libu2f-host-devel-1.1.6-3.6.1 4>$  Ap\p9|9^[lTgV푄[[S20(G3渔3 Lv E"!HYty"[Arz` qAzٍ-ZJ@qm KjJ?^U,D̉RjlAa 6~Pv>ZOsT:)݂G)^ bVUa$ZG08trӠmrE֭UgI iNo% 2823a045cc88e0cc85f8b5b641d87a7ac002a7ed7cf9302754ac65bf057ae623aaefbd0da9c89edab639722324001dc52c52cccb"\p9|!}!'Nl8flp9в,Lݚ\m偓Ffex"<]/o0/(#p(y7 \>p>l?\d  Q .Nms|     8XpL(o8x9:F G H8IPXXYd\]^b6cd]ebfelgu|vwxyz XClibu2f-host-devel1.1.63.6.1Development files for Universal 2nd Factor (U2F)This package contains the header file needed to develop applications that use Universal 2nd Factor (U2F).\sheep94SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://developers.yubico.com/linuxx86_64 A큤\V\Wj_\\5c205c15fa028003139566da9d29c6f58d7b35ff3df4cde3912c8fc33fa723cb25eb5203651ffd2f222f7071dc352e248160c1aa74704e6175e9735457b5094b0d8e6cc3484d9de1931b1980b56730277e209691d8277d39bb64e2da788ff62aeda5c6c526ac9338324fc6b1cd4276fbd9b98c0742cd15b8ae105ed683b30d3flibu2f-host.so.0.1.6rootrootrootrootrootrootrootrootrootrootrootrootlibu2f-host-1.1.6-3.6.1.src.rpmlibu2f-host-devellibu2f-host-devel(x86-64)pkgconfig(u2f-host)@    /usr/bin/pkg-configlibu2f-host0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.63.0.4-14.6.0-14.0-15.2-14.14.1\"\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@kbabioch@suse.dekbabioch@suse.dekbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2019-9578.patch: Fixed fix filling out of initresp (CVE-2019-9578 bsc#1128140)- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340).- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release.sheep94 15596646371.1.6-3.6.11.1.6-3.6.11.1.6u2f-hostu2f-host-types.hu2f-host-version.hu2f-host.hlibu2f-host.sou2f-host.pc/usr/include//usr/include/u2f-host//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:11485/SUSE_SLE-15_Update/a74dc4fea1c48735cd5f75f52c74674a-libu2f-host.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRsFjo 4NDZutf-8252e6b43362ba8cfea894b3c58eef47bfcf2268bd0c4b64a2b58ef92f066dd52? 7zXZ !t/Y] crt:bLL 7YFUYA spQv^b z k sjgʫKp"3:uP|2-{>VT&F[v9G*\B.9!$r#c}}EFb=@ u^."k#@u!Z6?]?A}ͬ r>Y^ .ȷt{5YqO/É;{Gp{2V%`uK%c@ 3;!N .ҤJ6;eD{&GWj Jqz5;Z[V"e/=ts9]"q6ж:-x3\z.JQr% ?: ql(lgu G]Bx2V~KcƤmYI]8EQ.#7ySẋ;烝ֵ۾C\i޽;6"ԟx}SFUMte4nٖ'L*r0d I?#W:'@`\1Qoe*>Pm#[^@j#՝jm۸Z -)>b%'=z=;Xɼg.{k2'k(>T *4. V|J[36rւI^=iY!Fx<(UQ /+2ņܑlg fVck r3Ƿug@ Um6[v'ɀh;~]U`@* &eEyg`NpOygڗIRiWA7H-eq}wM~ov:~؀*s@r\3rLoǿipu{DtB(|'~[Mz\VT#:'Bč},Wj-pi$Ҕ5GGĒd1V8aW+ {pq.gӗk`sz} 1:ˍʺ9jeᛁZ$k2XrKk.8j:)LVTԧpBD93@SWGLթq"q`ApG' ;fx*SNgIY;څ:U)EgϳWdc  6ryYAA>f`JᶨLSk0c,Mjg?w-vo j2sr DЪLj:_iɼuv>(HMʽ Ir$7Q@[O\8ߟsexDIvXݽaD$$Ȟ)Q]X^T(Bd9іVi@5G[X,djȄVԠ6*X.$)DzrA!9Y5?70LAŨo*1-|\Dfdt1 3 V};)Gau R*.2PvH2-l2- sg 7`OK?1Wh*?M:!ےʰKpG}i3H}YOCX(ܯB{z7"dw@V= wٌSUi@ C X~XH>Lq:81D<9z$DNZQ:C^sk*4gslkL?G_gϊlC+r[4G<ࠍz~=wY|ͪ+/5^Hޭюd }K\Ha0)U(sTh+:N?iq YZ