libfido2-devel-1.13.0-150400.5.6.1<>,ĉdI_p9|q37" bZv5ߙ+ u!ˉ 4@G{ǁTT?uRz2(%CY$pkc'K98e0yab"C/YlGrc*-V%tBKèWy+w\"Oq=N,3uV82jj'|[αީ)@y*s:73$۹,S(Z^ŮȨ ԥ$3@ MV:ĦJ7>A?d % [# 9Yx~    H  .348==B<BxBC=CdClC(C8C!9D!:F!FliGl|HpItXv Yv\vH]z^b;cdgelfolquvwxyz$48>Clibfido2-devel1.13.0150400.5.6.1Development files for FIDO U2F and FIDO 2.0 protocolsThis package contains the header file needed to develop applications that use FIDO U2F and FIDO 2.0 protocols.dI_goat24SUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/Development/Libraries/C and C++https://developers.yubico.com/linuxx86_644NusJ f |/ ` r Di 7   0TVn 'GA큤dI]c-c-c-c-c-c-c-c-c-c-c-dI]dIZdI^dI]dI]dI]dI^dI]dI^dI]dI^dI]dI^dI]dI^dI^dI]dI]dI^dI]dI^dI]dI]dI^dI^dI^dI]dI]dI^dI^dI^dI^dI^dI^dI^dI^dI]dI]dI]dI^dI]dI^dI]dI^dI^dI^dI]dI^dI^dI]dI^dI]dI^dI^dI]dI^dI^dI]dI]dI^dI^dI^dI]dI]dI^dI^dI]dI]dI]dI^dI^dI^dI]dI^dI]dI^dI]dI^dI^dI^dI]dI]dI^dI^dI]dI^dI]dI]dI^dI]dI^dI^dI^dI^dI^dI]dI]dI^dI]dI^dI^dI^dI^dI]dI]dI]dI^dI^dI^dI^dI]dI^dI^dI^dI^dI^dI^dI]dI^dI]dI^dI^dI]dI^dI^dI^dI]dI]dI]dI^dI]dI^dI^dI^dI]dI]dI^dI]dI]dI]dI^dI^dI^dI^dI^dI^dI]dI^dI^dI^dI]dI]dI^dI]dI^dI^dI^dI^dI]dI]dI^dI]dI]dI^dI^dI^dI^dI^dI]dI^dI]dI^dI]dI^dI^dI^dI^dI]dI^dI]dI^dI^dI]dI^dI^dI^dI^dI^dI^dI]dI^dI^dI^dI^dI^dI^dI^dI]dI^dI^dI^dI^dI]dI]dI^dI^dI]dI^dI]dI^dI^dI^dI]dI^dI^dI^dI^dI]dI]dI^dI^dI^dI^dI^dI]dI^dI]dI^dI^dI^dI]dI]dI^dI]dI]dI]dI^dI^dI]dI]dI]dI^dI^dI^dI]dI^dI^dI^dI^dI^dI^dI]dI^dI]dI]dI]dI^dI^dI]dI]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.so.1eddsa_pk_new.3.gzeddsa_pk_new.3.gzeddsa_pk_new.3.gzeddsa_pk_new.3.gzes256_pk_new.3.gzes256_pk_new.3.gzes256_pk_new.3.gzes256_pk_new.3.gzes256_pk_new.3.gzes384_pk_new.3.gzes384_pk_new.3.gzes384_pk_new.3.gzes384_pk_new.3.gzes384_pk_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_allow_cred.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_assert_new.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_info.3.gzfido_bio_enroll_new.3.gzfido_bio_enroll_new.3.gzfido_bio_enroll_new.3.gzfido_bio_info_new.3.gzfido_bio_info_new.3.gzfido_bio_info_new.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_bio_template.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_exclude.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_cred_verify.3.gzfido_cred_new.3.gzfido_cred_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_credman_metadata_new.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_enable_entattest.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_cbor_info_new.3.gzfido_dev_set_pin.3.gzfido_dev_get_touch_begin.3.gzfido_dev_set_pin.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manifest.3.gzfido_dev_set_io_functions.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_largeblob_get.3.gzfido_dev_largeblob_get.3.gzfido_dev_largeblob_get.3.gzfido_dev_largeblob_get.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_set_pin.3.gzfido_dev_enable_entattest.3.gzfido_dev_enable_entattest.3.gzfido_dev_set_io_functions.3.gzfido_dev_set_io_functions.3.gzfido_dev_set_io_functions.