apache2-mod_auth_openidc-2.3.8-150600.16.5.1<>,@fjp9|r9AlQͻ5A_/ZD!v :7j(is3Z jC RjB||٨N֗5A5ln3ݼ/x8nTAdO7Z Hg8:%O;9ZqM0%twuCCJ {ED3{qG"0r U. C /v&(h4">`?Pd! / p>I _     $.8px(89:4FGH$I,X0Y8\`]h^bcMdefluvwxy z LCapache2-mod_auth_openidc2.3.8150600.16.5.1Apache2.x module for an OpenID Connect enabled Identity ProviderThis module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.fjnebbiolo SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Productivity/Networking/Web/Servershttps://github.com/zmartzone/mod_auth_openidc/linuxppc64le Afjfj64274fc502398cf8fbd4d3e2cf991664d05605d9781167954a9f203200df1816rootrootrootrootapache2-mod_auth_openidc-2.3.8-150600.16.5.1.src.rpmapache2-mod_auth_openidcapache2-mod_auth_openidc(ppc-64)@@@@@@@@@@    apache_mmn_20120211libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcjose.so.0()(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcurl.so.4()(64bit)libjansson.so.4()(64bit)libjansson.so.4(libjansson.so.4)(64bit)libpcre.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)suse_maintenance_mmn_03.0.4-14.6.0-14.0-15.2-14.14.3f=@f}T@d,@c@bV@aF`@`e^_@]{@[v[GZZ1@danilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.compgajdos@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comvcizek@suse.comchristof.hanke@mpcdf.mpg.de- Fix apxs2 binary location, which made the library file be installed in root folder, bsc#1227261- Fix CVE-2024-24814, DoS when `OIDCSessionType client-cookie` is set and a crafted Cookie header is supplied, bsc#1219911 * fix-CVE-2024-24814.patch- Fix CVE-2023-28625, NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied, bsc#1210073 * fix-CVE-2023-28625.patch- Fix CVE-2022-23527, Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527, bsc#1206441) * fix-CVE-2022-23527-0.patch * fix-CVE-2022-23527-1.patch * fix-CVE-2022-23527-3.patch * fix-CVE-2022-23527-2.patch - Harden oidc_handle_refresh_token_request function * harden-refresh-token-request.patch - Fixes bsc#1199868, mod_auth_openidc not loading- Fix CVE-2021-39191 open redirect issue in target_link_uri parameter (CVE-2021-39191, bsc#1190223) * fix-CVE-2021-39191.patch- Fix CVE-2021-32791 Hardcoded static IV and AAD with a reused key in AES GCM encryption (CVE-2021-32791, bsc#1188849) * fix-CVE-2021-32791.patch - Fix CVE-2021-32792 XSS when using OIDCPreservePost On (CVE-2021-32792, bsc#1188848) * fix-CVE-2021-32792-1.patch * fix-CVE-2021-32792-2.patch- Fix CVE-2021-32785 format string bug via hiredis (CVE-2021-32785, bsc#1188638) * fix-CVE-2021-32785.patch - Fix CVE-2021-32786 open redirect in logout functionality (CVE-2021-32786, bsc#1188639) * fix-CVE-2021-32786.patch - Refresh apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch- require hiredis only for newer distros than SLE-15 [jsc#SLE-11726]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch to fix open redirect issue that exists in URLs with a slash and backslash at the beginning [bsc#1164459], [CVE-2019-20479]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-14857.patch to fix open redirect issue that exists in URLs with trailing slashes [bsc#1153666], [CVE-2019-14857]- submission to SLE15SP1 because of fate#324447 - build with hiredis only for openSUSE where hiredis is available - add a version for jansson BuildRequires- update to 2.3.8 - changes in 2.3.8 * fix return result FALSE when JWT payload parsing fails * add LGTM code quality badges * fix 3 LGTM alerts * improve auto-detection of XMLHttpRequests via Accept header * initialize test_proto_authorization_request properly * add sanity check on provider->auth_request_method * allow usage with LibreSSL * don't return content with 503 since it will turn the HTTP status code into a 200 * add option to set an upper limit to the number of concurrent state cookies via OIDCStateMaxNumberOfCookies * make the default maximum number of parallel state cookies 7 instead of unlimited * fix using access token as endpoint auth method in introspection calls * fix reading access_token form POST parameters when combined with `AuthType auth-openidc` - changes in 2.3.7 * abort when string length for remote user name substitution is larger than 255 characters * fix Redis concurrency issue when used with multiple vhosts * add support for authorization server metadata with OIDCOAuthServerMetadataURL as in RFC 8414 * refactor session object creation * clear session cookie and contents if cache corruption is detected * use apr_pstrdup when setting r->user * reserve 255 characters in remote username substition instead of 50 - changes in 2.3.6 * add check to detect session cache corruption for server-based caches and cached static metadata * avoid using pipelining for Redis * send Basic header in OAuth www-authenticate response if that's the only accepted method; thanks @puiterwijk * refactor Redis cache backend to solve issues on AUTH errors: a) memory leak and b) redisGetReply lagging behind * adjust copyright year/org * fix buffer overflow in shm cache key set strcpy * turn missing session_state from warning into a debug statement * fix missing "return" on error return from the OP * explicitly set encryption kid so we're compatible with cjose >= 0.6.0 - changes in 2.3.5 * fix encoding of preserved POST data * avoid buffer overflow in shm cache key construction * compile with with Libressl- update to 2.3.4 - requested in fate#323817- initial packagingnebbiolo 17200196842.3.8-150600.16.5.12.3.8-150600.16.5.1apache2mod_auth_openidc.so/usr/lib64//usr/lib64/apache2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34510/SUSE_SLE-15-SP6_Update/382b0a534047544238be3cf036b8922b-apache2-mod_auth_openidc.SUSE_SLE-15-SP6_Updatedrpmxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e0bcb4ee33590b059d7f59a59590f01ca8cbc7c7, stripped R RRRRRRRR RAÔX[qD.utf-878bfc841852efac0955796d7a1f759e599c5bcf1f68973ed5eb8395e02b3ad33? 