libykpiv1-1.5.0-lp150.2.3.1<>,5\u/=„ [C I e& 弾]!5&4mi4g+7^YLvtGhq¿5l[{YвU3L 4O$O]^4զXَK<&>/6w5T}hW?$F0 d)[2D/xU ufJQ22cV?h2g=kIZzG~M&I e+Jep9>@$T?$Dd   = $,4 8 < D   0(89\:> @ F G H I X! Y!$ \!P]!X^!xb!c"-d"e"f"l"u"v"w#|x#y#z####$@Clibykpiv11.5.0lp150.2.3.1Yubikey NEO PIV applet libraryThis is a low-level library to interact the PIV applet on a YubiKey NEO\ucloud127ʠopenSUSE Leap 15.0openSUSEBSD-2-Clausehttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxx86_64ʠ\u\u737058f89505fb2b3c2a7890223f53440034b79c1d92f285813d5751aaffd382libykpiv.so.1.4.0rootrootrootrootyubico-piv-tool-1.5.0-lp150.2.3.1.src.rpmlibykpiv.so.1()(64bit)libykpiv.so.1(YKPIV_0.1.0)(64bit)libykpiv.so.1(YKPIV_0.2.0)(64bit)libykpiv.so.1(YKPIV_1.1.0)(64bit)libykpiv.so.1(YKPIV_1.2.0)(64bit)libykpiv.so.1(YKPIV_1.3.0)(64bit)libykpiv.so.1(YKPIV_1.5.0)(64bit)libykpiv1libykpiv1(x86-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libpcsclite.so.1()(64bit)pcsc-ccidrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1[9@ZZ ,@Y, @WQW;WVjVLh@VD@V<@V@V @U@U@UU>$UTء@Tи@T7kbabioch@suse.comt.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.decdenicolo@suse.comt.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added CVE-2018-14779.patch: Fixed an buffer overflow and an out of bounds memory read in ykpiv_transfer_data(), which could be triggered by a malicious token. (CVE-2018-14779, bsc#1104809, YSA-2018-03) - Added CVE-2018-14780.patch: Fixed an buffer overflow and an out of bounds memory read in _ykpiv_fetch_object(), which could be triggered by a malicious token. (CVE-2018-14780, bsc#1104811, YSA-2018-03) - Used %license macro for COPYING (rather than %doc) - Applied spec-cleaner- Version 1.5.0 (released 2017-11-29) - API additions: Higher-level "util" API added to libykpiv. - Added ykpiv_attest(), ykpiv_get_pin_retries(), ykpiv_set_pin_retries() - Added functions for using existing PCSC card handle. - Support using custom memory allocator. - Documentation updates. make doxygen for HTML format. - Expanded automated tests for hardware devices, moved to make hwcheck. - OpenSSL 1.1 support - Moderate internal refactoring. Many small bugs fixed.- Version 1.4.4 (released 2017-10-17) - Documentation updates. - Add pin caching to work around disconnect problems. - Disable RSA key generation on YubiKey 4 before 4.3.5. See https://yubi.co/ysa201701/ for details.- Version 1.4.3 (released 2017-04-18) - Encode RSA x509 certificates correctly. - Documentation updates. - In ykcs11 return CKA_MODULUS correctly for private keys. - In ykcs11 fix for signature size approximation. - Fix PSS signatures in ykcs11. - Add a CLI flag --stdin-input to make batch execution easier.- Version 1.4.2 (released 2016-08-12) - Clarify license headers and clean up YKCS11 licensing. Now uses pkcs11.h from the Scute project. - Don’t install ykcs11-version.h. - No cflags in ykcs11.pc. - Unimplemented YKCS11 functions now return CKR_FUNCTION_FAILED. - Version 1.4.1 (released 2016-08-11) - Documentation updates - Add possibility to export certificates in SSH format. - Make certificate serial number random by default.- Version 1.4.0 (released 2016-05-03) - Add attest action When used on a slot with a generated key, outputs a signed x509 certificate for that slot showing that the key was generated in hardware. Available in firmware 4.3.0 and newer. - Add cached parameter for touch-policy With cached, the touch is valid for an additional 15s. Available in firmware 4.3.0 and newer. - Enforce a minimum PIN length of 6 characters. - Fix a bug with list-readers action where it fell through processing into write-object.- Version 1.3.1 (released 2016-04-19) - Fix a bug where unblock pin would instead change puk, introduced in 1.3.0. - Clarifications with help texts. - Version 1.3.0 (released 2016-02-19) - Fixed extraction of RSA modulus and exponent for pkcs11. - Implemented C_SetPIN for pkcs11. - Add generic write and read object actions for the tool. Supports hex/binary/base64 formats - Add ykpiv_change_pin(), ykpiv_change_puk() and ykpiv_unblock_pin() - Print CCC with status action. - Address bugs with pkcs11 on windows. - Add --valid-days and --serial to tool for selfsign-certificate action. - Ask for password for pkcs12 if none is given.