python3-sss-murmur-2.9.4-6.el9_4.1> M Mv ĉJ4!!%joLne)Ip-Bm5 ']freleng@rockylinux.org p-Bm5 ']@I0H@]pl'A Oh*e> '?|̊}{"J n|4=R<~ůjGhCTn"XT2KG˯_%&_]cK_+[iÛ~ +D#N֚zHUX8]LwXԶ9$adu_j̭@$mi}G{|:Loq_Q;=67VL'K eWzI]z8V2SiZ៑%el .mdbK4Xy3"R;X) "nӍA-Tޯt?Z$w{5?1S2=᪘T@C/jDԉ?>{IͲ:t=?lMEQڝ6>}3xxVS,8씌q0\Lyf-x{"\ʶCH^᭫QvO5߰խ!=4982e7e20b3c2dbacdd1198498c397cdb6a55b803838673456e162356cf814a39dc18c40621686b7415af5ffa5d86da141494be8B$WGfNxBrw?>@1M?1=d % O  HTrx     8H\p $  (D8P9: B,G,H,I,X,Y,Z-8[-@\-`]-p^-b. d/e/f/l/t/u/v/w0lx0|y000000Cpython3-sss-murmur2.9.46.el9_4.1Python3 bindings for murmur hash functionProvides python3 module for calculating the murmur hash version 3f|pb-de80a0bb-1fdd-4b17-b376-7e909f0616b6-b-x86-64=Rocky Linux 9.4Rocky Enterprise Software FoundationLGPLv3+Rocky Linux Build System (Peridot) Unspecifiedhttps://github.com/SSSD/sssd/linuxx86_64= - 2.9.4-6.1Alexey Tikhonov - 2.9.4-6Alexey Tikhonov - 2.9.4-5Alexey Tikhonov - 2.9.4-4Alexey Tikhonov - 2.9.4-3Alexey Tikhonov - 2.9.4-2Alexey Tikhonov - 2.9.4-1Alexey Tikhonov - 2.9.3-2Alexey Tikhonov - 2.9.3-1Alexey Tikhonov - 2.9.2-2Alexey Tikhonov - 2.9.2-1Alexey Tikhonov - 2.9.1-2Alexey Tikhonov - 2.9.1-1Alexey Tikhonov - 2.9.0-5Alexey Tikhonov - 2.9.0-4Alexey Tikhonov - 2.9.0-3Alexey Tikhonov - 2.9.0-1Alexey Tikhonov - 2.8.2-2Alexey Tikhonov - 2.8.2-1Alexey Tikhonov - 2.8.1-1Alexey Tikhonov - 2.7.3-4Alexey Tikhonov - 2.7.3-3Alexey Tikhonov - 2.7.3-2Alexey Tikhonov - 2.7.3-1Alexey Tikhonov - 2.7.1-2Alexey Tikhonov - 2.7.1-1- Resolves: RHEL-33896 - SSSD fails to process AD groups with 'Global Scope' correctly causing incomplete group-membership on RHEL if cache is empty [rhel-9.4.0]- Resolves: RHEL-27209 - Race condition during authorization leads to GPO policies functioning inconsistently [rhel-9.4.0]- Resolves: RHEL-28161 - Passkey cannot fall back to password- Resolves: RHEL-28161 - Passkey cannot fall back to password- Resolves: RHEL-22340 - socket leak - Resolves: RHEL-28161 - Passkey cannot fall back to password- Resolves: RHEL-12503 - AD users are unable to log in due to case sensitivity of user because the domain is found as an alias to the email address. - Resolves: RHEL-22288 - ssh pubkey stored in ldap/AD no longer works to authenticate via sssd - Resolves: RHEL-22194 - gdm smartcard login fails with sssd-2.9.3 in case of multiple identities- Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 - Resolves: RHEL-18395 - latest sssd breaks logging in via XDMCP for LDAP/Kerberos users - Resolves: RHEL-17498 - New sssd.conf seems not to be backwards compatible (wrt SmartCard auth of local users using 'files provider') [rhel-9] - Resolves: RHEL-21079 - SSSD GPO lacks group resolution on hosts [rhel-9] - Resolves: RHEL-19211 - Excessive logging to sssd_nss and sssd_be in multi-domain AD forest [rhel-9]- Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4- Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 - Resolves: RHEL-14427 - Expected cn in RDN, got uid - Resolves: RHEL-12229 - HANA validation on RHEL 9.2 issue possibly related to libc/nss_sss behaviour - Resolves: RHEL-3925 - SSSD goes offline when, while reading a single user, misses a required attribute (i.e. SID) - Resolves: RHEL-2319 - Passkey authentication for centrally managed users - Resolves: RHEL-4146 - Incorrect handling of reverse IPv6 update results in update failure - Resolves: RHEL-4971 - sssd-kcm does not appear to expire Kerberos tickets (RFE: sssd_kcm should have the option to automatically delete the expired tickets)- Resolves: RHEL-2319 - Passkey authentication for centrally managed users- Resolves: RHEL-2632 - Rebase SSSD for RHEL 9.4 - Resolves: RHEL-2319 - Passkey authentication for centrally managed users - Resolves: rhbz#2234829 - SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working) - Resolves: rhbz#2236119 - dbus and crond getting terminated with SIGBUS in sss_client code- Resolves: rhbz#2218858 - [sssd] SSSD enters failed state after heavy load in the system- Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3 - Resolves: rhbz#2196816 - [RHEL9] [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed' - Resolves: rhbz#2162552 - sssd client caches old data after removing netgroup member on IDM - Resolves: rhbz#2189542 - [sssd] RHEL 9.3 Tier 0 Localization - Resolves: rhbz#2133854 - [RHEL9] In some cases when `sdap_add_incomplete_groups()` is called with `ignore_group_members = true`, groups should be treated as complete - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys- Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release Rebuild against rebased Samba libs.- Related: rhbz#2190415 - Rebase Samba to the latest 4.18.x release Rebuild against rebased Samba libs.- Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3- Resolves: rhbz#2167837 - Rebase SSSD for RHEL 9.3 - Resolves: rhbz#1765354 - [RFE] - Show password expiration warning when IdM users login with SSH keys - Resolves: rhbz#1913839 - filter_groups doesn't filter GID from 'id' output: AD + 'ldap_id_mapping = True' corner case - Resolves: rhbz#2100789 - [Improvement] sssctl config-check command does not show an error when we don't have id_provider in the domain section - Resolves: rhbz#2152177 - [RFE] Add support for ldapi:// URLs - Resolves: rhbz#2164852 - man page entry should make clear that a nested group needs a name - Resolves: rhbz#2166627 - Improvement: sss_client: add 'getsidbyusername()' and 'getsidbygroupname()' and corresponding python bindings - Resolves: rhbz#2166943 - kinit switches KCM away from the newly issued ticket - Resolves: rhbz#2167728 - [sssd] Auth fails if client cannot speak to forest root domain (ldap_sasl_interactive_bind_s failed)- Resolves: rhbz#2160001 - Reference to 'sssd-ldap-attributes' man page is missing in 'sssd-ldap', etc man pages - Resolves: rhbz#2143159 - automount killed by SIGSEGV- Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2 - Resolves: rhbz#1608496 - sssd failing to register dynamic DNS addresses against an AD server due to unnecessary DNS search - Resolves: rhbz#2110091 - SSSD doesn't handle changes in 'resolv.conf' properly (when started right before network service) - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level. - Resolves: rhbz#2139684 - [sssd] RHEL 9.2 Tier 0 Localization - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list - Resolves: rhbz#2142794 - SSSD: `sssctl analyze` command shouldn't require 'root' privileged - Resolves: rhbz#2144893 - changing password with ldap_password_policy = shadow does not take effect immediately - Resolves: rhbz#2148737 - UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around- Resolves: rhbz#2127510 - Rebase SSSD for RHEL 9.2 - Resolves: rhbz#1507035 - [RFE] SSSD does not support to change the user’s password when option ldap_pwd_policy equals to shadow in sssd.conf file - Resolves: rhbz#1766490 - Use negative cache better and domain checks for lookup by SIDs - Resolves: rhbz#1964121 - RFE: Add an option to sssd config to convert home directories to lowercase (or add a new template for the 'override_homedir' option) - Resolves: rhbz#2074307 - reduce debug level in case well_known_sid_to_name() fails - Resolves: rhbz#2096031 - SSSD: sdap_handle_id_collision_for_incomplete_groups debug message missing a new line - Resolves: rhbz#2103325 - Supported AD group types should be explained in the docs - Resolves: rhbz#2111388 - authenticating against external IdP services okta (native app) with OAuth client secret failed - Resolves: