openldap2_5-contrib-2.5.20+10-150500.11.35.1<>,Hhi p9|n>ڸ x-ƾv̉1&Ϣq;\opRJFh6eg7J%R|̏EpRܝ7ZXxJxrN@Qڻ"i'h:,GP#>Ec{L!zJOjF~DR,0 _1Af|:l(r5&.nQk& WkůE,â@MЄ3` =\=Fxue#ůg1%#0sRG[>A5?5d  / HTXdh 44 H4 4 4  44 4444P48J(K8T 9 : F!;G!P4H" 4I"4X#$Y#`\#4]$p4^'b')c'd(Xe(]f(`l(bu(x4v)Hw14x2x4y3HVz44444Copenldap2_5-contrib2.5.20+10150500.11.35.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocationi nebbiolo SUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttp://www.openldap.orglinuxppc64leh``h ` `큤큤큤큤큤큤큤큤큤큤큤큤i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i 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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2_5-2.5.20+10-150500.11.35.1.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2_5-contribopenldap2_5-contrib(ppc-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libpthread.so.0()(64bit)openldap2_5rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.20+10-150500.11.35.13.0.4-14.6.0-14.0-15.2-1openldap2-contrib4.14.3i he@hMd@h y@gg@g@gw@g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- Update to version 2.5.20+10: * jsc#PED-13741 - Import ppolicy-check-password module- bsc#1241210 - resolve syncprov hang after online configuration (see ITS#10327) - Update to version 2.5.19+47: * Return to RE * Prep for release * ITS#10331 * ITS#10331 Add helpful error messages for usage errors * ITS#10328 * ITS#10328 librewrite: fix substitution cleanup * ITS#10327 * ITS#10327 Allow lockless config_back_search() during server pause * ITS#10323 * ITS#10323 Apply olcBkLloadStartTLS runtime changes directly * ITS#10320 * ITS#10320 autogroup: mark internal searches * ITS#9934 * ITS#9934 slapd-config(5) add new TLS cert/key settings * ITS#10020 * ITS#10020 slapo-dynlist(5) note static objectclasses can only be used once * ITS#10270 * ITS#10270 slapo-pcache: negative cache entries are not loaded when pcachePersist is on * ITS#10270 slapo-pcache: queries with ttr/x-refresh are not loaded when pcachePersist is on * ITS#10270 slapo-pcache: ttr was not being applied to negatively cached entries * Add missing olcFrontendConfig to example * ITS#10309 * ITS#10309 Check for strdup allocation failures * ITS#10279 * ITS#10279 Let client notify when LDAP_DEBUG is disabled but -d specified * ITS#10307 * ITS#10307 Initialise last if we use it later * ITS#10226 * ITS#10226 - Fix ldap.conf(5) formatting issues * Return to release engineering- bsc#1241889 - resolve syncprov crash - Update to version 2.5.19+8: * Clear after free * prevent double free * liblber calloc- Update to upstream version 2.5.19 * bsc#1241901 - upstream patch rollup- Update to version 2.5.18+34: * bsc#1239787 - prevent double free in info rewrite- bsc#1240017 - Enable argon2id- bsc#1239557 - Set default ldapi path to be consistent for SUSE- bsc#1238217 - add admin guide.html- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify hostnebbiolo 1762517966  !"