libfido2-utils-1.13.0-150400.5.6.1<>,P,dIp9|cn"P \";$@}YMy/,lKm{6݃b.o}1qbS'[ՃDӖVD|U&MM?Zr5fX3Y%'YQԑXնT-RuG&¹[ä́(0fQLڥ %%k-zhtDJR]p3 ~g Qhq2&2XJ{cL(PmAG0䢳7A5?5d % r  -<[al    : @Xv4(8!9!: !F.G.H/I/ X/(Y/0\/X]/p^/b/c0d1e1f1l1u10v1Hw4x4(y4@z44445Clibfido2-utils1.13.0150400.5.6.1Utility programs making use of libfido2, a library for FIDO U2F and FIDO 2.0This package contains utilities to use FIDO U2F and FIDO 2.0 protocols.dIibs-arm-45*SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Hardware/Otherhttps://developers.yubico.com/linuxaarch64 ف큤dIdIdIdIdIdId277f2aec6ccd0a5b259bce16c73f8ef1aca948debadd4e01f992115586ae0b4d112833b3b7ca0f807357b70fd8b352c63e6259d1bcb02503a7a643b686be61f84f8e849ae999f48f2471d12a0b873bcc725ab64e662e43eb5a0a4bfb11851d7e3f4b2663bfb508513cb71dba94f98d625b7024e45b4e84d7d1e89d23909a48a9dbe6590f4584108331652d3d24e2a91ace795d2db2ccc874c3dada64cad920e2888f76390cfd75150905768b34837e0f6faa2cc53e3d0677480e1c56659c2a4rootrootrootrootrootrootrootrootrootrootrootrootlibfido2-1.13.0-150400.5.6.1.src.rpmlibfido2-utilslibfido2-utils(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libcbor.so.0()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libfido2.so.1()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1libfido2-0_4_0libfido2-1_0_04.14.3d8cc=qbA@aaaI@a@`z`@_@_X_N7_@^^@^˳@^[]]y@\"\ \\N\|\5@[ @[ @[[[+@[ Z@meissner@suse.commartin.sirringhaus@suse.comsimmphonie@opensuse.orgsimmphonie@opensuse.orgguillaume.gardet@opensuse.orgsimmphonie@opensuse.orgpaolo.perego@suse.compaolo.perego@suse.comrpm@fthiessen.dempluskal@suse.comhpj@suse.comidonmez@suse.comidonmez@suse.comstefan.bruens@rwth-aachen.deidonmez@suse.comidonmez@suse.comidonmez@suse.commrueckert@suse.dekbabioch@suse.desimmphonie@opensuse.orgkbabioch@suse.dejengelh@inai.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.comkbabioch@suse.comt.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Use openssl 1.1 still on SLES 15 SP4 to avoid pulling unnecessary openssl-3 dependency. jsc#PED-4521- Version 1.13.0 (2023-02-20) * Support for linking against OpenSSL on Windows; gh#668. * New API calls: + fido_assert_empty_allow_list; + fido_cred_empty_exclude_list. * fido2-token: fix issue when listing large blobs. * Improved support for different fuzzing engines.- Version 1.12.0 (2022-09-22) * Support for COSE_ES384. * Support for hidraw(4) on FreeBSD; gh#597. * Improved support for FIDO 2.1 authenticators. * New API calls: + es384_pk_free; + es384_pk_from_EC_KEY; + es384_pk_from_EVP_PKEY; + es384_pk_from_ptr; + es384_pk_new; + es384_pk_to_EVP_PKEY; + fido_cbor_info_certs_len; + fido_cbor_info_certs_name_ptr; + fido_cbor_info_certs_value_ptr; + fido_cbor_info_maxrpid_minpinlen; + fido_cbor_info_minpinlen; + fido_cbor_info_new_pin_required; + fido_cbor_info_rk_remaining; + fido_cbor_info_uv_attempts; + fido_cbor_info_uv_modality. * Documentation and reliability fixes. - Version 1.11.0 (2022-05-03) * Experimental PCSC support; enable with -DUSE_PCSC. * Improved OpenSSL 3.0 compatibility. * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs. * winhello: advertise "uv" instead of "clientPin". * winhello: support hmac-secret in fido_dev_get_assert(). * New API calls: + fido_cbor_info_maxlargeblob. * Documentation and reliability fixes. * Separate build and regress targets.