libu2f-host0-1.1.6-lp151.2.6.1<>, ] W/=„b6ldMJ6&oeqer \T}wJ,Ĭ'CfnyFI %bcoK&I'@?d ! H+4F _       (2<dl0(89:a>@FGHIXY\]^6bBcdefluvw@xHyP zClibu2f-host01.1.6lp151.2.6.1Library for Universal 2nd Factor (U2F)Libu2f-host provide a C library that implements the host-side of the U2F protocol. There are APIs to talk to a U2F device and perform the U2F Register and U2F Authenticate operations.] Wobs-arm-3 openSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxaarch64 ] Q] S9aa655cc9a93d47cf7456b5f6833db7bbdd1a2a8238eebb98882146236fa65a8libu2f-host.so.0.1.6rootrootrootrootlibu2f-host-1.1.6-lp151.2.6.1.src.rpmlibu2f-host.so.0()(64bit)libu2f-host.so.0(U2F_HOST_0.0)(64bit)libu2f-host.so.0(U2F_HOST_1.1)(64bit)libu2f-host0libu2f-host0(aarch-64)@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libhidapi-hidraw.so.0()(64bit)libjson-c.so.3()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\"\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@Karol Babioch Karol Babioch kbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2019-9578.patch: Fixed fix filling out of initresp (CVE-2019-9578 bsc#1128140)- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340).- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release./sbin/ldconfig/sbin/ldconfigobs-arm-3 15622495591.1.6-lp151.2.6.11.1.6-lp151.2.6.1libu2f-host.so.0libu2f-host.so.0.1.6/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10553/openSUSE_Leap_15.1_Update_ports/81adf8cf9c60ce4bc2d3115dcda814c8-libu2f-host.openSUSE_Leap_15.1_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6ad19aed015ca7a6d29c55ce9834ccb0c37b2c3a, stripped PPPPRRRRR RRR\ L0yyPutf-8c02caf8a3551d89c38d1fe13f062826ea672c7ffc1be275b94a70746e31aa58a?7zXZ !t/=]"k%]d0;`8Lw2YۚƖ\Dt(w;17PD27u.Tͫ 611tpACGM»Jč?s(6Տr,m=VΡ}.s*9U0_:osܕyЀ71 Q;{-T ᛫h9ΰx+Ƚ ~RL=rدA##Dΐ]BA35qA6[Vʌl)/}8Q|=B7V.93&B,={mzA徴4Xa,Qc! |S3=EX>K8R@ko"?7o, ":\ ax0&Z(Sb,ͩo΀KiWҎЋ;Oi #}cn@$,W 2(NӪNcX12[Wi%4A}6 U"Kv ט>{ m*۫$}H* {Tu/u!<9glɑ[   ,"11mO%ZAks8D`lzJ6Pm/Coh4m=ZlS6/3C6vo2r=]—@͗c¸eϥ[mVxҠl6s@Ҏ;{@C%.>qp^X7¾/,K#n! w۷NP QuWpb^+Nj*Ng]d4|кcծ̃N%=b (K0|!e4}4%5`jg.Ob$Br[ oC+ {8(ӺË.U9KI:1y:ij 32d9f[O߷A|FѾ c]' ˺b\ W"qQ~hɠ:]%$ͦMuD|n;熬p-+^t M4&,Fy^c :#R5TQod6p:+Hq6S ==W/sB9sgf%*`i\^@+Y}(bSEZrKjnb|1+3RBPb&fRL8T;}J'mg!*j~47ޙ 3 _2ewqG] N4j٢B6phL8}UW(@V|YfЇUكksz".j~5 f{ÒV}2MT#)y4Bs0jbW䔩}*=*^?Pv&NM&al\>T_O*ޅ$ CU)kS=;!znY^Krx—M`E9~[UIMa;ROH36?Xp1: vGϫ(K :# MVG9]MP8[s tCS7J/(@5nx+QւӷDQ 2.4Z? ߇`asxxJvW[eKiDO`T|vUi?VE4Ugn\w*g6\xN\T *[ k= S8ס|gH\5GT見ZFPtk 3Ou YZ