cyrus-sasl-ntlm-2.1.26-lp151.6.3.1<>,ĉ^^V/=„Uly<M)r +-L58x%~xX M4.&^`$d [Sxb`ݖCimc$ƻ^:YCn.4я9 1h˘Oȳ専RAI/Qkvaȥxe=mީ&nt*k^$fRLM{O'؎-7g_Ē?5]*FR/aR :kx)lf/2ذ.*%g>>8?(d % H  &Dagp     ,@hx  ? (j8t 9 :p F G H I X Y \ $] 4^ cb c *d e f l u v w x y z    $Ccyrus-sasl-ntlm2.1.26lp151.6.3.1Plugin for the NTLM SASL mechanismThis is the Cyrus SASL API. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.^^Vcloud104openSUSE Leap 15.1openSUSEBSD-4-Clausehttp://bugs.opensuse.orgProductivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxx86_64A^^V^^V^^V^^V5cebeb0b39c76653e0e790bef190fe8cb17ed895d806d0624893453d873059celibntlm.so.3.0.0libntlm.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.26-lp151.6.3.1.src.rpmcyrus-sasl-ntlmcyrus-sasl-ntlm(x86-64)libntlm.so.3()(64bit)@@@@@@@@    cyrus-sasllibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.1.263.0.4-14.6.0-14.0-15.2-14.14.1^;\X)@Y@@Xg@XVhT@Tw@T!`S׌Samuel Cabrero Peter Varkoly vcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.devarkoly@suse.comsfalken@opensuse.org- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd exists- bnc#897837 saslauthd package has no config- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failurecloud104 15832407262.1.26-lp151.6.3.12.1.26-lp151.6.3.1sasl2libntlm.solibntlm.so.3libntlm.so.3.0.0/usr/lib64//usr/lib64/sasl2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12070/openSUSE_Leap_15.1_Update/c6a9db4a7a52ec616f6ad7e278d16891-cyrus-sasl.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4f5e31b4694c32eece9ef2df0e4e3d35c79b82f4, stripped PRRRRRRRR&<4hoOutf-8142e377aa24c4feedf13da638704f28282e7431ce1457379422f6275e35e0ee9? 7zXZ !t/B]"k%hV5r_yf[kvOo\Bժ(:)Sr+Eb7p>uSc n0&i7D}'r񿘸v(afν K 4 ̷)lK+X,q—Ɓ#1:trsR" PJ:m3/4 CH0Ϻڟ}Ы2e9w%%}}A 4!Jl73` {=f2sP?r`2 ymG2Z@zu8^j4$SR^5raÞMVxwK;#K^Tpäۍ-I3)̠d (gØ|ELVTdv%#1 h?©ypm(p۸*t5*Ese%gzDz&fSֽpfeńm'J12uKR?ZV?|.a!S_:I~(Ewܸ9:5!by\jigne @_2ݶz pm;M,ȌH&ĆvCP!͉EN?eO:֎"vk}ǐ"(gkΜꇫ{pb>CS/b9` (9z_ͅ2# Ӌ2渣aIZle/ W}OB`Fy-± JFÖ{QU=L18 b0%6PʫˁV؋; KhDz* )]5)os-?4SGU^/w${akjk>"[οU(E< ҔƖOIK 1+ԩLYy—4#jmt&(8HQ@oZ @*/ei`"#NX[nw [\h2T2`#o#ڼrjz.,aDn*`cY0&8.QQ>ľNZxOp8XFXĽ2aztdŲT*m6:a3_^I$dº$/2 YZ