openldap2_5-contrib-2.5.18+31-150500.11.19.2<>,9hgp9|&aTsuޓfz/l,'R|$ 'T&HŤc5}plAzP"7@vQd $FЬl] A]ʤHyVp9ef|T@VY%fv[f/m;9MHTA MptV/ ris[1&#(VۈATRl ,]22-Um7ע\J-b>cJw%eKSZ`)^>OP>A.P?.@d  / HTXdh 44 H4 4 4  44 4444P48J(K8T9t:,F|G4H`4I04XdY\4]4^ Tb ic!d!e!f!l!u!4v"w*4x+4y,Vz----.<Copenldap2_5-contrib2.5.18+31150500.11.19.2OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocationgnebbiolo SUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttp://www.openldap.orglinuxppc64leh``h ` `큤큤큤큤큤큤큤큤큤큤큤큤g g g gg g g gg g g gg g g gg g g gg g g gg g g gg g g gg g g gggggg g g 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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2_5-2.5.18+31-150500.11.19.2.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2_5-contribopenldap2_5-contrib(ppc-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libpthread.so.0()(64bit)openldap2_5rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.18+31-150500.11.19.23.0.4-14.6.0-14.0-15.2-1openldap2-contrib4.14.3gg@g@gw@g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- Update to version 2.5.18+34: * bsc#1239787 - prevent double free in info rewrite- bsc#1240017 - Enable argon2id- bsc#1239557 - Set default ldapi path to be consistent for SUSE- bsc#1238217 - add admin guide.html- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify hostnebbiolo 1744279066  !"#$%&'()*+,-./012342.5.18+31-150500.11.19.22.5.18+31-150500.11.19.2addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:38046/SUSE_SLE-15-SP5_Update/9452bc541a471fed3c9cace60b00ee8b-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5ppc64le-suse-linux     libtool library fileELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=abd4870fbb6fc3583592c416e75aa380dd11ebf8, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=6453dc9924a07f80b8c54eeec469b741f6a6d745, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=735c3791db1b1da85c7d3319da17b6e0d034aa52, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=56c5ffa0a2f277c13ae7b66a7e8fd9e748865d61, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=d21cf21457f49e777de216e6d7f4e5bf7b6d7cff, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=48b78eada938ed211d2ac0227c5fd653385d1823, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=6dbefed5a9fd4184886cbd0725ec6d42039a8101, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=de7788a7d9bd8d183240270dade97a1662865882, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=537ce17719fdc64dae03c1b57a40fa55a5ad2624, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=aec05dc6d071b83f067dfc55239550dea339a1e3, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=3b4ac16476d92257a5ff3a9bf5d9ba4c370bdbb5, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e2826b8741c5a704a84520dc934a90f064a6bfdf, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=26f702b1bcdd1dd4725a8d6e512655e34b7a2979, stripped"#()./45:;@AFGPQ PRRRRRPRRRRRRRPRRRRRPRRRRRRRPRRRRRPRRRRRPRRRRRPRRRRRPRRRRRP RRRRRP RRRRRP RRRRRRRRRP RRRRRAe1f< R utf-80b2403914e9b2ff49bafb97eab8b1498ae16fae7a0063634cd343cabcc3c704d?7zXZ !t/b]"k%AɹN4JQ7RO8triKDW #쯘8 }BKTo`^.r9v3 S6jP#^'V2@NFAQLzP7rzfbwnK>*4L7QnZv1ڥM&t*tki^-;^uٹ f+lBR1~#ی$쐇<(XHn+Ʉ7޻"yzdS d86 ?fUv z| QL7ֳz+akc^fTji)w&(}QG^k$x czԦ筊Ӎq%k>[oTT63~^'|ӗkElK&8fWZOmF ߪ慓d^( ,IQ %]s p+L` v(%*jNhZBX'iUSez ^edX#5i4TBH}RLO$<ωpaF@m@։"D$z satbٮO,Pl_:pe'<ק`́eG L9 ޠfb<rz= -Y7dMν,S{wg3n`}f=9/"ߨGԀyl2h6-hξxYCdWփ^:>D@:7d֖О * S^ YZ