openssh-askpass-gnome-3.9p1-8.SL.3.18> A AlpA?E!@jew`a^;y>; 3X1YmnQ9143d4adc58063e91d487afae8afe6b8b5cd233dnb+MoĨx?E!@jmhrs@*2خdLocsJoSFY%8><k?kd ( W48HL] aw    / 4@O^ o(89:$$BiyFiGiHiIiXiYiZi[i\i]i^j5bj[djejfjkjljtjujvjwkXxkdykpzkCopenssh-askpass-gnome3.9p18.SL.3.18A passphrase dialog for OpenSSH, X, and GNOME.OpenSSH is a free version of SSH (Secure SHell), a program for logging into and executing commands on a remote machine. This package contains an X11 passphrase dialog for OpenSSH and the GNOME GUI desktop environment.E!@noswad.fnal.gov"Scientific LinuxBSDApplications/Internethttp://www.openssh.com/portable.htmllinuxi386:F"xE!@E!@E!@22814bfb88d21ec2f655eba88503d0346bcfb218e0376f67244525842cc3f12358cc853d35c42dbecd0a3c04ac974d88rootrootrootrootrootrootopenssh-3.9p1-8.SL.3.18.src.rpmconfig(openssh-askpass-gnome)openssh-askpass-gnome@@@@@@@@@@@@@@@JJconfig(openssh-askpass-gnome)libX11.so.6libatk-1.0.so.0libc.so.6libc.so.6(GLIBC_2.0)libdl.so.2libgdk-x11-2.0.so.0libgdk_pixbuf-2.0.so.0libglib-2.0.so.0libgmodule-2.0.so.0libgobject-2.0.so.0libgtk-x11-2.0.so.0libm.so.6libpango-1.0.so.0libpangox-1.0.so.0libpangoxft-1.0.so.0opensshrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)3.9p1-8.SL.3.183.9p1-8.SL.3.183.0.4-14.0-14.2.3E!E!EbEDVDCCC&C_CB BBdBfB#BA A AaAOoAGAF4A7A7A7A5A+րA @ύ@ύ@Ǥ@@@@@W@Fq@C΀@>@>@:@-e@@@?y??&???Z>Z>ـ>ވ>>M>H=>/0>j=і==+=*=n=Z=====I<<<噀<噀 3.9p1-8.SL.3.18Troy Dawson 3.9p1-8.SLF.3.18Tomas Mraz 3.9p1-8.RHEL4.17Tomas Mraz 3.9p1-8.RHEL4.16Tomas Mraz 3.9p1-8.RHEL4.15Tomas Mraz 3.9p1-8.RHEL4.14Tomas Mraz 3.9p1-8.RHEL4.13Tomas Mraz 3.9p1-8.RHEL4.12Tomas Mraz 3.9p1-8.RHEL4.11Tomas Mraz 3.9p1-8.RHEL4.10Tomas Mraz 3.9p1-8.RHEL4.9Tomas Mraz 3.9p1-8.RHEL4.8Tomas Mraz 3.9p1-8.RHEL4.7Tomas Mraz 3.9p1-8.RHEL4.6Tomas Mraz 3.9p1-8.RHEL4.5Tomas Mraz 3.9p1-8.RHEL4.4Tomas Mraz 3.9p1-8.RHEL4.3Nalin Dahyabhai 3.9p1-8.RHEL4.2Thomas Woerner 3.9p1-8.RHEL4.1Nalin Dahyabhai 3.9p1-8Bill Nottingham 3.9p1-7Nalin Dahyabhai 3.9p1-6Nalin Dahyabhai Daniel Walsh 3.9p1-5Daniel Walsh 3.9p1-4Daniel Walsh 3.9p1-3Daniel Walsh 3.9p1-2Daniel Walsh 3.9p1-1Alan Cox 3.8.1p1-5Daniel Walsh 3.8.1p1-4Elliot Lee Daniel Walsh 3.8.1p1-2Nalin Dahyabhai 3.8.1p1-1Daniel Walsh 3.6.1p2-36Nalin Dahyabhai 3.8.1p1-0Daniel Walsh 3.6.1p2-35Daniel Walsh 3.6.1p2-34Daniel Walsh 3.6.1p2-33Thomas Woerner 3.6.1p2-32Daniel Walsh 3.6.1p2-31Daniel Walsh 3.6.1p2-30Daniel Walsh 3.6.1p2-29Elliot Lee Daniel Walsh 3.6.1p2-27Daniel Walsh 3.6.1p2-26Daniel Walsh 3.6.1p2-25Daniel Walsh 3.6.1p2-24Nalin Dahyabhai Nalin Dahyabhai David Woodhouse 3.6.1p2-23Nalin Dahyabhai Daniel Walsh 3.6.1p2-22Daniel Walsh 3.6.1p2-21.selDaniel Walsh 3.6.1p2-21Daniel Walsh 3.6.1p2-20.selNalin Dahyabhai Nalin Dahyabhai 3.6.1p2-19Nalin Dahyabhai 3.6.1p2-18Daniel Walsh 3.6.1p2-17Daniel Walsh 3.6.1p2-16.selBill Nottingham 3.6.1p2-15Bill Nottingham 3.6.1p2-14Daniel Walsh 3.6.1p2-13.selNalin Dahyabhai 3.6.1p2-12Nalin Dahyabhai 3.6.1p2-11Daniel Walsh 3.6.1p2-10Daniel Walsh 3.6.1p2-9.selDaniel Walsh 3.6.1p2-8Nalin Dahyabhai 3.6.1p2-7Nalin Dahyabhai 3.6.1p2-6Daniel Walsh 3.6.1p2-5Nalin Dahyabhai 3.6.1p2-4Nalin Dahyabhai 3.6.1p2-3Nalin Dahyabhai 3.6.1p2-2Nalin Dahyabhai 3.6.1p2-1Elliot Lee Florian La Roche Nalin Dahyabhai 3.5p1-6Nalin Dahyabhai 3.5p1-5Tim Powers Nalin Dahyabhai 3.5p1-3Nalin Dahyabhai 3.5p1-2Nalin Dahyabhai 3.5p1-1Nalin Dahyabhai 