cyrus-sasl-plain-32bit-2.1.26-lp151.6.3.1<>,H^^V/=„DP4.Ze;O`ݮh=+@՟Ttk=79T߅ΘF QIra7-~?B5Η8veęW96o?R/pBӅ3AM2",&?&\b5ĞՋׂBx9%F7CMoD=^z"f&RB&EhJaM\OROxCL@ r%n,p\*PjoJ)>> ? d  , P ! :Xu{     0@Th   (8 9D : > `G hH xI X Y \ ] ^ b c d ne sf vl xu v w <x Ly \ x |  Ccyrus-sasl-plain-32bit2.1.26lp151.6.3.1Plugin for the PLAIN SASL mechanismThis is the Cyrus SASL API implementation. It can be used on the client or server side to provide authentication. See RFC 2222 for more information.^^Vbuild30FlopenSUSE Leap 15.1openSUSEBSD-4-Clausehttp://bugs.opensuse.orgProductivity/Networking/Otherhttp://asg.web.cmu.edu/sasl/linuxx86_64/sbin/ldconfigFlA^^V^^V^^V^^V57020158023ede0c85dc23ea1ce78971cd231bfa98314f46dbf7b67763ee11adlibplain.so.3.0.0libplain.so.3.0.0rootrootrootrootrootrootrootrootcyrus-sasl-2.1.26-lp151.6.3.1.src.rpmcyrus-sasl-plain-32bitcyrus-sasl-plain-32bit(x86-32)libplain.so.3@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^;\X)@Y@@Xg@XVhT@Tw@T!`S׌Samuel Cabrero Peter Varkoly vcizek@suse.commichael@stroeder.comvarkoly@suse.combwiedemann@suse.comvarkoly@suse.comjengelh@inai.devarkoly@suse.comsfalken@opensuse.org- Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518) * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518) * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch- bnc#1044840 syslog is polluted with messages "GSSAPI client step 1" By server context the connection will be sent to the log function. Client content does not have log level information. I.e. there is no way to stop DEBUG level logs nece I've removed it. * add cyrus-sasl-fix-logging-in-gssapi.patch- OpenSSL 1.1 support (bsc#1055463) * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora- added cyrus-sasl-issue-402.patch to fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402 (see https://github.com/cyrusimap/cyrus-sasl/issues/402)- bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5- really use SASLAUTHD_PARAMS variable (bnc#938657)- bnc#908883 cyrus-sasl-scram refers to wrong RFC- Make sure /usr/sbin/rcsaslauthd exists- bnc#897837 saslauthd package has no config- Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failure/bin/sh2.1.26-lp151.6.3.12.1.26-lp151.6.3.1sasl2libplain.solibplain.so.3libplain.so.3.0.0/usr/lib//usr/lib/sasl2/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12070/openSUSE_Leap_15.1_Update/c6a9db4a7a52ec616f6ad7e278d16891-cyrus-sasl.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=11d78603b1c09bf92edf4ddcdd514310339fbe2a, strippedPRRRRRRutf-85112c8051db27a249971c27898adb163ab8fbf7a89de49f9bef442368f22e916? 7zXZ !t/q(]"k%YV5r_yV;fKJ-we.(ĐC.tƸ]&*p^DEoȌeh]P4a+pex&Ɨ8c ׸'ED Mt_BZY=qe4]x=8 h=uDU!jdĤ:$ysm>f)tj3MԳ$nlJZ** "#'Jϛ' = e9G ;E*TX rA~ۃwU\UHt )V3!; Yvz{lG"0F66iFŹɐye\E?׸ d,v[gQ Cww{i *Yv ku[ho\ic+l#Q^-f]l<v y7d!}% $`h{^yQ_(kpg/.@*k+~v0Ĵ`\lM[z;wppn42 t\5# FȔd@V쌜4H %zH-:7Ƥd}GuqrJ'?*㟍Sve6;)fPv<љd|k~m-wK1ʮ⚯)`.|7= 㢙`†IؿE\O2MXS} WG#X)LQ#kIRSm?2"`;&+ +6bi$vYkYȊ%NיT669n[AipQwӭaM6rKմ╬aAnCN|HK} 0h!N|jHëvoKˀ\K<.e YZ