cyrus-sasl-sqlauxprop-bdb-2.1.27-150300.4.6.1<>,$Pbtp9|'5oAZ}N];'1w+#ҶRL݅4>0{tS>0fTEJ髿'qmb㎬EhnfT8jXVs*!dȹGyTIg7& >v`nOEұt%ܩdv؀sD&k]BJ6eU+SmjI=_QY%/"@cKS}qj8>A?d# 0 R 6<DT \ d t  L\  ! LPf(g8p 9 :` F#G8HHIXX\Yh\]^bcd*e/f2l4uHvXwxyz8HLRCcyrus-sasl-sqlauxprop-bdb2.1.27150300.4.6.1SQL auxprop plugin for cyrus-saslThe SQL auxprop plugin supports PostgreSQL and MySQLbtibs-arm-5 SUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Development/Libraries/C and C++http://asg.web.cmu.edu/sasl/linuxaarch64 Absbsbsbsfc2056882e5015c20f6e03f763d27cded464354a7832d6c4a3c3f6813bd6616alibsql.so.3.0.0libsql.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-saslauthd-bdb-2.1.27-150300.4.6.1.src.rpmcyrus-sasl-sqlauxprop-bdbcyrus-sasl-sqlauxprop-bdb(aarch-64)libsql.so.3()(64bit)@@@@@@@    cyrus-sasl-bdbld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libmariadb.so.3()(64bit)libmariadb.so.3(libmysqlclient_18)(64bit)libpq.so.5()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-sqlauxprop4.14.3b~_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036) o add upstream patch: 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existsibs-arm-5 16455207562.1.27-150300.4.6.12.1.27-150300.4.6.1sasl2libsql.solibsql.so.3libsql.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22965/SUSE_SLE-15-SP3_Update/d4cb4470d050342a6992a1eb94612c2d-cyrus-sasl-saslauthd-bdb.SUSE_SLE-15-SP3_Updatedrpmxz5aarch64-suse-linuxdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ce479928b2b37c91b06543cf1207fa0ae11d423c, strippedPRRRRRRR 3cL:K7M utf-875aa495cd4bc6a0d97324594ef814ecea171755ce1ccb51a338ec5d62c632f34?7zXZ !t/q -]"k%SyV5r_y{=3:Z^Lw7dbҎismcEnsbBs3Wμ u̱d>ʢ R%$%D7 v6MO2t)4v}8Yqs4ָК[X!Xؔث6|8&}z!nt (]":u.ϞtcC|)8z{>wH!9|ƿ5s.+agd.^jURF1_PDfJ,_hoe̼-w얨ApasޑA2h˶,n?K2D*ATr*RD.*,cTvQ,qa*poq76=.KZ*?Wh8PN=lU13faY(yFk=9Y&y]Jzp@o'=-kAcwXb?(37)~xdܦt2JE]&/355/6yD4quԼP+lsۗpF_˹A]5}au#ij|\WY/j$tM^@PeܝN6DuO7|ӡx"=HE4= VɳL LjC"TR`i]f(DSsw.lxo?Aԧdx抸>D[;ݣ G-ߢBL{`Br E/x&i湊U -|99j~E.~$I 6R +>=kWݷ'o|:6̋72|e:%sXm|TC\SoX읆 Ŝ!B-\Jjac b{ E99dzL$vhsO2f43G'ʄ@RO#EbvREl7ԻрA2>-m16Kyáz@`d:lGD2{tjf4\HHyM=m 7geumQ:P}H`2@^nwbL$%"Ȭ-°q+_ YάQ)u! %0xcm%oڸ2k|Lw@sSauyy}A S$1h$kWsr\Oќ%q}k&ro/B增Nd2F؇GCG#ս(^[T2/ͳyE,&W!߹KFF,qwI昼VQ!4h@4gBD.i?3@ Yw5(SSub5k4˯Ħpv?gNi<`DJ+6qpYi@ӴsC;'lÍtxEDc9paŋmR:ZTe>*6i! K#~ү`_¡' jk4S& ]7P]}Pa]s*Lu&b +l8x^kv#>5JLNQ-v$be:p=̶5ࠚ#/.Bt5)>5N<vV:"Q~+}\5 BTU&`/1@x{F2­[&U`6a ܥ{LFã3rh 6EI%\J-2alTByG@ߔ$t>Qj HCI'smx; J7߄ 9C>6WID#cSR-$vm=ZsEYĀJQIzW.ӞQsk2k]:eA\'$X _x5a?l5*DVLgi 'ȱhvەiF,`[9l2)K1H,Yd¥'N(VpH2@"? H} yz!Λt^_ }Թ(l5܂єWi1wJde^*rw~Ω{j ߃s^jg::ғ YZ