libu2f-host0-1.1.6-lp151.2.6.1<>, L] /=„ 8tݺec0cwBX,K~7K0QC#vJI^>}׌IzqO+W&c\+⹟D[8΄B` *nyKd:]6DoxptXY§vfִ|1[+gKgT>}DdaRn IU7 c>LxaO]>Gdb97uJȁazADv$U.LPAEp8S7>@?d ! H/8J c     $,6@hp ( Q (u8|9: >0@?FNGhHpIxX|Y\]^bcd6e;f>l@uTv\wxy z8HLRClibu2f-host01.1.6lp151.2.6.1Library for Universal 2nd Factor (U2F)Libu2f-host provide a C library that implements the host-side of the U2F protocol. There are APIs to talk to a U2F device and perform the U2F Register and U2F Authenticate operations.] obs-power8-06 openSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxppc64le ] ] e4f3f8f28d0d3e101ee77d5c342022c5e65636ec0f5061ec99b89e3098af34falibu2f-host.so.0.1.6rootrootrootrootlibu2f-host-1.1.6-lp151.2.6.1.src.rpmlibu2f-host.so.0()(64bit)libu2f-host.so.0(U2F_HOST_0.0)(64bit)libu2f-host.so.0(U2F_HOST_1.1)(64bit)libu2f-host0libu2f-host0(ppc-64)@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libhidapi-hidraw.so.0()(64bit)libjson-c.so.3()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\"\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@Karol Babioch Karol Babioch kbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2019-9578.patch: Fixed fix filling out of initresp (CVE-2019-9578 bsc#1128140)- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340).- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release./sbin/ldconfig/sbin/ldconfigobs-power8-06 15622498751.1.6-lp151.2.6.11.1.6-lp151.2.6.1libu2f-host.so.0libu2f-host.so.0.1.6/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10553/openSUSE_Leap_15.1_Update_ports/81adf8cf9c60ce4bc2d3115dcda814c8-libu2f-host.openSUSE_Leap_15.1_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=2cbb6b5792b5bc0619bab079466ade003ff1f8b8, stripped PPPPRRRRRRC.:ϼۢutf-8666b02c13251e1cc052dee83fa9923597656cca539b60275cd773726121f0903?7zXZ !t/9]"k%]d0;`8Lw2YۚƖ\Dt(w;17Pfrr XNXQA}Ű,䨚P_X6i0v`Yv>-8-< A_@Is^҅ɯY39ٻxx'=Z%F_iJ_Foknsj/= ?+x+" Z atį\]`^G}puF8Ŏ!-OقC)#/y'|:r|o@#h !#[5g+0rcT_w9 Fedᾜ;p ѷh8}+}ⳉ䥏`_A̋? 7FhwػTMۜO-m:EkOؼ K -9*[ygT#|35@|]#KdntEK_z0PjS4_!&j<؀6֏p6ͬskD'Nk]j9T"p^Izd|6LrS鞹>Lrb]T!A7@r(i4ŬS8fkBqdxeAVAq7UE['(zl҂m9SQJ$Olnv) :̵0]C~yvDƌ1'n֟"._ygPp[4و/}PV 4.m:*WXfQœ{"X{ qxOl[~ͦ&᰺_雙R]?ȮJ(*MnEZ59y s|#8!i :%zv:{,=ڕJ!ǼlHJ!o3Cj@mk `gvA#` %OS2}H6%GYu0nmumDAz%[ v:FvY7֡3e2\h\MX EٰiN$l.fN0+LOmAjK;$bI{x=w(W _%sX_8/Us X} EF[(!\o :|3yf.M%ǡuىqkeZC|ݮ K<~>p`,;ÉS'C^*G,`Nwy2X^1犉K >}3G,sTBp2hW+{l$ 6?ujCrN24I#6X:~闝h-7i՘YLƭ{Xm''Q!c'HVV?*0Zlō5J#f Rw=`CY9_Ʉkn>^:Ɨ|T1! o Jy,'9BTƙ6N /#ISqBB+t†{7MJ$ot:BB_cfZ !lE,#DϑPU''W̬muK8ΧM$ym޹۳ONk|ri-\/TAًVzڅ~C{S%^