apache2-mod_auth_openidc-2.3.8-150600.16.5.1<>,BTfl p9|k5Lr_闱2(q\m9zmxJ|gn I҂.x&Dω6PYPz$4: \"G8OW%UzvDsoME CsIcODEhh7պ;k(Jٛ5䠦p>?d! / p>I _     $.8px(8$9\:FkGHIXY\]^bcdDeIfLlNu`vhwx y zHX\bCapache2-mod_auth_openidc2.3.8150600.16.5.1Apache2.x module for an OpenID Connect enabled Identity ProviderThis module enables an Apache 2.x web server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.fl s390zp38\8SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Productivity/Networking/Web/Servershttps://github.com/zmartzone/mod_auth_openidc/linuxs390x\8Aflfl140a6271945ebb1d350b087cb83735b7d8c4e079e83a7d14878b6f77858b24b2rootrootrootrootapache2-mod_auth_openidc-2.3.8-150600.16.5.1.src.rpmapache2-mod_auth_openidcapache2-mod_auth_openidc(s390-64)@@@@@@@@@@@@@    apache_mmn_20120211libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcjose.so.0()(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcurl.so.4()(64bit)libjansson.so.4()(64bit)libjansson.so.4(libjansson.so.4)(64bit)libpcre.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)suse_maintenance_mmn_03.0.4-14.6.0-14.0-15.2-14.14.3f=@f}T@d,@c@bV@aF`@`e^_@]{@[v[GZZ1@danilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.comdanilo.spinella@suse.compgajdos@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comkstreitova@suse.comvcizek@suse.comchristof.hanke@mpcdf.mpg.de- Fix apxs2 binary location, which made the library file be installed in root folder, bsc#1227261- Fix CVE-2024-24814, DoS when `OIDCSessionType client-cookie` is set and a crafted Cookie header is supplied, bsc#1219911 * fix-CVE-2024-24814.patch- Fix CVE-2023-28625, NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied, bsc#1210073 * fix-CVE-2023-28625.patch- Fix CVE-2022-23527, Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527, bsc#1206441) * fix-CVE-2022-23527-0.patch * fix-CVE-2022-23527-1.patch * fix-CVE-2022-23527-3.patch * fix-CVE-2022-23527-2.patch - Harden oidc_handle_refresh_token_request function * harden-refresh-token-request.patch - Fixes bsc#1199868, mod_auth_openidc not loading- Fix CVE-2021-39191 open redirect issue in target_link_uri parameter (CVE-2021-39191, bsc#1190223) * fix-CVE-2021-39191.patch- Fix CVE-2021-32791 Hardcoded static IV and AAD with a reused key in AES GCM encryption (CVE-2021-32791, bsc#1188849) * fix-CVE-2021-32791.patch - Fix CVE-2021-32792 XSS when using OIDCPreservePost On (CVE-2021-32792, bsc#1188848) * fix-CVE-2021-32792-1.patch * fix-CVE-2021-32792-2.patch- Fix CVE-2021-32785 format string bug via hiredis (CVE-2021-32785, bsc#1188638) * fix-CVE-2021-32785.patch - Fix CVE-2021-32786 open redirect in logout functionality (CVE-2021-32786, bsc#1188639) * fix-CVE-2021-32786.patch - Refresh apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch- require hiredis only for newer distros than SLE-15 [jsc#SLE-11726]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-20479.patch to fix open redirect issue