7zXZ !t/2"6]"k%"5okw@_/.PS8;ot'O ~Mͱ6u &CnRC&,>G ֛̤gqONzn=&BNT =: 4:9Hyi# GCwEȺ6h(25̌2/HN+pT הWrwE_gb3O7ŠiR{PA6$ }1&,aCɏ,dRbN`.&Kש880O@0p]sL:]dQUXON(b*HMIfsK Ƕd?!&D6*RIJK1s1ΝOƳ^-\G`DmSy)ȞcS3mHlvZuDyI~igZe.dUOtR1/ts"㡀qn 8KGvʩ)W/PZwDtCw[ ,|6 2 o2?9[= Oo/ump=Sc;۷V wcξ;3 "J.3g=%&&Ϯ$*LQCe|6>DD6'ĽE!C"}\-Z|4W^ZlQyL>I񫟚AHb\Ůd0]E}}P2jpgK'ܭX";r~wJCvÏa>nP׬AG3V5C!6iZUf05PQ\Q yc zSTʉdz3?.]tı)WV|,Ɗh>s}DWVYPA]H܂ h}` 2]z{y |[X:wR+Vi C'B (ͼY;阝Kcpd_.Wl6=R3+6z2Jn{WjȪ&ަ ]x>g>ro|`̓^I>gٗ?!!7ӾFTwUSnozY4j}7r7[9YCjJW-}^juIvzӪwZ15 ,/w8}_sXӻgRjНCT^ GEi.]$X{Km- Kwk6fjQ`zAԽϨz0%2K_WVF)Qzڡ ®h;V@TyiKEu-րV?iz_5NhD=j^9&6ۿdQ&q@& eFNiQX4ZWh w1Et݁o@Cdz|PnL29<(3&zùRЃɓ0e{%YP -ol:Q`Ƅ[5իQk=r_`l~pF^8>ӪYb_X?zQfV&2 r H;5_?Uu@n nr 64 yC _u6j,ti M3},2 {(WtQюA>ݤ,$ۙv4o:d_*c\[(tV ս72^0oJei+<~<ίSk僇aT`m1Y9mCO&!;}iTFja7.n CǶPJ?Zv,-PSN`qHP:ح64-dcy&F^;(?0s=LRdtGtY9,LE_n=MjZg9 |̬&Uc&^I]e\c*eG2ɾo*eHk6bjl(DYZ//>$]F)S2ra! (R:}+`/EA`}a,ɉ־u,%ʺ6ctSRf Lö(b :ۈ'ܮ8I߰YZ׉[f0ޙ>r89lajJ:.F r?#:szy{J4Vz[''${؆bYZ̢*&Bhꖃ¤M%T'例FY?шy$V[ F(`+U IA )4Ho:o?_"PcW>egxl' ^xk"kҎ*Ʈ1vC3OS;*'_5v@ .,>U]:܃y p0Ct0l:uWQ!r=^YyԼ `%=+AƣH7JހhfWF^sK/#P s6|:dy9A rfŌ nՎzTSMҎ`bzaX ]wKPW0 MSiroPnH3AL~y:ښjk`"TȄEgI%Z;*=W'yHm-]m)O)6|#Pn&u\+ ـu|'`?;{7r+C߂56ӶrM,Դ OJI{)޽sv*QnSHy%|;-uW@_8:|R%2vb_8­+8ej<HsbnIT;^=~* q'괨*+w}\i;&N)aoN]ƶ/M򓾆tu _鯰;lE|ҋy'~[0ow"F.>3iG=XC6PFq 90詉y G PoJ_:-JEcg̘{h(Rfplb>0UO֮] [Y:\dvkYjLݨ@0EAB/fmS).[JPtlfU޳ ɯo. {eBبE'JL4z5 y v6xSWEFiPjV0ܑMYKmEuchKw J@Ti4BI;/K>vD7!a'3hF d{p< 2DŽgmcpgr/g8F"3ˌ'>&^RCIT{;xF ᷴTFq[g(#4? f04q:IEgB wKkێOd""c H&0#`p$P2[=Ud+  @SG,{yL_9Uy JfģINdƛ a Lc -oQZu#H16ķ'-թZ-N9n98K2Z߸8P0Ǯ- @Ah5>J JoI\kdӪɪzke'5]&&32rd!./L<OR5S)F?uɿR Z)5XWꡑ[͗ Gk߿VL] ^äL`&QDkF~Zd{eWn:b;=Vh\BSap)A dJ?jVlńJ -m&!bxAl̶6Vp$XPJ{ =BSg/hEb]K {z;= CWӂfḣ|.xDO~2?wlťֆ@#  Fu 1jMD)ګ9:D HdycU_w*W| |NT=7i'e]l,ի!]-Ι/^Jp^7.u=9{A#6dkD"RDZx@ھO6u.NZl@\O,P"ftRYK$PΗPmФ"i:<خ ~/[y|oMMH|f1Vj='QO Vdk8~,_Q gU)T (;tg")D#޳D3aiTNh;Dqkgn˽(:N )rBYawp ڡQnڭ{oG>B቞̘|]qU7p6XګduM:K>:_̔GJCibuw_`{25yIGƬ R3Tѭ>pdQD8t'A*}aj@faTMevߌ.Hrz}(lHeaIc=lw$pKrՅJ?ozAZNwD)x8qeni߶wˈ >5K}R'N5_ >8/Oy,l׽$ۋ7.TF#o` _@/]=zoNc>ڶIMVHR=T!rf3Tՠg]Cdf;, wA0*\-EP|]wt =ҘpLl &=\@, {:,wxj=IohA\m]jF7`;ߒT+d'qL"S&U> σ;F*hu^G(FcvaY+fR5,0-$f~e̹Xd_ Ϊj3!0'c*$g$ cULS{TZ %0n`al< >%]6Id<_;68yɜk!u'n ?3ԛrRUwgk4 Bj_a_Yɨ³d$@SPbEw (z 4{5/d]"j58p,~50!g~, FU>@˓}ປ1k4xZGF8iǩN؆|LqV<=?o}Npfo߅rO]nR8kUCm(DmiAڮEfL:۷{+w:oXN2;zb6A끎D#Rx-7>zoCIUI]n Y]H@y)g5ZaMmJԔDY,^hLJhOX4M<NؙFC8bs<+|5|!~ /=:ބ/md2-fCMO'|Ufgvl _WKk$#pb^]l97LD X?߸v|}ȵwQdēow|ȒkA\*yrBh:8ς1LP%"$Q?S}x\YevMY/ؘNp ^22BM!$+ֺ dv=94J[77BCWg:a؀& 8nҖ[)Ak#7ςCɵR]okbA@׮*鴚'%Dy46(mƕV/$O=@/kti6 M=z&΍M\ưZLCtmJ55+Nj32|*gW]FC'cV膥8eJU$hnճ4(] 1i .DP(L\.%) IR^hG64#X[r҄g4E<4jTCILN$#!EwIr9w X.>#)@ |ɄDe. woԑ(úT@.{/;R2qEzg=./AN˧ -158roNXDV#BFF"c&0.nlTN2Rh,Lr(5,.JU4|e{[<SGPZfu`zS8 YAI)z4 7(&]~~/%;U(Lr̓Џp1 W2@ՉΊ)~*YƦ#X oK Yѳok`k[P+WupH+Vca|z>/;arڲXO"dl0wB&3٬Wx q@ш1J$ ^7]aa}O#K+U@kJ%ۺ,]M5-|!_PC?6X&Rq 9킲7F2(!;׋WyH]8@ŀq)P}aAW V*e u â6yGppP{?& TYܢ>f4x׫֮ B(*FeGj'QƧn+}=$ NۛN'+1HW|\+_l_TH(9R(ͲگfR#ʟ\2Q*('@o^9aDDh@p[8 64W