libfido2-udev-1.13.0-150400.5.3.1 >  A d~p9|\SU࠙Hg#Akה!z/@N\|z"EaX~y/4 | BR:fQmǒ觷vq=ݓ\C[c lE1}WĠ]Ec;^?̚M>hɸX bd:Ŵ| N-̓Rcbu((B$yac REPGyCnk.Koxx?ԢOH>2X41h˥[e[Nj,$ݑ8Ji=3J pR(_';D8VG{ֶׄ>N.T>GnM `sv"Yz/8u @Ih$Z|XJ }_|i_['WO0 >p?-?-d $ <  ,29|      DHXp(8 9 : >+]@+eF+mG+H+I+X+Y+\+]+^+b+c,wd,e,f-l-u-v-z-/-@-D-J-Clibfido2-udev1.13.0150400.5.3.1Udev rules for libfido2This package contains the udev rules for FIDO2 compatible devices.d~sheep21.SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Development/Libraries/C and C++https://developers.yubico.com/linuxnoarch [ -x /usr/bin/udevadm ] && /usr/bin/udevadm control --reload || : [ -x /usr/bin/udevadm ] && /usr/bin/udevadm control --reload || :.d~9cbc6598deaab10ebeebcf038fa71e99ca404ba81d882a12c07cfe65d64ae33brootrootlibfido2-1.13.0-150400.5.3.1.src.rpmlibfido2-udev    /bin/sh/bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3cc=qbA@aaaI@a@`z`@_@_X_N7_@^^@^˳@^[]]y@\"\ \\N\|\5@[ @[ @[[[+@[ Z@martin.sirringhaus@suse.comsimmphonie@opensuse.orgsimmphonie@opensuse.orgguillaume.gardet@opensuse.orgsimmphonie@opensuse.orgpaolo.perego@suse.compaolo.perego@suse.comrpm@fthiessen.dempluskal@suse.comhpj@suse.comidonmez@suse.comidonmez@suse.comstefan.bruens@rwth-aachen.deidonmez@suse.comidonmez@suse.comidonmez@suse.commrueckert@suse.dekbabioch@suse.desimmphonie@opensuse.orgkbabioch@suse.dejengelh@inai.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.comkbabioch@suse.comt.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Version 1.13.0 (2023-02-20) * Support for linking against OpenSSL on Windows; gh#668. * New API calls: + fido_assert_empty_allow_list; + fido_cred_empty_exclude_list. * fido2-token: fix issue when listing large blobs. * Improved support for different fuzzing engines.- Version 1.12.0 (2022-09-22) * Support for COSE_ES384. * Support for hidraw(4) on FreeBSD; gh#597. * Improved support for FIDO 2.1 authenticators. * New API calls: + es384_pk_free; + es384_pk_from_EC_KEY; + es384_pk_from_EVP_PKEY; + es384_pk_from_ptr; + es384_pk_new; + es384_pk_to_EVP_PKEY; + fido_cbor_info_certs_len; + fido_cbor_info_certs_name_ptr; + fido_cbor_info_certs_value_ptr; + fido_cbor_info_maxrpid_minpinlen; + fido_cbor_info_minpinlen; + fido_cbor_info_new_pin_required; + fido_cbor_info_rk_remaining; + fido_cbor_info_uv_attempts; + fido_cbor_info_uv_modality. * Documentation and reliability fixes. - Version 1.11.0 (2022-05-03) * Experimental PCSC support; enable with -DUSE_PCSC. * Improved OpenSSL 3.0 compatibility. * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs. * winhello: advertise "uv" instead of "clientPin". * winhello: support hmac-secret in fido_dev_get_assert(). * New API calls: + fido_cbor_info_maxlargeblob. * Documentation and reliability fixes. * Separate build and regress targets.- Version 1.10.0 (2022-01-17) * hid_osx: handle devices with paths > 511 bytes; gh#462. * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480. * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails. * winhello: fallback to hid_win.c if webauthn.dll isn’t available. * New API calls: - fido_dev_info_set; - fido_dev_io_handle; - fido_dev_new_with_info; - fido_dev_open_with_info. * Cygwin and NetBSD build fixes. * Documentation and reliability fixes. * Support for TPM 2.0 attestation of COSE_ES256 credentials.- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x is now supported.- Version 1.9.0 (2021-10-27) * Enabled NFC support on Linux. * Added OpenSSL 3.0 compatibility. * Removed OpenSSL 1.0 compatibility. * Support for FIDO 2.1 "minPinLength" extension. * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation. * Support for TPM 2.0 attestation. * Support for device timeouts; see fido_dev_set_timeout(). * New API calls: - es256_pk_from_EVP_PKEY; - fido_cred_attstmt_len; - fido_cred_attstmt_ptr; - fido_cred_pin_minlen; - fido_cred_set_attstmt; - fido_cred_set_pin_minlen; - fido_dev_set_pin_minlen_rpid; - fido_dev_set_timeout; - rs256_pk_from_EVP_PKEY. * Reliability and portability fixes. * Better handling of HID devices without identification strings; gh#381. * Fixed detection of Windows’s native webauthn API; gh#382.