libfido2-udev-1.5.0-1.30 >  A `Bp9|!7+r:MrK̠ϸ1U34#@>}^ KǮ\(D;Fx_%PoVf1EdT$qeQ+1gNdWݰF'N/r(C eIE>+wY8e9752e49fd2583bb44f723e2f324340f4f0b349f92ac50a1f97af573c0e1e0db2f8c7d44719ff74e0256a6877fe9a3151ed7530#`Bp9| D. r^GPy}σT@'`̢+_a1ek:"Hc 6u%(h!U3:FY;f^E_2$@q]#y X| (ĥ |ZHH4q6oppk?ihI#g,u.dDU*2i,Om[5Ao[5|lTd8:+E{=U`z?Z;k}">p??d  3x| `      $4L(89@:>}@FGHIXY\]^bcdefluv z04:|Clibfido2-udev1.5.01.30Udev rules for libfido2This package contains the udev rules for FIDO2 compatible devices.`B¬sheep58 SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Unspecifiedhttps://developers.yubico.com/linuxnoarch [ -x /usr/bin/udevadm ] && /usr/bin/udevadm control --reload || : [ -x /usr/bin/udevadm ] && /usr/bin/udevadm control --reload || : `B¨2f3de9ead488663d4960de4456192d5cd3bdb6d0587f64b6f169f84174c24d49rootrootlibfido2-1.5.0-1.30.src.rpmlibfido2-udev    /bin/sh/bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_X_N7_@^^@^˳@^[]]y@\"\ \\N\|\5@[ @[ @[[[+@[ Z@hpj@suse.comidonmez@suse.comidonmez@suse.comstefan.bruens@rwth-aachen.deidonmez@suse.comidonmez@suse.comidonmez@suse.commrueckert@suse.dekbabioch@suse.desimmphonie@opensuse.orgkbabioch@suse.dejengelh@inai.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.comkbabioch@suse.comt.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Add Conflicts: to supersede version 1.0.0. This is needed for a clean upgrade path on SLE.- Add 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch from upstream to fix 32bit compilation issues.- Update to version 1.5.0 * hid_linux: return FIDO_OK if no devices are found. * hid_osx: + repair communication with U2F tokens, gh#166; + reliability fixes. * fido2-{assert,cred}: new options to explicitly toggle UP, UV. * Support for configurable report lengths. * New API calls: + fido_cbor_info_maxcredcntlst + fido_cbor_info_maxcredidlen + fido_cred_aaguid_len + fido_cred_aaguid_ptr + fido_dev_get_touch_begin + fido_dev_get_touch_status * Use COSE_ECDH_ES256 with CTAP_CBOR_CLIENT_PIN; gh#154. * Allow CTAP messages up to 2048 bytes; gh#171. * Ensure we only list USB devices by default.- Cleanup udev rules, trying to use the Debian specific plugdev group fills up the journal. - Make the udev rules package noarch, correct Summary- Create a udev subpackage and ship the udev rule- Don't build with hidapi support to fix issues with Yubikey 5Ci https://github.com/Yubico/libfido2/issues/190- Update to version 1.4.0 * hid_hidapi: hidapi backend; enable with -DUSE_HIDAPI=1. * Fall back to U2F if the key claims to, but does not support FIDO2. * FIDO2 credential protection (credprot) support. * New API calls: + fido_cbor_info_fwversion; + fido_cred_prot; + fido_cred_set_prot; + fido_dev_set_transport_functions; + fido_set_log_handler. * Fixed EdDSA and RSA self-attestation.- Version 1.3.1 - fix zero-ing of le1 and le2 when talking to a U2F device. - dropping sk-libfido2 middleware, please find it in the openssh tree.- Version 1.3.0 (2019-11-28) * assert/hmac: encode public key as per spec, gh#60. * fido2-cred: fix creation of resident keys. * fido2-{assert,cred}: support for hmac-secret extension. * hid_osx: detect device removal, gh#56. * hid_osx: fix device detection in MacOS Catalina. * New API calls: - fido_assert_set_authdata_raw; - fido_assert_sigcount; - fido_cred_set_authdata_raw; - fido_dev_cancel. * Middleware library for use by OpenSSH. * Support for biometric enrollment. * Support for OpenBSD. * Support for self-attestation.