Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libssh2-devel-1.11.0-150600.17.2 RPM for x86_64

From OpenSuSE Leap 15.6 for x86_64

Name: libssh2-devel Distribution: SUSE Linux Enterprise 15
Version: 1.11.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150600.17.2 Build date: Fri Mar 8 20:30:42 2024
Group: Development/Libraries/C and C++ Build host: h03-ch2d
Size: 488839 Source RPM: libssh2_org-1.11.0-150600.17.2.src.rpm
Packager: https://www.suse.com/
Url: https://www.libssh2.org/
Summary: A library implementing the SSH2 protocol
libssh2 is a library implementing the SSH2 protocol as defined by
Internet Drafts: SECSH-TRANS, SECSH-USERAUTH, SECSH-CONNECTION,
SECSH-ARCH, SECSH-FILEXFER, SECSH-DHGEX, SECSH-NUMBERS, and
SECSH-PUBLICKEY.

Provides

Requires

License

BSD-3-Clause

Changelog

* Fri Feb 09 2024 pmonreal@suse.com
  - Always add the KEX pseudo-methods "ext-info-c" and "kex-strict-c-v00@openssh.com"
    when configuring custom method list. [bsc#1218971, CVE-2023-48795]
    * The strict-kex extension is announced in the list of available
      KEX methods. However, when the default KEX method list is modified
      or replaced, the extension is not added back automatically.
    * Add libssh2_org-CVE-2023-48795-ext.patch
* Tue Dec 19 2023 otto.hollmann@suse.com
  - Security fix: [bsc#1218127, CVE-2023-48795]
    * Add 'strict KEX' to fix CVE-2023-48795 "Terrapin Attack"
    * Add libssh2_org-CVE-2023-48795.patch
* Mon Sep 18 2023 pmonreal@suse.com
  - Upgrade to version 1.11.0 in SLE-15: [jsc#PED-7040]
    * Add the keyring file: libssh2_org.keyring
    * Rebase libssh2-ocloexec.patch
    * Remove libssh2_org-CVE-2020-22218.patch
* Mon Aug 28 2023 pmonreal@suse.com
  - Security fix: [bsc#1214527, CVE-2020-22218]
    * The function _libssh2_packet_add() allows to access out of
      bounds memory.
    * Add libssh2_org-CVE-2020-22218.patch
* Tue Jun 20 2023 pmonreal@suse.com
  - Update to 1.11.0:
    * Enhancements and bugfixes
    - Adds support for encrypt-then-mac (ETM) MACs
    - Adds support for AES-GCM crypto protocols
    - Adds support for sk-ecdsa-sha2-nistp256 and sk-ssh-ed25519 keys
    - Adds support for RSA certificate authentication
    - Adds FIDO support with *_sk() functions
    - Adds RSA-SHA2 key upgrading to OpenSSL, WinCNG, mbedTLS, OS400 backends
    - Adds Agent Forwarding and libssh2_agent_sign()
    - Adds support for Channel Signal message libssh2_channel_signal_ex()
    - Adds support to get the user auth banner message libssh2_userauth_banner()
    - Adds LIBSSH2_NO_{MD5, HMAC_RIPEMD, DSA, RSA, RSA_SHA1, ECDSA, ED25519,
      AES_CBC, AES_CTR, BLOWFISH, RC4, CAST, 3DES} options
    - Adds direct stream UNIX sockets with libssh2_channel_direct_streamlocal_ex()
    - Adds wolfSSL support to CMake file
    - Adds mbedTLS 3.x support
    - Adds LibreSSL 3.5 support
    - Adds support for CMake "unity" builds
    - Adds CMake support for building shared and static libs in a single pass
    - Adds symbol hiding support to CMake
    - Adds support for libssh2.rc for all build tools
    - Adds .zip, .tar.xz and .tar.bz2 release tarballs
    - Enables ed25519 key support for LibreSSL 3.7.0 or higher
    - Improves OpenSSL 1.1 and 3 compatibility
    - Now requires OpenSSL 1.0.2 or newer
    - Now requires CMake 3.1 or newer
    - SFTP: Adds libssh2_sftp_open_ex_r() and libssh2_sftp_open_r() extended APIs
    - SFTP: No longer has a packet limit when reading a directory
    - SFTP: now parses attribute extensions if they exist
    - SFTP: no longer will busy loop if SFTP fails to initialize
    - SFTP: now clear various errors as expected
    - SFTP: no longer skips files if the line buffer is too small
    - SCP: add option to not quote paths
    - SCP: Enables 64-bit offset support unconditionally
    - Now skips leading \r and \n characters in banner_receive()
    - Enables secure memory zeroing with all build tools on all platforms