- Removed fix-cmake-linking.patch because no longer needed- Update to version 1.8.0: * Dropped 'Requires.private' entry from pkg-config file. * Better support for FIDO 2.1 authenticators. * Support for Windows's native webauthn API. * Support for attestation format 'none'. * New API calls: - fido_assert_set_clientdata; - fido_cbor_info_algorithm_cose; - fido_cbor_info_algorithm_count; - fido_cbor_info_algorithm_type; - fido_cbor_info_transports_len; - fido_cbor_info_transports_ptr; - fido_cred_set_clientdata; - fido_cred_set_id; - fido_credman_set_dev_rk; - fido_dev_is_winhello. * fido2-token: new -Sc option to update a resident credential. * Documentation and reliability fixes. * HID access serialisation on Linux. - disable fix-cmake-linking.patch, not needed currently- Update to version 1.7.0: * hid_win: detect devices with vendor or product IDs > 0x7fff * Support for FIDO 2.1 authenticator configuration. * Support for FIDO 2.1 UV token permissions. * Support for FIDO 2.1 "credBlobs" and "largeBlobs" extensions. * New API calls * New fido_init flag to disable fido_dev_open’s U2F fallback * Experimental NFC support on Linux. - Enabled hidapi again, issues related to hidapi are fixed upstream * Added fix-cmake-linking.patch to fix linking- Update to version 1.6.0: * Fix OpenSSL 1.0 and Cygwin builds. * hid_linux: fix build on 32-bit systems. * hid_osx: allow reads from spawned threads. * Documentation and reliability fixes. * New API calls: + fido_cred_authdata_raw_len; + fido_cred_authdata_raw_ptr; + fido_cred_sigcount; + fido_dev_get_uv_retry_count; + fido_dev_supports_credman. * Hardened Windows build. * Native FreeBSD and NetBSD support. * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect. - Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch - Do not build examples as their build fails- Add Conflicts: to supersede version 1.0.0. This is needed for a clean upgrade path on SLE.- Add 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch from upstream to fix 32bit compilation issues.- Update to version 1.5.0 * hid_linux: return FIDO_OK if no devices are found. * hid_osx: + repair communication with U2F tokens, gh#166; + reliability fixes. * fido2-{assert,cred}: new options to explicitly toggle UP, UV. * Support for configurable report lengths. * New API calls: + fido_cbor_info_maxcredcntlst + fido_cbor_info_maxcredidlen + fido_cred_aaguid_len + fido_cred_aaguid_ptr + fido_dev_get_touch_begin + fido_dev_get_touch_status * Use COSE_ECDH_ES256 with CTAP_CBOR_CLIENT_PIN; gh#154. * Allow CTAP messages up to 2048 bytes; gh#171. * Ensure we only list USB devices by default.- Cleanup udev rules, trying to use the Debian specific plugdev group fills up the journal. - Make the udev rules package noarch, correct Summary- Create a udev subpackage and ship the udev rule- Don't build with hidapi support to fix issues with Yubikey 5Ci https://github.com/Yubico/libfido2/issues/190- Update to version 1.4.0 * hid_hidapi: hidapi backend; enable with -DUSE_HIDAPI=1. * Fall back to U2F if the key claims to, but does not support FIDO2. * FIDO2 credential protection (credprot) support. * New API calls: + fido_cbor_info_fwversion; + fido_cred_prot; + fido_cred_set_prot; + fido_dev_set_transport_functions; + fido_set_log_handler. * Fixed EdDSA and RSA self-attestation.- Version 1.3.1 - fix zero-ing of le1 and le2 when talking to a U2F device. - dropping sk-libfido2 middleware, please find it in the openssh tree.