- Version 1.10.0 (2022-01-17) * hid_osx: handle devices with paths > 511 bytes; gh#462. * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480. * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails. * winhello: fallback to hid_win.c if webauthn.dll isn’t available. * New API calls: - fido_dev_info_set; - fido_dev_io_handle; - fido_dev_new_with_info; - fido_dev_open_with_info. * Cygwin and NetBSD build fixes. * Documentation and reliability fixes. * Support for TPM 2.0 attestation of COSE_ES256 credentials.- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x is now supported.- Version 1.9.0 (2021-10-27) * Enabled NFC support on Linux. * Added OpenSSL 3.0 compatibility. * Removed OpenSSL 1.0 compatibility. * Support for FIDO 2.1 "minPinLength" extension. * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation. * Support for TPM 2.0 attestation. * Support for device timeouts; see fido_dev_set_timeout(). * New API calls: - es256_pk_from_EVP_PKEY; - fido_cred_attstmt_len; - fido_cred_attstmt_ptr; - fido_cred_pin_minlen; - fido_cred_set_attstmt; - fido_cred_set_pin_minlen; - fido_dev_set_pin_minlen_rpid; - fido_dev_set_timeout; - rs256_pk_from_EVP_PKEY. * Reliability and portability fixes. * Better handling of HID devices without identification strings; gh#381. * Fixed detection of Windows’s native webauthn API; gh#382.- Removed fix-cmake-linking.patch because no longer needed- Update to version 1.8.0: * Dropped 'Requires.private' entry from pkg-config file. * Better support for FIDO 2.1 authenticators. * Support for Windows's native webauthn API. * Support for attestation format 'none'. * New API calls: - fido_assert_set_clientdata; - fido_cbor_info_algorithm_cose; - fido_cbor_info_algorithm_count; - fido_cbor_info_algorithm_type; - fido_cbor_info_transports_len; - fido_cbor_info_transports_ptr; - fido_cred_set_clientdata; - fido_cred_set_id; - fido_credman_set_dev_rk; - fido_dev_is_winhello. * fido2-token: new -Sc option to update a resident credential. * Documentation and reliability fixes. * HID access serialisation on Linux. - disable fix-cmake-linking.patch, not needed currently- Update to version 1.7.0: * hid_win: detect devices with vendor or product IDs > 0x7fff * Support for FIDO 2.1 authenticator configuration. * Support for FIDO 2.1 UV token permissions. * Support for FIDO 2.1 "credBlobs" and "largeBlobs" extensions. * New API calls * New fido_init flag to disable fido_dev_open’s U2F fallback * Experimental NFC support on Linux. - Enabled hidapi again, issues related to hidapi are fixed upstream * Added fix-cmake-linking.patch to fix linking- Update to version 1.6.0: * Fix OpenSSL 1.0 and Cygwin builds. * hid_linux: fix build on 32-bit systems. * hid_osx: allow reads from spawned threads. * Documentation and reliability fixes. * New API calls: + fido_cred_authdata_raw_len; + fido_cred_authdata_raw_ptr; + fido_cred_sigcount; + fido_dev_get_uv_retry_count; + fido_dev_supports_credman. * Hardened Windows build. * Native FreeBSD and NetBSD support. * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect. - Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch - Do not build examples as their build fails- Add Conflicts: to supersede version 1.0.0. This is needed for a clean upgrade path on SLE.- Add 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch from upstream to fix 32bit compilation issues.