    - No longer logs SSH_MSG_REQUEST_FAILURE packets from keepalive
    - Speed up base64 encoding by 7x
    - Assert if there is an attempt to write a value that is too large
    - WinCNG: fix memory leak in _libssh2_dh_secret()
    - Added protection against possible null pointer dereferences
    - Agent now handles overly large comment lengths
    - Now ensure KEX replies don't include extra bytes
    - Fixed possible buffer overflow when receiving SSH_MSG_USERAUTH_BANNER
    - Fixed possible buffer overflow in keyboard interactive code path
    - Fixed overlapping memcpy()
    - Fixed Windows UWP builds
    - Fixed DLL import name
    - Renamed local RANDOM_PADDING macro to avoid unexpected define on Windows
    - Support for building with gcc versions older than 8
    - Improvements to CMake, Makefile, NMakefile, GNUmakefile, autoreconf files
    - Restores ANSI C89 compliance
    - Enabled new compiler warnings and fixed/silenced them
    - Improved error messages
    - Now uses CIFuzz
    - Numerous minor code improvements
    - Improvements to CI builds
    - Improvements to unit tests
    - Improvements to doc files
    - Improvements to example files
    - Removed "old gex" build option
    - Removed no-encryption/no-mac builds
    - Removed support for NetWare and Watcom wmake build files
    * Rebase libssh2-ocloexec.patch
* Fri Dec 10 2021 david.anes@suse.com
  - Bump to version 1.10.0
      Enhancements and bugfixes:
    * support ECDSA certificate authentication
    * fix detailed _libssh2_error being overwritten by generic errors
    * unified error handling
    * fix _libssh2_random() silently discarding errors
    * don't error if using keys without RSA
    * avoid OpenSSL latent error in FIPS mode
    * fix EVP_Cipher interface change in openssl 3
    * fix potential overwrite of buffer when reading stdout of command
    * use string_buf in ecdh_sha2_nistp() to avoid attempting to parse malformed data
    * correct a typo which may lead to stack overflow
    * fix random big number generation to match openssl
    * added key exchange group16-sha512 and group18-sha512.
    * add support for an OSS Fuzzer fuzzing target
    * adds support for ECDSA for both key exchange and host key algorithms
    * clean up curve25519 code
    * update the min, preferred and max DH group values based on RFC 8270.
    * changed type of LIBSSH2_FX_* constants to unsigned long
    * added diffie-hellman-group14-sha256 kex
    * fix for use of uninitialized aes_ctr_cipher.key_len when using HAVE_OPAQUE_STRUCTS, regression
    * fixes memory leaks and use after free AES EVP_CIPHER contexts when using OpenSSL 1.0.x.
    * fixes crash with delayed compression option using Bitvise server.
    * adds support for PKIX key reading
    * use new API to parse data in packet_x11_open() for better bounds checking.
    * double the static buffer size when reading and writing known hosts
    * improved bounds checking in packet_queue_listener
    * improve message parsing (CVE-2019-17498)
    * improve bounds checking in kex_agree_methods()
    * adding SSH agent forwarding.
    * fix agent forwarding message, updated example.
    * added integration test code and cmake target. Added example to cmake list.
    * don't call `libssh2_crypto_exit()` until `_libssh2_initialized` count is down to zero.
    * add an EWOULDBLOCK check for better portability
    * fix off by one error when loading public keys with no id
    * fix use-after-free crash on reinitialization of openssl backend
    * preserve error info from agent_list_identities()
    * make sure the error code is set in _libssh2_channel_open()
    * fixed misspellings
    * fix potential typecast error for `_libssh2_ecdsa_key_get_curve_type`
    * rename _libssh2_ecdsa_key_get_curve_type to _libssh2_ecdsa_get_curve_type
  - Rebased patch libssh2-ocloexec.path
  - Removed patch libssh2_org-CVE-2019-17498.patch: the security fix
      is already included in the latest version.
