cyrus-sasl-devel-32bit-2.1.26-lp151.6.3.1 4>$  Ap^^V/=„A? yNG&hivMd0kADc8Qv D͓JP DIZ-H!)xUwڶ/ ƒBmG,FEމƒA?AWصMv6HӅ?͞<>w2v 8~S-Kc#vg!2qS򪨶ubc16zGN~p'LHDV5Jm40x\"}pCn=ace9c2be9b91194aaed479597f0e564d1e857919e79328fb94902c73584b18c94a25ccd4e8766e5d68c7a8f15bbe62eb4921cb73^^V/=„8p@5,%Izyg&L̟cOO53ɪOWxö4@v7/md/ T?9S~Lv#^COXV?\kVvS7#JcM2+]|9cUss?Zm*kg.PO.I]Y {ʬβ"mFNFYe'Tx{8Z۳`˾0+B}@s:eB>p9 X? Hd  , f% >^{     0(8 9 : G ,H 0I 4X 8Y @\ h] l^ xb c @d e f l u v     DCcyrus-sasl-devel-32bit2.1.26lp151.6.3.1Cyrus SASL API Implementation, Libraries and Header FilesThis is the Cyrus SASL API. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.^^Vbuild30openSUSE Leap 15.1openSUSEBSD-4-Clausehttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://asg.web.cmu.edu/sasl/linuxx86_64^^Vlibsasl2.so.3.0.0rootrootcyrus-sasl-2.1.26-lp151.6.3.1.src.rpmcyrus-sasl-devel-32bitcyrus-sasl-devel-32bit(x86-32)    cyrus-sasl-devellibsasl2-3-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.262.1.263.0.4-14.6.0-14.0-15.2-14.14.1^;\X)@Y@@Xg@XVhT@Tw@T!`S׌Samuel Cabrero Peter Varkoly vcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.devarkoly@suse.comsfalken@opensuse.org- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd exists- bnc#897837 saslauthd package has no config- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failure2.1.26-lp151.6.3.12.1.26-lp151.6.3.1libsasl2.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12070/openSUSE_Leap_15.1_Update/c6a9db4a7a52ec616f6ad7e278d16891-cyrus-sasl.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxutf-8f8c0b1d674dcbdf6c2fe368122f7f172ea2fd30c37dd0cf0e3fbe71b0bf5aea6?p7zXZ !t/X] cr$x#,celTUs<>A y;ԫvmKAײL%CE^[?8x_l%iÐ+X۴Sᦶ YZ