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_open.3.gzfido_dev_enable_entattest.3.gzfido_init.3.gzrs256_pk_new.3.gzrs256_pk_new.3.gzrs256_pk_new.3.gzrs256_pk_new.3.gzrs256_pk_new.3.gzrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibfido2-1.13.0-150400.5.6.1.src.rpmlibfido2-devellibfido2-devel(x86-64)pkgconfig(libfido2)@@    /usr/bin/pkg-configlibfido2-1openssl-develpkgconfig(libcrypto)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.13.03.0.4-14.6.0-14.0-15.2-1libfido2-0_4_0libfido2-1_0_04.14.3d8cc=qbA@aaaI@a@`z`@_@_X_N7_@^^@^˳@^[]]y@\"\ \\N\|\5@[ @[ @[[[+@[ Z@meissner@suse.commartin.sirringhaus@suse.comsimmphonie@opensuse.orgsimmphonie@opensuse.orgguillaume.gardet@opensuse.orgsimmphonie@opensuse.orgpaolo.perego@suse.compaolo.perego@suse.comrpm@fthiessen.dempluskal@suse.comhpj@suse.comidonmez@suse.comidonmez@suse.comstefan.bruens@rwth-aachen.deidonmez@suse.comidonmez@suse.comidonmez@suse.commrueckert@suse.dekbabioch@suse.desimmphonie@opensuse.orgkbabioch@suse.dejengelh@inai.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.dekbabioch@suse.comkbabioch@suse.comt.gruner@katodev.dejengelh@inai.det.gruner@katodev.det.gruner@katodev.det.gruner@katodev.de- Use openssl 1.1 still on SLES 15 SP4 to avoid pulling unnecessary openssl-3 dependency. jsc#PED-4521- Version 1.13.0 (2023-02-20) * Support for linking against OpenSSL on Windows; gh#668. * New API calls: + fido_assert_empty_allow_list; + fido_cred_empty_exclude_list. * fido2-token: fix issue when listing large blobs. * Improved support for different fuzzing engines.- Version 1.12.0 (2022-09-22) * Support for COSE_ES384. * Support for hidraw(4) on FreeBSD; gh#597. * Improved support for FIDO 2.1 authenticators. * New API calls: + es384_pk_free; + es384_pk_from_EC_KEY; + es384_pk_from_EVP_PKEY; + es384_pk_from_ptr; + es384_pk_new; + es384_pk_to_EVP_PKEY; + fido_cbor_info_certs_len; + fido_cbor_info_certs_name_ptr; + fido_cbor_info_certs_value_ptr; + fido_cbor_info_maxrpid_minpinlen; + fido_cbor_info_minpinlen; + fido_cbor_info_new_pin_required; + fido_cbor_info_rk_remaining; + fido_cbor_info_uv_attempts; + fido_cbor_info_uv_modality. * Documentation and reliability fixes. - Version 1.11.0 (2022-05-03) * Experimental PCSC support; enable with -DUSE_PCSC. * Improved OpenSSL 3.0 compatibility. * Use RFC1951 raw deflate to compress CTAP 2.1 largeBlobs. * winhello: advertise "uv" instead of "clientPin". * winhello: support hmac-secret in fido_dev_get_assert(). * New API calls: + fido_cbor_info_maxlargeblob. * Documentation and reliability fixes. * Separate build and regress targets.- Version 1.10.0 (2022-01-17) * hid_osx: handle devices with paths > 511 bytes; gh#462. * bio: fix CTAP2 canonical CBOR encoding in fido_bio_dev_enroll_*(); gh#480. * winhello: fallback to GetTopWindow() if GetForegroundWindow() fails. * winhello: fallback to hid_win.c if webauthn.dll isn’t available. * New API calls: - fido_dev_info_set; - fido_dev_io_handle; - fido_dev_new_with_info; - fido_dev_open_with_info. * Cygwin and NetBSD build fixes. * Documentation and reliability fixes. * Support for TPM 2.0 attestation of COSE_ES256 credentials.