3.4p1-3Than Ngo 3.4p1-2.1Curtis Zinzilieta 3.4p1-2gssNalin Dahyabhai 3.4p1-2Nalin Dahyabhai 3.4p1-1Nalin Dahyabhai 3.3p1-2Nalin Dahyabhai 3.3p1-1Tim Powers Nalin Dahyabhai 3.2.3p1-3Nalin Dahyabhai 3.2.3p1-2Nalin Dahyabhai 3.2.3p1-1Nalin Dahyabhai 3.2.2p1-1Nalin Dahyabhai 3.1p1-4Nalin Dahyabhai 3.1p1-3Nalin Dahyabhai 3.1p1-2gssNalin Dahyabhai 3.1p1-2Nalin Dahyabhai 3.1p1-1Nalin Dahyabhai 3.1p1-0Nalin Dahyabhai SNAP-20020305Nalin Dahyabhai SNAP-20020220Nalin Dahyabhai 3.0.2p1-3Nalin Dahyabhai 3.0.2p1-2Nalin Dahyabhai Nalin Dahyabhai 3.0.2p1-1Nalin Dahyabhai 3.0.1p1-1Nalin Dahyabhai Nalin Dahyabhai 3.0p1-1Nalin Dahyabhai Nalin Dahyabhai 2.9p2-9Bernhard Rosenkraenzer 2.9p2-8Nalin Dahyabhai 2.9p2-7Nalin Dahyabhai 2.9p2-6Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Preston Brown Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Trond Eivind Glomsrxd Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Nalin Dahyabhai Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller Damien Miller - Comment out fermi patches- Built to do aklog with the --with-afs-krb5 config option - Added High Performance Networking patch from http://www.psc.edu/networking/projects/hpn-ssh/ it was modified to work by Mark Mengal - applied slightly modified patch to get older gssapi working. got patch from ftp://ftp.ncsa.uiuc.edu/aces/gssapi-openssh/ - Turned PIE off to get it to compile on S.L. 3.0.x - Added patches to have pam.d/sshd use the cryptocard pam (fermi only) - Added patches to have sshd_config be kerberos only (fermi only) - Took out "KerberosGetAFSToken no" from sshd_config (fermi only)- CVE-2006-5051 don't call cleanups from signal handler (#208347)- CVE-2006-4924 prevent DoS on deattack detector code (#207955)- fixed the scp-no-system patch to return zero from scp when copy succeeded (#190147)- changed the audit patch so it tolerates kernels without auditing support- don't overwrite last argument of scp if multiple files are copied and it isn't a directory (patch by Bjorn Augustsson #178923) - send final nonquery messages from pam_authenticate to client when kbd_int is used (#174995) - removed another syslog call from signal handler (#180607) - enable syslog in chroot by opening syslog fd permanently (#182281) - fixed audit patch so it prevents login when auditing fails (#182930)- rebuild with updated gcc- add requires and buildrequires for audit-libs (#175082)- don't use system() in scp (#170466) - kill only the main daemon in the init script (#170468) - add patch for user login auditing by Steve Grubb (#170568)- destroy creds if gssapi authentication fails - CAN-2005-2798 (#167444)- don't use X11 port which can't be bound on all IP families (#163732)- fix pam_loginuid.so dependency on 64bit platforms- add pam_loginuid.so to the sshd pam stack (#159331)- don't deadlock on exit with multiple X forwarded channels (#152432) - allow ssh-ing from root account with nondefault group (#155220)- rebuild to pick up gcc fix removing TEXTREL on ppc32- enable trusted forwarding by default if X11 forwarding is required by user (#137685 and duplicates) - discard the previous patch and remove the logging from sigalarm handler completely as syslog is not signal handler safe anyway (#143929)- block SIGALRM in do_log around openlog/closelog (possible fix for #143929)- fixed PIE build for all architectures- add a --enable-vendor-patchlevel option which allows a ShowPatchLevel option to enable display of a vendor patch level during version exchange (#120285) - configure with --disable-strip to build useful debuginfo subpackages- when using gtk2 for askpass, don't buildprereq gnome-libs-devel- build- disable ACSS support- Change selinux patch to use get_default_context_with_role in libselinux.