cyrus-sasl-ldap-auxprop-2.1.27-150300.4.6.1<>,HbPp9|=0΢7r60Dğ%d[5 `i+ ɲh)Wd~^ea),\&#uA7?= z wߟxDEJ`e{_1,TY"]\c)5[ݼPO*lgj)HqsP`dD5nshB15hN>I]- i-k]p?\Uahk{?($0Z"/R P  >A?d! . Q /LR\l t |   0dt   (8 98 : F)G@HPI`XdYp\]^bcd7e<f?lAuTvdwx$y4zHX\bCcyrus-sasl-ldap-auxprop2.1.27150300.4.6.1The cyrus-sasl LDAP auxprop pluginThe LDAP auxprop plugin allows for tighter application/directory integration.bPnebbiolo HSUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxppc64le HAbObObObOf85ae34e548dbb6b29f9a75c43b714ebf9e2d39b9b3d78be9b0aceeea12db184libldapdb.so.3.0.0libldapdb.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-saslauthd-2.1.27-150300.4.6.1.src.rpmcyrus-sasl-ldap-auxpropcyrus-sasl-ldap-auxprop(ppc-64)libldapdb.so.3()(64bit)@@@@    cyrus-sasllibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-ldap-auxprop-bdb4.14.3b~_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036) o add upstream patch: 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch - postfix: sasl authentication with password fails (bsc#1194265) Add config parameter --with-dblib=gdbm- Remove Berkeley DB dependency (JIRA#SLE-12190) The pacakges cyrus-sasl and cyrus-sasl-saslauthd are build without Berkely DB support. gdbm will be used instead of BDB. The pacakges cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are build with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existsnebbiolo 16455207202.1.27-150300.4.6.12.1.27-150300.4.6.1sasl2libldapdb.solibldapdb.so.3libldapdb.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22965/SUSE_SLE-15-SP3_Update/d4cb4470d050342a6992a1eb94612c2d-cyrus-sasl-saslauthd.SUSE_SLE-15-SP3_Updatedrpmxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=21a3242d5b9a644dbc4278ef822844e9b1188735, strippedPRRRR`KVO)g17Tutf-87ecce866ded1232a9446a24f53bc56b942abd3d810a33e6e3878a692c519ad54?7zXZ !t/]"k%V5r_yga aCۥal+CEARV;eɀbTps]E\*G&%{z7~֌dJ5cD4"Fuη1e  bFWёY@^E$芦BhHʮZD͚&8S\kĪrQxS<ˏzf)TUK{$JWI} j3 ӼIy"p*slqM1Sdp2&hk&F[=꨼K]ybF>)1X~J9/N{? _!g_]q#Ib(<>6yWAtўy#lLK6q<JBsL%5%;8\T"9E.:8S+ H:Gw(P=A' #sNh ,(l䉲za3X֔ii=8RO}!?%其 0Ա,RE"CV(k٥D (v{{9Yܨn0jK{J04սq]vOjw $ϫ۬kzdM!X?PNB1ӱZf4#Ť9 Ǔ !3aOi / Ya5|d=>"WE{7 Z/ip }eWBxg1:f!pI&H /ծ,ʼLS8㕪n\ʂJ? Y֦v#!VLv=EVL Cu IIJ|A4mS(n