libu2f-host0-1.1.6-lp151.2.6.1<>, ܉] 5/=„lcg99r-^,J8Dhߤˉ71l;tLU$5xC_wS!,Vl}{SXpB 0,D=1yT*/cC!(ԙ2`AoM>:Ŷ$m\ 18C.DyJ_䶻@?d ! H+4F _       (2<dl$r(89:5>X@gFvGHIXY\]^ bcdXe]f`lbuxvwxy$z\lpvClibu2f-host01.1.6lp151.2.6.1Library for Universal 2nd Factor (U2F)Libu2f-host provide a C library that implements the host-side of the U2F protocol. There are APIs to talk to a U2F device and perform the U2F Register and U2F Authenticate operations.] 5armbuild01VopenSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://developers.yubico.com/linuxarmv7hlV] 0] 2898fb854ca320e7fb7016d75beb340de273658f36c4164cbc9ea6a1a39316cbblibu2f-host.so.0.1.6rootrootrootrootlibu2f-host-1.1.6-lp151.2.6.1.src.rpmlibu2f-host.so.0libu2f-host.so.0(U2F_HOST_0.0)libu2f-host.so.0(U2F_HOST_1.1)libu2f-host0libu2f-host0(armv7hl-32)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-armhf.so.3ld-linux-armhf.so.3(GLIBC_2.4)libc.so.6libc.so.6(GLIBC_2.4)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libgcc_s.so.1libgcc_s.so.1(GCC_3.5)libhidapi-hidraw.so.0libjson-c.so.3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\"\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@Karol Babioch Karol Babioch kbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2019-9578.patch: Fixed fix filling out of initresp (CVE-2019-9578 bsc#1128140)- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340).- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release./sbin/ldconfig/sbin/ldconfigarmbuild01 15622495251.1.6-lp151.2.6.11.1.6-lp151.2.6.1libu2f-host.so.0libu2f-host.so.0.1.6/usr/lib/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10553/openSUSE_Leap_15.1_Update_ports/81adf8cf9c60ce4bc2d3115dcda814c8-libu2f-host.openSUSE_Leap_15.1_Updatedrpmxz5armv7hl-suse-linuxELF 32-bit LSB shared object, ARM, EABI5 version 1 (SYSV), dynamically linked, BuildID[sha1]=9e7e8b23a50b8b46b851212bb5502c5e96a71020, strippedPPPPRRR RR R RRRRIt@ {o*'0ʀ黰theZꨅPP3KXqB:mNT讨VX,솝Mԥǔ²"*ЌIRZ [$ 'Hb'vC2{_)c5p6Sm#}X%04 +ìRk跖(ojдǿN_sZZ!nC,zm!e0]nwsyx ۡf-B4ܴQ`ϵ%jwzwzXxBIzm & zȪR_v Qɑ3O4'-ZNe>3kYgZ+;|xyVM<}4ޯyYu8FvA{$uw k5~{l?Р.'af=Ϩye 4 ^ YZ