* Mon Oct 26 2020 pmonreal@suse.com
  - Version update to 1.9.0: [bsc#1178083, jsc#SLE-16922]
    Enhancements and bugfixes:
    * adds ECDSA keys and host key support when using OpenSSL
    * adds ED25519 key and host key support when using OpenSSL 1.1.1
    * adds OpenSSH style key file reading
    * adds AES CTR mode support when using WinCNG
    * adds PEM passphrase protected file support for Libgcrypt and WinCNG
    * adds SHA256 hostkey fingerprint
    * adds libssh2_agent_get_identity_path() and libssh2_agent_set_identity_path()
    * adds explicit zeroing of sensitive data in memory
    * adds additional bounds checks to network buffer reads
    * adds the ability to use the server default permissions when creating sftp directories
    * adds support for building with OpenSSL no engine flag
    * adds support for building with LibreSSL
    * increased sftp packet size to 256k
    * fixed oversized packet handling in sftp
    * fixed building with OpenSSL 1.1
    * fixed a possible crash if sftp stat gets an unexpected response
    * fixed incorrect parsing of the KEX preference string value
    * fixed conditional RSA and AES-CTR support
    * fixed a small memory leak during the key exchange process
    * fixed a possible memory leak of the ssh banner string
    * fixed various small memory leaks in the backends
    * fixed possible out of bounds read when parsing public keys from the server
    * fixed possible out of bounds read when parsing invalid PEM files
    * no longer null terminates the scp remote exec command
    * now handle errors when diffie hellman key pair generation fails
    * improved building instructions
    * improved unit tests
  - Rebased patches:
    * libssh2-ocloexec.patch
    * libssh2_org-CVE-2019-17498.patch
  - Remove patches fixed in this version:
    libssh2_org-CVE-2019-3855.patch libssh2_org-CVE-2019-3856.patch
    libssh2_org-CVE-2019-3857.patch libssh2_org-CVE-2019-3858.patch
    libssh2_org-CVE-2019-3859.patch libssh2_org-CVE-2019-3859-fix.patch
    libssh2_org-CVE-2019-3860.patch libssh2_org-CVE-2019-3861.patch
    libssh2_org-CVE-2019-3862.patch libssh2_org-CVE-2019-3863.patch
* Thu Aug 27 2020 dimstar@opensuse.org
  - Drop man and groff BuildRequires: both are no longer used in
    current versions.
* Wed Oct 23 2019 pmonrealgonzalez@suse.com
  - Security fix: [bsc#1154862, CVE-2019-17498]
    * The SSH_MSG_DISCONNECT:packet.c logic has an integer overflow in
      a bounds check that might lead to disclose sensitive information
      or cause a denial of service
    * Add patch libssh2_org-CVE-2019-17498.patch
* Fri Apr 26 2019 pmonrealgonzalez@suse.com
  - Fix upstream patch for CVE-2019-3859 [bsc#1133528, bsc#1130103]
    - Added libssh2_org-CVE-2019-3859-fix.patch
* Tue Apr 09 2019 pmonrealgonzalez@suse.com
  - Version update to 1.8.2: [bsc#1130103]
    Bug fixes:
    * Fixed the misapplied userauth patch that broke 1.8.1
    * moved the MAX size declarations from the public header
* Mon Mar 11 2019 pmonrealgonzalez@suse.com
  - Security fixes:
    * [bsc#1128471, CVE-2019-3855] Possible integer overflow in transport
      read allows out-of-bounds write with specially crafted payload
    - libssh2_org-CVE-2019-3855.patch
    * [bsc#1128472, CVE-2019-3856] Possible integer overflow in keyboard
      interactive handling allows out-of-bounds write with specially
      crafted payload
    - libssh2_org-CVE-2019-3856.patch
    * [bsc#1128474, CVE-2019-3857] Possible integer overflow leading to
      zero-byte allocation and out-of-bounds with specially crafted
      message channel request SSH packet
    - libssh2_org-CVE-2019-3857.patch
    * [bsc#1128476, CVE-2019-3858] Possible zero-byte allocation leading
      to an out-of-bounds read with a specially crafted SFTP packet
    - libssh2_org-CVE-2019-3858.patch
    * [bsc#1128480, CVE-2019-3859] Out-of-bounds reads with specially
      crafted payloads due to unchecked use of _libssh2_packet_require
      and _libssh2_packet_requirev
    - libssh2_org-CVE-2019-3859.patch
    * [bsc#1128481, CVE-2019-3860] Out-of-bounds reads with specially
      crafted SFTP packets
    - libssh2_org-CVE-2019-3860.patch
    * [bsc#1128490, CVE-2019-3861] Out-of-bounds reads with specially
      crafted SSH packets
    - libssh2_org-CVE-2019-3861.patch
    * [bsc#1128492, CVE-2019-3862] Out-of-bounds memory comparison with
      specially crafted message channel request SSH packet
    - libssh2_org-CVE-2019-3862.patch
    * [bsc#1128493, CVE-2019-3863] Integer overflow in user authenicate
      keyboard interactive allows out-of-bounds writes with specially
      crafted keyboard responses
    - libssh2_org-CVE-2019-3863.patch
* Tue Jan 16 2018 dimstar@opensuse.org
  - Drop openssh BuildRequires: this is only used for one of the
    minor self-tests.
