yubico-piv-tool-0.1.6-7.3.1<>,%[PҸ/=„K-k̳fު21Kx{MNLa邫Im^J)[jVi x *dnߘAgTc+QvyWbϮoթĦ8 }[,9M-rmu6I.4L+;`b+:(?d  > $7@Q j      >d  0 (U8\9t:FGHIXY\]8^bcd&e+f0l2uDv`wxy zCyubico-piv-tool0.1.67.3.1Yubico YubiKey NEO CCID ManagerThis is a command line tool to interact with the PIV applet on a YubiKey NEO. Among other functions it supports, generating keys on device, importing keys and certificates and creating certificate requests.[Pcloud107.openSUSE Leap 42.3openSUSEGPL-3.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxx86_64Ki03A큤[P[PRCUUU Ub0c61ba2c02ae32a1d48c8346aa6faa2d32239bcb673463ab874e80d47fae504b73231771becb900697b705d5f39109f27a456f63356dbd6f4d4ff848726cbfe44ffa521f7e49a9ad077cfc25f8c2f9c7037ccc715ee9470e4f846fd3c683595rootrootrootrootrootrootrootrootrootrootrootrootrootrootyubico-piv-tool-0.1.6-7.3.1.src.rpmyubico-piv-toolyubico-piv-tool(x86-64)@@@@@@@@@   libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.0.0()(64bit)libykpiv.so.1()(64bit)libykpiv.so.1(YKPIV_0.1.0)(64bit)libykpiv1rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)0.1.63.0.4-14.0-14.4.6-14.11.2[9@U>$UTء@Tи@T7kbabioch@suse.comcdenicolo@suse.comt.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added CVE-2018-14779.patch: Fixed an buffer overflow and an out of bounds memory read in ykpiv_transfer_data(), which could be triggered by a malicious token. (CVE-2018-14779, bsc#1104809, YSA-2018-03) - Added CVE-2018-14780.patch: Fixed an buffer overflow and an out of bounds memory read in _ykpiv_fetch_object(), which could be triggered by a malicious token. (CVE-2018-14780, bsc#1104811, YSA-2018-03)- license update: GPL-3.0+ COPYING files says package is under GPL-3.0+.- Version 0.1.6 (released 2015-03-23) Add a read-certificate action to the tool. Add a status action to the tool. Fix a library bug so NULL can be passed to ykpiv_verify() Add a test-signature action to the tool.- Version 0.1.5 (released 2015-02-04) Revert the check for parity and just set parity before the weak check.- Version 0.1.4 (released 2015-02-02) Prompt for input if input is stdin. Mark all bits of the signature as used is certs and requests. Correct error for unblock-pin. Fix hex decode to decode capital letters and return error. Check parity of new management keys.- Version 0.1.3 (released 2014-12-18) Add format DER for importing certificates. Make sure diagnostic feedback ends up on stderr. Add positive feedback for a couple of actions. - Version 0.1.2 (released 2014-11-14) Fix an issue where shorter component of RSA keys where not packed correctly. - Version 0.1.1 (released 2014-11-10) Correct broken CHUID that made windows work inconsistently. Add support for compressed certificates. Fix broken unblock-pin action. Don’t try to accept to short keys for mgm key. Only do applet authentication if needed. Add --hash for selecting what hash to use for signatures. Add hidden --sign command. Should probably not be used. Fix for signature algorithm in selfsigned cert. - Version 0.1.0 (released 2014-08-25) Break out functionality into a library. More testing. - Version 0.0.3 (released 2014-05-26) Add delete-certificate action. Fix minor bugs. - Version 0.0.2 (released 2014-02-19) Fix an offset bug with CHUID. Do full mutual auth with the applet. - Version 0.0.1 (released 2014-02-11) Initial release.cloud107 15355291700.1.6-7.3.10.1.6-7.3.1yubico-piv-toolyubico-piv-toolCOPYINGChangeLogNEWSREADMEyubico-piv-tool.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/yubico-piv-tool//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8675/openSUSE_Leap_42.3_Update/ed9e8c9c9ca22a12c14c6eb29f1eaa67-yubico-piv-tool.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.0.0, BuildID[sha1]=a70c9def04d6970e358e80996308fadcff0a4b3b, strippeddirectoryASCII textUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRR2FWI W?`]"k%r;/5*WŜXb8JG̋W5|&+5hqj>3:j,Y/_̱A`1sY7kgD2lvTpr,A MH dIt0l.CS ml`3h/ !a#KmUeicu/^[xOvM0M$ "*$F^9S+;]fm8#9Lj sŘc;68$b[:DM_jm׍cEAA~Jڼlu{9D~$J=b@<,,BlQvH>.]}[w.8xicX~/kp`lFm}hy" t IԈ~GyqTRLg` wjkP!:rPCzL Oz#.0T_N 5q%ʭO K$'mY !BzxQ2ۅU} @[mRv90Y@KWC>>_DrjVP9_4@SM4I7Mƞp"ÀafhqudZJD%B*"d.[&e'jAI،RˤWj>35q wlQ,#^q&D`~10 E R88É`@gtD+E~(8sa$4ql7XK F>Ʒx!A*5f[+,̷U>^$6~zrqO99IJsL ]g- ~ER[MH큶 ?(uodJO_qd'3+5[aOHu3&S&=j&Ԑd]ֿ9dCHlp]QJ5]%Щof)[ +MXKS$FbTa=8|v+7Mnआ_ECl3 >y\:sl8Lml| }HE]DAk}< vyz IM>/W)ĝ?G5InLG;|F_Qm3~ )+sU;(c9!ѺV/zbCcdx 5RY4Ø`Xr4GAX[Akq] _^j>eV ,v~|_^0J ù~GTA=U!5ܻr>^Oׇ˭]f]Q; YH#G<1ln)K}ރÉg~a4Uu|^'+_@&Yu:{I_B<{8ݏ^ԗ >޹BNm[16RmmfYSvF,b'tq¾qٗ YqNv];`fжؔ!)k"˴3G/ \>ީQhWhYUIf }_9h-Z$_U\6[g*Acv|FF!ɾr[lZݬm(GusԮ圊 iN|rIsZjt}mxZXׂ% I`k=C 8䎬udd9F45`:br`6kTVѬ'BCr4k8JD{ >]Н+cR -'wXz3`1t w|rse$(" \{BԛԴ{uec9 } I P0\zթQoA}0(}M*e+yF$7m99cZsCq(b#8 aXA#l܇dX5UV>H|[e$xs㶁Sa;l.*Ղa?4%0ԖeBNp]PQVG%DLVmvh_IhN\1Oq&RV3KmUA-kC e _>t{aS$B˱T<1$"\Cʽx 82]N?@h/?쏮NsF.j ]y߫A%B4Q6vP.;_-Eᒃw)H!ix,.gKXZo?uN4_]TPR6(NVln:P$s/FCn%PVTAtɳhaƹeӼJ΃O񼷐%x~<]? &Y{sΫE^gsJyU eih<;Q`ylЈd$+Fƿbܐ,FKXŧ8N7 :Fښ3V2hZkY*lQ+8.5:_Pqwx'r% W9Wy*=!Ni: Z82dV|Me$xM FSK)|;OjoQҵu@_ʥ$d<I3H.$̶yGt>