cyrus-sasl-plain-2.1.26-lp151.6.3.1<>,^^V/=„ @kG(,QgeϤ=MRVQ_E4'I_bB#At֢6$L*T4JׅRd\W Pm*' wؔA8V>? d & J 6Tqw     ,@T|   (78@ 9h :< F G H I X Y \ ] ^ 2b Pc d e f l u v w Tx dy tz     Ccyrus-sasl-plain2.1.26lp151.6.3.1Plugin for the PLAIN SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.^^Vcloud104IopenSUSE Leap 15.1openSUSEBSD-4-Clausehttp://bugs.opensuse.orgProductivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxx86_64IA^^V^^V^^V^^V01c7acc4e1261f9cbaea99ce2dce8fbd42dc2340fe93c2c1b926aff025a71090libplain.so.3.0.0libplain.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.26-lp151.6.3.1.src.rpmcyrus-sasl-plaincyrus-sasl-plain(x86-64)libplain.so.3()(64bit)@@@@@@    cyrus-sasllibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.263.0.4-14.6.0-14.0-15.2-14.14.1^;\X)@Y@@Xg@XVhT@Tw@T!`S׌Samuel Cabrero Peter Varkoly vcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.devarkoly@suse.comsfalken@opensuse.org- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd exists- bnc#897837 saslauthd package has no config- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failurecloud104 15832407262.1.26-lp151.6.3.12.1.26-lp151.6.3.1sasl2libplain.solibplain.so.3libplain.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12070/openSUSE_Leap_15.1_Update/c6a9db4a7a52ec616f6ad7e278d16891-cyrus-sasl.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6cfac3b8f05c522473fd7ba79eab85eabda189e8, strippedPRRRRRR&<4hoOutf-8cd02a5c5789ed83028dffae2114b2de7e696ff7a92a2058306e892c613b70711? 7zXZ !t/F]"k%V5r_yV;dݱ 8~ڗ4gH*NC PI+< 1,֭:Jy0UaH R*_`*,gj.Vy1= '3ȏ~XKJD/KK.X&=VݪM8@ C2~KM(mK)Q& PLaeB Gu)]6Ekt99irlxaA~l)5+V>NX5&<؁$).by(=\(m;)͋Nά9K!#}2Ƽ5813Jz%@1SD-{<i6O pw!bCǙ \,jgeU|]>uw]#>ב y!G~E}[K(MeQh_1cKKF9,,MeBj۰L3R/i?&aj(:0ŤTfg,Q N-K*}+IHB0yE u΍ g1^!0kg"*`#⥱/eN YZ