* Thu Jun 29 2017 jengelh@inai.de
  - Remove --with-pic which is only for static libs
* Wed Jun 14 2017 tchvatal@suse.com
  - Version update to 1.8.0:
    * support openssl-1.1
    * many bugfixes
  - Fixes bsc#1042660
  - Remove obsolete conditionals that are no longer needed
* Tue Feb 23 2016 vcizek@suse.com
  - update to 1.7.0
    * Fixes CVE-2016-0787 (boo#967026)
    * Changes:
      libssh2_session_set_last_error: Add function
      mac: Add support for HMAC-SHA-256 and HMAC-SHA-512
      WinCNG: support for SHA256/512 HMAC
      kex: Added diffie-hellman-group-exchange-sha256 support
      OS/400 crypto library QC3 support
    * and many bugfixes
* Fri Jun 12 2015 vcizek@suse.com
  - update to 1.6.0
    Changes:
      Added CMake build system
      Added libssh2_userauth_publickey_frommemory()
    Bug fixes:
      wait_socket: wrong use of difftime()
      userauth: Fixed prompt text no longer being copied to the prompts struct
      mingw build: allow to pass custom CFLAGS
      Let mansyntax.sh work regardless of where it is called from
      Init HMAC_CTX before using it
      direct_tcpip: Fixed channel write
      WinCNG: fixed backend breakage
      OpenSSL: caused by introducing libssh2_hmac_ctx_init
      userauth.c: fix possible dereferences of a null pointer
      wincng: Added explicit clear memory feature to WinCNG backend
      openssl.c: fix possible segfault in case EVP_DigestInit fails
      wincng: fix return code of libssh2_md5_init()
      kex: do not ignore failure of libssh2_sha1_init()
      scp: fix that scp_send may transmit not initialised memory
      scp.c: improved command length calculation
      nonblocking examples: fix warning about unused tvdiff on Mac OS X
      configure: make clear-memory default but WARN if backend unsupported
      OpenSSL: Enable use of OpenSSL that doesn't have DSA
      OpenSSL: Use correct no-blowfish #define
      kex: fix libgcrypt memory leaks of bignum
      libssh2_channel_open: more detailed error message
      wincng: fixed memleak in (block) cipher destructor
* Wed Mar 11 2015 vcizek@suse.com
  - update to 1.5.0
    * fixes CVE-2015-1782 (bnc#921070)
  - tarball verification
    * added libssh2_org.keyring
    * added libssh2-1.5.0.tar.gz.asc
    Changes in 1.5.0:
    Added Windows Cryptography API: Next Generation based backend
    Bug fixes:
    Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782
    missing _libssh2_error in _libssh2_channel_write
    knownhost: Fix DSS keys being detected as unknown.
    knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer.
