cyrus-sasl-crammd5-2.1.27-150300.4.3.1 >  A awp9|Ba hσJm'2穛H~P9ZNmΫ٧W%moQ+ҳk:WE NĤ^Ԍ_4Ӎ.]CÎt5Qe79 z3bq\0~ãK.~$ňugEEK8EnxrخFo 9i>y{\+^rlW ęyН7e39v_*Km5Ÿa83f5744972d9afaaf00610f87db5e04c5777ed874faa38e57ed988ccb0dc999295e25919bceaa5e5a3ff84ae87c3c7bb255d200;(awp9|oAP?G6TΏ.[n,U?e8T̾xhR ~ ~-̖yB$l`bsvʅX| U]-Fwj=S$9 Ypך ӽÎaNxlޜ.Liw|BWlO_lJ+01>慄zZ"\XrM8ܑSߢ _[v$٢ #p/4>;wcL]~RPK}ڑS`6}a=@ET\>pA?|d ) O .; Qo     <L`t  2 \`w(x8 9 : FG,H<ILXPY\\]^bcde!f$l&u8vHwxyz,06xCcyrus-sasl-crammd52.1.27150300.4.3.1Plugin for the CRAMMD5 SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.aAsheep17YSUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxx86_64YAa>a=a=a>441dfe6094dcde96308966ef3a4626a5ae017aa5a758f9fc5b8570ab904d6a14libcrammd5.so.3.0.0libcrammd5.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.27-150300.4.3.1.src.rpmcyrus-sasl-crammd5cyrus-sasl-crammd5(x86-64)libcrammd5.so.3()(64bit)@@@@@@    cyrus-sasllibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-bdb-crammd54.14.3a@_I@_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- postfix: sasl authentication with password fails (bsc#1194265) Add config parameter --with-dblib=gdbm - Avoid converting of /etc/sasldb2 by every update. Convert /etc/sasldb2 only if it is a Berkeley DB- CVE-2020-8032: cyrus-sasl: Local privilege escalation to root due to insecure tmp file usage. (bsc#1180669) Use /var/adm/update-scripts/ instead of /tmp. Clean up temporary files.- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existssheep17 16424671372.1.27-150300.4.3.12.1.27-150300.4.3.1sasl2libcrammd5.solibcrammd5.so.3libcrammd5.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22434/SUSE_SLE-15-SP3_Update/78da2bc9d2953e74fff21a0893608866-cyrus-sasl.SUSE_SLE-15-SP3_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0eafc9a98122fe65111645f3c6d3ffa069936921, strippedPRRRRRR{REEhv4[utf-83014f09dab7467457d8021612972a0730d99feedfc0b740192d8a2b7a7aadc8a?7zXZ !t/\ !] crt:bLL-ڹf8 + 5䁗 u"YwV<^oxn]nY/ UY'Or'ϻ-"%RX,J Zk,0S/C02J|+e E "ѮP SP#sm! J u&iLޞVxCb3 Nt{B ͧr.q/a\U̥st~Fz/֗Rac-DaiΔ,0%Yͬ`EtmFA-x3W/S?Lbj/2 h9Wk~`?.H3 ٯJebȋSu{~ONz d.q[hNS]xǚC߇6퀧cQEr?e:?WYZ-P]t賛}h!U<5$l heq`'=iYBޒ}A0^?