cyrus-sasl-otp-2.1.27-150300.4.6.1<>,3pbp9|KX7 y7fHAr1~Rs1y0-~@_D5|ib0a!&> ֩obՔE2uu5tSR5 P9=FPRJmDK2`iK!@.vPqȌ+< T]zqK|q 1Ԣ--$sgd3\9JylP((LN3*=lXܩ̚}IQw>A?td % G&3 Ig     ,<Pd  _ (8 9 : FG(H8IHXLYX\]^bcd eflu(v8wxy z$(.pCcyrus-sasl-otp2.1.27150300.4.6.1Plugin for the OTP SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.bgoat18@SUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxx86_64@Abbbb20445ddacf2afe87b7fa616cf708ada9022177d2da1f6e7b0082d245eea8dc8dlibotp.so.3.0.0libotp.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.27-150300.4.6.1.src.rpmcyrus-sasl-otpcyrus-sasl-otp(x86-64)libotp.so.3()(64bit)@@@@@@@@    cyrus-sasllibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-bdb-otp4.14.3b~a@_I@_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comvarkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036) o add upstream patch: 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch- postfix: sasl authentication with password fails (bsc#1194265) Add config parameter --with-dblib=gdbm - Avoid converting of /etc/sasldb2 by every update. Convert /etc/sasldb2 only if it is a Berkeley DB- CVE-2020-8032: cyrus-sasl: Local privilege escalation to root due to insecure tmp file usage. (bsc#1180669) Use /var/adm/update-scripts/ instead of /tmp. Clean up temporary files.- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existsgoat18 16455205692.1.27-150300.4.6.12.1.27-150300.4.6.1sasl2libotp.solibotp.so.3libotp.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22965/SUSE_SLE-15-SP3_Update/f31563e28dd2787f23e8d4a931ea78b6-cyrus-sasl.SUSE_SLE-15-SP3_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7497cec4c1cabab5074f50de08ffe0142e6e0d1e, stripped PRRRRRRRRWIR'lx]utf-881d1631cf8579bd5e26aa3a030f59b9f8a3c45d955491242302671dfa43dffab?7zXZ !t/+s]"k%wS[,Z{׫SHxH] ݤ cg\6;oy2UmѣRoDDLsܽyc:];C3H*Y!qS}KRB"Jgiջ)G^"KԵemns7RsxAbٴHڱKzJYDLz6 kXr+Xh@:Llbp. FM Y/97ΏcM@PA" ̑5-{ͧ SdxJ&m_g{يlh>+mwe nTBzgӭ` 'S DlqysȖ >F҉_Do%(~G&:P*)9x,to]<})>U7큥G<8%AM8rHzIPY#foR>4T,ßRڍCO&/FG$ׁnPn4|7+YDe %'ZO/\+lp,]+=Ii724P>vk_cK5K\fLm)r l k^)?UCR }xR[m3 ,7]-|= XxB,ެt5/:*Rx+m|= lf2$Q*Z o=|Il+ܐ:nF{V)o8|CϺS"Vb^sVq&i 2{;b^uSg<=jN0loJ-Zbx88dS g1ɍ%$RK Nk}3m  $O~=APˮ6dŽa|y'3ʑvA\+S{c5y&_QGN=A#y~{fj;Akޡ#G"t?yiz}H@D*t&֧%MK=+ʿ}]@/D?)T$pyE_

Y&9x{:$(]e ڟӞ0ޓ!H>D#7`6+ޯ_Zp"Gy&$%P ,dI.Ⴕ*>E[ Ŧ_>Q~4rٮ#lCt\y|d«ÅQYD3 X!Mh>VgaS WOo! n֘cֿڡ@ "İ0ӍvPUL~t$?ݶ19lR֯`oIKL󑴮 oT@ҫrZ_Ѥg"͠M߁e-Y]Bl|~^T0R?W:Skv#EƉ 2&eOB؏dea?aT_l];oƨ6sJ#[G F߮8U g C{gԠq>8q3bUM_,&Qt[b~ l>=0ܿ%1HlD#hh|VEw&RaI2|*aHț "M"Iq 8\CcE髖D_J,v lb'9t {)W9_ ;NGQwb@”@v}joƎM}}(B%@4a,PS* io6PG' iWdi=23 E-ŀ%(^C 8_EMG[n#@V^ ݗQW$K/wN\hIE#O8 qJcrLjҾCE*yꗽ[Hw-h~[ci:9ڮrVb)F2qEcI Ϸon|1RGuw~q m 0Dٍ̾mdOQNrVĵhY]4:X3yLr9debMk '㻎<3hBd;5 Dr شU1XɆftt"G"#Yu[GK}5 ^N! 69eZvA\ .OZ\3Ei3Nzĩ0C N}.KK̫ja6Aw*5,wNG]߮SŠz!8I9b&#-[~XX9/(hr9,DhCڥ[a%ύB>,ER\LCo95)6"&H$ȥl=60ǩhgjɨ//L}bϵ:ryUHG7 ACP<\]Jf]T>1nvx EK$R/W`C۶ YZ