- Version 1.2.0 (released 2019-07-26) * Credential management support. * New API reflecting FIDO’s 3-state booleans (true, false, absent): - fido_assert_set_up; - fido_assert_set_uv; - fido_cred_set_rk; - fido_cred_set_uv. * Command-line tools for Windows. * Documentation and reliability fixes. * fido_{assert,cred}_set_options() are now marked as deprecated.- Version 1.1.0 (released 2019-05-08) * EdDSA (Ed25519) support. * fido_dev_make_cred: fix order of CBOR map keys. * fido_dev_get_assert: plug memory leak when operating on U2F devices.- Use automatic dependency discovery for libfido2-utils -> libfido2-1_0-0.- Added Conflicts to libfido2-0_4_0 to make sure upgrade goes smoothly as outline in sr#690566- Split utilities into sub-package libfido2-utils and package man pages correctly (bsc#1131163)- Version 1.0.0 (released 2019-03-21) * Native HID support on Linux, MacOS, and Windows. * fido2-{assert,cred}: new -u option to force U2F on dual authenticators. * fido2-assert: support for multiple resident keys with the same RP. * Strict checks for CTAP2 compliance on received CBOR payloads. * Better fuzzing harnesses. * Documentation and reliability fixes.- Version 0.4.0 (released 2019-01-07) * fido2-assert: print the user id for resident credentials. * Fix encoding of COSE algorithms when making a credential. * Rework purpose of fido_cred_set_type; no ABI change. * Minor documentation and code fixes. - Dropped patch that is included upstream now: fix-release-build.patch- Added patch: * fix-release-build.patch: Disables regression tests as proposed by upstream- Applied spec-cleaner- Build package without regression tests - Version 0.3.0 (released 2018-09-11) - Various reliability fixes. - Merged fuzzing instrumentation. - Added regress tests. - Added support for FIDO 2’s hmac-secret extension. - New API calls: * fido_assert_hmac_secret_len; * fido_assert_hmac_secret_ptr; * fido_assert_set_extensions; * fido_assert_set_hmac_salt; * fido_cred_set_extensions; * fido_dev_force_fido2. - Support for native builds with Microsoft Visual Studio 17.- Fix RPM group. Wrap description.- Version 0.2.0 (released 2018-06-20) - Added command-line tools. - Added a couple of missing get functions. - Version 0.1.1 (released 2018-06-05) - Added documentation. - Added OpenSSL 1.0 support. - Minor fixes.- update to version 0.1.0- Initial release version 0_git/bin/sh/bin/shsheep58 16149879481.5.0-1.3070-fido2.rules/usr/lib/udev/rules.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP3:GA/standard/416f6856160ebc3fc92a9e82c8cd29b6-libfido2cpioxz5x86_64-suse-linuxUTF-8 Unicode text,†<>%Mutf-8c0b6ee7fbf5d6cbc01ae9a70b621df022ff0aa49ae07764c3241d56c8deaded9?7zXZ !t/"-] crv(vX0`HXqBu9nyf`)LIkzkz͂}%/8ݤ;b-"q9 X".@3,^ l[5x__5P5k`yK7/ J~w,ǩx 3Me>kɿ2vvS(^`/-L.{U(5aޮ骇 =Hqau.i}"4EWW|\ݙz9gkfi2XQ_0NMȎb_KKgt8RS"haE{8= l@K%Z"cq}dG Q:φ!)E9p Zcup:PjDMÕ"i17/!9}pK-In~wAQ1]Ꜣ0_: =ĐlPok"^nWYߺ18tFU.tw;( !jVugq`]!Uo U0U=/dek]cQo cД {NGe<7H| jQsGD|P͆/kEXW& Q><M]Y~^TeTwg.oc[Wkx. R/LY ]g_#z퐧AڋR2RMl])tZa\axӽTp~XD\zy2!jnt@tꬶH fhFyX>ȧQ"$Y/.|*}cXOA-{Pq2/"Ԯàq+>`{a$J^mȴH[gF+S!SX~~Vl 8EzfXmr[U&ҏE%/Oc\"n/m1rXIݝ@ů!B!oT[o|by&:&{[yk)GtwXMRF~jn4Ȳr)S6x]87Mm7Vj]j9`nXX!1]dnOŲA H"r$l4V.qۑm>ܩ P"Ţ2yOw gDzY~5R"3KE͂j9#X):RY CX@m6s#W#9Yi"IHI5 D  YZ