openldap2_5-contrib-2.5.20+10-150500.11.35.1<>,Ei Sp9|U!|>DcK|sE=g2ڸ\qRN(&zd+C:FufJU͉ *0e/W{]j5} vj6~: e]An^WÔ>Zljysn &/-ȷIOii'ʾ#/͝zX'5 R0_!"9`2&к]zX=2~ci/BG,qE#{N>^>A4?4d  / HTXdh  44 D4 4 |4  04 444 4\s(8 9 : F!G!4H"4I#t4X#Y#\$$4]$4^'b'c(Vd(e(f(l(u(4v)w14x14y2iz4L4\4`4f4Copenldap2_5-contrib2.5.20+10150500.11.35.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocationi Sh01-ch3dSUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttp://www.openldap.orglinuxx86_647'7H(')H' ''W:H'큤큤큤큤큤큤큤큤큤큤큤큤i Hi Hi Hi Li Ii Ii Ii Li Hi Hi Hi Li Ii Ii Ii Li Ji Ji Ji Li Ii Ii Ii Li Ii Ii Ii Li Ji Ji Ji Li Ii Ii Ii Li Ji Ji Ji Li Ji Ji Ji Li Ki Ki Ki Li Ji Ji Ji 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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2_5-2.5.20+10-150500.11.35.1.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2_5-contribopenldap2_5-contrib(x86-64)@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libpthread.so.0()(64bit)openldap2_5rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.20+10-150500.11.35.13.0.4-14.6.0-14.0-15.2-1openldap2-contrib4.14.3i he@hMd@h y@gg@g@gw@g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- Update to version 2.5.20+10: * jsc#PED-13741 - Import ppolicy-check-password module- bsc#1241210 - resolve syncprov hang after online configuration (see ITS#10327) - Update to version 2.5.19+47: * Return to RE * Prep for release * ITS#10331 * ITS#10331 Add helpful error messages for usage errors * ITS#10328 * ITS#10328 librewrite: fix substitution cleanup * ITS#10327 * ITS#10327 Allow lockless config_back_search() during server pause * ITS#10323 * ITS#10323 Apply olcBkLloadStartTLS runtime changes directly * ITS#10320 * ITS#10320 autogroup: mark internal searches * ITS#9934 * ITS#9934 slapd-config(5) add new TLS cert/key settings * ITS#10020 * ITS#10020 slapo-dynlist(5) note static objectclasses can only be used once * ITS#10270 * ITS#10270 slapo-pcache: negative cache entries are not loaded when pcachePersist is on * ITS#10270 slapo-pcache: queries with ttr/x-refresh are not loaded when pcachePersist is on * ITS#10270 slapo-pcache: ttr was not being applied to negatively cached entries * Add missing olcFrontendConfig to example * ITS#10309 * ITS#10309 Check for strdup allocation failures * ITS#10279 * ITS#10279 Let client notify when LDAP_DEBUG is disabled but -d specified * ITS#10307 * ITS#10307 Initialise last if we use it later * ITS#10226 * ITS#10226 - Fix ldap.conf(5) formatting issues * Return to release engineering- bsc#1241889 - resolve syncprov crash - Update to version 2.5.19+8: * Clear after free * prevent double free * liblber calloc- Update to upstream version 2.5.19 * bsc#1241901 - upstream patch rollup- Update to version 2.5.18+34: * bsc#1239787 - prevent double free in info rewrite- bsc#1240017 - Enable argon2id- bsc#1239557 - Set default ldapi path to be consistent for SUSE- bsc#1238217 - add admin guide.html- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify hosth01-ch3d 1762517843  !"