    libssh2.h: on Windows, a socket is of type SOCKET, not int
    libssh2_priv.h: a 1 bit bit-field should be unsigned
    windows build: do not export externals from static library
    Fixed two potential use-after-frees of the payload buffer
    Fixed a few memory leaks in error paths
    userauth: Fixed an attempt to free from stack on error
    agent_list_identities: Fixed memory leak on OOM
    knownhosts: Abort if the hosts buffer is too small
    sftp_close_handle: ensure the handle is always closed
    channel_close: Close the channel even in the case of errors
    docs: added missing libssh2_session_handshake.3 file
    docs: fixed a bunch of typos
    userauth_password: pass on the underlying error code
    _libssh2_channel_forward_cancel: accessed struct after free
    _libssh2_packet_add: avoid using uninitialized memory
    _libssh2_channel_forward_cancel: avoid memory leaks on error
    _libssh2_channel_write: client spins on write when window full
    windows build: fix build errors
    publickey_packet_receive: avoid junk in returned pointers
    channel_receive_window_adjust: store windows size always
    userauth_hostbased_fromfile: zero assign to avoid uninitialized use
    configure: change LIBS not LDFLAGS when checking for libs
    agent_connect_unix: make sure there's a trailing zero
    MinGW build: Fixed redefine warnings.
    sftpdir.c: added authentication method detection.
    Watcom build: added support for WinCNG build.
    configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS
    sftp_statvfs: fix for servers not supporting statfvs extension
    knownhost.c: use LIBSSH2_FREE macro instead of free
    Fixed compilation using mingw-w64
    knownhost.c: fixed that 'key_type_len' may be used uninitialized
    configure: Display individual crypto backends on separate lines
    examples on Windows: check for WSAStartup return code
    examples on Windows: check for socket return code
    agent.c: check return code of MapViewOfFile
    kex.c: fix possible NULL pointer de-reference with session->kex
    packet.c: fix possible NULL pointer de-reference within listen_state
    tests on Windows: check for WSAStartup return code
    userauth.c: improve readability and clarity of for-loops
    examples on Windows: use native SOCKET-type instead of int
    packet.c: i < 256 was always true and i would overflow to 0
    kex.c: make sure mlist is not set to NULL
    session.c: check return value of session_nonblock in debug mode
    session.c: check return value of session_nonblock during startup
    userauth.c: make sure that sp_len is positive and avoid overflows
    knownhost.c: fix use of uninitialized argument variable wrote
    openssl: initialise the digest context before calling EVP_DigestInit()
    libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET
    configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib
    configure.ac: Rework crypto library detection
    configure.ac: Reorder --with-* options in --help output
    configure.ac: Call zlib zlib and not libz in text but keep option names
    Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro
    sftp: seek: Don't flush buffers on same offset
    sftp: statvfs: Along error path, reset the correct 'state' variable.
    sftp: Add support for fsync (OpenSSH extension).
