cyrus-sasl-bdb-ntlm-2.1.27-150300.4.6.1<>,8bp9|0%&[xgN]+ 8Q3(͆]+眕Q{R_ ,:*>̎v7D Q6>T2Uc-:'j`H'fVɞwŎ_Ϡ6 Džpx0֛ !?bIFK .7+˅+B%&7Aώ([u)sDc${ܿi>O' 0 o>ͤHyDu^X^"-:*>Ah?Xd * M&3 Ig     ,<Pd  ? hl|(}8 9 : FGHI$X(Y4\`]p^bcfdeflu vwxyz TCcyrus-sasl-bdb-ntlm2.1.27150300.4.6.1Plugin for the NTLM SASL mechanismThis is the Cyrus SASL API. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.bibs-centriq-3 SUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxaarch64 Abbbbac5d86a333a0295ca0080c5a86a328ae631cc5955fdc968a0451041611719a2alibntlm.so.3.0.0libntlm.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-bdb-2.1.27-150300.4.6.1.src.rpmcyrus-sasl-bdb-ntlmcyrus-sasl-bdb-ntlm(aarch-64)libntlm.so.3()(64bit)@@@@@@    cyrus-sasl-bdbld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-ntlm4.14.3b~`7@_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036) o add upstream patch: 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch- Fix build: Do not build libsasl2-3 in the bdb package. This will not be linked to berkely db. libsasl2-3 is now defined as %BuildRequires and %Requires- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existsibs-centriq-3 16455208132.1.27-150300.4.6.12.1.27-150300.4.6.1sasl2libntlm.solibntlm.so.3libntlm.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22965/SUSE_SLE-15-SP3_Update/d4cb4470d050342a6992a1eb94612c2d-cyrus-sasl-bdb.SUSE_SLE-15-SP3_Updatedrpmxz5aarch64-suse-linuxdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=3e92d3e2d0cc33869a6263178168055a7d408173, strippedPRRRRRR;]#;T8& Eutf-8dba58bb3342e4fc4f2dd11d928f577ace4c89b9bb7254667c62020e5c54616df?7zXZ !t/CU]"k%[,Z{["J@F:K>yWʝ-["N` dI*^N{hw Ӕи[jM" |sֺ}bٜRQ LSd{xlR,év:sqݾT|d.:fI{y%w wX0wCc$\#p cϱ &(Ʈ݅P,Va|͇׈vDǫYJt|qQxq,1[^D,Co9>f51gi4TѡUqMyN &;@,O R6K;A:g׌~'1`Kгd /1MJl˕/rd sIjzJ GN0bv@sA$*(3*e ^)޾qqm:YbYiLZNS+1籘W9!rqN*^TmBZ0㛢O^X-4lc{E֫Ň= NZ1h6@M` ??7HGo$p ϰ.2~5T6BePL ; Ž(ȋMbꮼhQbT@3ƷuK:0QlU )Igpd .@U|3pHA4IḊ$K}x?Hdµp|o4=6 -?ui%如F\L j"z.xMnf}aNtHM!E% c{6y9  uqݝ[{i,,LyƼMbuj@NULeQԠ1Z: tv#ɿb1k}"k9zF x`X @T-Oz N@`4`5SIW0\s=փܲ]/4dMsjx" v,N|@M{I4}JSercSf5cd.v)ޭ1z^)r8iHHWVori *I; YZ