libvncserver0-0.9.10-lp151.7.12.1<>,/_U㸋/=„rᶉ4JDkЍOjS"#y$˘nk(7.`S J@?d $ F  "3Z`h|    i H(#8,9d:>r@FGHIXY\](^mbcbdefluv0wxyz\lpvClibvncserver00.9.10lp151.7.12.1Library implementing a VNC serverLibVNCServer/LibVNCClient are cross-platform C libraries that allow implementing VNC server or client functionality in your program._Uobs-power8-04openSUSE Leap 15.1openSUSEGPL-2.0+http://bugs.opensuse.orgSystem/Librarieshttps://github.com/LibVNC/libvncserverlinuxppc64leF{H\A큤_U_U_UTFWTFW42d8cf7ca8b1f4910b32b158e86bc37df6fac8bac9a1f72aad30a4182b52973c4d23c8c814e5baf007d854f01d8502e77dc56a41144934e003fb32c4e052d20f63dda638ff0c63160b2596b1a42cb90e27d3d882b3f408f949d6670b3d77da82libvncserver.so.0.0.0rootrootrootrootrootrootrootrootrootrootLibVNCServer-0.9.10-lp151.7.12.1.src.rpmlibvncserver.so.0()(64bit)libvncserver0libvncserver0(ppc-64)@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld64.so.2()(64bit)ld64.so.2(GLIBC_2.22)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libjpeg.so.8()(64bit)libjpeg.so.8(LIBJPEG_8.0)(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libresolv.so.2()(64bit)libresolv.so.2(GLIBC_2.17)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1___@^)@^@]\mA@\Yz\-@ZWDB@TOTOT*@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comFelix Zhang Petr Gajdos Petr Gajdos pgajdos@suse.comantoine.belvire@laposte.netcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgp.drouand@gmail.com- security update - added patches fix CVE-2020-25708 [bsc#1178682], libvncserver/rfbserver.c has a divide by zero which could result in DoS + LibVNCServer-CVE-2020-25708.patch- security update - added patches fix CVE-2018-21247 [bsc#1173874], uninitialized memory contents are vulnerable to Information leak + LibVNCServer-CVE-2018-21247.patch fix CVE-2019-20839 [bsc#1173875], buffer overflow in ConnectClientToUnixSock() + LibVNCServer-CVE-2019-20839.patch fix CVE-2019-20840 [bsc#1173876], unaligned accesses in hybiReadAndDecode can lead to denial of service + LibVNCServer-CVE-2019-20840.patch fix CVE-2020-14398 [bsc#1173880], improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c + LibVNCServer-CVE-2020-14398.patch- security update - added patches fix CVE-2020-14397 [bsc#1173700], NULL pointer dereference in libvncserver/rfbregion.c + LibVNCServer-CVE-2020-14397.patch fix CVE-2020-14399 [bsc#1173743], Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. + LibVNCServer-CVE-2020-14399.patch fix CVE-2020-14400 [bsc#1173691], Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. + LibVNCServer-CVE-2020-14400.patch fix CVE-2020-14401 [bsc#1173694], potential integer overflows in libvncserver/scale.c + LibVNCServer-CVE-2020-14401.patch fix CVE-2020-14402 [bsc#1173701], out-of-bounds access via encodings. + LibVNCServer-CVE-2020-14402,14403,14404.patch- security update - added patches fix CVE-2017-18922 [bsc#1173477], preauth buffer overwrite + LibVNCServer-CVE-2017-18922.patch- security update - added patches fix CVE-2019-15690 [bsc#1160471], heap buffer overflow + LibVNCServer-CVE-2019-15690.patch fix CVE-2019-20788 [bsc#1170441], integer overflow and heap-based buffer overflow via a large height or width value + LibVNCServer-CVE-2019-20788.patch- security update - added patches CVE-2019-15681 [bsc#1155419] + LibVNCServer-CVE-2019-15681.patch - note the correct way how to run the testsuite, it does not seem to be usable as it is, though (segfaults)- Add BuildRequire libgnutls-devel: Remmina needs it for VNC connections (boo#1123805)- security update * CVE-2018-20749 [bsc#1123828] + LibVNCServer-CVE-2018-20749.patch * CVE-2018-20750 [bsc#1123832] + LibVNCServer-CVE-2018-20750.patch * CVE-2018-20748 [bsc#1123823] + LibVNCServer-CVE-2018-20748.patch- security update * CVE-2018-15126 [bsc#1120114] + LibVNCServer-CVE-2018-15126.patch * CVE-2018-6307 [bsc#1120115] + LibVNCServer-CVE-2018-6307.patch * CVE-2018-20020 [bsc#1120116] + LibVNCServer-CVE-2018-20020.patch * CVE-2018-15127 [bsc#1120117] + LibVNCServer-CVE-2018-15127.patch * CVE-2018-20019 [bsc#1120118] + LibVNCServer-CVE-2018-20019.patch * CVE-2018-20023 [bsc#1120119] + LibVNCServer-CVE-2018-20023.patch * CVE-2018-20022 [bsc#1120120] + LibVNCServer-CVE-2018-20022.patch * CVE-2018-20024 [bsc#1120121] + LibVNCServer-CVE-2018-20024.patch * CVE-2018-20021 [bsc#1120122] + LibVNCServer-CVE-2018-20021.patch- security update * CVE-2018-7225 [bsc#1081493] + LibVNCServer-CVE-2018-7225.patch- Fix build errors of applications using stl_algobase.h and libvncserver's rfbproto.h, e.g. krfb (issue #102) * Add libvncserver-0.9.10-use-namespaced-rfbMax-macro.patch- Remove xorg-x11-devel from buildRequires, X libraries are not directly used/linked- libvncserver-0.9.10-ossl.patch: Update, do not RAND_load_file("/dev/urandom", 1024) if the the PRNG is already seeded. (It always is on linux)- Update to version 0.9.10 + Moved the whole project from sourceforge to https://libvnc.github.io/. + Cleaned out the autotools build system which now uses autoreconf. + Updated noVNC HTML5 client to latest version. + Split out x11vnc sources into separate repository at https://github.com/LibVNC/x11vnc + Split out vncterm sources into separate repository at https://github.com/LibVNC/vncterm + Split out VisualNaCro sources into separate repository at https://github.com/LibVNC/VisualNaCro + Merged Debian patches. + Fixed some security-related buffer overflow cases. + Added compatibility headers to make LibVNCServer/LibVNCClient build on native Windows 8. + Update LZO to version 2.07, fixing CVE-2014-4607. + Merged patches from KDE/krfb. + Can now do IPv6 without IPv4. + Fixed a use-after-free issue in scale.c. - Update Url and download source to new project home - Remove LibVNCServer-0.9.9-no_x11vnc.patch; upstream splited it out of main tarball - Rebase libvncserver-ossl.patch to upstream changes > libvncserver-0.9.10-ossl.patch - Remove linuxvnc subpackage; like x11vnc, it has been splited out but is depreciated and unmaintained./sbin/ldconfig/sbin/ldconfigobs-power8-04 16063093470.9.10-lp151.7.12.10.9.10-lp151.7.12.1libvncserver.so.0libvncserver.so.0.0.0libvncserver0COPYINGREADME/usr/lib64//usr/share/doc/packages//usr/share/doc/packages/libvncserver0/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15127/openSUSE_Leap_15.1_Update_ports/f967b7af10f557d5398a4b277adf435b-LibVNCServer.openSUSE_Leap_15.1_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=2f5be181d80d5e94620d31624f464a3132f613b4, strippeddirectoryASCII textPRRR RRR RR RRR R RRRRR7:Ov--zzutf-849fc0053bcc7b2063fb37c7220778932856bfce204eb91feca65c131228554b9?7zXZ !t/  j]"k%{E_h,@@d/vm29_YJ9< 'OHE}Cv~Jճd5t/ K2oki]wf0*AƼ灠o#(<nP4d럢HK!8ټ42DHM5M{9EUS:x6GяX~k%KhFGG UX| J\?}3o>aBɈѭY]a@aKA!;S>.%ݱ8SN0lʕm: i6 V?!x`/ :cn$] lw_'do;x6 ?@mHb[ZϨr=Oyx=;0yA%J(o&zQxGA3݋o! X kNqj9t\8; 9 p\ DvqE !LsY< g-dSlZtjU=yЃ ϶ zu9Xk8sq72񇍙ѠtH6ps8ñUK;wuC [;^hXVO@A+= k4l3q&L"gnU<[mcɮ3  &B:}rPL?aexؕA^sIq2- {'jwfI7fF?1PXTxߧS]Tp$m>Bu;g.# pnv>ak]MD*8j<_X'=bBzL #s1:] 2y(QViitl7Ż9B"ϰqP^,":Z 3'$D|Nb~M]e=ʰm9"g 40/4$ W$D=G.15۹x$[>րLj7+sI'J.'2:#ݒX)o`SS!zWPU =` b%Yds+{q $}/53r9 lY\Ga4yĄ ń\y"YwG|2ձ]7[>B?+ͳ\5 4FMcL)T)dgDT+^<8Ÿޕ%v3G4*l ϟh24^cY %`Cr}2'\cM$z h&Ѿ۴y 9X x؆iq{/-DHYҷN֞I8J0Z/x z><ͻP;*HDdx~Wc|H{O? b\u'k?m "*o}  ܸdR&y|CCAM-`Թq[z嬎|wYɺ-Iz[H + V?;Tp5 1w!nARj@0ԣ cdp`5FF;FIZl(lدϑiwfM -8@3Gdi G-!a/$oU58 ٞAy{NAE_݄drn(e{*8 RY'9;?T;#?!6ϴ%z'mr&"'; M ׬'#(蘢]pfj9~g`g04&ݸƦd_TP [([iVo!)(} S,Y]lujATC  y22E$TЅמU˟g_Cu ?kMoLITT UXM2z4ꀯ.sS`z/SigҒSqf7Chg"B[ jT%;\Qc|at5B41aqXo)mے5 Vp4dGRwyRMVBb˧ѨO-h%bwwbZs}9K@hdBh r[R1W,ڱx(`31[^"v/]A]\xs 5|mʆBqt47{,ok[T8m Wqik mJ۬H9~'W 3BQfU|D8 ؀*Vɓ o.忥>3;ޚ̢SZ)kcd@7S,XHur90OP霯oT@[F~$*WPG=#.c<,V"Qf*dnL >c _}qF{"q@kfJqN_#(N-c]psJIvKۖ[׉F P_d"_rǢkڇGJ{en SȒq E!GrruąS ߣؼ`ቺlZx'!Cc" uK)Z_@RQ-?61>DQop"^,u c|Ա\1-odZY*a55"^ZqAMإ|N*(gy|ѿyu&RJPr7(/l3]GCqY/5^h(l}6$)PPLq*YFO!̿KŽC01|8yz.?;ŏ8)$I,&%ǁ4Kcl,B43FajQWQ=i+ ]E8pb΀<{S͋>ژc{T̬Bʼnu5*KRڃAF'hX2Q?JQ1s^{I&jmQLY~~z6y QH:ht-ۣDRk2x¥N'\df\|6`1 xzPqWQO[>#F9{El"TȐ o4tA_I*/r_HQ3]T 2K@}iL YZ