    _libssh2_channel_read: fix data drop when out of window
    comp_method_zlib_decomp: Improve buffer growing algorithm
    _libssh2_channel_read: Honour window_size_initial
    window_size: redid window handling for flow control reasons
    knownhosts: handle unknown key types

Files

/usr/include/libssh2.h
/usr/include/libssh2_publickey.h
/usr/include/libssh2_sftp.h
/usr/lib64/libssh2.so
/usr/lib64/pkgconfig/libssh2.pc
/usr/share/doc/packages/libssh2-devel
/usr/share/doc/packages/libssh2-devel/BINDINGS.md
/usr/share/doc/packages/libssh2-devel/HACKING.md
/usr/share/doc/packages/libssh2-devel/NEWS
/usr/share/doc/packages/libssh2-devel/TODO
/usr/share/man/man3/libssh2_agent_connect.3.gz
/usr/share/man/man3/libssh2_agent_disconnect.3.gz
/usr/share/man/man3/libssh2_agent_free.3.gz
/usr/share/man/man3/libssh2_agent_get_identity.3.gz
/usr/share/man/man3/libssh2_agent_get_identity_path.3.gz
/usr/share/man/man3/libssh2_agent_init.3.gz
/usr/share/man/man3/libssh2_agent_list_identities.3.gz
/usr/share/man/man3/libssh2_agent_set_identity_path.3.gz
/usr/share/man/man3/libssh2_agent_sign.3.gz
/usr/share/man/man3/libssh2_agent_userauth.3.gz
/usr/share/man/man3/libssh2_banner_set.3.gz
/usr/share/man/man3/libssh2_base64_decode.3.gz
/usr/share/man/man3/libssh2_channel_close.3.gz
/usr/share/man/man3/libssh2_channel_direct_streamlocal_ex.3.gz
/usr/share/man/man3/libssh2_channel_direct_tcpip.3.gz
/usr/share/man/man3/libssh2_channel_direct_tcpip_ex.3.gz
/usr/share/man/man3/libssh2_channel_eof.3.gz
/usr/share/man/man3/libssh2_channel_exec.3.gz
/usr/share/man/man3/libssh2_channel_flush.3.gz
/usr/share/man/man3/libssh2_channel_flush_ex.3.gz
/usr/share/man/man3/libssh2_channel_flush_stderr.3.gz
/usr/share/man/man3/libssh2_channel_forward_accept.3.gz
/usr/share/man/man3/libssh2_channel_forward_cancel.3.gz
/usr/share/man/man3/libssh2_channel_forward_listen.3.gz
/usr/share/man/man3/libssh2_channel_forward_listen_ex.3.gz
/usr/share/man/man3/libssh2_channel_free.3.gz
/usr/share/man/man3/libssh2_channel_get_exit_signal.3.gz
/usr/share/man/man3/libssh2_channel_get_exit_status.3.gz
/usr/share/man/man3/libssh2_channel_handle_extended_data.3.gz
/usr/share/man/man3/libssh2_channel_handle_extended_data2.3.gz
/usr/share/man/man3/libssh2_channel_ignore_extended_data.3.gz
/usr/share/man/man3/libssh2_channel_open_ex.3.gz
/usr/share/man/man3/libssh2_channel_open_session.3.gz
/usr/share/man/man3/libssh2_channel_process_startup.3.gz
/usr/share/man/man3/libssh2_channel_read.3.gz
/usr/share/man/man3/libssh2_channel_read_ex.3.gz
/usr/share/man/man3/libssh2_channel_read_stderr.3.gz
/usr/share/man/man3/libssh2_channel_receive_window_adjust.3.gz
/usr/share/man/man3/libssh2_channel_receive_window_adjust2.3.gz
/usr/share/man/man3/libssh2_channel_request_auth_agent.3.gz
/usr/share/man/man3/libssh2_channel_request_pty.3.gz
/usr/share/man/man3/libssh2_channel_request_pty_ex.3.gz
/usr/share/man/man3/libssh2_channel_request_pty_size.3.gz
/usr/share/man/man3/libssh2_channel_request_pty_size_ex.3.gz
/usr/share/man/man3/libssh2_channel_send_eof.3.gz
/usr/share/man/man3/libssh2_channel_set_blocking.3.gz
/usr/share/man/man3/libssh2_channel_setenv.3.gz
/usr/share/man/man3/libssh2_channel_setenv_ex.3.gz
/usr/share/man/man3/libssh2_channel_shell.3.gz
/usr/share/man/man3/libssh2_channel_signal_ex.3.gz