- Update to version 1.5.0 * hid_linux: return FIDO_OK if no devices are found. * hid_osx: + repair communication with U2F tokens, gh#166; + reliability fixes. * fido2-{assert,cred}: new options to explicitly toggle UP, UV. * Support for configurable report lengths. * New API calls: + fido_cbor_info_maxcredcntlst + fido_cbor_info_maxcredidlen + fido_cred_aaguid_len + fido_cred_aaguid_ptr + fido_dev_get_touch_begin + fido_dev_get_touch_status * Use COSE_ECDH_ES256 with CTAP_CBOR_CLIENT_PIN; gh#154. * Allow CTAP messages up to 2048 bytes; gh#171. * Ensure we only list USB devices by default.- Cleanup udev rules, trying to use the Debian specific plugdev group fills up the journal. - Make the udev rules package noarch, correct Summary- Create a udev subpackage and ship the udev rule- Don't build with hidapi support to fix issues with Yubikey 5Ci https://github.com/Yubico/libfido2/issues/190- Update to version 1.4.0 * hid_hidapi: hidapi backend; enable with -DUSE_HIDAPI=1. * Fall back to U2F if the key claims to, but does not support FIDO2. * FIDO2 credential protection (credprot) support. * New API calls: + fido_cbor_info_fwversion; + fido_cred_prot; + fido_cred_set_prot; + fido_dev_set_transport_functions; + fido_set_log_handler. * Fixed EdDSA and RSA self-attestation.- Version 1.3.1 - fix zero-ing of le1 and le2 when talking to a U2F device. - dropping sk-libfido2 middleware, please find it in the openssh tree.- Version 1.3.0 (2019-11-28) * assert/hmac: encode public key as per spec, gh#60. * fido2-cred: fix creation of resident keys. * fido2-{assert,cred}: support for hmac-secret extension. * hid_osx: detect device removal, gh#56. * hid_osx: fix device detection in MacOS Catalina. * New API calls: - fido_assert_set_authdata_raw; - fido_assert_sigcount; - fido_cred_set_authdata_raw; - fido_dev_cancel. * Middleware library for use by OpenSSH. * Support for biometric enrollment. * Support for OpenBSD. * Support for self-attestation.- Version 1.2.0 (released 2019-07-26) * Credential management support. * New API reflecting FIDO’s 3-state booleans (true, false, absent): - fido_assert_set_up; - fido_assert_set_uv; - fido_cred_set_rk; - fido_cred_set_uv. * Command-line tools for Windows. * Documentation and reliability fixes. * fido_{assert,cred}_set_options() are now marked as deprecated.- Version 1.1.0 (released 2019-05-08) * EdDSA (Ed25519) support. * fido_dev_make_cred: fix order of CBOR map keys. * fido_dev_get_assert: plug memory leak when operating on U2F devices.- Use automatic dependency discovery for libfido2-utils -> libfido2-1_0-0.- Added Conflicts to libfido2-0_4_0 to make sure upgrade goes smoothly as outline in sr#690566- Split utilities into sub-package libfido2-utils and package man pages correctly (bsc#1131163)- Version 1.0.0 (released 2019-03-21) * Native HID support on Linux, MacOS, and Windows. * fido2-{assert,cred}: new -u option to force U2F on dual authenticators. * fido2-assert: support for multiple resident keys with the same RP. * Strict checks for CTAP2 compliance on received CBOR payloads. * Better fuzzing harnesses. * Documentation and reliability fixes.