apache2-mod_auth_openidc-2.3.8-150100.3.25.1<>,3$d,Dp9|yY1tfދu5QK;[ڨ&wI -r{@c10&zAq35jw`fȳd-93YFʬaB,8_V3 s`r衱sP# SbPR%$G2>f +1N\]sy atgYʧ$rTLgFd=2,uڮMA $U2}>>,?d! / p>I _     $.8px(8 9 : FGHI XY\@]H^dbc-defluvwxy zCapache2-mod_auth_openidc2.3.8150100.3.25.1Apache2.x module for an OpenID Connect enabled Identity ProviderThis module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.d,Ds390zl3a]SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Productivity/Networking/Web/Servershttps://github.com/zmartzone/mod_auth_openidc/linuxs390x]Ad,Dd,Db419d7ebf46e4d097a1bbc86f7b47acf82e4814b32e4ed9cb19608b7b2e03f51rootrootrootrootapache2-mod_auth_openidc-2.3.8-150100.3.25.1.src.rpmapache2-mod_auth_openidcapache2-mod_auth_openidc(s390-64)@@@@@@@@@@@    apache_mmn_20120211libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcjose.so.0()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcurl.so.4()(64bit)libjansson.so.4()(64bit)libpcre.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)suse_maintenance_mmn_03.0.4-14.6.0-14.0-15.2-14.14.1d,@c@bV@aF`@`e^_@]{@[v[GZZ1@danilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.compgajdos@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comvcizek@suse.comchristof.hanke@mpcdf.mpg.de- Fix CVE-2023-28625, NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied, bsc#1210073 * fix-CVE-2023-28625.patch- Fix CVE-2022-23527, Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527, bsc#1206441) * fix-CVE-2022-23527-0.patch * fix-CVE-2022-23527-1.patch * fix-CVE-2022-23527-3.patch * fix-CVE-2022-23527-2.patch - Harden oidc_handle_refresh_token_request function * harden-refresh-token-request.patch - Fixes bsc#1199868, mod_auth_openidc not loading- Fix CVE-2021-39191 open redirect issue in target_link_uri parameter (CVE-2021-39191, bsc#1190223) * fix-CVE-2021-39191.patch- Fix CVE-2021-32791 Hardcoded static IV and AAD with a reused key in AES GCM encryption (CVE-2021-32791, bsc#1188849) * fix-CVE-2021-32791.patch - Fix CVE-2021-32792 XSS when using OIDCPreservePost On (CVE-2021-32792, bsc#1188848) * fix-CVE-2021-32792-1.patch * fix-CVE-2021-32792-2.patch- Fix CVE-2021-32785 format string bug via hiredis (CVE-2021-32785, bsc#1188638) * fix-CVE-2021-32785.patch - Fix CVE-2021-32786 open redirect in logout functionality (CVE-2021-32786, bsc#1188639) * fix-CVE-2021-32786.patch - Refresh apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch- require hiredis only for newer distros than SLE-15 [jsc#SLE-11726]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch to fix open redirect issue that exists in URLs with a slash and backslash at the beginning [bsc#1164459], [CVE-2019-20479]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-14857.patch to fix open redirect issue that exists in URLs with trailing slashes [bsc#1153666], [CVE-2019-14857]- submission to SLE15SP1 because of fate#324447 - build with hiredis only for openSUSE where hiredis is available - add a version for jansson BuildRequires- update to 2.3.8 - changes in 2.3.8 * fix return result FALSE when JWT payload parsing fails * add LGTM code quality badges * fix 3 LGTM alerts * improve auto-detection of XMLHttpRequests via Accept header * initialize test_proto_authorization_request properly * add sanity check on provider->auth_request_method * allow usage with LibreSSL * don't return content with 503 since it will turn the HTTP status code into a 200 * add option to set an upper limit to the number of concurrent state cookies via OIDCStateMaxNumberOfCookies * make the default maximum number of parallel state cookies 7 instead of unlimited * fix using access token as endpoint auth method in introspection calls * fix reading access_token form POST parameters when combined with `AuthType auth-openidc` - changes in 2.3.7 * abort when