/usr/share/man/man3/libssh2_channel_subsystem.3.gz
/usr/share/man/man3/libssh2_channel_wait_closed.3.gz
/usr/share/man/man3/libssh2_channel_wait_eof.3.gz
/usr/share/man/man3/libssh2_channel_window_read.3.gz
/usr/share/man/man3/libssh2_channel_window_read_ex.3.gz
/usr/share/man/man3/libssh2_channel_window_write.3.gz
/usr/share/man/man3/libssh2_channel_window_write_ex.3.gz
/usr/share/man/man3/libssh2_channel_write.3.gz
/usr/share/man/man3/libssh2_channel_write_ex.3.gz
/usr/share/man/man3/libssh2_channel_write_stderr.3.gz
/usr/share/man/man3/libssh2_channel_x11_req.3.gz
/usr/share/man/man3/libssh2_channel_x11_req_ex.3.gz
/usr/share/man/man3/libssh2_crypto_engine.3.gz
/usr/share/man/man3/libssh2_exit.3.gz
/usr/share/man/man3/libssh2_free.3.gz
/usr/share/man/man3/libssh2_hostkey_hash.3.gz
/usr/share/man/man3/libssh2_init.3.gz
/usr/share/man/man3/libssh2_keepalive_config.3.gz
/usr/share/man/man3/libssh2_keepalive_send.3.gz
/usr/share/man/man3/libssh2_knownhost_add.3.gz
/usr/share/man/man3/libssh2_knownhost_addc.3.gz
/usr/share/man/man3/libssh2_knownhost_check.3.gz
/usr/share/man/man3/libssh2_knownhost_checkp.3.gz
/usr/share/man/man3/libssh2_knownhost_del.3.gz
/usr/share/man/man3/libssh2_knownhost_free.3.gz
/usr/share/man/man3/libssh2_knownhost_get.3.gz
/usr/share/man/man3/libssh2_knownhost_init.3.gz
/usr/share/man/man3/libssh2_knownhost_readfile.3.gz
/usr/share/man/man3/libssh2_knownhost_readline.3.gz
/usr/share/man/man3/libssh2_knownhost_writefile.3.gz
/usr/share/man/man3/libssh2_knownhost_writeline.3.gz
/usr/share/man/man3/libssh2_poll.3.gz
/usr/share/man/man3/libssh2_poll_channel_read.3.gz
/usr/share/man/man3/libssh2_publickey_add.3.gz
/usr/share/man/man3/libssh2_publickey_add_ex.3.gz
/usr/share/man/man3/libssh2_publickey_init.3.gz
/usr/share/man/man3/libssh2_publickey_list_fetch.3.gz
/usr/share/man/man3/libssh2_publickey_list_free.3.gz
/usr/share/man/man3/libssh2_publickey_remove.3.gz
/usr/share/man/man3/libssh2_publickey_remove_ex.3.gz
/usr/share/man/man3/libssh2_publickey_shutdown.3.gz
/usr/share/man/man3/libssh2_scp_recv.3.gz
/usr/share/man/man3/libssh2_scp_recv2.3.gz
/usr/share/man/man3/libssh2_scp_send.3.gz
/usr/share/man/man3/libssh2_scp_send64.3.gz
/usr/share/man/man3/libssh2_scp_send_ex.3.gz
/usr/share/man/man3/libssh2_session_abstract.3.gz
/usr/share/man/man3/libssh2_session_banner_get.3.gz
/usr/share/man/man3/libssh2_session_banner_set.3.gz
/usr/share/man/man3/libssh2_session_block_directions.3.gz
/usr/share/man/man3/libssh2_session_callback_set.3.gz
/usr/share/man/man3/libssh2_session_disconnect.3.gz
/usr/share/man/man3/libssh2_session_disconnect_ex.3.gz
/usr/share/man/man3/libssh2_session_flag.3.gz
/usr/share/man/man3/libssh2_session_free.3.gz
/usr/share/man/man3/libssh2_session_get_blocking.3.gz
/usr/share/man/man3/libssh2_session_get_read_timeout.3.gz
/usr/share/man/man3/libssh2_session_get_timeout.3.gz
/usr/share/man/man3/libssh2_session_handshake.3.gz
/usr/share/man/man3/libssh2_session_hostkey.3.gz
/usr/share/man/man3/libssh2_session_init.3.gz
/usr/share/man/man3/libssh2_session_init_ex.3.gz
/usr/share/man/man3/libssh2_session_last_errno.3.gz
/usr/share/man/man3/libssh2_session_last_error.3.gz
/usr/share/man/man3/libssh2_session_method_pref.3.gz
/usr/share/man/man3/libssh2_session_methods.3.gz
/usr/share/man/man3/libssh2_session_set_blocking.3.gz