- Use BuildRequires: openssl-devel instead of forcing 1.1 since 3.x is now supported.- Version 1.9.0 (2021-10-27) * Enabled NFC support on Linux. * Added OpenSSL 3.0 compatibility. * Removed OpenSSL 1.0 compatibility. * Support for FIDO 2.1 "minPinLength" extension. * Support for COSE_EDDSA, COSE_ES256, and COSE_RS1 attestation. * Support for TPM 2.0 attestation. * Support for device timeouts; see fido_dev_set_timeout(). * New API calls: - es256_pk_from_EVP_PKEY; - fido_cred_attstmt_len; - fido_cred_attstmt_ptr; - fido_cred_pin_minlen; - fido_cred_set_attstmt; - fido_cred_set_pin_minlen; - fido_dev_set_pin_minlen_rpid; - fido_dev_set_timeout; - rs256_pk_from_EVP_PKEY. * Reliability and portability fixes. * Better handling of HID devices without identification strings; gh#381. * Fixed detection of Windows’s native webauthn API; gh#382.- Removed fix-cmake-linking.patch because no longer needed- Update to version 1.8.0: * Dropped 'Requires.private' entry from pkg-config file. * Better support for FIDO 2.1 authenticators. * Support for Windows's native webauthn API. * Support for attestation format 'none'. * New API calls: - fido_assert_set_clientdata; - fido_cbor_info_algorithm_cose; - fido_cbor_info_algorithm_count; - fido_cbor_info_algorithm_type; - fido_cbor_info_transports_len; - fido_cbor_info_transports_ptr; - fido_cred_set_clientdata; - fido_cred_set_id; - fido_credman_set_dev_rk; - fido_dev_is_winhello. * fido2-token: new -Sc option to update a resident credential. * Documentation and reliability fixes. * HID access serialisation on Linux. - disable fix-cmake-linking.patch, not needed currently- Update to version 1.7.0: * hid_win: detect devices with vendor or product IDs > 0x7fff * Support for FIDO 2.1 authenticator configuration. * Support for FIDO 2.1 UV token permissions. * Support for FIDO 2.1 "credBlobs" and "largeBlobs" extensions. * New API calls * New fido_init flag to disable fido_dev_open’s U2F fallback * Experimental NFC support on Linux. - Enabled hidapi again, issues related to hidapi are fixed upstream * Added fix-cmake-linking.patch to fix linking- Update to version 1.6.0: * Fix OpenSSL 1.0 and Cygwin builds. * hid_linux: fix build on 32-bit systems. * hid_osx: allow reads from spawned threads. * Documentation and reliability fixes. * New API calls: + fido_cred_authdata_raw_len; + fido_cred_authdata_raw_ptr; + fido_cred_sigcount; + fido_dev_get_uv_retry_count; + fido_dev_supports_credman. * Hardened Windows build. * Native FreeBSD and NetBSD support. * Use CTAP2 canonical CBOR when combining hmac-secret and credProtect. - Drop 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch - Do not build examples as their build fails- Add Conflicts: to supersede version 1.0.0. This is needed for a clean upgrade path on SLE.- Add 7a17a4e9127fb6df6278f19396760e7d60a5862c.patch from upstream to fix 32bit compilation issues.