- Fix patch * Bad debug statement. * Handle root/sysadm_r:kerberos- Modify Colin Walter's patch to allow specifying rule during connection- Fix TTY handling for SELinux- Update to upstream- Apply buildreq fixup patch (#125296)- Clean up patch for upstream submission.- rebuilt- Remove use of pam_selinux and patch selinux in directly.- request gssapi-with-mic by default but not delegation (flag day for anyone who used previous gssapi patches) - no longer request x11 forwarding by default- Change pam file to use open and close with pam_selinux- update to 3.8.1p1 - add workaround from CVS to reintroduce passwordauth using pam- Remove CLOSEXEC on STDERR* Wed Mar 03 2004 Phil Knirsch 3.6.1p2-33.30.1 - Built RHLE3 U2 update package.- Close file descriptors on exec- fixed pie build- Add restorecon to startup scripts- Add multiple qualified to openssh- Eliminate selinux code and use pam_selinux- rebuilt- turn off pie on ppc- fix is_selinux_enabled- Rebuild to grab shared libselinux- turn on selinux- un#ifdef out code for reporting password expiration in non-privsep mode (#83585)- add machinery to build with/without -fpie/-pie, default to doing so- Don't whinge about getsockopt failing (#109161)- add missing buildprereq on zlib-devel (#104558)- turn selinux off- turn selinux on- turn selinux off- turn selinux on- additional fix for apparently-never-happens double-free in buffer_free() - extend fix for #103998 to cover SSH1- rebuild- additional buffer manipulation cleanups from Solar Designer- turn selinux off- turn selinux on- rebuild- additional buffer manipulation fixes (CAN-2003-0695)- turn selinux on- rebuild- apply patch to store the correct buffer size in allocated buffers (CAN-2003-0693) - skip the initial PAM authentication attempt with an empty password if empty passwords are not permitted in our configuration (#103998)- turn selinux off- turn selinux on- Add BuildPreReq gtk2-devel if gtk2- rebuild- modify patch which clears the supplemental group list at startup to only complain if setgroups() fails if sshd has euid == 0 - handle krb5 installed in %{_prefix} or elsewhere by using krb5-config- Add SELinux patch- rebuild- rebuild- rebuild- update to 3.6.1p2- rebuilt- add patch for getsockopt() call to work on bigendian 64bit archs- move scp to the -clients subpackage, because it directly depends on ssh which is also in -clients (#84329)- rebuild- rebuilt- rebuild- patch PAM configuration to use relative path names for the modules, allowing us to not worry about which arch the modules are built for on multilib systems- update to 3.5p1, merging in filelist/perm changes from the upstream spec- merge- fix to build on multilib systems- added gssapi patches and uncommented patch here- pull patch from CVS to fix too-early free in ssh-keysign (#70009)- 3.4p1 - drop anon mmap patch- rework the close-on-exit docs - include configuration file man pages - make