/usr/share/man/man3/libssh2_session_set_last_error.3.gz
/usr/share/man/man3/libssh2_session_set_read_timeout.3.gz
/usr/share/man/man3/libssh2_session_set_timeout.3.gz
/usr/share/man/man3/libssh2_session_startup.3.gz
/usr/share/man/man3/libssh2_session_supported_algs.3.gz
/usr/share/man/man3/libssh2_sftp_close.3.gz
/usr/share/man/man3/libssh2_sftp_close_handle.3.gz
/usr/share/man/man3/libssh2_sftp_closedir.3.gz
/usr/share/man/man3/libssh2_sftp_fsetstat.3.gz
/usr/share/man/man3/libssh2_sftp_fstat.3.gz
/usr/share/man/man3/libssh2_sftp_fstat_ex.3.gz
/usr/share/man/man3/libssh2_sftp_fstatvfs.3.gz
/usr/share/man/man3/libssh2_sftp_fsync.3.gz
/usr/share/man/man3/libssh2_sftp_get_channel.3.gz
/usr/share/man/man3/libssh2_sftp_init.3.gz
/usr/share/man/man3/libssh2_sftp_last_error.3.gz
/usr/share/man/man3/libssh2_sftp_lstat.3.gz
/usr/share/man/man3/libssh2_sftp_mkdir.3.gz
/usr/share/man/man3/libssh2_sftp_mkdir_ex.3.gz
/usr/share/man/man3/libssh2_sftp_open.3.gz
/usr/share/man/man3/libssh2_sftp_open_ex.3.gz
/usr/share/man/man3/libssh2_sftp_open_ex_r.3.gz
/usr/share/man/man3/libssh2_sftp_open_r.3.gz
/usr/share/man/man3/libssh2_sftp_opendir.3.gz
/usr/share/man/man3/libssh2_sftp_read.3.gz
/usr/share/man/man3/libssh2_sftp_readdir.3.gz
/usr/share/man/man3/libssh2_sftp_readdir_ex.3.gz
/usr/share/man/man3/libssh2_sftp_readlink.3.gz
/usr/share/man/man3/libssh2_sftp_realpath.3.gz
/usr/share/man/man3/libssh2_sftp_rename.3.gz
/usr/share/man/man3/libssh2_sftp_rename_ex.3.gz
/usr/share/man/man3/libssh2_sftp_rewind.3.gz
/usr/share/man/man3/libssh2_sftp_rmdir.3.gz
/usr/share/man/man3/libssh2_sftp_rmdir_ex.3.gz
/usr/share/man/man3/libssh2_sftp_seek.3.gz
/usr/share/man/man3/libssh2_sftp_seek64.3.gz
/usr/share/man/man3/libssh2_sftp_setstat.3.gz
/usr/share/man/man3/libssh2_sftp_shutdown.3.gz
/usr/share/man/man3/libssh2_sftp_stat.3.gz
/usr/share/man/man3/libssh2_sftp_stat_ex.3.gz
/usr/share/man/man3/libssh2_sftp_statvfs.3.gz
/usr/share/man/man3/libssh2_sftp_symlink.3.gz
/usr/share/man/man3/libssh2_sftp_symlink_ex.3.gz
/usr/share/man/man3/libssh2_sftp_tell.3.gz
/usr/share/man/man3/libssh2_sftp_tell64.3.gz
/usr/share/man/man3/libssh2_sftp_unlink.3.gz
/usr/share/man/man3/libssh2_sftp_unlink_ex.3.gz
/usr/share/man/man3/libssh2_sftp_write.3.gz
/usr/share/man/man3/libssh2_sign_sk.3.gz
/usr/share/man/man3/libssh2_trace.3.gz
/usr/share/man/man3/libssh2_trace_sethandler.3.gz
/usr/share/man/man3/libssh2_userauth_authenticated.3.gz
/usr/share/man/man3/libssh2_userauth_banner.3.gz
/usr/share/man/man3/libssh2_userauth_hostbased_fromfile.3.gz
/usr/share/man/man3/libssh2_userauth_hostbased_fromfile_ex.3.gz
/usr/share/man/man3/libssh2_userauth_keyboard_interactive.3.gz
/usr/share/man/man3/libssh2_userauth_keyboard_interactive_ex.3.gz
/usr/share/man/man3/libssh2_userauth_list.3.gz
/usr/share/man/man3/libssh2_userauth_password.3.gz
/usr/share/man/man3/libssh2_userauth_password_ex.3.gz
/usr/share/man/man3/libssh2_userauth_publickey.3.gz
/usr/share/man/man3/libssh2_userauth_publickey_fromfile.3.gz
/usr/share/man/man3/libssh2_userauth_publickey_fromfile_ex.3.gz
/usr/share/man/man3/libssh2_userauth_publickey_frommemory.3.gz
/usr/share/man/man3/libssh2_userauth_publickey_sk.3.gz
/usr/share/man/man3/libssh2_version.3.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 10 00:17:43 2024