cyrus-sasl-bdb-plain-2.1.27-150300.4.3.1 >  A ap9|r)=h͈{t&9"EQjZQnՉc QNu1ZWltݡWxwHt]0o5* /56' m곕8nUJOiv7M0F|C\Zo0]K;h>@OR2{!G^mBDn '׃s}JC1-Ɉbr9.A&h:Sl fI,]A8G@e6c819206d93d1e9b36b8e0a4b6b574d629bd84f60b0cf7c51f6eecada4f8466ceb12b5029ce02df891baf9735cb07b8fcb1c036d7ap9|fr?MX'ety81:6C=/29(*hbr Z" ̷x[k$Al2TF[[/ ;91XX7# %\HE LY/QS7wr_Xkǎƍml"9L˩GqRbBC/MZfzLєTv ̬Ϟ/6vڸuI@܀4/P8LTścǑ $>pAl?\d + O:G ]{     DTh| (  <@Q(R8\ 9 :L FG HI,X0Y<\h]x^bcqdefluv(wxyz XCcyrus-sasl-bdb-plain2.1.27150300.4.3.1Plugin for the PLAIN SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.aJibs-lx2160ardb-1 PSUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxaarch64 PAaGaEaEaG0caf708325788e7946124422dec2fbc2785199b21dc4d191fefd3f38b3c86375libplain.so.3.0.0libplain.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-bdb-2.1.27-150300.4.3.1.src.rpmcyrus-sasl-bdb-plaincyrus-sasl-bdb-plain(aarch-64)libplain.so.3()(64bit)@@@@    cyrus-sasl-bdbld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-plain4.14.3`7@_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- Fix build: Do not build libsasl2-3 in the bdb package. This will not be linked to berkely db. libsasl2-3 is now defined as %BuildRequires and %Requires- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existsibs-lx2160ardb-1 16424674022.1.27-150300.4.3.12.1.27-150300.4.3.1sasl2libplain.solibplain.so.3libplain.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22434/SUSE_SLE-15-SP3_Update/1d12521deab3c06b2f586a28b5cd8659-cyrus-sasl-bdb.SUSE_SLE-15-SP3_Updatecpioxz5aarch64-suse-linuxdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fafcde68bc28bdc205aa696f33581f297622cba7, strippedPRRRR$06`(iYputf-8782b2137edaf9b4756a72b16473cbc2e58c0accd93426b8f257755fde4465014?7zXZ !t/ #] crt:bLLĊ𔢯** xx| + l)#5?MڣSm>oukrm@~= c~KAw<1 np4vYa<H[䶥^˧A"CmxF{,|4Hi>A4̆K 9zA-[:ƨ̨9 I7ξXq"[3_2t?"NNJSn-deAZ/{Z|R{BA|X/+mY? I BH ʂdz(:nOe^3MZdFDtv]u"|@)G~vwz($=`ǫ'``1 LoBjߕ(3#+7:aL4Ƀ.