- Version 0.4.0 (released 2019-01-07) * fido2-assert: print the user id for resident credentials. * Fix encoding of COSE algorithms when making a credential. * Rework purpose of fido_cred_set_type; no ABI change. * Minor documentation and code fixes. - Dropped patch that is included upstream now: fix-release-build.patch- Added patch: * fix-release-build.patch: Disables regression tests as proposed by upstream- Applied spec-cleaner- Build package without regression tests - Version 0.3.0 (released 2018-09-11) - Various reliability fixes. - Merged fuzzing instrumentation. - Added regress tests. - Added support for FIDO 2’s hmac-secret extension. - New API calls: * fido_assert_hmac_secret_len; * fido_assert_hmac_secret_ptr; * fido_assert_set_extensions; * fido_assert_set_hmac_salt; * fido_cred_set_extensions; * fido_dev_force_fido2. - Support for native builds with Microsoft Visual Studio 17.- Fix RPM group. Wrap description.- Version 0.2.0 (released 2018-06-20) - Added command-line tools. - Added a couple of missing get functions. - Version 0.1.1 (released 2018-06-05) - Added documentation. - Added OpenSSL 1.0 support. - Minor fixes.- update to version 0.1.0- Initial release version 0_gitibs-arm-4 16896680091.13.0-150400.5.6.11.13.0-150400.5.6.1fido2-assertfido2-credfido2-tokenfido2-assert.1.gzfido2-cred.1.gzfido2-token.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:29838/SUSE_SLE-15-SP4_Update/42ca331cf489504e653ba09288e18023-libfido2.SUSE_SLE-15-SP4_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=5e59b5a569b1c354104cd00a15a7c15f422d90f4, for GNU/Linux 3.7.0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=78b69cc22d148c4bc27a09d2e365c5f2b316d3ae, for GNU/Linux 3.7.0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=57dc50f7d89da25bd38fe62db419cd9acea83bb3, for GNU/Linux 3.7.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRRRRRRRRRRRRRRRRR RR~9Yt߳O1utf-8f13aaf1e44b4599b2e39affac713f2c94ccf3150b49cc2a92e97d17a425b832b?7zXZ !t/']"k%+R(O+f69޷جr@1ǫ " wP%KLq0K_iz/j3[T_xpݐg(m0Cjǭ]GPH=v`ĊDb nl#9~Ơv9Ql /mZr"6`D,![k!&F[ no=/|g cW9oBÓs_"xk0mЪKv LIZNNjb#城GUץ$q6q~#1nrŌiR]mNC'ղs!H43}V.=L)_WZ3}5_fwPg÷+ &6&ga(cq^:s+t _biXR) 3E3 )A Qgv &eB"$jh&֓[XX/Ǟq%._L"jiZxx\S%6H3FџY2s3?(Vz"l KbL!p)D$h!y-.P`QBxͨ9μ;# NC%um p9qGqJ=[U.ޭ|3v2jT✣㔫SVבFKoz%Fh3ɄiD|{c;*+q#? J|Cx_LNq/??+ B?G#M:suZ/" waiC'~IVr]gIH%5R VW$b,,^0ؾ2TVk`Ksv*KE}9+S¬|f~ hhaCBu`nF?/iAji34Ӱz=nj|Ts5޶D@wA1"% ^3q%䒐y/?z#+Sb}YQ[Nqݾ/j=CŠ ,DXk%=.Oi ?)캁8IhvJܔh|\nwᑰ$Gn6@[Ȩ1-#y: 7ri7uҪ?ev%`[Z@W0 f7E>RiP9AE宆-mW1ߟ 7խcm1u05 HJޱY.ףj=¿&B9 aq:5v;I6_~=S10Q0kj 1.p= [4Z mdD*uiI/u֕9v 5k(daqxAlr'BCv`G!K%XEP0Biup0r '9Auf9[T.zp1(#~HhT3'!/r7į886 uvX(݄sIn>/pW@/Ww}mXj%Ӗ\Y>n`*PRaŽc3;c-MqK@!;5`h|)wz ܝH#dG3ӤT.}_6֕:;ȻJ_SÁuR)?z?,%:,XA0,Znh.O6}_W!ݥs0}|a44ynf];4 lgsby9+u|QtϘ^bIRNN7Fl`L ݘq)݈y0:r_m}y&LΖ$5CWXqF 5I5aaL6ܳ]4JydoJkib;e&l:)?mE׆d?mԞB$%D4jh-]UAcYz vbL7[fT'.|ҏ&kV>G7Cmhs,w碆d3;kyKE[U;+INt,7T`Pʖ~=xӼVÌN>zgD+Weg $0/\ech GQtd(R$#d8a1O6$39|C<~D5}.v99RJMe{_CR#3›FSv>rsSv(-ojRRd$(%򕬲HoN[䯫ﯿ' _&5hՠ򊨧GCR֣.Ob*5GY1E@Q ~p꿒‹ɫs7T G| ) 91E+lal%e}@pJCv ʪZJBc-bOP@$N9+MI!Ɓv>#aAߪF56wS)˾^[. ꅩ%g Ϥr>7)Zpn"f!%` 媃8ƞy"{挦Y[Q[gM *YL#Юk[)*E2hҤAVC=mf3$`ԘM&TLAڧ 2l6tM@{YA%P7Ww^-ݔȱ~%U9P6|%Cݭ+uǚ-3pH/tUPg03u}Bxq O,;#^ۙY˿|Cr\26qBZ޿=*lDu9h5]%8hrc@ƹmS|A< !Jޢ8K:դzE&A5xѐ鶔pb2P/HmlKYX-tvъH*RЬvVƖ ]=Lxf":.  HS|V¹_wV:`C؀e2B+J(Ĉr5 0[ɗ;ë6kjwPO/~Z} x _K?) 1%^zmJ-Et ׌ZmMb8fxjc"5~E9#jgz[/VrU{ F iqG/ouTM.=G G8ߖ} 7hD{)mIJM5mvD+.X[m A}S"MMAD:x9}.'miSi“\b9=@LY~%(a֝0~G$!Ϟk;8,T#i+&Sm#_ױg ~wUD!JMjz7hL`P G6~izcSdOaRY.o.s{:\xjv 6'^<<%yM9b|lI)i8o$c)`jT4{|y-=F4^8/[19> /r@8wl#D6=dr$7DIC5)=wڼeLB> BEEc6"Vܵ&OtQybA*)7d2YO G/ɩGu. h6BY.6]Pc@@bθdGC"'^dEрoeJJYXya)G)90"XJpİ\.ꢚ^5rb g\d/[s-kǏGrK#,tiXԄn%۲ IX'a2.׻MU.J4APe;Sݤ~J).x/3vvT-jtPerGr{Z\?k;3|PV ]L&͂.Rk]j2|ӹ ̡ekp|f.YÆYgL3.]7Z"V9ݐClRE:ci K?R{|`Bt5YoB$ivoux׋aA®0-O'wU YZ