openldap2_5-contrib-2.5.18+31-150500.11.12.1<>,8gM,p9|sG\qop>lg'9AXPk;8X+t4P>Prĝ;.g!ݦLP].Ww]_lE?ן!wW0*Y϶z,~~6ExE9zu=?rhq;ᰨHHU[b֑l҆_p` >A,?,d  / HTXdh 44 H4 4 4  44 4444\G(89:FG4Hp4I@4XtY\4]4^dbyc "d e f l u 4v!w)4x)4y*nz,p,,,,Copenldap2_5-contrib2.5.18+31150500.11.12.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocationgM,h02-armsrv3 SUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttp://www.openldap.orglinuxaarch64h``h ` `큤큤큤큤큤큤큤큤큤큤큤큤gM!gM!gM!gM&gM"gM"gM"gM&gM!gM!gM!gM&gM"gM"gM"gM&gM#gM#gM#gM&gM"gM"gM"gM&gM"gM"gM"gM&gM#gM#gM#gM&gM"gM"gM"gM&gM#gM#gM#gM&gM#gM#gM#gM&gM$gM$gM$gM&gM$gM$gM$gM&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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2_5-2.5.18+31-150500.11.12.1.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2_5-contribopenldap2_5-contrib(aarch-64)@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libpthread.so.0()(64bit)openldap2_5rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.18+31-150500.11.12.13.0.4-14.6.0-14.0-15.2-1openldap2-contrib4.14.3g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify hosth02-armsrv3 1733140524  !"#$%&'()*+,-./012342.5.18+31-150500.11.12.12.5.18+31-150500.11.12.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:36521/SUSE_SLE-15-SP5_Update/c168d2907e1356540cb561489c3e3b95-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5aarch64-suse-linux     libtool library fileELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7f05cbebceee8b28417d038cba32d4cfa2721cff, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=23ee2c2e36a3791c774242e85956a07311031765, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=387c6df8d8d9512973bd5d8908262a0550217347, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=293197ed2cc4ccf48f5c0f9086b4451fd45573a1, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ea37f43192184a5b36ab3cf440c1e8ebaec64a3, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5eba327aef7b357231f5188ed7e4631774e00b15, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=91d07f05d3525ee77ed3a4ae095e3cdfea7fbf61, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=79edea3f51475a1728495eca14c01abb1178240e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=eb71ac276167b55a96c5867a2a280c30fbe5aee8, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=589a343dfe188d3414cdcce9d681371c8bee1c49, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=96c2f68460fee9b163df001750b9a8a05ce2f1ba, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=edfbbe7222afcd28a77a24cf5db51ce8a9331a2e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ed2e38953e20a42c95048a40cde88797dc0270df, stripped $%,-23:;BCJKRSZ[fg   PRRRRR RRPR RRRRRR RRPRRRRR RRPRRR RRRR RRPRRRRR RRPRRRR RPRRRRR RRPRRRRR RRPRRRRR RRP RRRRR RRP RRRRR RRP RR RRRRRRR RRP RRRRR RR1n63u;utf-8858f17c42ee31ae4028d8a4c5b6998d05ebc30d3f651ea13a0bff973e6986efc?7zXZ !t/I]"k%)N4JQ7RO8triKDW #쯘8 }Bbmm{̝q a?HP.l_tR)չq6E:d49%3W Gܝ!n6+mf܂1Iԏi)"Tsc2ܰlxO_$Y<=}ҚcIp!4=ZʎUi;1.}^Fb27$f-GG*r0xVFyFT#[ug O}&htЬ6O!]S9{Q43@oº[u1#YPkʪ4bm"|MOh;5O4@Yv ddY1: MPQ^esK.m6iQ*o @(BcKxZKkmH1WCOtM}'."Oy"V^m5ZhXK-0noYV "ާs=Ӹ6S)^~ٮ-ڒhȫEbzQXgQF:LcS0u*wrW6&AQ1|XB\ rh #rBo̡J͟W$3 \ՠ:`?Yd~%+!rdopiDDapp) 'L}2bhYSt,(QL } ExnCzO AKL!)mA/_F26˸ ) p5ela2 |,P-UN$bTi0Չ%)dDe9@}a?T nw!)GQ_蝤 { