./security/py-fido2, Yubico FIDO U2F and FIDO 2.0 USB Python library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 1.1.3, Package name: py311-fido2-1.1.3, Maintainer: pkgsrc-users

This library aims to support the FIDO U2F and FIDO 2.0 protocols for
communicating with a USB authenticator via the Client-to-Authenticator
Protocol (CTAP 1 and 2). In addition to this low-level device access,
classes defined in the fido2.client and fido2.server modules implement
higher level operations which are useful when interfacing with an
Authenticator, or when implementing WebAuthn support for a Relying
Party.


Master sites:

Filesize: 246.888 KB

Version history: (Expand)


CVS history: (Expand)


   2024-03-20 12:37:39 by Thomas Klausner | Files touched by this commit (2) | Package updated
Log message:
py-fido2: update to 1.1.3.

* Version 1.1.3 (released 2024-03-13)
 ** Fix USB HID issue on MacOS that sometimes caused a pause while waiting for a
    timeout.
 ** Fix argument to CredProp extension where an enum value was required instead of
    also allowing a string.
 ** Fix parsing of some key types (ES384, ES512) causing signature verification \ 
to fail.
 ** Deprecation: Calling websafe_decode with a bytes argument instead of str.
    This will raise a TypeError in the next major version of the library.
   2023-10-28 21:57:26 by Thomas Klausner | Files touched by this commit (516) | Package updated
Log message:
python/wheel.mk: simplify a lot, and switch to 'installer' for installation

This follows the recommended bootstrap method (flit_core, build, installer).

However, installer installs different files than pip, so update PLISTs
for all packages using wheel.mk and bump their PKGREVISIONs.
   2023-07-31 11:32:29 by Adam Ciarcinski | Files touched by this commit (2) | Package updated
Log message:
py-fido2: updated to 1.1.2

Version 1.1.2 (released 2023-07-06)
Fix ClientPin usage for Authenticators that do not support passing a PIN.
Fix: Handle correct CTAP response codes in authenticatorSelection.
   2023-04-27 07:56:45 by Thomas Klausner | Files touched by this commit (4) | Package updated
Log message:
py-fido2: update to 1.1.1.

* Version 1.1.1 (released 2023-04-05)
 ** Add community provided support for NetBSD.
 ** Bugfix: Don't set length for largeBlob when offset is 0.
 ** Bugfix: Remove print statement in webauthn parsing.
   2023-03-12 15:01:04 by Thomas Klausner | Files touched by this commit (7) | Package updated
Log message:
py-fido2: update to 1.1.0.

NetBSD support by riastradh@, thanks!

Version 1.1.0 (released 2022-10-17)

    Bugfix: Fix name of "crossOrigin" in CollectedClientData.create().
    Bugfix: Some incorrect type hints in the MDS3 classes were fixed.
    Stricter checking of dataclass field types.
    Add support for JSON-serialization of WebAuthn data classes.
    This changes the objects dict representation to align with new additions in the
    WebAuthn specification. As this may break compatibility, the new behavior
    requires explicit opt-in until python-fido2 2.0 is released.
    Update server example to use JSON serialization.
    Server: Add support for passing RegistrationResponse/AuthenticationResponse (or
    their deserialized JSON data) to register_complete/authenticate_complete.
    Add new "hybrid" AuthenticatorTransport.
    Add new AuthenticatorData flags, and use 2-letter names as in the WebAuthn spec
    (long names are still available as aliases).

Version 1.0.0 (released 2022-06-08)

    First stable release.

Version 1.0.0rc1 (released 2022-05-02)

    Release Candidate 1 of first stable release.
    Require Python 3.7 or later.
    APIs have updated to align with WebAuthn level 2.
    Several CTAP 2.1 features have been implemented.

Version 0.9.3 (released 2021-11-09)

    Bugfix: Linux - Don't fail device discovery when hidraw doesn't support \ 
HIDIOCGRAWUNIQ (Linux kernels before 5.6).

Version 0.9.2 (released 2021-10-14)

    Support the latest Windows webauthn.h API (included in Windows 11).
    Add product name and serial number to HidDescriptors.
    Remove the need for the uhid-freebsd dependency on FreeBSD.

Version 0.9.1 (released 2021-02-03)

    Add new CTAP error codes and improve handling of unknown codes.

Version 0.9.0 (released 2021-01-20)

WARNING: Backwards-incompatible changes!

    Server: Attestation is now done in two parts (to align better with the spec):
    First, type-specific validation is done to provide a trust chain.
    Second, validation of the trust chain is done.
    Client: API changes to better support extensions.
        Fido2Client can be configured with Ctap2Extensions to support.
        Client.make_credential now returns a AuthenticatorAttestationResponse,
        which holds the AttestationObject and ClientData, as well as any client
        extension results for the credential.
        Client.get_assertion now returns an AssertionSelection object, which is
        used to select between multiple assertions, resulting in an
        AuthenticatorAssertionResponse, which holds the ClientData, assertion
        values, as well as any client extension results for the assertion.
    Renames: The CTAP1 and CTAP2 classes have been renamed to Ctap1 and Ctap2,
    respectively. The old names currently work, but will be removed in the
    future.
    ClientPin: The ClientPin API has been restructured to support multiple PIN
    protocols, UV tokens, and token permissions.
    CTAP 2.1 PRE: Several new features have been added for CTAP 2.1, including
    Credential Management, Bio Enrollment, Large Blobs, and Authenticator Config.
    HID: The platform specific HID code has been revamped and cleaned up.
   2022-04-21 13:00:02 by Thomas Klausner | Files touched by this commit (18)
Log message:
*: convert to versioned_dependencies for py-cryptography
   2022-01-04 21:55:40 by Thomas Klausner | Files touched by this commit (1595)
Log message:
*: bump PKGREVISION for egg.mk users

They now have a tool dependency on py-setuptools instead of a DEPENDS
   2021-10-26 13:18:07 by Nia Alarie | Files touched by this commit (605)
Log message:
security: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./security/cyrus-sasl/distinfo \ 
cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2