use of nologin as the privsep shell optional- update to 3.3p1 - merge in spec file changes from upstream (remove setuid from ssh, ssh-keysign) - disable gtk2 askpass - require pam-devel by filename rather than by package for erratum - include patch from Solar Designer to work around anonymous mmap failures- automated rebuild- don't require autoconf any more- build gnome-ssh-askpass with gtk2- update to 3.2.3p1 - merge in spec file changes from upstream- update to 3.2.2p1- drop buildreq on db1-devel - require pam-devel by package name - require autoconf instead of autoconf253 again- pull patch from CVS to avoid printing error messages when some of the default keys aren't available when running ssh-add - refresh to current revisions of Simon's patches- reintroduce Simon's gssapi patches - add buildprereq for autoconf253, which is needed to regenerate configure after applying the gssapi patches - refresh to the latest version of Markus's patch to build properly with older versions of OpenSSL- bump and grind (through the build system)- require sharutils for building (mindrot #137) - require db1-devel only when building for 6.x (#55105), which probably won't work anyway (3.1 requires OpenSSL 0.9.6 to build), but what the heck - require pam-devel by file (not by package name) again - add Markus's patch to compile with OpenSSL 0.9.5a (from http://bugzilla.mindrot.org/show_bug.cgi?id=141) and apply it if we're building for 6.x- update to 3.1p1- update to SNAP-20020305 - drop debug patch, fixed upstream- update to SNAP-20020220 for testing purposes (you've been warned, if there's anything to be warned about, gss patches won't apply, I don't mind)- add patches from Simon Wilkinson and Nicolas Williams for GSSAPI key exchange, authentication, and named key support- remove dependency on db1-devel, which has just been swallowed up whole by gnome-libs-devel- adjust build dependencies so that build6x actually works right (fix from Hugo van der Kooij)- update to 3.0.2p1- update to 3.0.1p1- update to current CVS (not for use in distribution)- merge some of Damien Miller changes from the upstream 3.0p1 spec file and init script- update to 3.0p1 - update to x11-ssh-askpass 1.2.4.1 - change build dependency on a file from pam-devel to the pam-devel package - replace primes with moduli- incorporate fix from Markus Friedl's advisory for IP-based authorization bugs- Merge changes to rescue build from current sysadmin survival cd- fix scp's server's reporting of file sizes, and build with the proper preprocessor define to get large-file capable open(), stat(), etc. (sftp has been doing this correctly all along) (#51827) - configure without --with-ipv4-default on RHL 7.x and newer (#45987,#52247) - pull cvs patch to fix support for /etc/nologin for non-PAM logins (#47298) - mark profile.d scriptlets as config files (#42337) - refer to Jason Stone's mail for zsh workaround for exit-hanging quasi-bug - change a couple of log() statements to debug() statements (#50751) - pull cvs patch to add -t flag to sshd (#28611) - clear fd_sets correctly (one bit per FD, not one byte per FD) (#43221)- add db1-devel as a BuildPrerequisite (noted by Hans Ecke)- pull cvs patch to fix remote port forwarding with protocol 2- pull cvs patch to add session initialization to no-pty sessions - pull cvs