- Update to version 1.5.0 * hid_linux: return FIDO_OK if no devices are found. * hid_osx: + repair communication with U2F tokens, gh#166; + reliability fixes. * fido2-{assert,cred}: new options to explicitly toggle UP, UV. * Support for configurable report lengths. * New API calls: + fido_cbor_info_maxcredcntlst + fido_cbor_info_maxcredidlen + fido_cred_aaguid_len + fido_cred_aaguid_ptr + fido_dev_get_touch_begin + fido_dev_get_touch_status * Use COSE_ECDH_ES256 with CTAP_CBOR_CLIENT_PIN; gh#154. * Allow CTAP messages up to 2048 bytes; gh#171. * Ensure we only list USB devices by default.- Cleanup udev rules, trying to use the Debian specific plugdev group fills up the journal. - Make the udev rules package noarch, correct Summary- Create a udev subpackage and ship the udev rule- Don't build with hidapi support to fix issues with Yubikey 5Ci https://github.com/Yubico/libfido2/issues/190- Update to version 1.4.0 * hid_hidapi: hidapi backend; enable with -DUSE_HIDAPI=1. * Fall back to U2F if the key claims to, but does not support FIDO2. * FIDO2 credential protection (credprot) support. * New API calls: + fido_cbor_info_fwversion; + fido_cred_prot; + fido_cred_set_prot; + fido_dev_set_transport_functions; + fido_set_log_handler. * Fixed EdDSA and RSA self-attestation.- Version 1.3.1 - fix zero-ing of le1 and le2 when talking to a U2F device. - dropping sk-libfido2 middleware, please find it in the openssh tree.- Version 1.3.0 (2019-11-28) * assert/hmac: encode public key as per spec, gh#60. * fido2-cred: fix creation of resident keys. * fido2-{assert,cred}: support for hmac-secret extension. * hid_osx: detect device removal, gh#56. * hid_osx: fix device detection in MacOS Catalina. * New API calls: - fido_assert_set_authdata_raw; - fido_assert_sigcount; - fido_cred_set_authdata_raw; - fido_dev_cancel. * Middleware library for use by OpenSSH. * Support for biometric enrollment. * Support for OpenBSD. * Support for self-attestation.- Version 1.2.0 (released 2019-07-26) * Credential management support. * New API reflecting FIDO’s 3-state booleans (true, false, absent): - fido_assert_set_up; - fido_assert_set_uv; - fido_cred_set_rk; - fido_cred_set_uv. * Command-line tools for Windows. * Documentation and reliability fixes. * fido_{assert,cred}_set_options() are now marked as deprecated.- Version 1.1.0 (released 2019-05-08) * EdDSA (Ed25519) support. * fido_dev_make_cred: fix order of CBOR map keys. * fido_dev_get_assert: plug memory leak when operating on U2F devices.- Use automatic dependency discovery for libfido2-utils -> libfido2-1_0-0.- Added Conflicts to libfido2-0_4_0 to make sure upgrade goes smoothly as outline in sr#690566- Split utilities into sub-package libfido2-utils and package man pages correctly (bsc#1131163)- Version 1.0.0 (released 2019-03-21) * Native HID support on Linux, MacOS, and Windows. * fido2-{assert,cred}: new -u option to force U2F on dual authenticators. * fido2-assert: support for multiple resident keys with the same RP. * Strict checks for CTAP2 compliance on received CBOR payloads. * Better fuzzing harnesses. * Documentation and reliability fixes.