fossil-2.12.1-bp153.1.16 >  A `C5_!M@eee%}J/iB#Ҍ ,ܴJ%,[ `^AzR v<տ"I/zA>{4{)?$[=m˲^#!4:S lOh#aǴM ^xү@D2h_TX&gݛJ6O`l=K|*7q0'T8muTp<#7=|߉u>|@k{t~4c355a134d61b5e28b8a2842a7dc96a65e9acd82fc97429f15a23f12a884f58d39a371fd18ed7b9edccd5395f4225f37fb3fe7239`C5_!M@eee&E|ychi޻P\GzSW>ӹQ4b`[G柣xb?!b6cU${%[Mv|`=4}lJA~v@Q6zJjLe n?QLA<|5LuXψ#->B${b/4ԋ%#;2Or/0Y4?v @"OP HS"s_Gp^\eC }Ep>p>[?[d   ILP\`}     ,  ,P`x/(]8d9:qFVGVHVIVXWYW\W,]W<^WibWcX_dXeXfXlXuXvXwZ8xZHyZXzZZZZZCfossil2.12.1bp153.1.16Distributed software configuration managementFossil is a distributed software configuration management system with these features: * integrated bug tracking and wiki * built-in web-interface * uses HTTP, with proxy support * everything is in a single executable and CGI-enabled * sqlite-backed database`C5.obs-arm-1EظSUSE Linux Enterprise 15 SP3openSUSEBSD-2-Clausehttps://bugs.opensuse.orgDevelopment/Tools/Version Controlhttps://www.fossil-scm.org/linuxaarch64EA큤`C5-`C5._>z(`C5-9bb98f8f751919e0a9b2d0ed0ac1462aeb265650a221d1abc1141879441c3789f65c4693891811303213aad3cc737d85114fc0ede82ec65bc0b923069b646c55e24fe00c6a0393ad419dca04148f8ae12f69325837089a2b62980ca5643d09e9rootrootrootrootrootrootrootrootfossil-2.12.1-bp153.1.16.src.rpmfossilfossil(aarch-64)@@@@@@@@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.28)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libfuse.so.2()(64bit)libfuse.so.2(FUSE_2.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libm.so.6(GLIBC_2.29)(64bit)libresolv.so.2()(64bit)libresolv.so.2(GLIBC_2.17)(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libz.so.1()(64bit)libz.so.1(ZLIB_1.2.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_FN_o@^^V@]]F[@ZZ)-@Y@Y]X@X7@X@Wq@VA@UcU ]@TC@Reinhard Max Andreas Stieger Bernhard Wiedemann Andreas Stieger Andreas Stieger Andreas Stieger astieger@suse.comastieger@suse.commax@suse.commax@suse.commax@suse.commax@suse.comjengelh@inai.deidonmez@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comandreas.stieger@gmx.de- fossil 2.12.1: * CVE-2020-24614: Remote authenticated users with check-in or administrative privileges could have executed arbitrary code [boo#1175760] * Security fix in the "fossil git export" command. New "safety-net" features were added to prevent similar problems in the future. * Enhancements to the graph display for cases when there are many cherry-pick merges into a single check-in. Example * Enhance the fossil open command with the new --workdir option and the ability to accept a URL as the repository name, causing the remote repository to be cloned automatically. Do not allow "fossil open" to open in a non-empty working directory unless the --keep option or the new --force option is used. * Enhance the markdown formatter to more closely follow the CommonMark specification with regard to text highlighting. Underscores in the middle of identifiers (ex: fossil_printf()) no longer need to be escaped. * The markdown-to-html translator can prevent unsafe HTML (for example: