libgsasl-devel-1.8.0-5.1>t  DH`pXIn/=„0 z iቦoq;YȲ\$D?6@^Hj>AؼE=4ƞڦ+ &Əv؀Qf)N"æ32LST{0+V tsTv[㚸8 /]LiY34 U ӕ}27$5D&4<ۻJHܭTE{]@1J 4|@SFHxx4]t}%v qG33f7e317a33f2ace50fb77304473c1214e72fc059ʼnXIn/=„tEW6Pw絿+d"rHsJ ߼ nmqLQ5&`ZNASDЪX{ACZY&ϐ6 "Ɠߑ'QLHI@cc ,7]=^$䎧>:p?`d  ahltx  ( 2 < P  2Pd#(@8H9:&FGHI,X4Y@\\]p^bcedefluvw x4yHzPClibgsasl-devel1.8.05.1Implementation of the SASL framework and a few common SASL mechanismsGNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers (e.g., IMAP, SMTP) to request authentication from clients, and in clients to authenticate against servers.XIibuild74openSUSE Leap 42.3openSUSELGPL-2.1+ and GPL-3.0+http://bugs.opensuse.orgDevelopment/Libraries/C and C++http://www.gnu.org/software/gsasl/linuxx86_64= BJ]XIhXIhXIhXIhXIi4bbcd2dd80a87cc11be5f3b29a042edbc4eeab06f8fd672592f057433642b3e0c7f957d4d6597332356323a8d46d21a43a3d211ba182db5f810c84b833fb66bblibgsasl.so.7.9.6rootrootrootrootrootrootrootrootrootrootlibgsasl-1.8.0-5.1.src.rpmlibgsasl-devellibgsasl-devel(x86-64)pkgconfig(libgsasl)@   /usr/bin/pkg-configlibgsasl7rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)1.8.03.0.4-14.0-14.4.6-14.11.2TOQU@QJ@Q@P,P(@P&I@POoOoNMߒ@M@KP@KrK{@KVJJ@J4@J/@J@I?@p.drouand@gmail.comjengelh@inai.dedmueller@suse.comaj@suse.comagraf@suse.comcfarrell@suse.comjengelh@inai.deaj@suse.dejengelh@medozas.dejengelh@medozas.devuntz@opensuse.orgvuntz@opensuse.orgdimstar@opensuse.orgvuntz@opensuse.orgdimstar@opensuse.orgdimstar@opensuse.orgvuntz@opensuse.orgvuntz@opensuse.orgvuntz@novell.comdmueller@suse.devuntz@novell.comnovell@mirell.de- Update to version 1.8.0 * SAML20 support following RFC 6595. * OPENID20 support following RFC 6616. * Various cleanups, portability and other bug fixes. See the NEWS entries during the 1.7.x branch for details - Use %lang_package macro instead of manually defined -lang package - Remove libgsasl-stdio.h.patch; fixed - Remove fix-arm.patch; fixed - Use download Url as source- "Recommends" is not understood by RHEL6ish- fix build on aarch64 by applying fix-arm.patch- Change lang package Requires to Recommends since it is not mandatory at runtime.- fix-arm.patch: Add hack to fix compiling on ARM- license update: LGPL-2.1+ and GPL-3.0+ contains numerous GPL-3.0+ licensed test files- Have package compile on RHEL6ish.- Fix build with missing gets declaration (glibc 2.16)- Enable building against libntlm (now that it exists in factory)- Parallel build with %_smp_mflags; strip redundant spec sections- Stop using source service to download the tarball, as Factory will move away from this.- Update to version 1.6.1: + Add a Libs.private to libgsasl.pc. + Updated translations.- Update to version 1.6.0: + SCRAM: General fixes and support for SCRAM-SHA-1-PLUS with channel bindings. + GS2-KRB5: New mechanism GS2 with support for Kerberos V5. + GSSAPI/GS2-KRB5: Support for MIT Kerberos for Windows GSS-API library. + DIGEST-MD5: The server code now returns GSASL_OK after the final token. + Added property for tls-unique channel binding. + No longer require the same or newer libgcrypt it was built with. + Several doc improvements. + Update gnulib files. - Use source services: download_url, recompress and set_Version.- Update to version 1.4.4: + SCRAM: Fix build error on platforms without strnlen. - Changes from version 1.4.3: + SCRAM: Don't read out of bounds when parsing tokens.- Update to version 1.4.2: + SCRAM: Encode and decode username/authzid properly. Before any username/authzid that contained '=' or ',' would not work. + Fix typo in error message for GSASL_GSSAPI_ACCEPT_SEC_CONTEXT_ERROR. + Updated translations.- Update to version 1.4.1: + gsasl: Improve application data throughput + Improve MinGW builds + Updated translations.- Update to version 1.4.0: + Fix Visual Studio project files to work with SCRAM. + Properly increment libtool version to reflect newly added ABIs. This was accidentally forgotten in the last release. + Export gsasl_sha1 and gsasl_hmac_sha1 in linker version script. This was accidentally forgotten in the last release. + Fix crash in SCRAM-SHA-1 client when the application provides a value for GSASL_SCRAM_SALTED_PASSWORD. + Fix detection of libgcrypt during builds. + Updated translations. + Add libgcrypt-devel BuildRequires.- Update to version 1.3: + libgsasl: Implement SCRAM-SHA-1. New properties are GSASL_SCRAM_ITER, GSASL_SCRAM_SALT, andGSASL_SCRAM_SALTED_PASSWORD. + libgsasl: Add helper APIs for SHA-1 and HMAC-SHA-1. New functions are gsasl_sha1 and gsasl_hmac_sha1.- Update to version 1.2: + The library needs at most around 250 bytes of stack frame size. This is useful for embedded platforms with limited amount of RAM. + Obsolete gsasl_md5pwd_get_password rewritten to use modern API. + Include a copy of the GPLv3 license in the archive. Some parts, such as the gnulib self-tests, are licensed under the GPLv3. The library remains licensed under LGPLv2.1+ though. - Package COPYING.LIB instead of COPYING: there's no GPLv3 file in the built package (the GPLv3 files are only in the tarball).- Add Requires for lang package to libgsasl7.