- Version 0.4.0 (released 2019-01-07) * fido2-assert: print the user id for resident credentials. * Fix encoding of COSE algorithms when making a credential. * Rework purpose of fido_cred_set_type; no ABI change. * Minor documentation and code fixes. - Dropped patch that is included upstream now: fix-release-build.patch- Added patch: * fix-release-build.patch: Disables regression tests as proposed by upstream- Applied spec-cleaner- Build package without regression tests - Version 0.3.0 (released 2018-09-11) - Various reliability fixes. - Merged fuzzing instrumentation. - Added regress tests. - Added support for FIDO 2’s hmac-secret extension. - New API calls: * fido_assert_hmac_secret_len; * fido_assert_hmac_secret_ptr; * fido_assert_set_extensions; * fido_assert_set_hmac_salt; * fido_cred_set_extensions; * fido_dev_force_fido2. - Support for native builds with Microsoft Visual Studio 17.- Fix RPM group. Wrap description.- Version 0.2.0 (released 2018-06-20) - Added command-line tools. - Added a couple of missing get functions. - Version 0.1.1 (released 2018-06-05) - Added documentation. - Added OpenSSL 1.0 support. - Minor fixes.- update to version 0.1.0- Initial release version 0_gitgoat24 1689667935  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     1.13.0-150400.5.6.11.13.0-150400.5.6.11.13.0fidofido.hbio.hconfig.hcredman.heddsa.herr.hes256.hes384.hparam.hrs256.htypes.hlibfido2.solibfido2.pceddsa_pk_free.3.gzeddsa_pk_from_EVP_PKEY.3.gzeddsa_pk_from_ptr.3.gzeddsa_pk_new.3.gzeddsa_pk_to_EVP_PKEY.3.gzes256_pk_free.3.gzes256_pk_from_EC_KEY.3.gzes256_pk_from_EVP_PKEY.3.gzes256_pk_from_ptr.3.gzes256_pk_new.3.gzes256_pk_to_EVP_PKEY.3.gzes384_pk_free.3.gzes384_pk_from_EC_KEY.3.gzes384_pk_from_EVP_PKEY.3.gzes384_pk_from_ptr.3.gzes384_pk_new.3.gzes384_pk_to_EVP_PKEY.3.gzfido_assert_allow_cred.3.gzfido_assert_authdata_len.3.gzfido_assert_authdata_ptr.3.gzfido_assert_blob_len.3.gzfido_assert_blob_ptr.3.gzfido_assert_clientdata_hash_len.3.gzfido_assert_clientdata_hash_ptr.3.gzfido_assert_count.3.gzfido_assert_empty_allow_list.3.gzfido_assert_flags.3.gzfido_assert_free.3.gzfido_assert_hmac_secret_len.3.gzfido_assert_hmac_secret_ptr.3.gzfido_assert_id_len.3.gzfido_assert_id_ptr.3.gzfido_assert_largeblob_key_len.3.gzfido_assert_largeblob_key_ptr.3.gzfido_assert_new.3.gzfido_assert_rp_id.3.gzfido_assert_set_authdata.3.gzfido_assert_set_authdata_raw.3.gzfido_assert_set_clientdata.3.gzfido_assert_set_clientdata_hash.3.gzfido_assert_set_count.3.gzfido_assert_set_extensions.3.gzfido_assert_set_hmac_salt.3.gzfido_assert_set_hmac_secret.3.gzfido_assert_set_rp.3.gzfido_assert_set_sig.3.gzfido_assert_set_up.3.gzfido_assert_set_uv.3.gzfido_assert_sig_len.3.gzfido_assert_sig_ptr.3.gzfido_assert_sigcount.3.gzfido_assert_user_display_name.3.gzfido_assert_user_icon.3.gzfido_assert_user_id_len.3.gzfido_assert_user_id_ptr.3.gzfido_assert_user_name.3.gzfido_assert_verify.3.gzfido_bio_dev_enroll_begin.3.gzfido_bio_dev_enroll_cancel.3.gzfido_bio_dev_enroll_continue.3.gzfido_bio_dev_enroll_remove.3.gzfido_bio_dev