cyrus-sasl-bdb-digestmd5-2.1.27-150300.4.6.1<>,bp9|I6L\[v'hָt$1%TJO'5Nߌ&28q ܅ VejW#,A؃&A d/:Pӡ@Ģn-!)WbQP$/xZWNI);iRd-ya%]"pmݗ tjfW ˷-9̑Vv(%=BTg'kg/;yNRAtK F%L_H/N\IUQ%{:$Q=e&ݯ>A?d" / W:G ]{     HXl D | (8 9 : F2GHHXIhXlYx\]^bcdBeGfJlLu`vpw xy,zL\`fCcyrus-sasl-bdb-digestmd52.1.27150300.4.6.1Plugin for the DIGESTMD5 SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.bs390zl368SUSE Linux Enterprise 15SUSE LLC BSD-4-Clausehttps://www.suse.com/Productivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxs390x8Abbbb2bc2c9815b382aa4183fa3721f5ee549452bd06cbf23ccb8ccd9d755c5dd6aablibdigestmd5.so.3.0.0libdigestmd5.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-bdb-2.1.27-150300.4.6.1.src.rpmcyrus-sasl-bdb-digestmd5cyrus-sasl-bdb-digestmd5(s390-64)libdigestmd5.so.3()(64bit)@@@@@@@    cyrus-sasl-bdblibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.273.0.4-14.6.0-14.0-15.2-1cyrus-sasl-digestmd54.14.3b~`7@_j^;]߶\X)@Y@@Xg@XVhT@Tw@varkoly@suse.comvarkoly@suse.comvarkoly@suse.comscabrero@suse.demichael@stroeder.comvarkoly@suse.comvcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.de- CVE-2022-24407: cyrus-sasl: SQL injection in sql_auxprop_store in plugins/sql.c (bsc#1196036) o add upstream patch: 0001-CVE-2022-24407-Escape-password-for-SQL-insert-update.patch- Fix build: Do not build libsasl2-3 in the bdb package. This will not be linked to berkely db. libsasl2-3 is now defined as %BuildRequires and %Requires- Remove Berkeley DB dependency (JIRA#SLE-12190) The packages cyrus-sasl and cyrus-sasl-saslauthd are built without Berkely DB support. gdbm will be used instead of BDB. The packages cyrus-sasl-bdb and cyrus-sasl-saslauthd-bdb are built with Berkely DB support. - Update to 2.1.27 * Added support for OpenSSL 1.1 * Added support for lmdb * Lots of build fixes * Treat SCRAM and DIGEST-MD5 as more secure than PLAIN when selecting client mech * DIGEST-MD5 plugin: Fixed memory leaks Fixed a segfault when looking for non-existent reauth cache Prevent client from going from step 3 back to step 2 Allow cmusaslsecretDIGEST-MD5 property to be disabled * GSSAPI plugin: Added support for retrieving negotiated SSF Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF Properly compute maxbufsize AFTER security layers have been set * SCRAM plugin: Added support for SCRAM-SHA-256 * LOGIN plugin: Don’t prompt client for password until requested by server * NTLM plugin: Fixed crash due to uninitialized HMAC context - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - bsc#983938 `After=syslog.target` left-overs in several unit files - added patches: fix_libpq-fe_include.diff for fixing including libpq-fe.h - removed patches obsoleted by upstream changes: * shared_link_on_ppc.patch * cyrus-sasl-2.1.27-openssl-1.1.0.patch * 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * 0003-Check-return-error-from-gss_wrap_size_limit.patch * 0004-Add-support-for-retrieving-the-mech_ssf.patch * 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch * cyrus-sasl-fix-logging-in-gssapi.patch- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- added backport-patch cyrus-sasl-bug587.patch which fixes off-by-one error in _sasl_add_string function (see CVE-2019-19906 bsc#1159635)- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd existss390zl36 16455206622.1.27-150300.4.6.12.1.27-150300.4.6.1sasl2libdigestmd5.solibdigestmd5.so.3libdigestmd5.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22965/SUSE_SLE-15-SP3_Update/d4cb4470d050342a6992a1eb94612c2d-cyrus-sasl-bdb.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=bfef25658ac757737433fe2655c5b3838b2c0f5d, strippedPRRRRRRR/8'#"W:utf-80eac6c924678776e01a6abf29b53ede2606295dbf86cc68fe0e6a6db1577d837?7zXZ !t/?P]"k%V5r_yYȌ <ޱP!YQ=K$Ꭳm~=SG&$fTO2 SGJRU Z-YG3]IRj=>ѨEVJZ݅jfܡaOܔS Ƶ&G|""P&==#3v#"7}ty:~>ϚCQ{Nu4Ca&Ih(zw+(^}wv?{iyJe@H-^+L8 &IHY!"~;=#?4Ϫ`몱J'߯Cl˚j O xl=\X3_uN59UU݉tч}@mS LG j!kSy%ϛQ}xT MJؠ>gYՃt$Ne 9%D]!VD;ܷOܔ@!6X"7 r?X1u V1H^Ɩz,mq`]Se &uA7B+Q阱ow A;~mŭ=…b,P!@Ht'{0E2rIkga>+bSP@_a{0`U> S;M^Py߃^RXN#'cuܞh56׭Diz.:9;^lr^EO'Z^f^ kHZ# ߈?Um%Rs]µ- i(])_U?ZnίvL}XSpK3=j<֭ 2 |e;1wF-^@{ G~{bG>J,6AQ?c7b9+*g|D,-.mJ+U La(dӁΪ aG