that exists in URLs with a slash and backslash at the beginning [bsc#1164459], [CVE-2019-20479]- add apache2-mod_auth_openidc-2.3.8-CVE-2019-14857.patch to fix open redirect issue that exists in URLs with trailing slashes [bsc#1153666], [CVE-2019-14857]- submission to SLE15SP1 because of fate#324447 - build with hiredis only for openSUSE where hiredis is available - add a version for jansson BuildRequires- update to 2.3.8 - changes in 2.3.8 * fix return result FALSE when JWT payload parsing fails * add LGTM code quality badges * fix 3 LGTM alerts * improve auto-detection of XMLHttpRequests via Accept header * initialize test_proto_authorization_request properly * add sanity check on provider->auth_request_method * allow usage with LibreSSL * don't return content with 503 since it will turn the HTTP status code into a 200 * add option to set an upper limit to the number of concurrent state cookies via OIDCStateMaxNumberOfCookies * make the default maximum number of parallel state cookies 7 instead of unlimited * fix using access token as endpoint auth method in introspection calls * fix reading access_token form POST parameters when combined with `AuthType auth-openidc` - changes in 2.3.7 * abort when string length for remote user name substitution is larger than 255 characters * fix Redis concurrency issue when used with multiple vhosts * add support for authorization server metadata with OIDCOAuthServerMetadataURL as in RFC 8414 * refactor session object creation * clear session cookie and contents if cache corruption is detected * use apr_pstrdup when setting r->user * reserve 255 characters in remote username substition instead of 50 - changes in 2.3.6 * add check to detect session cache corruption for server-based caches and cached static metadata * avoid using pipelining for Redis * send Basic header in OAuth www-authenticate response if that's the only accepted method; thanks @puiterwijk * refactor Redis cache backend to solve issues on AUTH errors: a) memory leak and b) redisGetReply lagging behind * adjust copyright year/org * fix buffer overflow in shm cache key set strcpy * turn missing session_state from warning into a debug statement * fix missing "return" on error return from the OP * explicitly set encryption kid so we're compatible with cjose >= 0.6.0 - changes in 2.3.5 * fix encoding of preserved POST data * avoid buffer overflow in shm cache key construction * compile with with Libressl- update to 2.3.4 - requested in fate#323817- initial packagings390zp38 17200199772.3.8-150600.16.5.12.3.8-150600.16.5.1apache2mod_auth_openidc.so/usr/lib64//usr/lib64/apache2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34510/SUSE_SLE-15-SP6_Update/382b0a534047544238be3cf036b8922b-apache2-mod_auth_openidc.SUSE_SLE-15-SP6_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=7993cd1147aecfc7f2e3d2d0d9fb0dda1ca97d84, stripped R R RRRRRR RR RR RK)k.PĞutf-8af54b0747400926b812e5eff983ffb251e388faecc661d1f8b367d72a73a1b07? 