patch to not cut off challengeresponse auth needlessly - refuse to do X11 forwarding if xauth isn't there, handy if you enable it by default on a system that doesn't have X installed (#49263)- don't apply patches to code we don't intend to build (spotted by Matt Galgoci)- pass OPTIONS correctly to initlog (#50151)- switch to x11-ssh-askpass 1.2.2- rebuild in new environment- disable the gssapi patch- update to 2.9p2 - refresh to a new version of the gssapi patch- change Copyright: BSD to License: BSD - add Markus Friedl's unverified patch for the cookie file deletion problem so that we can verify it - drop patch to check if xauth is present (was folded into cookie patch) - don't apply gssapi patches for the errata candidate - clear supplemental groups list at startup- fix an error parsing the new default sshd_config - add a fix from Markus Friedl (via openssh-unix-dev) for ssh-keygen not dealing with comments right- add in Simon Wilkinson's GSSAPI patch to give it some testing in-house, to be removed before the next beta cycle because it's a big departure from the upstream version- finish marking strings in the init script for translation - modify init script to source /etc/sysconfig/sshd and pass $OPTIONS to sshd at startup (change merged from openssh.com init script, originally by Pekka Savola) - refuse to do X11 forwarding if xauth isn't there, handy if you enable it by default on a system that doesn't have X installed- update to 2.9 - drop various patches that came from or went upstream or to or from CVS- only require initscripts 5.00 on 6.2 (reported by Peter Bieringer)- remove explicit openssl requirement, fixes builddistro issue - make initscript stop() function wait until sshd really dead to avoid races in condrestart- mention that challengereponse supports PAM, so disabling password doesn't limit users to pubkey and rsa auth (#34378) - bypass the daemon() function in the init script and call initlog directly, because daemon() won't start a daemon it detects is already running (like open connections) - require the version of openssl we had when we were built- make do_pam_setcred() smart enough to know when to establish creds and when to reinitialize them - add in a couple of other fixes from Damien for inclusion in the errata- update to 2.5.2p2 - call setcred() again after initgroups, because the "creds" could actually be group memberships- update to 2.5.2p1 (includes endianness fixes in the rijndael implementation) - don't enable challenge-response by default until we find a way to not have too many userauth requests (we may make up to six pubkey and up to three password attempts as it is) - remove build dependency on rsh to match openssh.com's packages more closely- remove dependency on openssl -- would need to be too precise- rebuild in new environment- Revert the patch to move pam_open_session. - Init script and spec file changes from Pekka Savola. (#28750) - Patch sftp to recognize '-o protocol' arguments. (#29540)- Chuck the closing patch. - Add a trigger to add host keys for protocol 2 to the config file, now that configuration file syntax requires us to specify it with HostKey if we specify any other HostKey values, which we do.- Redo patch to move pam_open_session after the server setuid()s to the user. - Rework the nopam patch to use be picked up by autoconf.