string length for remote user name substitution is larger than 255 characters * fix Redis concurrency issue when used with multiple vhosts * add support for authorization server metadata with OIDCOAuthServerMetadataURL as in RFC 8414 * refactor session object creation * clear session cookie and contents if cache corruption is detected * use apr_pstrdup when setting r->user * reserve 255 characters in remote username substition instead of 50 - changes in 2.3.6 * add check to detect session cache corruption for server-based caches and cached static metadata * avoid using pipelining for Redis * send Basic header in OAuth www-authenticate response if that's the only accepted method; thanks @puiterwijk * refactor Redis cache backend to solve issues on AUTH errors: a) memory leak and b) redisGetReply lagging behind * adjust copyright year/org * fix buffer overflow in shm cache key set strcpy * turn missing session_state from warning into a debug statement * fix missing "return" on error return from the OP * explicitly set encryption kid so we're compatible with cjose >= 0.6.0 - changes in 2.3.5 * fix encoding of preserved POST data * avoid buffer overflow in shm cache key construction * compile with with Libressl- update to 2.3.4 - requested in fate#323817- initial packagings390zl3a 16806227642.3.8-150100.3.25.12.3.8-150100.3.25.1apache2mod_auth_openidc.so/usr/lib64//usr/lib64/apache2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28532/SUSE_SLE-15-SP1_Update/ab378ebf491528eba437f00e83b27b67-apache2-mod_auth_openidc.SUSE_SLE-15-SP1_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=12e799966e9cd113924a4097b43b23036245457e, stripped RRRRRR RR RR RPtVlKutf-8110fbcb5f06011748194da4cbf80328365e1ca0465e61b773a8ca24ed1328bfe? 7zXZ !t/&]"k%$6"5okw@_/.PS8;otyR i9*8yJ#Q]z$XiĞ>8!+~9g3#&U+7MLӬpLc }2_9]9> oz4d7Sm_oK#vun|qH_MiA70liVǧΡ@$I0`hEagx=1݀#ci=uڳф~5gql(280*l`],@Q@F_ၕ`|nR;z˵0cZzny>K1 jؼn9zRj{&QVXBG DJMO-|0^ >S/fTE~;!d; m6͟>2 )xIb6adG>(e&SY4̺b[P:س-҄u#f=mH٤/qۉ+q(;TtIqHYe !6nݣqY]@f;喑(M<gP]Q{βosY zl#Ves^0D> ')M7gaThIY; tl%j Ӥ .[nںD\Y]!hS/'7y?ri&CƸ, Y"C=Y_Ѵ,$qjY¡3]dc$u蚄ݛE&E:mEG#|), d3,ݲhC9^(崝ŞN4>&萬 y Iju>'$/)ٞ`+mݙ89>>^upWw (ٳzW_"{~S4ȉJ8?P7kh]el 2 +N!^-J()f3eot)уwŸ2Z%1{^~Xu؝qg;3~m %Ā *2γ.xb|z4Oqhiݯsi 0qL0Mڎ0+AVٞH /A=@WFEMюK?Q $cW&$+Vu-Ǎ=l/:5ǥlJ-)pٺdl,b.'+h IU6/ ~\%W-{"@K*nhG203NR1f]H-EA'uynUc>9{+M%!X ,Rװ'sgSl$G,vPT[PC^9/ƥ jE`G1GJV8%@y§qK5olx1`q^`˘ʝ`..dVbȽf pFʉ7= +Hfֱ{;Bb7묤u>N`auMU60HCY3Q0b055  Ls5&!xF͢u*D,7w3򬉫##e`2 \l\! 2Ѐq{PΆcdsm`Wxw0JN R);{ZEl?'9^)~sM׶-|yS!.[d !sbC8$LD*DS5OrYoDnu(q3ڰ]Dd"pUVMpj溉M϶69jvJ! P@¿'xʒǡ"@R\,usHK%0 |8~vAPԭ{t7⁗f[77j֏FAyU_KhE9- ;w5CK )^u^)Veƺ驡dH s6q}Rq&U?F]n}'Dş*#ڤđPYz: q%Ƒvb-\Dt0~9 -NYY9 2P^" Ja]j55p_9U ^l&үZ*"-A,lH|=Ո;޵:&ѷt.wY?ts8 Ow,7]@巣yHA'A8Gx6<2/ٗ$G~>ds K.>8YCn1O|ȩ.n3k_Eؘea_(=2gB +pܿUix[~,A|*03)FpuRgh6B^EWGR^%k=dGD-9Wӽ5悴e[uso'nH%, Awr&T*a8»!}\cNfty_R B\؀"dMJZpB|ūn ;?4Hy6,4=5;~k]>RdwluXZ=8YYLϧO\l q yl^ [V?3 0E&hi0pBuAWmtyKGorY>T|a0v_4jVEjgke V-r`d:QEpRa>&L}8omC}!a |sגL C!=|0^F('#P8Z~&syr{ ,bc?;Y'pefazKO:Yrҵդv[7.}{yt& q=8ec9@HIk#4P\JUXS$'irjVQ EE=mnUR A մڅ_))Dsd?P2 R)7Fq/6bFaod pX˚NC!e,40'n؇/)ZtO4JP.G ƲM1UDl|]]/4GWڼ]fOK;BھؤaU-)_aN蒜>+hfB;d6*U>-`漩GyV7ځgHd֙}T—{8Hg VFak#bוw{Ȫ8آ {{,rNb.O/g6>NYl_YUj6@S`ãLGGT/R§\Yh}f-^*B~HGP2l P MBxCЖjޭ)v/> o۩:#s}Yۏ^|*; SsOddi 97l BvT0pyQke:S_Fyo/%oosm>žJ ~! XRask=C2*9G'V> P9zи>"#mC,R6%(-$ dZ#o{Kzl(pJ2;FPQRTc˾#mU]JI} O4E*-{:vKq [Q>:QSB <_g2ް U(\S<4bR RbK3rQbЏV؅üf!P/"zݶ[DAFY\[պUV$ S}OqpcƵy@n@3N|B# 2Ec4ҖͶ*[ zj*KgC뻬W"vx[yCty,tEiZ!"96 1| P?nlť _--dt/eD7jSJ\!4oj{څ_ǟG4sCl/>6H<3PleCd̽kl~4רu8*kX!EұJC_-7ھ-GQ-GY>̽3{Bpz6ի= fp9SX=N!8(&DJ2㉹M7ZT4&\ (DW0N5aɖakjK<%(Ǐ JY/imX/i7 *9lm C`ЫdVT"ܻkvp5z0AU*D7FKoa$:T: <|LEU4fd@& ?&zB`('*6R ?_|N k/F9@&JP|A2 6N3;44FTU:_eK e!nܰ@Ca)')zAju%hP5YdS8bM<[ hdT?\Z 4|3Ns(:mU'#iv@o ~[#Mj3ҷ;+!] `4ߡ|MP*r*1 7: Nm)1Rim5bWᐪJ06: *e6"UH[ulvFa"lɭ`%k!W@LF5& .&7A9&9sd"׎Gu jDkKxZ1f+MM YZ