7zXZ !t/2#Q]"k%"5okw@_/.PS8;ot'O ~Mbؚ+!v[*@"^QE $qud?;f15 ~'(wCj®ߙ+5,7+-qCÐGeJ FE c!T!.ϧ-]8-;Dg5iqoH){h9 2z8)k3q%TrG4Rdan`Bl-O0Ä Sf| FBoqJ*2v Eiz7>óN{{='W/ q]z5;:cS&es"ttamknزE˷c{̖ &^Sm9k-`/;BdenE.;Y@DCgjx07Ev |N kӳ'28vEzUE@rE MWUlb:^Qߜ^頨-АV^WљГ[C4 nJ4X֨/SFi(u܄ <"ubaQwnZ[ƍ LM& 4l,G[6"^jUS`7Ib;=o8%xrkH9ÒM(j1 rk=ûW헶jLd@ar6~Fиxߚ]6C>T凊dڵ \A"%^P#[9[QL~#;kIR/vG.uՃnr :c0K DNvUƘ =ՄHl(yzB36ǣi o}9rPUM7]\A=-*|0& >DJ<_Ů;R$PI%F9N%\|53&HPL?NSd Ծn"yx*}pڱciiv"+u̢B}Q3;2~Ws):R1ܞ&IY@*nit,VH$M1\ t|\RYsu"$>c^f*_C=Qx] ؀T;Ml3e |۷UBxT;.BdFl*F(rm)[ Bx^nhC I^w.RC-w]4[N17nՎ`6o*諟B `%::h<|tRYa8S2)Q{k~8kO "Qܣ J[x#Cz0g| [TQV\DuLC'QC&4]n T٦9DFhh1$4vҮq//Xs*]rwK)^T VRӓ8%kÀff6r`{.M RTS\Dil~+emx@R‘ >Po d7d\G|*1eaw`lK@~@XR~p45HQoqUHOY9)- <ܐr]Aaɲ_kmys'JXރMk+pUY+?؋nӼ~#tD~D$hk<86NptL~Ig;_pѐՓ_yD` gyv!1-ivh";j!,ܦ6I>o;9!93XEgMPd=LV^7ؠ}kr`'v ῁8o X>p)fqqgQav $o(Fi=QlʭsO+Ozn׷\_=&0AKa ׽^o%#t"y*j ؅ZiЮI"p[x=ek3\`a]6lg?#sUséf!gC71=-׋`pP3ՃBЍXv[;߷sō#wQ$*깭捺GD[~#jX]M1?8y8RD[(xR^<ٌn|m]?("MDl nXm9}cfCDTcQ>tg8R'd0Oڜ q6?k2T18Ӆ e*nPC3_1U| ґJDO?D՘} ^@J  AEGTp124["".Z1ΞCqO܁|k>T^{;=>v?ǹYչ)rtpeq+#9;v?oJr[Ip"GЅC炤GHOV#t0 ĸjp 1"<cZ%-b*qEO]аiR?/!  e um ~kÔ۹frWPiݳO/*ݽgaOYUDyV& r;1Q5 %F 1;V)9h!ssGnpJ}x S0np5-қUBc% 9')gYj1OLyg1g#~}@S)2^חnYl!S&7`9=/47YMa8~<MlvTvDM9AБu GmQXqi Ymakz(_%d\޸gc0|9􄍛{X$}̧y3j%Fd )3w+4JܙX$[d(Km{$L1QEΤE ,;܀ oI[M0YXzi\U@/H 6{/!J~W_cԂ-83SkE`۴٨JDᠡ4 j$ 9w Pj}fh夲1dJ]R7wĚюݤW oKUԔA.J fKOp D*پ8e r#/?>=v҆V5:2}K Dx"\2TOu:iF7ʚ!neWDޙMG1h < XtfZP" a/WSXk+yR;>R~Emuzy{w|ڣv;,,/etOФw)-l Nu0Nͻu(i_kgJ%NPn64]pɹK2LI],z[@ n96a-m{%h%_O~섉:ĿxT%Q&df_{(6AmXDQX(Hvbj32vE#Sgs saJɣ?:cZV+ގEW6ANoaK:K7! d ˖w6$N|Hdq?y*آG~1,VcJa1'U>iфKv;@HmDu'.ZBd\M^&gbjæR"Rқ``U''x0i7rD[+*,Uha_W<ͯ:F5V?pϾ^ 0&)h?w%< SpSqvlZkx {SI^Ql_[vsY4dѴNCxUm\G &%%\5`XNpܾ;iJ&)#@m~zPdȣHTqn3a'`! h2'mlY9"V_;R-ݥ` du24z>Oܟ~-;lkI_Ѧ#ھoT SI:tKy+xbIu#l9g@wIFX`XϚI%߰\6\\r n!^G4tQpv,ᨔ d%0⁢+~΅ˊa@_טhD&,Nv^بN &m5948eVWX1-D=GnEX]$.P5z4}iSUtHpmȯf_*GX"РGC7QI30a11C?+ ]aϡKFݓo,y~<ijz;hnF 8*RiTN'IxŔ(p;B2X(%AySmOc8<nL@oc+%ܱD+I33eA!@g@\GF&LWJڧ}"pДe]3}x;K=>VQN&: {:wH?&hk"n`sqjn1{GSB1 K*M;n ҐyXPlqczΩUˬm J3T}^ ط t+  .ۘh>"vy`OhSƲrO#cZ>$g]Ք>h[CFJJ(Fw8a~4͏ᆲѡbC0SNwV@ M&b4g]J:o\-(KImpj%JCpw9WbԚS8 PnQI_m/L2ƟSerp͖mk\~T Ƕ8q5Ž&6cY~I oES...Q>Ctzͤk {&Γ1EEzMNWT^4TwRy0 _+3]|]M`(1iPOa em LK2p-6ig7u;-(Nv㿣R;VS-~i%P(WPے[d Z1/YRZCf 1pWT9yw10(7{H S DValXZa`zFk+`Tn5 CG$Y15]c<^t5=B4ݧVZv%kNx~}LƝ<=2tsR=fǚ f+PX*oUI.\5G1ay _8j;c|?U/SfTbX;7`7mS#Z=PCFJJ,v :Ø/s9?drunOB7d7Yws4:h):#Px&&F 2#RD/y dJj|^Z$~JЋ0IuM@^  O 'o&uko֔z$GJ="%\u櫛OJ9(1iݱLz^Gv3YM|eE`,I=w_wPȏBAϐ3ez3]4ׅPڹ[Ss}giK!ʖĔy/ bOTbܕsu~&^1ԋm۰)xʁ#RˌB"c]A3]# պǐ~_t+PsrcNgU·O\M\n2Ӎ6۾v GJVZ)qZ*$"sU0 @gu߬]h.m;?DJf m׹4W𔼡{+%'  hW8qD.El_+zG|<oa* -Hdzu>"Aܩn(` rI%LJcֹJ#¿0roφw#%sNx9@FFrŋ[(eCi鋩M'&N۲9 O& 5B j2xߍlCv[U44k4~#l3{&] UG<+}|ٚ6Go4*]#9Z房ƺGIQn\9ynz";r Rn[ KfX. Ԕ>͠˫{ߍ\i5++S5Jkb>' k_bOJ><#$-%=Yy>\]NJ33gB:}W?  ߡ$p_-ޓ<#g +Ag+>!H\S7@-1<;ܖ<3Y)j2Payޏv@PD-͕%%ko*eR;M a72Ws'?d^˖=`j&-<"ioXчBlۋAV[8!Nc"`V]J5?BH/]k<rL|8GjaE틿25,7hp1` LZ:bsuo\E1m{n뒳:Ž$qM