- Update for 2.5.1p1. - Add init script mods from Pekka Savola. - Tweak the init script to match the CVS contrib script more closely. - Redo patch to ssh-add to try to adding both identity and id_dsa to also try adding id_rsa.- Update for 2.5.0p1. - Use $RPM_OPT_FLAGS instead of -O when building gnome-ssh-askpass - Resync with parts of Damien Miller's openssh.spec from CVS, including update of x11 askpass to 1.2.0. - Only require openssl (don't prereq) because we generate keys in the init script now.- Don't open a PAM session until we've forked and become the user (#25690). - Apply Andrew Bartlett's patch for letting pam_authenticate() know which host the user is attempting a login from. - Resync with parts of Damien Miller's openssh.spec from CVS. - Don't expose KbdInt responses in debug messages (from CVS). - Detect and handle errors in rsa_{public,private}_decrypt (from CVS).- i18n-tweak to initscript.- More gettextizing. - Close all files after going into daemon mode (needs more testing). - Extract patch from CVS to handle auth banners (in the client). - Extract patch from CVS to handle compat weirdness.- Finish with the gettextizing.- Fix a bug in auth2-pam.c (#23877) - Gettextize the init script.- Incorporate a switch for using PAM configs for 6.x, just in case.- Incorporate Bero's changes for a build specifically for rescue CDs.- Don't treat pam_setcred() failure as fatal unless pam_authenticate() has succeeded, to allow public-key authentication after a failure with "none" authentication. (#21268)- Update to x11-askpass 1.1.1. (#21301) - Don't second-guess fixpaths, which causes paths to get fixed twice. (#21290)- Merge multiple PAM text messages into subsequent prompts when possible when doing keyboard-interactive authentication.- Disable the built-in MD5 password support. We're using PAM. - Take a crack at doing keyboard-interactive authentication with PAM, and enable use of it in the default client configuration so that the client will try it when the server disallows password authentication. - Build with debugging flags. Build root policies strip all binaries anyway.- Use DESTDIR instead of %makeinstall. - Remove /usr/X11R6/bin from the path-fixing patch.- Add the primes file from the latest snapshot to the main package (#20884). - Add the dev package to the prereq list (#19984). - Remove the default path and mimic login's behavior in the server itself.- Resync with conditional options in Damien Miller's .spec file for an errata. - Change libexecdir from %{_libexecdir}/ssh to %{_libexecdir}/openssh.- Update to OpenSSH 2.3.0p1. - Update to x11-askpass 1.1.0. - Enable keyboard-interactive authentication.- Update to ssh-askpass-x11 1.0.3. - Change authentication related messages to be private (#19966).- Patch ssh-keygen to be able to list signatures for DSA public key files it generates.- Add BuildPreReq on /usr/include/security/pam_appl.h to be sure we always build PAM authentication in. - Try setting SSH_ASKPASS if gnome-ssh-askpass is installed. - Clean out no-longer-used patches. - Patch ssh-add to try to add both identity and id_dsa, and to error only when neither exists.