#$%&'()*+,-./012342.5.20+10-150500.11.35.12.5.20+10-150500.11.35.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:39222/SUSE_SLE-15-SP5_Update/9e8075f60a86d7f52e46cd90a28bd419-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5x86_64-suse-linux     libtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7214583bc9ad35b850f64f211d8d6d441b9b6292, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=674bf0209b9ae26c4a04170925218f2e06ea939e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1c0b0931f3192183b8686810c32a22058875629a, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=04276e51f7d2207ce37f831ac4e138fe0724927e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bee4fa2f48dc9293e7b3e0f48757b9b022e5d40b, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=22821a06aa5430c0a760634fb0bef6046c3f7935, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ed802686bd7a9b0578a7d91ef9313a1f3bee402, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=12e4e77284b23ac90a8504883760edadbff0ae82, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9b61a9e51a1fc32daf2559012b99b8fccc043436, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6525914c2c6039f6206db83171c9fed663a16892, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=57c5890d4bf4d8cacca59f7af8c7380dc407c1c5, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=884cf54ea30ac745a1deef262632544152691068, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=211ccc4077517b923d57836f2f4d83ad9b581f7e, stripped"#*+1289?@FGNOVWbc   PR RRRR RPR R RRRR RR RPR RRRR RPR R RRRR RR RPR RRRRR RPR RRRR RPR RRRR RPRRR RR RPR RRRR RP RRRRRR RP R RRRRR RP R R RRRRR RRR RP R RRRR RTN-V`2ĵX&<'¤ڇ(M7dx]-@~SuN#ൡH;41MyD"EEfЃ ߄]l8 Hz LΏ^"K-?R)+w1tWΏ?ҏw\P՚bщqOp3 {N $:̻Ϫfg+ wW~Ne1=FREI ߓƠbB-0d]b`s"dqs røB_Lv;jw_r /$Z ]}2Ko?\wO^gc m'5nִjOpr@,\a9ߪ8 d$'^P/UgܮK,fŌ'L|'sEĈƔb5S_+&֡pEUt DݐŬr7('Bl¡\b"1[ lv@tg0m?MɱB-)Q^ʹA(V *o-CNnjn I]ۯgٻ wfIOt;8+KNi0egm+do8NEdzf.R>â16m2@b=-jU8iy( 2#,~(J]j,R*ea)ڼf~r(E?Gȥr SɆA[A_"E p^1"҅E1?U[Tw+QxG@Pd:%`Űgp ͘P~mШ7P.hHͩVmEw/%v8V9TsP\=vdRr׾hDb9SFJ_-=;tqR0/TF:K`o;*NTXo v r E%z[sQ~<񟎬8 \mCӋꜘ.^"x-(X8vN>w [}[c5g/hFh+nvػ"9VӵG8}w8G3pHERA/b%16xpϲ"&1U>+y/ɢk?U{$s\m<ɥ 6.ռ#Bj]bRbDX2;NWrPk, hI)~(|^1,.BRyU:C|>&sEII/P6;|\e?vӨܷ.eFڜ5a~AZ!@23tp1͆> MU T;YͰ^M'R`[bȄ!m*ާM-pB^@GБZu VwzEd4Zē7Dw`%_}7C#({CmPPMxr!ؑYgBx' 9؎wx\uxᶫ2eΛDe#(/|20%>5~~T4c;r W-c{VueBN})'] i0/A[9 J:4yu9Ye|tnOL-$=, XpV[ qF\u&̐gpu(w`II;T2Cl˷>U)1zkecn!xט.2hFtb"gp9eE̼*CMc"mv#=Sʬ\2UVa.uF Έ'L\޳Z3? PaY3xS>yꢍtvu{OG,D U>HW+$Zu Qg{R>ưrXͭ/؛MQc*@ {{ߖ.$TFNxM\DܠjGoJc~8S**Ԯ)L}ޙC1k#G7SP%4VrUd2yzir/}'_7iOZ%ő|VofVVy0^KVڥ&e \$-se (yҙh= e=9@%Cr*[ke&xnFmETf(zʖF^&f{>Zz_hu-Ykhk*0kjINRh/ʅ3Yu x%B>Laą*ZPp\_G'(2mcdPФr-L`&ywUSSe)KS%$R.ᾱADg`j=-w\yI = >l?}~ȀEڒj(pO9,f Яz ]ҝbI$yRD=uoӫ>f(G'ᢜ0M<4VEuo@6THpFlE*'q¹wlϚHr|/ڻ Zx|gHk0p+m6QmPkHu2F=?$ݳi.e_oq_>+nd*wʇ'0r%*s_35`::zKMõ> O:-<ۉ<:JGfƃsF|!ibDI9> YZ