cyrus-sasl-scram-2.1.26-lp151.6.3.1<>,^^V/=„.ȹ*PhP$^+uD6.[m uVevݤb̿zP~5 r [c3},5>{@|z;{gӽCLPKp{s7<@b >h<^6-Qv"VI37µU_=ަ?LzaPcf*Q; Nv`UTF>e3Db`D: %qC,JRQ.>?d & J  2Pmsx     $8Lt   (188 9` :4 F |G H I X Y \ ] ^ *b Dc d e f l u v w `x py z    Ccyrus-sasl-scram2.1.26lp151.6.3.1Plugin for the SCRAM SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 5802 for more information.^^Vbuild30openSUSE Leap 15.1openSUSEBSD-4-Clausehttp://bugs.opensuse.orgProductivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxi586A^^V^^V^^V^^V08c60fb07f87f6cd373e93d8e23b34f6118026586e222736cb3013a818f837fclibscram.so.3.0.0libscram.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.26-lp151.6.3.1.src.rpmcyrus-sasl-scramcyrus-sasl-scram(x86-32)libscram.so.3@@@@@@@@    cyrus-sasllibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.263.0.4-14.6.0-14.0-15.2-14.14.1^;\X)@Y@@Xg@XVhT@Tw@T!`S׌Samuel Cabrero Peter Varkoly vcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.devarkoly@suse.comsfalken@opensuse.org- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd exists- bnc#897837 saslauthd package has no config- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failurebuild30 15832408732.1.26-lp151.6.3.12.1.26-lp151.6.3.1sasl2libscram.solibscram.so.3libscram.so.3.0.0/usr/lib//usr/lib/sasl2/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12070/openSUSE_Leap_15.1_Update/c6a9db4a7a52ec616f6ad7e278d16891-cyrus-sasl.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=621d6051af47ffcc2e8addd381a4752bd3ce8e29, stripped PRRRRRRRRBΆ0ݔ%Butf-850779e4229f7b553fb9123433195f96969e646b3b03f20ccb93baca6edfe593e? 7zXZ !t/f%]"k%V5r_y + .v+-@:NSŐ'e3v=mEqxU HXKnЩ;blOoZK󐶀XD~}Lx /!d*R@&bVQ L*;$t1 4)(u܏# 7 'x΋>i(LfŁ(EmX7'=^350&'>e1u&i648< ;;NCRAa&e& Y""(s5ֶx@#Cm:{@{ rEH~W meM"̝=+ˠDغtxMWVav|m¨f'ˆ{qxM!X7TۂY&E .#ői$50Rk]%}[:&%J34x):Qr>_:ؑpqݧ>ᮞ58S*K*F,uЈ@ytuM"ҭAZYm(1^^_6~1Yk~ײT"}SW~o~Z}>J3oTo._Q4!Oq/ B>9*,Rl|#Ʋ8)_օN;ϟdiIyC~9G&&Jg3xx8\tGpT1;wQ:R,dmUwђdӳ)ſ^._U%!Lp&Gl]M{RMzR笝SyI 0AvO j#TuiJZD)-0?Jr܀)jH)TC u;2f~PZy;=`>nQ,r@Rx{ӄJ÷q3LX] 49̊6#` nԶpιVOѦ\&&ѕCg^-}iG䙳uĈr(