_get_info.3.gzfido_bio_dev_get_template_array.3.gzfido_bio_dev_set_template_name.3.gzfido_bio_enroll_free.3.gzfido_bio_enroll_last_status.3.gzfido_bio_enroll_new.3.gzfido_bio_enroll_remaining_samples.3.gzfido_bio_info_free.3.gzfido_bio_info_max_samples.3.gzfido_bio_info_new.3.gzfido_bio_info_type.3.gzfido_bio_template.3.gzfido_bio_template_array_count.3.gzfido_bio_template_array_free.3.gzfido_bio_template_array_new.3.gzfido_bio_template_free.3.gzfido_bio_template_id_len.3.gzfido_bio_template_id_ptr.3.gzfido_bio_template_name.3.gzfido_bio_template_new.3.gzfido_bio_template_set_id.3.gzfido_bio_template_set_name.3.gzfido_cbor_info_aaguid_len.3.gzfido_cbor_info_aaguid_ptr.3.gzfido_cbor_info_algorithm_cose.3.gzfido_cbor_info_algorithm_count.3.gzfido_cbor_info_algorithm_type.3.gzfido_cbor_info_certs_len.3.gzfido_cbor_info_certs_name_ptr.3.gzfido_cbor_info_certs_value_ptr.3.gzfido_cbor_info_extensions_len.3.gzfido_cbor_info_extensions_ptr.3.gzfido_cbor_info_free.3.gzfido_cbor_info_fwversion.3.gzfido_cbor_info_maxcredbloblen.3.gzfido_cbor_info_maxcredcntlst.3.gzfido_cbor_info_maxcredidlen.3.gzfido_cbor_info_maxlargeblob.3.gzfido_cbor_info_maxmsgsiz.3.gzfido_cbor_info_maxrpid_minpinlen.3.gzfido_cbor_info_minpinlen.3.gzfido_cbor_info_new.3.gzfido_cbor_info_new_pin_required.3.gzfido_cbor_info_options_len.3.gzfido_cbor_info_options_name_ptr.3.gzfido_cbor_info_options_value_ptr.3.gzfido_cbor_info_protocols_len.3.gzfido_cbor_info_protocols_ptr.3.gzfido_cbor_info_rk_remaining.3.gzfido_cbor_info_transports_len.3.gzfido_cbor_info_transports_ptr.3.gzfido_cbor_info_uv_attempts.3.gzfido_cbor_info_uv_modality.3.gzfido_cbor_info_versions_len.3.gzfido_cbor_info_versions_ptr.3.gzfido_cred_aaguid_len.3.gzfido_cred_aaguid_ptr.3.gzfido_cred_attstmt_len.3.gzfido_cred_attstmt_ptr.3.gzfido_cred_authdata_len.3.gzfido_cred_authdata_ptr.3.gzfido_cred_authdata_raw_len.3.gzfido_cred_authdata_raw_ptr.3.gzfido_cred_clientdata_hash_len.3.gzfido_cred_clientdata_hash_ptr.3.gzfido_cred_display_name.3.gzfido_cred_empty_exclude_list.3.gzfido_cred_exclude.3.gzfido_cred_flags.3.gzfido_cred_fmt.3.gzfido_cred_free.3.gzfido_cred_id_len.3.gzfido_cred_id_ptr.3.gzfido_cred_largeblob_key_len.3.gzfido_cred_largeblob_key_ptr.3.gzfido_cred_new.3.gzfido_cred_pin_minlen.3.gzfido_cred_prot.3.gzfido_cred_pubkey_len.3.gzfido_cred_pubkey_ptr.3.gzfido_cred_rp_id.3.gzfido_cred_rp_name.3.gzfido_cred_set_attstmt.3.gzfido_cred_set_authdata.3.gzfido_cred_set_authdata_raw.3.gzfido_cred_set_blob.3.gzfido_cred_set_clientdata.3.gzfido_cred_set_clientdata_hash.3.gzfido_cred_set_extensions.3.gzfido_cred_set_fmt.3.gzfido_cred_set_id.3.gzfido_cred_set_pin_minlen.3.gzfido_cred_set_prot.3.gzfido_cred_set_rk.3.gzfido_cred_set_rp.3.gzfido_cred_set_sig.3.gzfido_cred_set_type.3.gzfido_cred_set_user.3.gzfido_cred_set_uv.3.gzfido_cred_set_x509.3.gzfido_cred_sig_len.3.gzfido_cred_sig_ptr.3.gzfido_cred_sigcount.3.gzfido_cred_type.3.gzfido_cred_user_id_len.3.gzfido_cred_user_id_ptr.3.gzfido_cred_user_name.3.gzfido_cred_verify.3.gzfido_cred_verify_self.3.gzfido_cred_x5c