#$%&'()*+,-./012342.5.20+10-150500.11.35.12.5.20+10-150500.11.35.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:39222/SUSE_SLE-15-SP5_Update/9e8075f60a86d7f52e46cd90a28bd419-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5ppc64le-suse-linux     libtool library fileELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=02d82c7429513c1bfd6e648056f6bc213563e9e3, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=fe6ff941d0bec679612501be433838aa6c8fb85f, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=403e3bff2fc0ec7e5403e2a341afb69014a7bfbf, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=3f7dc727a311ac08873a0c142567b57d53d51679, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=7c0157496f300644264c45315381d4c3c64979bc, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=779225d905f0748ce156c5aec322b985e5275514, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=55735127c2567b730b304cbb3cbef45a5568e6df, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=2f97adb9dc2a047147d0c100f3292cfedf6a2741, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=c267a2b87b61868e65e907e2d5a6bd1c6a66a25b, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=d1c729dc9b43d47a77e94c92c0bd9ab7377541ae, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e09c91a22fb63182203db008d6a2fad96ec02945, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=8c46832c6fe180c1fad67ae251117b63cbb1cf1b, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=d1fd146bfec7f1cf11e25d15119a19dd78a33a40, stripped"#()./45:;@AFGPQ PRRRRRPRRRRRRRPRRRRRPRRRRRRRPRRRRRPRRRRRPRRRRRPRRRRRPRRRRRP RRRRRP RRRRRP RRRRRRRRRP RRRRR#N=mznI~utf-8e843e9c2465994979e945797a47282d7a5e52cc1c023e9413958a91f481878e5?7zXZ !t/]"k%AɹN4JQ7RO8triKDW #쯘8 }B*)I; {䇰Byݠe _}_#QId؜A4}4=x}˞*OBZ@幛;ᾚJ g㯊%̥d]V-.+1-JwH!cɄiFZHiH;L͖A(Fܐ*۞|i;-zeiiJד V}'gCy~..z‡ ݇^(j+JIXs 'whЫx'/`ǼZxOj>^mErB1JZf-׺&F,$&P=ϰk.2yexLUN&\j?y[ IUn>^,ܺU 'kiBMV$;Q{k[n<9}׆JA1ݭ ڞ[z5ifNȕq(?b zVjS< T{b A%Jrzqw\$᭥eu_"1W`]@XgrbN&ozJw2hY\(ϳZx_hoG/QV>TФJ YQIѩJ/gh0 +.lMLB-.o20]߱Idn.Hqo9Ao_$C>ֶt[HF_3]=A'.ThXb+XDR/@}m0f5wx۾*(W [["۲7Y\Q}^OJL&Pn,.:N7މBf t(.3uc28 ن`*]%0a$,:@A 6 $K:~zK" }u*_؇N3[T5K =l9?Z:yeG* ȋh¡u5M AWvg}~̾`%d Y gVA"v ʊW5Zy|cgacsg~ؾF?L+}Rd)t J=1%pƗ#l 1$=uVNțiKю*wiccW ~B,o<*Ųzakd lNٖKBʵA7ͻ3jWU*cgvDŽ4 VL/(^KFJԳlEZKfʊ.Nl'Y!xp}e=RW"o*oQlw>^JB7nz˅&mq¿9}jT0d²a2eA&S_w ]>Og3~r1b&D@KΗ)S2ԍɈcM]X/p/č}/WY} qVȼ(]Aԋy˟D^8W FA⭨e p@U"h^Qy>)* <$ /g{rXaG\ E{>b}jk=XvdHDkG # Mǻ03<vYǂx̒"! :zÛǑ1ǭ.; LWR ;0C[lۯ`bLe!000yNVW*YǍ3|JNв q>!POZ+5G[\Wek^MvC< Ӧ/z ]Iath!`F6 y wH*Bqlnɱ7{r09rI74*X^Ӵ;v zkGҴ|X1] _@5!xy/L7y_݄tZ$H [!ܚ{b0O6w#M–UWrDo#;` 9\&oLFh)_\Kn "X4&PyWXx SżNu|IJж33*dZƈ5煏yu_y`1ra`;0++NU<+5@vK2RBnrA"ՠq&Jl[&11BtJo=A h^a/ٰԬhT PnG[3DyptEfOG@ѽ y4Hگfa\>[9ulvc^/H0nNh1`9mئ3ɠԄ]KYiN %Q"j)>N;ZtGQ@זR+:ݷ&}8BdE '~˧|X=zĶ YZ