- Version 1.3.0 (2019-11-28) * assert/hmac: encode public key as per spec, gh#60. * fido2-cred: fix creation of resident keys. * fido2-{assert,cred}: support for hmac-secret extension. * hid_osx: detect device removal, gh#56. * hid_osx: fix device detection in MacOS Catalina. * New API calls: - fido_assert_set_authdata_raw; - fido_assert_sigcount; - fido_cred_set_authdata_raw; - fido_dev_cancel. * Middleware library for use by OpenSSH. * Support for biometric enrollment. * Support for OpenBSD. * Support for self-attestation.- Version 1.2.0 (released 2019-07-26) * Credential management support. * New API reflecting FIDO’s 3-state booleans (true, false, absent): - fido_assert_set_up; - fido_assert_set_uv; - fido_cred_set_rk; - fido_cred_set_uv. * Command-line tools for Windows. * Documentation and reliability fixes. * fido_{assert,cred}_set_options() are now marked as deprecated.- Version 1.1.0 (released 2019-05-08) * EdDSA (Ed25519) support. * fido_dev_make_cred: fix order of CBOR map keys. * fido_dev_get_assert: plug memory leak when operating on U2F devices.- Use automatic dependency discovery for libfido2-utils -> libfido2-1_0-0.- Added Conflicts to libfido2-0_4_0 to make sure upgrade goes smoothly as outline in sr#690566- Split utilities into sub-package libfido2-utils and package man pages correctly (bsc#1131163)- Version 1.0.0 (released 2019-03-21) * Native HID support on Linux, MacOS, and Windows. * fido2-{assert,cred}: new -u option to force U2F on dual authenticators. * fido2-assert: support for multiple resident keys with the same RP. * Strict checks for CTAP2 compliance on received CBOR payloads. * Better fuzzing harnesses. * Documentation and reliability fixes.- Version 0.4.0 (released 2019-01-07) * fido2-assert: print the user id for resident credentials. * Fix encoding of COSE algorithms when making a credential. * Rework purpose of fido_cred_set_type; no ABI change. * Minor documentation and code fixes. - Dropped patch that is included upstream now: fix-release-build.patch- Added patch: * fix-release-build.patch: Disables regression tests as proposed by upstream- Applied spec-cleaner- Build package without regression tests - Version 0.3.0 (released 2018-09-11) - Various reliability fixes. - Merged fuzzing instrumentation. - Added regress tests. - Added support for FIDO 2’s hmac-secret extension. - New API calls: * fido_assert_hmac_secret_len; * fido_assert_hmac_secret_ptr; * fido_assert_set_extensions; * fido_assert_set_hmac_salt; * fido_cred_set_extensions; * fido_dev_force_fido2. - Support for native builds with Microsoft Visual Studio 17.- Fix RPM group. Wrap description.- Version 0.2.0 (released 2018-06-20) - Added command-line tools. - Added a couple of missing get functions. - Version 0.1.1 (released 2018-06-05) - Added documentation. - Added OpenSSL 1.0 support. - Minor fixes.- update to version 0.1.0- Initial release version 0_git/bin/sh/bin/shsheep21 16860445811.13.0-150400.5.3.170-fido2.rules/usr/lib/udev/rules.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:29290/SUSE_SLE-15-SP4_Update/434356b97cd1c3460ca002ed06b19495-libfido2.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxUTF-8 Unicode textтU ".MD/*5KGX:F# [uGHS[,H<71@Ҋ.&X~fdʎځJX VIT;3zBfJf $-Mܺ s2;j޸3J`XD{UtXOR]yn; ^KF Њ꼾X^@!s3.4`n[Fr󄦩ٍnz*ּh/Skd)Z6A9ABX(D?[\%\@ܨy\_8{CU˛MTʰroz+<hOUy ("t$R\e? '=Q{zfpan iWٯ4y*d~C%ΰP|jrcqXaڟb}PQ\_jџD/FV.yQ;*F,Ąr7Ë)rQm@>t9*j}Rkn D/s Fw3rWj t"!!uH#}aUM+x.g]~h;`!Ew"׹4}:ݭ??HIX[y ~4EhEDuVM5S7˜F˘|dNo’gʙmFJ=d3e,(~NVMTq~#T0 elg}(U+4DL#_)1C:%bFb89wJ~Őh[/N Ɍ*LN"/6j:؈ qIxؗE 5~+ 0n!Tu4oA/LgN*!Xj~#$u)Iec_*Hn2{>zN{.ҢXRTۇa`*j58qIh55flY,Ti;otY)Q4e,vpz ۴p:bsT.|WjfPf'ɭ3Jm,L|}̀ļs@l?b:w8hcf3䠈z7^Њ+y?HF HKXr/w}a0sTQp~"b9H }Jփ."#) j+]` YZ