apache2-mod_auth_openidc-2.3.8-150100.3.25.1<>,'Dd,Dp9|%,?y>%G dJN+2ҙw"ފ[Z4`xV)⡠?)^{a>$;֏S`G87`,&TlG7`> "쟵Jj:hZ.ŏ(2zhMVMpwuq=P  >V`)gcy|X'>;2& D</L>dDm бbMdJfM⋒nsҰ ȏ>>L?<d! / p:E [      *4lt(8 9( :2 FGH$I,X0Y8\`]h^bcMdefluvwxy z8Capache2-mod_auth_openidc2.3.8150100.3.25.1Apache2.x module for an OpenID Connect enabled Identity ProviderThis module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.d,Dsheep63SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Productivity/Networking/Web/Servershttps://github.com/zmartzone/mod_auth_openidc/linuxx86_64Ad,Dd,D7d1ce9e4707bc82b607fbc30e2d783624be3eb2b45f484a383cab596cec1404drootrootrootrootapache2-mod_auth_openidc-2.3.8-150100.3.25.1.src.rpmapache2-mod_auth_openidcapache2-mod_auth_openidc(x86-64)@@@@@@@@@@@@    apache_mmn_20120211libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcjose.so.0()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcurl.so.4()(64bit)libjansson.so.4()(64bit)libpcre.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)suse_maintenance_mmn_03.0.4-14.6.0-14.0-15.2-14.14.1d,@c@bV@aF`@`e^_@]{@[v[GZZ1@danilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.compgajdos@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comvcizek@suse.comchristof.hanke@mpcdf.mpg.de- Fix CVE-2023-28625, NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied, bsc#1210073 * fix-CVE-2023-28625.patch- Fix CVE-2022-23527, Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527, bsc#1206441) * fix-CVE-2022-23527-0.patch * fix-CVE-2022-23527-1.patch * fix-CVE-2022-23527-3.patch * fix-CVE-2022-23527-2.patch - Harden oidc_handle_refresh_token_request function * harden-refresh-token-request.patch - Fixes bsc#1199868, mod_auth_openidc not loading- Fix CVE-2021-39191 open redirect issue in target_link_uri parameter (CVE-2021-39191, bsc#1190223) * fix-CVE-2021-39191.patch- Fix CVE-2021-32791 Hardcoded static IV and AAD with a reused key in AES GCM encryption (CVE-2021-32791, bsc#1188849) * fix-CVE-2021-32791.patch - Fix CVE-2021-32792 XSS when using OIDCPreservePost On (CVE-2021-32792, bsc#1188848) * fix-CVE-2021-32792-1.patch * fix-CVE-2021-32792-2.patch- Fix CVE-2021-32785 format string bug via hiredis (CVE-2021-32785, bsc#1188638) * fix-CVE-2021-32785.patch - Fix CVE-2021-32786 open redirect in logout functionality (CVE-2021-32786, bsc#1188639) * fix-CVE-2021-32786.patch - Refresh apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch- require hiredis only for newer distros than SLE-15 [jsc#SLE-11726]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch to fix open redirect issue that exists in URLs with a slash and backslash at the beginning [bsc#1164459], [CVE-2019-20479]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-14857.patch to fix open redirect issue that exists in URLs with trailing slashes [bsc#1153666], [CVE-2019-14857]- submission to SLE15SP1 because of fate#324447 - build with hiredis only for openSUSE where hiredis is available - add a version for jansson BuildRequires- update to 2.3.8 - changes in 2.3.8 * fix return result FALSE when JWT payload parsing fails * add LGTM code quality badges * fix 3 LGTM alerts * improve auto-detection of XMLHttpRequests via Accept header * initialize