>q,?_괁l0npE-l/g$RWc-C3Й0H!e3PְĀPF1.TVt6>6kZ񙻩š>ᄃ %H{.*#_y97עTl}?qcY\ɑ@~{}[%vטLTB, C\"c{vZ!Tt:1X⿀wa~9X =d3ߧN\KYO,YSR6IJ;[V^ 3/Fm#=f>8* 3.lL-3d(g&V(Vƒ/糒_Kke]*>æqXֵ6lU -d .Er}x0A &誐ɯYOW/:+z~3̪ `09m_E0#L4yxBR'P`bH:?+[玞$H]nJH""ND5^cߛTA]bMhQE:DN75 ,bqcָċX;&_;<g7Yq sH4RKPtv) m4=®SkwݯQͺ[d_Ub]|HܛW_Vo d6[5I R1}:LY݀?M}v8*0:կo9RcDG:ZIĽL Z%`B/H'T#I̾*Q ٠pr[&p.mC#Ѩüz~YpdI]((qLS[V}2@K-}ΙF3?׆ZLyB0HpzHۯʷ ȐQn$^Qi,YNls׽.2vBMûRsMhЂO5"1 ]3 6yO}k8 w%?o\⹂Azgu2l3Qgʯ9h9굟|4=[>[ `B,j=wnd/&8mSߕge:26ϮgIӧPVjf ۪A5GQۋ?.(x[{WrJвm %x2(ZyHQbZ)!CJ詫m#n@0s_e ޷PO'eߌ@"p+YV( hW"A2S읺Oy`gqٵwG93PЃ"*̾ *d%w<=2JVɧH,bF1! H;̩:ݶo׉ԭ dǥ۩H}YY-!\]v)cPKZ kmD,A*c;נ6̇DZIV[t?6<%/t} <53pIi},Dڈ0IIaѣ%NK=#v[#ϒupf^=3U-ebM;pSBW bTL.!|evd}0l' qMv0-?xI[""ZnsaFƵ<`zGZ-~콃!,>ipDiOԛjZR8~NPFqK EL[!9{MC]G6WN򾐼Y zHlar[-#hrdAЁku{jortq"9* 8Pu6y|[s'j#}4 ?BpӥbQⷒHm\eQ>*Dct{Othhh?O@YA y 2i]H T`O5B hҠ0]Ӡ9P{3>XZNV`L<%vnEQ[ʆxSITacHQdj~K*~g&%MRM 7 Ys~_3*+fAZ6Qt\0_=;\;fMp lilY-U]q==^{όHuuǑn0I%-?*r T!qjdg`R[qX$u% چUŲ[[8r H>TZ)w&%,-7LpR2E"r/ { 0P%4;'N\{B7Е0ɣ\I|ӮW@H)Ȣ|S%m $_Ʊ-4ZG>j-ext^ZxU%D~|g: $a\9^-s0@N5t ݍyq~E 0nC(3?L̴߸v,.Ib}plV,@]!ݳ^NBhWg%,RSd{}'dEVUzSDz%i}3l3'ef!Ѭ{lSWc8r9ٖmM/F5J>?Ԯ n> b s vHXzoTxmYg262fR^r 34|Ub@-'i@ꔊTbgBOq0`8L3 0CvpeWK@̟evCLr(dK>iIUYijQL1 9f@U"<H]r;0vйH2# EuD,fWGË}ǰUG:ޕסOi=U ekVm JEHx2C )[M!qmQd%>!bPąOeGaywu}nYA!Hf x'ѿ$ xI3!7BW Q h+2lDEA| k9*:$\ny&h+0X{z8zS [QG}&T_X֑NPi4cs״b&.!5|h@a1TH4[Xi?o4d x| Ք7{/Z8d ^zrA3Q4fU4u?`t{lZO糑0+Ed/$½&L%7>h-k3/L=!W>wW|H&u]^ES9$9RL!v A>>= @oKGGRL,7ou*1gҏ=1qPq3т#g3v1DmmZ %Eh%JRg5RgЄc1;g)[Z~X(A4μ Fltr%48Z8p\O5NMGk3ܝxϷc o7?⯨grChS{]bjduh1B7f!Aӂ;;9,=3&wΚk,P Ȅ**O㣜J2?-T8}.t~ٹ 7n#3u<#J9u{gZP{- 2@e / @q q(RQ~q5&&L!H-0q>E`r*Fx[^V?E'GR0ӂVF}#%yz̘nڵSk6^yy*Y={Xm|~A&V ZTz* ԇ9O6oPI{n[0MZE~вEҘD<ޘ&3AࠝK;i@Um3oΪ(GRSn 4p&g?w]hu29*}C Z~/nfkuU-jΦoyybt} c -N,T-kFYbO-?*!ev୷ĭ  ԺYȍ ըFgW&|/'58GJf1\ t(A%ZjA jklsގC93?{h[R zbϛd-eBzЭѵt?]X|=#V,|UD<渶 YZ