Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

cyrus-sasl-32bit-2.1.26-lp152.7.3 RPM for x86_64

From OpenSuSE Leap 15.2 for x86_64

Name: cyrus-sasl-32bit Distribution: openSUSE Leap 15.2
Version: 2.1.26 Vendor: openSUSE
Release: lp152.7.3 Build date: Sat May 16 12:54:02 2020
Group: Productivity/Networking/Other Build host: lamb61
Size: 62172 Source RPM: cyrus-sasl-2.1.26-lp152.7.3.src.rpm
Packager: https://bugs.opensuse.org
Url: http://asg.web.cmu.edu/sasl/
Summary: Implementation of Cyrus SASL API
This is the Cyrus SASL API. It can be used on the client or server side
to provide authentication. See RFC 2222 for more information.

Provides

Requires

License

BSD-4-Clause

Changelog

* Thu Feb 06 2020 Samuel Cabrero <scabrero@suse.de>
  - Added support for retrieving negotiated SSF in gssapi plugin (bsc#1162518)
    * Add 0002-Drop-unused-parameter-from-gssapi_spnego_ssf.patch
    * Add 0003-Check-return-error-from-gss_wrap_size_limit.patch
    * Add 0004-Add-support-for-retrieving-the-mech_ssf.patch
  - Fixed GSS-SPNEGO to use flags negotiated by GSSAPI for SSF (bsc#1162518)
    * Add 0001-Fix-GSS-SPNEGO-mechanism-s-incompatible-behavior.patch
* Mon Feb 04 2019 Peter Varkoly <varkoly@suse.com>
  - bnc#1044840 syslog is polluted with messages "GSSAPI client step 1"
    By server context the connection will be sent to the log function.
    Client content does not have log level information. I.e. there is no
    way to stop DEBUG level logs nece I've removed it.
    * add cyrus-sasl-fix-logging-in-gssapi.patch
* Mon Sep 04 2017 vcizek@suse.com
  - OpenSSL 1.1 support (bsc#1055463)
    * add cyrus-sasl-2.1.27-openssl-1.1.0.patch from Fedora
* Wed Mar 22 2017 michael@stroeder.com
  - added cyrus-sasl-issue-402.patch to fix
    SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize #402
    (see https://github.com/cyrusimap/cyrus-sasl/issues/402)
* Tue Mar 07 2017 varkoly@suse.com
  - bnc#1026825 saslauthd: :set_auth_mech : unknown authentication mechanism: kerberos5
* Wed Dec 09 2015 bwiedemann@suse.com
  - really use SASLAUTHD_PARAMS variable (bnc#938657)
* Tue Jan 06 2015 varkoly@suse.com
  - bnc#908883 cyrus-sasl-scram refers to wrong RFC
* Thu Nov 27 2014 jengelh@inai.de
  - Make sure /usr/sbin/rcsaslauthd exists
* Tue Sep 23 2014 varkoly@suse.com
  - bnc#897837 saslauthd package has no config
* Tue Jul 29 2014 sfalken@opensuse.org
  - Changed --with-saslauthd=/var/run/sasl2 in %build to /run/sasl2 to clear rpmlint check failure

Files

/usr/lib/sasl2
/usr/lib/sasl2/libanonymous.so
/usr/lib/sasl2/libanonymous.so.3
/usr/lib/sasl2/libanonymous.so.3.0.0
/usr/lib/sasl2/liblogin.so
/usr/lib/sasl2/liblogin.so.3
/usr/lib/sasl2/liblogin.so.3.0.0
/usr/lib/sasl2/libsasldb.so
/usr/lib/sasl2/libsasldb.so.3
/usr/lib/sasl2/libsasldb.so.3.0.0


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 11:51:54 2024