- Update x11-askpass to 1.0.2. (#17835) - Add BuildPreReqs for /bin/login and /usr/bin/rsh so that configure will always find them in the right place. (#17909) - Set the default path to be the same as the one supplied by /bin/login, but add /usr/X11R6/bin. (#17909) - Try to handle obsoletion of ssh-server more cleanly. Package names are different, but init script name isn't. (#17865)- Update to 2.2.0p1. (#17835) - Tweak the init script to allow proper restarting. (#18023)- Update to 20000823 snapshot. - Change subpackage requirements from %{version} to %{version}-%{release} - Back out the pipe patch.- Update to 2.1.1p4, which includes fixes for config file parsing problems. - Move the init script back. - Add Damien's quick fix for wackiness.- Update to 2.1.1p3, which includes fixes for X11 forwarding and strtok().- Move condrestart to server postun. - Move key generation to init script. - Actually use the right patch for moving the key generation to the init script. - Clean up the init script a bit.- Fix X11 forwarding, from mail post by Chan Shih-Ping Richard.- Update to 2.1.1p2. - Use of strtok() considered harmful.- Get the build root out of the man pages.- Add and use condrestart support in the init script. - Add newer initscripts as a prereq.- Build in new environment (release 2) - Move -clients subpackage to Applications/Internet group- Update to 2.2.1p1- Patch to build with neither RSA nor RSAref. - Miscellaneous FHS-compliance tweaks. - Fix for possibly-compressed man pages.- Updated for new location - Updated for new gnome-ssh-askpass build- Added Jim Knoble's askpass- Split subpackages further based on patch from jim knoble - Added 'Obsoletes' directives- Use make install - Subpackages- Added links for slogin - Fixed perms on manpages- Renamed init script- Back to old binary names- Use autoconf - New binary names- Initial RPMification, based on Jan "Yenya" Kasprzak's spec.ssh-extrasnoswad.fnal.gov 1159807147 =03.9p1-8.SL.3.183.9p1-8.SL.3.18gnome-ssh-askpass.cshgnome-ssh-askpass.shgnome-ssh-askpass/etc/profile.d//usr/libexec/openssh/-O2 -g -pipe -march=i386 -mcpu=i686cpiogzip9i386i386-redhat-linux-gnuASCII textELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), for GNU/Linux 2.2.5, dynamically linked (uses shared libs), strippeddirectoryRRRRRRRRR R R R R RRFN鵭g%?@Z}pǕVfcK >le!#XI @E(,񡄘a;Y )gܞsla;.N#qGrr)"%\ΥQ9]%F/`zzvgWr }~~gU|CyEyy"T+UUg**׭,2ZYgofu)St_Y4i ,+5M]-ky|4EWRueq-V (,Uh3YS~?p8GGh$ۇ[4qYjUe|ywls8̺X>#>tU,dn6Nv Ǡ# 㞨僖@ɒNbŢ!_hKdgf=/>@K[EM~uDh@t胨}ݶ'>ljOWN1ˋ5uXDvomUtm.ڂA%ƒAV*-Ƶρx$xh']G@A^C6D /V:àB[{4ƫ*|6=Yl7KMyl2r`_ 6SO6V>#Oh:ӵIMysAɶSE=Řߴjr,o]%O}rrl!nPG~]M U]B Ϛ,BNC! [ܲ@6|t̆oEN4'Q>Qؗ_`>'P~yf}pL7Pn I7NNDwr#tmh|iWSK!y)Qu"cBvNY7~U? oC)b;!E@?4U^?ĊLܤ$B{D&cj^o63F~$˅v}x^fӳrڹ?/y{VdwC~\*7r{ ֳ ﹀~`ugE5rzӕ3HJXuIXIҩAXS#uՏnaI rHEaŧK~YTEܖRC.- khC-#aZCq,H%)Z+$LtU[ЬMA= `3*?9{A1%W]uY+&.MbMHcrL$c)RPD(jvo!o)޼++tfAbxu@j1[dQ 5%ťRGP CAI1EG푰9Ē%Nֈ/&T.ּ+LMJCe$6m{caX|rHmv)Vq1tbvзISw8dMfJ`gK5c)n=Ep ٪g ge"-mtYz1vxH*5,U|đ|ZHQ,5֮3R\Sjah0n0K ,HR#F%9#bHr,&w!Q|Zd >$βtDcʌ2[J6fi͎[$ Wz=y}LuVrփ׾r6Ꭼ9:=pY`ںy[ς"sS Vϣ:qt8 v'q,MeX 'E8*qlBaD8:q,;cq,dct8ljcAG cCt865&+{86,cql"ı:K檟89@ ıqlc~8CıѹLa<]!A 1x86XI 12R) ,sHlT EFۑJu#ST H?1#g8ȩycJK>)*)*m!FSdUz"Rsc@xqp9yu?a7ǔ*94R1e%8P; $LsLsLq9QOr9Q_sLsLsLsLs9 S/p9LSSƩC)a?ǔ2QsL&7;/W<9'|K<_xǟpǗy xǟp+X»+$ECW ?mf~^4'E4Xa7ό$WKġçN [FVauӇ|ɴI3+OC~̖!#)zL'_u8od͌瓙1)Ij4X#Ly/&=! k ^07җ 7!&kjL֔s&0y&_orYNNo ="W7%iw|::.n?(STNPt %i9лAn@{(=CߴAA@7~Їϡ=zT'-GS5=-ÿEKTo]QeMeWXj7c@8Pb4"9&IsC"GQ֘ܮ@3h'}#1 dm>3-zm")wy#