include, therefore the compiler complains about an implicit declaration. - Rebase libupnp-configure.patch with quilt. - Run spec-cleaner, modernize spec.- Rectify RPM groups, use find -delete over -exec rm.- Update to version 1.6.21 (bsc#898167) * use stderr if log file cannot be opened * fix out-of-bounds access [CVE-2016-8863] (bsc#1006256) * miniserver: fix binding to ipv6 link-local addresses * fix for file write via POST [CVE-2016-6255] (bsc#989948) - Replace individual packages from Packman to make migration to Tumbleweed easier. - Package LICENSE file- Update to version 1.6.19 * Fix access violation due to changed usage of pthreads-win32 (closes SF Bug Tracker #119) - Update libupnp-configure.patch - added baselibs.conf to sources - add .sha1 download from sf ... (not much useful)- Update to version 1.6.18: + Security fix for CERT issue VU#922681. + CVE-2012-5958 Issue #2: Stack buffer overflow of Tempbuf + CVE-2012-5959 Issue #4: Stack buffer overflow of Event->UDN + CVE-2012-5960 Issue #8: Stack buffer overflow of Event->UDN + Notice that the following issues have already been dealt by previous work: - CVE-2012-5961 Issue #1: Stack buffer overflow of Evt->UDN - CVE-2012-5962 Issue #3: Stack buffer overflow of Evt->DeviceType - CVE-2012-5963 Issue #5: Stack buffer overflow of Event->UDN - CVE-2012-5964 Issue #6: Stack buffer overflow of Event->DeviceType - CVE-2012-5965 Issue #7: Stack buffer overflow of Event->DeviceType + Fix memory leak and access violation in UpnpSendAction(Ex)Async. + Disable SetGenaCallback call if device is disabled. + Fix problems detected as dead assignment warning by clang scan-build. + Fix condition for allocation failure in get_content_type(). + Avoid dereference of null pointer in ixmlNode_setNodeProperties. + Avoid access violation after parser_parse_chunky_headers call. + Remove possibility of access violation. + Fix type of local variable stopSock in RunMiniServer(). + Compilation optimisation. + Use of thread-unsafe gmtime() in httpreadwrite.c sf#3507819. - Changes from version 1.6.17: + Remove implicit casts. + Add --enable-unspecified_server + Removing implicit casts in miniserver.c + Bugs fixed: sf#3512833, sf#3510693, sf#3511149, sf#3514145. - Changes from version 1.6.16: + Replace sprintf by snprintf in http_WriteHttpPost to avoid buffer overflow. + Add infoSize parameter to get_sdk_info + Check return code in ixml. + Add --disable-optssdp option + Add more explicit casts and remove dead code. + Bug fix in ixmlNode_allowChildren. + Improve upnp/genlib/net. + Improve ssdp part. Do not compile CreateClientRequestPacketUlaGua if IPv6 is disabled. + Bugs fixed: sf#3502958, sf#3499781, sf#3499878, sf#3175217, sf#3496993, sf#3497714, sf#3498442, sf#3498439, sf#3498436, sf#3497714, sf#2989399, sf#3325246, sf#3417134, sf#3497159, sf#3497140, sf#3497126, sf#3497034, sf#3497033, sf#3497027, sf#3497009, sf#3496703, sf#3496702, sf#3496942, sf#3496938, sf#3496934, sf#3496933, sf#3496581, sf#3495616, sf#3495286, sf#3495280, sf#3494865, sf#3489999, sf#3489990, sf#3489999. - Changes from version 1.6.15: + Bug fix on M-SEARCH for IPv6 CPs. + Retrieve IPv6 addresses in Upnp_Discovery. + Fix bug sf#3469344. - Changes from version 1.6.14: + UPnP Low Power Support. + Bug fix in IN6_IS_ADDR_GLOBAL. + Bug Fix on M-SEARCH. + Fixes for compilation under Windows. + Several fixes to correctly use SOCKET (and related) types instead of non-portable variations. - Rebase libupnp-configure.patch.- Previous patch was incomplete and did not consider files in the upnp directory. (updates libupnp-configure.patch)- Enable IPV6 support... - Fix autotools, all C files must include "*config.h" - DO not build samples- sync package name with spec file name/sbin/ldconfig/sbin/ldconfiglibixml2libthreadutil6lamb66 1592050602 1.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.25-bp151.4.3.11.6.251.6.25libixml.so.2libixml.so.2.0.8libthreadutil.so.6libthreadutil.so.6.0.4libupnp.so.6libupnp.so.6.4.1libupnp6ChangeLogNEWSREADME.mdTODOlibupnp6LICENSE/usr/lib64//usr/share/doc/packages//usr/share/doc/packages/libupnp6//usr/share/licenses//usr/share/licenses/libupnp6/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:12893/openSUSE_Backports_SLE-15-SP1_Update/ee884ca559d2e60af6f7f9ff9eed7c15-libupnp.openSUSE_Backports_SLE-15-SP1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ddc6365df93f77a14d3f09ec2e752add108636ff, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=54268859232adc5b2aeec6f18d7b7a3319ac1d3f, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8ef0049fe4ab1f73006dd6ca3c44774e6eb8022f, not strippeddirectoryUTF-8 Unicode textASCII textAlgol 68 source, ASCII text  PRRR RPR R RRRR RPR RRRRRRR R R R5D-:baMutf-89da99c025c985e2f791693deda6e77d3e6c11b133f82fa2946462d3dd0cfd5db?7zXZ !t/%R]"k%wd=uD>--G+l‚ D:W 5䶒-jIT" _fEEuf[e%Y1cOœ~~Ј﫶a2Wwӕ !Fx"ϒnD5pKG[T \sЫ ߝ%9)3am"]?*k򗏂V(OA\_jhROhj0[\5Q3no! *IXrmBEV~X௱< cP,L(z]Bmoe$CZo6 љ!|'1δޥWcʹ`:8xՠ'pCGХF?ӕ#SJ/R̩iy8IhP%#sGM ``HjiNYhJaWm(Ɛd|rDZD8mvOkd]y 8V$R[MqBtV $~ͣTkKfJW2/Ȝ oшp-; **z1ڈKEs95*}j("v]J+"Zl_ό ōGN8e根0!ɲ-`T55|.p:j,uɔky G71w6Lk88!XU*ٯ<+րP[ьҸO3c:b$*a uXۍ6$WU5ۏ|#0aAm ^{m=paÑ؀\$zPd_ќ{v| p5T!PAtnzyp PsbhWtej`EƗ^3vZV6yZg!*7) l T<;26M5 󈸯P!_l;p)3WnֈeVUƉo}%{cen-iSYl16ryUsi\ h#fki$b'? kU.jb5fŖRvcL)Ul|eR?雭ec ]Ӎ"97oX⿳!'cқWa^ _|}LǠLI=`IC;S8SZFUZ88 BW\F@'FNѫ%yzqA!VMϯ|Y'Ɂ\PyU5u[aU_LdAu )5x)m!ZW&Kr|eIۗ14LA9(Am Mc]ED[JYڤCxL U&̀ )c`n|A ||jr@.}3"GvFlnlC%~m2PÝ\m N8j @FaXU QF{h}Ç❅R [0ע\6U[ 8畧ѿyu`) &By~f&o=0~;Lq֣l{#diJ躋tTŷR؋OH!4EIrbqRxM7 uOWZGdS: K1Mikɹh`Aai 8" 4d/ad6!Nv<< f*(zAӘvOGynr6$!{en(b}#!׃BRԝ>&ods[S;M"_8rlВݸ?9}3#eJIG|iOcFm{4)aʵ87W}Ieafkf"^Vk+ 7 Jlql6$K?{DgqbTo7_Ȓwk'_*ȥt4{f/F@If~Y hBS[-z!;a;+ yU ^$~DɎ N+CEH$>U7_vU^ad5)A +VVxA'<׽2@$U<ӯ=:1SѶ/]ɫ}ZY9r&n0[?KcAp~xeue. Aj9>׸86Np`5$DAND\ E4Pֳio+Yy+3\m՘M6V&eogVԬiSAti@y1=6{Dn({,KQJ52p2N)eְ?*}'öe]ʛ \8M[PSM({}60&Qk|dћN;']RLD2\C*K ҠVzf;lj@EE\c\ȺaNYptY%UR,_ F9wEk.9%Njo.xRB㗋P!_xU{6j'a\i6 hʉc2&F> ͹K^/~A]sahvZĜu~.C$V "'TF;tB[&q 8Jɠ--z םwUDEvse:QcppͩP(G%PTM썳}f)p;N!RR§>0]hMjQ8X9|=$KPat%/(Du ML@W;$Ü q "S#{=WkR{ٲ?J!pJM=97 L$zY;>Ž}m+hLۈ;d%ռV4#ySBm_i v6ݙJȭqQG;)V XQ)-iHY Vv5t BSK V& Sy8jIB>3"*k),ʈVт݀ IP۰c9w͂ +?8JT @4x$^2C/0ٵ:R&HJ* /qsTH괟jGZ |>@I˸e"=@RϻjNk{ O5E˸S^8:҅RtF5 Zs}%,٥8=XTyrxS}-$Y]Q?}uPjm},CV{Ǥr~%^^l .|p"eޅg:|+>t+cJDȢ DOX+x PgΜYfUrcU:#fJRowȻn]lP>Az.{@ /t;r;zit _9 '`o((6 s9?^gL#Uq#"%P@b$~êe٪Nčӱv).͕:S%,MAt.Dmb.]p+]X LCSTsx!3H>q6icjjw+&2 'bi"8# dZ˽Ђ1.xG*C6[˖ _)9l&Ѭò#v WLԱ=xi\ c 1 mJW)Ds2e@OS< P  &dc~S~c0JelT M8A1O/+,80&ETv`; ]9G 7䟏!кs̷wO%Km`Ŷ YZ