rhbz#2115171 - SSSD: duplicate dns_resolver_* option in man sssd.conf - Resolves: rhbz#2127492 - sssd timezone issues sudonotafter - Resolves: rhbz#2128840 - [RFE] provide dbus method to find users by attr - Resolves: rhbz#2128883 - Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict) - Resolves: rhbz#2136791 - Lower the severity of the log message for SSSD so that it is not shown at the default debug level. - Resolves: rhbz#2139837 - Analyzer: Optimize and remove duplicate messages in verbose list- Related: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs)- Resolves: rhbz#2116389 - rpc.gssd crash when access a same file on krb5 nfs mount with multiple uids simultaneously since sssd-2.7.3-2.el9 - Resolves: rhbz#2119373 - sssctl analyze --logdir option requires sssd to be configured - Resolves: rhbz#2120657 - Incorrect request ID tracking from responder to backend- Resolves: rhbz#2106660 - [regression] sssd goes offline with forced ldaps configuration - Resolves: rhbz#2109451 - virsh command will hang after the host run several auto test cases - Resolves: rhbz#2098654 - cache_req_data_set_hybrid_lookup: cache_req_data should never be NULL - Resolves: rhbz#2106685 - [regression] sssctl analyze fails to parse PAM related sssd logs- Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 - Resolves: rhbz#1936551 - [Improvement] Provide user feedback when login fails due to blocked PIN - Resolves: rhbz#1978119 - [Improvement] avoid interlocking among threads that use `libsss_nss_idmap` API (or other sss_client libs) - Resolves: rhbz#2062665 - [sssd] RHEL 9.1 Tier 0 Localization- Resolves: rhbz#2073095 - Harden kerberos ticket validation (additional patch) - Resolves: rhbz#2061795 - Unable to lookup AD user if the AD group contains '@' symbol (additional patch)- Resolves: rhbz#2069376 - Rebase SSSD for RHEL 9.1 - Resolves: rhbz#1893192 - sdap_nested_group_deref_direct_process() triggers internal watchdog for large data sets - Resolves: rhbz#1927553 - [Improvement] add SSSD support for more than one CRL PEM file name with parameters certificate_verification and crl_file - Resolves: rhbz#2089216 - pam_sss_gss ceased to work after upgrade to 8.6 - Resolves: rhbz#2090776 - Add idp authentication indicator in man page of sssd.conf - Resolves: rhbz#1927195 - sssd runs out of proxy child slots and doesn't clear the counter for Active requests - Resolves: rhbz#2073095 - Harden kerberos ticket validation - Resolves: rhbz#2082455 - 'getent hosts' not return hosts if they have more than one CN in LDAP - Resolves: rhbz#2087581 - Regression "Missing internal domain data." when setting ad_domain to incorrectpython-sss-murmurpython39-sss-murmur2.9.4-6.el9_4.12.9.4-6.el9_4.12.9.4-6.el9_4.12.9.4-6.el9_4.1@2.9.4-6.el9_4.12.9.4-6.el9_4.1.build-id509813632fac1f66c73ad9848714583cdcda465apysss_murmur.so/usr/lib//usr/lib/.build-id//usr/lib/.build-id/50//usr/lib64/python3.9/site-packages/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=509813632fac1f66c73ad9848714583cdcda465a, strippedORRRRRRR utf-811acacc4fc310d185ed804d65b3bc687f24da32de55bdc8af4f46cc8b6c04bc0eee04a8b0966a483d08467fe4ad9340a23f77589311b8b2695401d0bdc155467?(/hh&K K;@r*]%PjcOehyӱʺ'nV)g]n BtSڨkZ(+6/D- _|dwh%CD;N6WX#'i_9s;komͥ{lݫU8{*,{7W]/V/8 jk)/~'qƹ`+/ǿrͳ8zg]/D{ukȺmv˥ϥ5$R$Y-i!@>(|9 Xxia%fL-7>h%Y^PBOQbq O wby3(_&E1uT33I bLgЧ7)?@+0'zmfNN`.{[˄ͮw{}璦t+ڄ>9PP'4P3˼YɄFxfw7=-؜ Vzi͹K}/i' *jO&g:PMNL_{?K$3J¿'.hs/#wC9bQ( (E왗7|T<je,6Ӿj#R'b $(Ӝgf:Ñ$*Lʔ'x}#O DJ.oࢍX8"G-d@ŠEn}ZH!S@3Q҆Qdr^ Td(krM-1pAfB<SZ ֕p!HYF`N3KŒVO~o-؊ci~B4vQ.N?tt jDud3Ŵ&?^Jpᰎ~ [S58tL$$? :. iĢ gPN O a( X A*k^ TٰuLuw$ܿv5l80 4+"])o@D@Й7x<6'f2 HA/2ʌBV5D& 3u|,PIM 4p:5woLd&) _|7qi [Q`9X7Y|VO~m0O=_eOb@vjzsod;*\8T˴4FCca)EKsl '17ԫHltx:-T:9[u rV2l, cHON/0Q||ocY.pN/O F&~H8_;rÌ2%6