libu2f-host-devel-1.1.6-lp151.2.3.1 4>$  Ap\/=„o|d! ݡ+bYG HZ(BSh gezƫfVP6<Ѝ(^Z3t%8U~dɲ0 bp !`Wd?U{#CqMFhv+-]KkJ-/y>~2q'J"1b{풧||{?`-Ftm_{7pRw' 縍 aE[GN}^kbabc035dc9bd0e121290fd0da0b352357693b6815c440f307d6e51422239177e595363379ae496e66ec0bf18936bc1717bd77ec9!\/=„'m|%QqyVBeq>nKUI\K'F{Uh iļ%UBci֟,M$<[.@X4"͎NH])ڝ(J~Qd qą㵰9|p*)_ϵd)p叉7|uXAy Y'pz<(@ޥ}-F;NA@6OmChx8{7vV_|uZ}=}Z"UORXD;5==UGf=pont>p=?d & W (GMTl x    8P,(O8X9:FGHIXY\]0^bcsde flu$v<wlxyzClibu2f-host-devel1.1.6lp151.2.3.1Development files for Universal 2nd Factor (U2F)This package contains the header file needed to develop applications that use Universal 2nd Factor (U2F).\ build80openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://developers.yubico.com/linuxx86_64 A큤\ V\ Wj_\ \ 5c205c15fa028003139566da9d29c6f58d7b35ff3df4cde3912c8fc33fa723cb25eb5203651ffd2f222f7071dc352e248160c1aa74704e6175e9735457b5094b0d8e6cc3484d9de1931b1980b56730277e209691d8277d39bb64e2da788ff62aeda5c6c526ac9338324fc6b1cd4276fbd9b98c0742cd15b8ae105ed683b30d3flibu2f-host.so.0.1.6rootrootrootrootrootrootrootrootrootrootrootrootlibu2f-host-1.1.6-lp151.2.3.1.src.rpmlibu2f-host-devellibu2f-host-devel(x86-64)pkgconfig(u2f-host)@    /usr/bin/pkg-configlibu2f-host0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.63.0.4-14.6.0-14.0-15.2-14.14.1\]o@ZYW%W=V@V@VŲ@VUU@T7Tq@T@TO@Karol Babioch kbabioch@suse.comkkaempf@suse.comt.gruner@katodev.det.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Added libu2f-host-CVE-2018-20340.patch: Fixed an unchecked buffer, which could allow a buffer overflow with a custom made malicious USB device (bsc#1124781 CVE-2018-20340). - Applied spec-cleaner- Version 1.1.6 (released 2018-05-15) - Change waiting logic on authenticate to allow for faster feedback. - Version 1.1.5 (released 2018-03-07) - Fix refcount when adding json_objects. - Handle fido2 keepalive. - Add udev rules for more devices.- Version 1.1.4 (released 2017-09-01) - Added more u2f devices to the udev rulesets. - Increase buffer size, allowing for bigger certificates. - Add u2f.conf.sample for FreeBSD permission handling.- Version 1.1.3 (released 2016-10-04) - Added more u2f devices to the udev rulesets. - Fixup mac builds. - Version 1.1.2 (released 2016-06-22) - Make authenticate return U2FH_OK if touch is set to not needed. Also minor fixes to error output of authenticate. - Documentation fixes. - Compilation fixes on visual studio. - Add udev rules for Feitian devices. - Add optional cmake build. - Change license of the commandline tool to LGPL 2.1+ - remove udev.patch- Add buildrequirement for libudev to select the rule for udev. - Add udev directories in %files - Add udev rule for Feitian ePass FIDO (udev.patch) - Change License for the library- Avoid undesired blank lines at start of descriptions. Expand description. Trim filelist.