- Version 1.2.2 (released 2015-12-08) - Fix old buffer overflow in change-pin functionality. - Version 1.2.1 (released 2015-12-08) - Fix issue with big certificates and status. - Version 1.2.0 (released 2015-12-07) - On OSX use @loader_path instead of @executable_path for ykcs11. - Add ykpiv_import_private_key to libykpiv. - Raise buffer sizes to support bigger objects. - Change behavior of action status, only list populated slots. - Add retired keys to ykcs11. - In ykcs11 support login with non null terminated pin. - Add a new action set-ccc to yubico-piv-tool to set the CCC.- Version 1.1.2 (released 2015-11-13) - Properly handle DER encoding in ECDSA signatures.- Version 1.1.1 (released 2015-11-11) - Make sure SCardContext is properly acquired and released.- Version 1.1.0 (released 2015-11-06) - Add support for new YubiKey 4. - Add ykcs11.- Add dependencive in .spec file- Version 1.0.3 (released 2015-10-01) - Correct wording on unblock-pin action. - Show pin retries correctly. - Use a bigger buffer for receiving data.- Version 1.0.2 (released 2015-09-04) - Query for different passwords/pins on stdin if they’re not supplied. - If a reader fails continue trying matching readers. - Authentication failed is supposed to be 0x63cX not 0x630X.- Version 1.0.1 (released 2015-07-10) - Project relicensed to 2-clause BSD license - Minor fixes found with clang scan-build- Version 1.0.0 (released 2015-06-23) - Add a test-decipher action. - Check that e is 0x10001 on importing rsa keys - Use PCSC transactions when sending and receiving data- license update: GPL-3.0+ COPYING files says package is under GPL-3.0+.- Version 0.1.6 (released 2015-03-23) Add a read-certificate action to the tool. Add a status action to the tool. Fix a library bug so NULL can be passed to ykpiv_verify() Add a test-signature action to the tool.- Version 0.1.5 (released 2015-02-04) Revert the check for parity and just set parity before the weak check.- Version 0.1.4 (released 2015-02-02) Prompt for input if input is stdin. Mark all bits of the signature as used is certs and requests. Correct error for unblock-pin. Fix hex decode to decode capital letters and return error. Check parity of new management keys.- Version 0.1.3 (released 2014-12-18) Add format DER for importing certificates. Make sure diagnostic feedback ends up on stderr. Add positive feedback for a couple of actions. - Version 0.1.2 (released 2014-11-14) Fix an issue where shorter component of RSA keys where not packed correctly. - Version 0.1.1 (released 2014-11-10) Correct broken CHUID that made windows work inconsistently. Add support for compressed certificates. Fix broken unblock-pin action. Don’t try to accept to short keys for mgm key. Only do applet authentication if needed. Add --hash for selecting what hash to use for signatures. Add hidden --sign command. Should probably not be used. Fix for signature algorithm in selfsigned cert. - Version 0.1.0 (released 2014-08-25) Break out functionality into a library. More testing. - Version 0.0.3 (released 2014-05-26) Add delete-certificate action. Fix minor bugs. - Version 0.0.2 (released 2014-02-19) Fix an offset bug with CHUID. Do full mutual auth with the applet. - Version 0.0.1 (released 2014-02-11) Initial release./sbin/ldconfig/sbin/ldconfigcloud127 15566412651.5.0-lp150.2.3.11.5.0-lp150.2.3.1libykpiv.so.1libykpiv.so.1.4.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10139/openSUSE_Leap_15.0_Update/91e41b38aeb9a7eece08a2f9a4e1fb28-yubico-piv-tool.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8291dfea77a4214ed02513389d7f780f99db4d35, strippedPPPPPPPPPPPPR RRRRRRR R R~qսWutf-84fffe368845edd71f8e12fada3aaee2a116ffd6fbaf8add9c74105406604d32c?7zXZ !t/ ]"k%r=dF@}ߢjj<ؐszjr'kV t(~DE|EK4~l7Gp㖯ɉ&X8I푅{E+ˠ[(ţe4J\ǜ(ࢎWNeOJF-Y @怿~ 3yR.ݛɏ,n4#\ {l{ZrRlqۄ# _9A?[Y2Y$}. @|1J3Ԃ\20ڧD`^e(1 lZy)N?4IEJұzS^be*@]V0Kl ]NfЛ}/5PTeL¶ϒKXGr71Zv8cIR/3>VkpnG`I@520#SGuP)4m]r?'K!` Ғ._6x ][wkftƲriF"%w(˘`m);p )Y-.F+Y!{!mh縢OjXi |T3ajtfH<7̏Y, NEDd2>htݤ97vG8$bcܧZY엁?ɔ?iV"#Y5eVm7p|Nlk8`wc.棷D/5!mz@%5C7 N&]hb=p~/+MQ"N(Ya4*_w $ ~W͆lGlTx6/*YvAŢ{XyPtJ"^*<̠68b/3NHI-q=WHⱙW` Еշ(]r(I2<#:Kô}6~"fce[B2%H_h}V9 _ߙ"Noa!|Rl%U)2A(P-RGڿƒhV< #yg{f# mD }*3']{{z2*GNsf&VpBJno鄁}}׬~(IkrЯlz~:x 4d##( 7WhˀmѕK7p[A\؛ \X$#R.Ю5jJȤӃ2-ӭKaEV$VقlbQwZզnF~dxB*KAbܒ #9 IFVs8CnucF/^X΂戾xy۬"#ՒמeL Et^( Y!2x>ˮ >6Vq11"^w[t=b;N4H=Bƫq-a|?;P]p+@њ6Tqѯ Շ4 pќ_S;`m~\<}Z9|z~^6 KƦբs#Ay MpVRlr9~|:tXG}8M88dm܅G uC/,"#>)nV(Q&.6>2א>01sx f6b VI^>"6Fzx 'o?Q24H63ݎjnr-4_R H_u4.PD8j\Ga+a GEtQ rgMKh}Q3H^~ >DAVc] YZ