ܕ7⊚s+Ч&ٮ+`4bywo *8g5ږ1Qk>w%jnV4 сrɿcaaR}uL`(NN6tx:FE@NJ'MH%0AWXۍ__ʐ^ӡԌԓr,[Mr#p4nGH( ?:k&%is p(N+9{%NSu24aGCu\8;gK~{]m'+CVԮ55urqJv%!k`X?m.p53E7S=ooŃ4)m ;eSn>Ǡ p *,z_+A{CNA@r:[%?IEЭpKѸ}jT{r͗WpI])Jl+n_^< jXb3Z1vi 6|Xr'.U X&qW`lk6|7AZhy*T9j81laz\ڄC󏓊.g&fbc^H A B$V4%R5C z,(es7%zp(a1 N_BA''&wcb}3?P}n_V,$Ɲ14;k儃}겷-}uF|;|We'Ƀx,̔5jڐ/q_q7dDqOl_ Oc :ȅ<8jTY\vcIN9ATqǙ  @DYSS`84ٙ -FK4,- ar:8?WdCp)S/M сKQn6P5~#Od-S5wBcE]@Y1Ht)0 ~tѠ[= hpC0$r[bx iCf+[QK : .BgKSl9v>9ohubqT*iƄ@- MSE !?Le:v} 8:v9LhNNBF>sݸ0[?&|{fͥn1a>=eRIkpQ>n51 58߂)z֍cnM1Gj 4wh50ҧeW'Y~P3kMB6ӆiD+Qf#OC9.} (k2b[ٿW!ėuW [/x=hH0?XdOc$oթ36G).n1PlreP%7rM\&TZ꧈S@"oQ`z^UW&F2ȯuTW18.Y"Gi6ÖC{7ۂ}\0{\vQbHWՄ }4(FksЗд_ _>ˬIpz,'RWFG9cʜ-M<x:- E%?OG4}哶Z*b fC F_- &Z0c"[)>9E:wh,Xsμd"CV4[*ZD';[r29ۤ yX!J.)x}5TٽwT*h(l*/v?*v ZI PpdASp{̓]%2a+%H0xBy OlAuh1{ŧ]3 Dƣ+ \)-nWqc%L*F: =Px9PPct"l9g-F%gce1ʇ(`pTpV;fU XVw5(z,+|?wZd4kaU`|>mbˇysJw%MLϊo,.gE-cZGz9UMp0Nye?l`| 7jQ XLAF*E.@0Ѐ1 Jmuu*QW<`F>8qR3e)V|q̺?J+(ݏDY@16Rt!mwPd(m)I4rwʋN4aMw`rTٮ`pSDNAR+{ #의 Msc8q& j#6 ,Ma9hs_g_ ɐ"~c-7ECCaRe1?WΟaY"ѹ^ت\Ξ].Q["T•wM#7)k ?虙Ǻ KZU.p| 65{Ҽ09Nk{걾z3LC55'cC=98d_2҇A!(^C8W Z7 8H5[^7RckOlZLf#N%k%q; ˿RuZd M!Q'?rɞV3gTi0e7{.`.H<PHސu _L=%=UIG:^p,Օ3-Y2 G8';u`i^o+L_5$_W>fw]G;I(?sݒUV޶oXQ35猾C=ۣ} гˈn}fl3zu20Uۢru]TxpDn?PFmP:_nL^:h ߠǮT(M */sfAe]C(߇( !^ Gɫh~چM*V- ,"U愁nyPh" /֟␍hD I|'e#ncʄL{3Ѩ(J>!XZ`5miq6s}M`S+B6%kv2֔ӫR֤9ΑGEۯ#,: K_w-/T75[wqebןkJ|8@D@(;}4U!/C~F!y.x>ɗFԸ\Hq4?|A42{6g߼Ӵ,|EI*Q@Љ܉|ȀmM|;-a =b;B|I'V.kJPu9x_\H-Q/j-ƼEv bU]`Qp!{2:O .K^Byfv-DKq'Pv  ǥv5^p߈ /Lx)E"s`K@Ҡ S%FCTs%}Eh'f1ch\>'i{@O/!g$68q5>6Qj]HwW -B\$AʌɘI3osFV!2PѿfYܦeCn nuK`9JBjX#fﻗF+)5nx^XCA)+M9(F^< v@)yܗ[1spo$}n/N3.c9ܣ8n{fſAo*Tld\[_IoQ }+ArϲKYIGS!@|n~FxEgzRU嫩M9g Ks$LØU u9*:sI`s$"2pm#WyEpU)@A8#֥tm60rDZvx<-dyuݷՄGC]9~rA$(]djv:q?T~ J@q8V)vynnI(3mL21 0WN*6-j벊 Es5+;QfIX8JN^RR~," 8x3 DВ5G޹J9f!W] ^WdH!^Q)a Z=1 A?b+ItO)2b#t F天 hK3o<|w3Y&C]`p$iFUP<-]_T@w` k+yB  "N*&/6H^.m22m1QJMSuE^anBkJ0] Áal{h6تٗyPe.ΝK-'I{fŋF\J|~Y$.mH-@*8Oi}6$(^?l;d'WRbbNO~jryUn+\XSJcU=ZǕ%ENŗ<l>-{sKvEX 7lpBmtK$CvSg0|Ouh}*{rL9g ڧJ=;Ua,."ںj)m'g+VaS`D;q:GRW_#%.'3mrt 4HW߭Uc?sdpWXuTp1 *5;A~TsBq7Qbᱝ'iu]&6X7YdF)lT8|Q)Z8Kn,v8Q,!NV:d>#Cxy#%`4'*C/~UG:X7w&9TP3C~)d"Ǔ̡n2^5V N/tk+˼{y2r'Vǃ1,_)B aoN5: F,*z0E?71[ڙ2*Hy+kAl+5/Rlm7.e{a[z>:GEᆖц#lMHKRNoD@j@m>A!wiM,Qv5ľ"}[CE}yu#=?NqjH^@< YZ