- Review package. - Update to version 1.1: + DIGEST-MD5 client: Add support for client integrity layer. + DIGEST-MD5: Decoding of integrity protected sessions now works better. + libgsasl: Add new property GSASL_QOPS. + libgsasl: Add new property GSASL_QOP. + DIGEST-MD5 client: Now queries application for QOP value + DIGEST-MD5 server: Now queries application for QOP values. + DIGEST-MD5 server: No longer advertises support for integrity by default. + libgsasl: Added C pre-processor expressions for version handling. + libgsasl: Use a LD version script on platforms where it is supported. + libgsasl: Compiled with -fvisibility=hidden by default if supported. - Remove unneeded libxml2-devel BuildRequires. - Add a note about libntlm that doesn't exist in openSUSE. - Do not make libgsasl7 Provide/Obsolete libgsasl.- initial SUSE packagebuild74 14897831451.8.0-5.11.8.0-5.11.8.0gsasl-compat.hgsasl-mech.hgsasl.hlibgsasl.solibgsasl.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Leap:42.3/standard/8043859b23ac043e01098ce8a167312b-libgsaslcpiolzma5x86_64-suse-linuxC source, ASCII textpkgconfig filePRLg[ 5zJ݇\?`] crv(vX0C)^Z|t/ 2fw'_W| Nck&G=,gzCh;3^qC;i.z) 5S ҪW`,Vs$ 4F(:AA\|`,D%UW΁oa ~>kui8v<̒ 1mj=ss%E.V|zci a$G~1p_r+BL=ɕ0M3o'l[ם{ʵU47] NRub1`o gw6Y穧RvEp[qq3O sb)O1k1,s-aµ(k<\ k &:$UR7o8V ocg/\H(2 @M7*k3j0K'Gـ`( G"=#q'^UaC uqF2O ց=gJ vN: 0]_` I,rG%$}|=1a#;<~~>QJ+D {) N^-O_/b̳rC3O}4qN.Bt1Ă|-<}0GיS]<=4ۭ3[5voz:`|)IٛM#I|vi"0kټ\"bۉ7 7W7RaLʐb8 &(mZIg\PNSyޟi<]TQnHMZ@+R6Z(ӈƤXl|7X+󚟖ӘEU+O*nm;`aͬ${@]]2BZ>%mwla֧@ K Q_CzHӴ^2t W,ւ2@P{&ϙnedSYmG/JP?)f /1PEgµ*PxᘋtԱ|в0Q$T6g-Vz d­P?ICIi45GB$=O7ʔio90J^butF =EOٶe6ر%ן)ud6dC9i3+},O~Ih)΃ǘM>CD>^{^sځo8 ۸y >>:6~SQKׄb̈́J]B]9xZ(:m|ޠbo|b&Oy)"9 *OZt;ET-w*30 zwYej0ȴg inBQ~h;~p0) 6=H/B=j"f hC EZ؋usFh/t}qVB1wi:=ǎ]{9J qCߑʬ Ab\lJ:*d=_ZG6?^&N]))5~UnAqxGʼM1ޙQ;_hN|qz#uouӥY--{M}Өt&҇j&|_kf29hVWV ld 6r|xQJPЌ{sS[y,RߍeXk2윁@3@cXǶǨ:z=[bCELULհClm0t.TYOF٪5N;We~t˪u WoUUqKG&\fjwdIN2:AŠOQqHH');tr ]eWP2;^K[YfT?_TBF7jZe:n3KEjl;#v(#Y֫C9!DOjLy#^yW픃4 1T47oxm}G]3 ]׷x[w=~G)"#m~7VzksgJ'a%5ʨy"wwy@@˭~Xun'g7)/VDG7P-K3v/{]&*L9+S/Y qYR<7ÇI|$o`b+uT7~޳JO EՎ,sVv1bȳl].YLW3 |kުIP~kI~)wY}mVib P ӸPuz&dHO-ͼmU*9Ea_}](jNLICX*@Zbn(Sʚ};Tccme݃ia%R1 X?F;W9z^q}VFh㯚N# [i cS',V5FA=` LR0VqmL. ǞZ0Gg Iq Ak=ȲJKdz-rqYTˎ7GST(EȳD$=*)ÉV zONe+5:Tap-Mh8Oh1f 7)FSXXj͘ ic >we94S]I^d|Ӽr0#/O#+1.> (,2Mz5Rsk([4 _W i5D@i{I i|n^ɋ/ q+:&$֛G\Ys)Jbm6M;7-5Ħ\@v@N%&~s/2Bߦ@&7/\>A׊7uh3>F *ݻu%z_*9HL03iC |yZgz5~n%ӕˁ;5v($Xs AD崘ja&reCi ]C4#* Vq=&«ܠ.*@[#ASV+ Vx$K/'0\˹owͧQ$ `xAKp4Y]lhA#ȉnk5{2VQ(`T {^W{mg(%&o "rE7ÅO#R $CR{A- l溛ZKQeJC CM;>L–F|Tsפk$ߚ,Ҿ_l /ZQ~F|_\%M~_ :hjxzﴋI+BNP^5 #Dُ(+2G  n*ڿۧ2Z N>*6d& _" |#1Hܞg׆{1nOeRHkx|ko5:eٜ1)F$햕 LY""$nn7. eg#Fmp]"0<+V.uqU:'ŷz Sጭf?#V[rM%b)7T\@X/e {|q9s{g9 ;s4H-YbN'y[!L"*sAan!(L!$!2eo.II;"-:KF(8BFrj$Cc\'َ zŞ qi^)Rk+Xq"smes}17]n{]ey& XDXMPj-„|fय\/UG©beGWqj( S!p몳߷%!yw/@`P¢unWMSQ˯Ҝ/*