libu2f-host0-1.1.6-lp150.10.1<>, ĉ]$/=„XF {wIn9=ٔEuJQ^%4EZKt}JRyߨȓׂVոF 1ㅃ+*eeٳI,΍ c%HEQE':LCZƑ-¶ʅľaU|^d oBňlk9rd@?d  G'0B [|      *4\d((89:i>@FGHIXY\]^>bJcdefluvw<xDyL zClibu2f-host01.1.6lp150.10.1Library for Universal 2nd Factor (U2F)Libu2f-host provide a C library that implements the host-side of the U2F protocol. There are APIs to talk to a U2F device and perform the U2F Register and U2F Authenticate operations.]$cloud112j openSUSE Leap 15.0openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxx86_64j ]$]$615c91a278d9e05066ca837206f67a21f38d019cfed16ade22566ea8c3eca3e5libu2f-host.so.0.1.6rootrootrootrootlibu2f-host-1.1.6-lp150.10.1.src.rpmlibu2f-host.so.0()(64bit)libu2f-host.so.0(U2F_HOST_0.0)(64bit)libu2f-host.so.0(U2F_HOST_1.1)(64bit)libu2f-host0libu2f-host0(x86-64)@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libhidapi-hidraw.so.0()(64bit)libjson-c.so.3()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\"\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@Karol Babioch Karol Babioch kbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2019-9578.patch: Fixed fix filling out of initresp (CVE-2019-9578 bsc#1128140)- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340).- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release./sbin/ldconfig/sbin/ldconfigcloud112 15622565151.1.6-lp150.10.11.1.6-lp150.10.1libu2f-host.so.0libu2f-host.so.0.1.6/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10554/openSUSE_Leap_15.0_Update/6e2c4b7da0ad31531cc5eb640ae073f0-libu2f-host.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ddad3d2608be70e8d6d4fec125ba27ef3c83c499, stripped PPPPRRRRRR R RROyC:|{ƢWGgutf-843f38ca476cc3e74d9677484b68fdfe24b3fa6c088017a1086cf325695562171?7zXZ !t/i]"k%d0;`8Lw2YۚƖ\D[0|ao3.[ qjƖvt9%:u'DY9Wf8ڏ xy(h5`~p']cʺ}XF>1 ₞ϔ!I4z" 6&: o}ȓ .P*8Xy%%y tKs|p?YU &H=,O',Ruesb*5 KM >=c9:w![̌8QbQUAӒ4soROVAusZQ. KJi6BWq{3z;5mnoe= Us̶<+y-}W_pjf,h/ƨ^!p!Hvn ;-mg$̢ VH4wG\Ni5+Ī.>1*?IIe GZ_(? A[z?(G$G.l{s/unxB/ #q7\8[' NMe*\ϩ1+9$x蛡 "#$@ % /[+]6,O7z(z+G2-L;8Ȓ h cuòĠX;qXessS35+%:yݥ4Ʈz7?k ׊e_ptCٿ23-D>ÔƓ@٦mNі:/Úɩp-v$ o15YެD%dBNP߲ risCn M_Xyx8Y2ٴ!9]BU㔂[39 '=AseyID]D [U[MnH #lƬr ;Ώ\B_Z;y5AۊE$]1PmEeO9C uѭ%*;) !v 0GTj7ߩj:cYK5/|ݴ/. lL D?tk UH_UCңmqGO:MR5 fT8YSe%T(a `3~ 8- rg˲\6ocfndӤ '8 B,>/;"oWic# A;?<*_;>&9>6ypɶ!;RDIOLtxVbk\|v' 3 3 P YZ