_len.3.gzfido_cred_x5c_ptr.3.gzfido_credman_del_dev_rk.3.gzfido_credman_get_dev_metadata.3.gzfido_credman_get_dev_rk.3.gzfido_credman_get_dev_rp.3.gzfido_credman_metadata_free.3.gzfido_credman_metadata_new.3.gzfido_credman_rk.3.gzfido_credman_rk_count.3.gzfido_credman_rk_existing.3.gzfido_credman_rk_free.3.gzfido_credman_rk_new.3.gzfido_credman_rk_remaining.3.gzfido_credman_rp_count.3.gzfido_credman_rp_free.3.gzfido_credman_rp_id.3.gzfido_credman_rp_id_hash_len.3.gzfido_credman_rp_id_hash_ptr.3.gzfido_credman_rp_name.3.gzfido_credman_rp_new.3.gzfido_credman_set_dev_rk.3.gzfido_dev_build.3.gzfido_dev_cancel.3.gzfido_dev_close.3.gzfido_dev_enable_entattest.3.gzfido_dev_flags.3.gzfido_dev_force_fido2.3.gzfido_dev_force_pin_change.3.gzfido_dev_force_u2f.3.gzfido_dev_free.3.gzfido_dev_get_assert.3.gzfido_dev_get_cbor_info.3.gzfido_dev_get_retry_count.3.gzfido_dev_get_touch_begin.3.gzfido_dev_get_touch_status.3.gzfido_dev_get_uv_retry_count.3.gzfido_dev_has_pin.3.gzfido_dev_has_uv.3.gzfido_dev_info_free.3.gzfido_dev_info_manifest.3.gzfido_dev_info_manufacturer_string.3.gzfido_dev_info_new.3.gzfido_dev_info_path.3.gzfido_dev_info_product.3.gzfido_dev_info_product_string.3.gzfido_dev_info_ptr.3.gzfido_dev_info_set.3.gzfido_dev_info_vendor.3.gzfido_dev_io_handle.3.gzfido_dev_is_fido2.3.gzfido_dev_is_winhello.3.gzfido_dev_largeblob_get.3.gzfido_dev_largeblob_get_array.3.gzfido_dev_largeblob_remove.3.gzfido_dev_largeblob_set.3.gzfido_dev_largeblob_set_array.3.gzfido_dev_major.3.gzfido_dev_make_cred.3.gzfido_dev_minor.3.gzfido_dev_new.3.gzfido_dev_new_with_info.3.gzfido_dev_open.3.gzfido_dev_open_with_info.3.gzfido_dev_protocol.3.gzfido_dev_reset.3.gzfido_dev_set_io_functions.3.gzfido_dev_set_pin.3.gzfido_dev_set_pin_minlen.3.gzfido_dev_set_pin_minlen_rpid.3.gzfido_dev_set_sigmask.3.gzfido_dev_set_timeout.3.gzfido_dev_set_transport_functions.3.gzfido_dev_supports_cred_prot.3.gzfido_dev_supports_credman.3.gzfido_dev_supports_permissions.3.gzfido_dev_supports_pin.3.gzfido_dev_supports_uv.3.gzfido_dev_toggle_always_uv.3.gzfido_init.3.gzfido_set_log_handler.3.gzfido_strerr.3.gzrs256_pk_free.3.gzrs256_pk_from_EVP_PKEY.3.gzrs256_pk_from_RSA.3.gzrs256_pk_from_ptr.3.gzrs256_pk_new.3.gzrs256_pk_to_EVP_PKEY.3.gz/usr/include//usr/include/fido//usr/lib64//usr/lib64/pkgconfig//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:29838/SUSE_SLE-15-SP4_Update/42ca331cf489504e653ba09288e18023-libfido2.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)C source, ASCII text (gzip compressed data, max compression, from Unix)PRR֩g?Vڅ0ҕutf-8bd588db98851eaa0d93c7438296029dc7b6715438046648d0c6b9fce1b5f8fcd?7zXZ !t/]"k%+R(O9[lX,^0 C>c&wz㈶)Q'n0w#[Y''Vg#KR'`k#\'O  q$_2ZL S+N'{,SN(/4WoaXO<ۇ=k;CT8= 'Y@2gnzM=qMk /p~ (2ݕF~ Ҭs?zqVz^wT8ؕct(mȄ~J \H7;LU0.pz<5JQx5E?[0U͙V@עݛV;[7K >AnH=OA5`R.yhfFccIȹ5E˔|WmijKaYv5Rٌ}Kӣ,7oXZuVsJ`3""!k=!r2,dAR42R@HM3īxF;S|Rx~pءR-E(!W4vOzmE[vw/ö'jhZ"xljHSUrr63D]˅/d4l*^ToG?}~sc>*'Qw*euds.yӼlr n3fpjsqXi(&E]fWlYi'Tī{˃DPg-w[s@w)cAjٍ"6=w,M/q014[g֠/AƜb*c`nNZ <#Rxݿ$/1r[FpDUX{A/"k(.GTyxVſ2{FsoUV~-9Q /YL)޶ YZ