- Version 1.1.1 (released 2016-03-14) - Use correct index in u2fh_devs_discover() - Fix an issue where we left the authenticate loop early. - Fix an issue where authenticate remembered which devices to skip. - Stop validating the scheme of the origin. - Fixup a crash in u2fh_devs_discover() with closing unplugged devices. - Documentation fixes.- Version 1.1.0 (released 2016-02-15) - Add udev rules for more devices. - Don’t return success when no data is received. - Fix typos. - Make send_apdu send data like chrome does. - Don’t release json object that we don’t own no more. - Don’t do memcmp on uninitialized memory. - Add u2fh_authenticate2() and u2fh_register2(). - Remove base64 padding (required by spec). - Use unsigned ints to prevent buffer overflows.- Remove fix in u2f-host/u2f-host.h - Cleanup .spec file- Fix path in u2f-host/u2f-host.h- Version 1.0.0 (released 2015-08-27) - Add udev rules for older version of udev. - Add pam:// as an allowed protocol. - Stop using sleep(), use Sleep() on windows and usleep() on others. - Fixup tool name in help and manpage. - Add a timeout to the register and authenticate actions.- Version 0.0.4 (released 2015-01-22) - Add an exponential growing timeout for slow devices (PlugUp).- Version 0.0.3 (released 2015-01-08) - Change license to LGPLv2+ for the library. - Some improvements to internal communication code. - Some debug mode improvements, from Bram Vandoren.- Version 0.0.2 (released 2014-11-28) - Add more devices to udev.- Version 0.0 (released 2014-09-16) - Initial release.build80 15587005571.1.6-lp151.2.3.11.1.6-lp151.2.3.11.1.6u2f-hostu2f-host-types.hu2f-host-version.hu2f-host.hlibu2f-host.sou2f-host.pc/usr/include//usr/include/u2f-host//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10283/openSUSE_Leap_15.1_Update/5813b2c0820933c2d3815b01cfc9473d-libu2f-host.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filePRYA`5M-W*utf-82314653c80cab44203c016b67e75e54e6703b01496d4b06288e7e141c854c191?07zXZ !t/X] crt:bLL uOgOQbCdݱg}oEp|t1j0gcOuJ}GЊm\=FGl7EM W,ytp<=-(sY]Gګ^A z?tsÝ_Ox`OT'1xtRޯ`KTTT.MIFB'7affKNe{6 EU3"?͛oo{߬O0.qRLp-gdX2?Di}&T H7+Ⓡfڸp'5Oe^&߀)nB?{ק<Ιw_蜸bGʋ+dӆ6\w~}>n1Ax9@fάPtSO7y.@E}h[rjvEeM;4ew(CW2e P[PO|I,qTϯQ̦_8O$%9Mc%$$IT(Kdn2Fnx;rBEVOn1K.tU P)#!F5lk8`9d|tJGz!归_\] 2(B*n ]1X[OUp 8W : ya)[v)κTcվ bZ $tys/iTk"t O 5F6pU5&r%P3P so#+EkYj1N A0#ǗѐX:[ȋ?3Qi]e+20P6P:HړlOʰ}]iPDw͍מ>hƭlS=4\oAMfϙ@5 W9kU}~|j\ӡknu{~k`\-k.e?e ˋ'ݳc0f`_}HaPMT~Y񦨑ŝؗ*x)<hqpom]AOuwid/ۄ-㻰E|Y^]xX@twx`{\ D(ʯz 'u|zQ!!( ;s61 [$R Ǟ4&J"6Yě qNEp:ϬA,bQ1 y\P\4Gـ80/ /zWbO$#-k7A~'Y(y2VZ ňRwThʫ٭WBBGbbZdQh;@s -%ߪtouc?`y yQNJNF2#3?eykyvfaHh}[eV;@G7ǎ":y DQz8IF*+LjUnAx-Y;5 ȦkaOD -KXjz4{޲˵$EBBærVEM`Kx5,hj>[Zkײֵ~Nʽ y|Iù;w3ԜRRi p_ϟBmk6@gl3E%+A<_⏫}X-Ii{gXNJn&i~J;DG {[(^_'RmR`]}qBJ?\-߶ YZ