test_proto_authorization_request properly * add sanity check on provider->auth_request_method * allow usage with LibreSSL * don't return content with 503 since it will turn the HTTP status code into a 200 * add option to set an upper limit to the number of concurrent state cookies via OIDCStateMaxNumberOfCookies * make the default maximum number of parallel state cookies 7 instead of unlimited * fix using access token as endpoint auth method in introspection calls * fix reading access_token form POST parameters when combined with `AuthType auth-openidc` - changes in 2.3.7 * abort when string length for remote user name substitution is larger than 255 characters * fix Redis concurrency issue when used with multiple vhosts * add support for authorization server metadata with OIDCOAuthServerMetadataURL as in RFC 8414 * refactor session object creation * clear session cookie and contents if cache corruption is detected * use apr_pstrdup when setting r->user * reserve 255 characters in remote username substition instead of 50 - changes in 2.3.6 * add check to detect session cache corruption for server-based caches and cached static metadata * avoid using pipelining for Redis * send Basic header in OAuth www-authenticate response if that's the only accepted method; thanks @puiterwijk * refactor Redis cache backend to solve issues on AUTH errors: a) memory leak and b) redisGetReply lagging behind * adjust copyright year/org * fix buffer overflow in shm cache key set strcpy * turn missing session_state from warning into a debug statement * fix missing "return" on error return from the OP * explicitly set encryption kid so we're compatible with cjose >= 0.6.0 - changes in 2.3.5 * fix encoding of preserved POST data * avoid buffer overflow in shm cache key construction * compile with with Libressl- update to 2.3.4 - requested in fate#323817- initial packagingsheep63 16806227412.3.8-150100.3.25.12.3.8-150100.3.25.1apache2mod_auth_openidc.so/usr/lib64//usr/lib64/apache2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28532/SUSE_SLE-15-SP1_Update/ab378ebf491528eba437f00e83b27b67-apache2-mod_auth_openidc.SUSE_SLE-15-SP1_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4bf74869ab6f3d92637758a4b43782af2fc1683f, stripped RRRRRR R RR RR Rʨd7GJutf-8236844a89585598bead16fa4114a0e930a596f456ce25de202372a2980c0d532? 7zXZ !t/ ]"k%$6"5okw@_/.PS8;otyR i9*8_ç$BEp  2q)gALN%`X!U`Im&kϘݾ'oU"_>07o:}S~ 9TX8+̇Ľ2TNBaRm703ۗa80\⼘y&ЎY4V9#xTJ蕘#+K!1ܔw}bq?.״VXs7&62v ba? Qk~4yvp;m\[)rGҀڡ)8<' bՍfUj>qlnWt<+z_W8훸\CS~3qjWo }۬+Ց]#1j}u)JGdi(pag AvA_iZ`lDWbƥt^_Qf!0kXi9@VxE5E!k'y:%|l{8aj2y*y=%+Fȗ_nA-zf(D.g(XWoa"-t|LOy%Y\C@Ɨ0X^ 21>Vf&kYxy[^1< Iz>'U@?s@?N *̺Л|iqQ%BVzZ MDJLv%Ԙ;HKzba;pc.ʇh;3FTeöN5𛄫ѩzV۴&$i CB3\A ~oOJ; i&d(wz 2 [pg t2X@a_)W,XWۍil`+E->͖~"@;5jiO)^Bꩯ%+0oG<9"!W)e]=fܟ-˒N̮,·zll])g6XE ހ$Ӌ6̑Vj?_w8-RXZowɯLPz}\wY;_F=-*<<ЪMedƊC ')u;)̽eG E618PjKz$-?zu Z{s teH4>tWۢPדLZ@Sa(`SGџEM/"r*Ler`DDH1Kb z, .w`Evn4H;n 6ܢ#v>{TR|Ku5OnZ\Vv:diX̄Ocs$P`o hߔ\5HIEZiKCQF4n+d] 7kI¥C2ΧI]doc8ʿh-~$/*q省'zeTAP]ުh॒0ޕ_pWxJPn uʬ[#n&_C=9I^y}d\m[A{6y<LD?c6#ΥTR& 96?7!_%NIڻFݿ@s3#X6n]rK_rOXõV;\fDaôth/B^JCC4Tk_H^@*}x5 ^ygƙGOѳCf =qXU5Ŝ0NmfIl0Ƨ ޘ2fnp'1>nށ9l Iсyj61(8?y@مyiy&kW%grbLh•1w$셄(+g{^xL4Εzw Q*E$5mi!Z2/VoHKT7=iߓx0G[%ZqUlLȩd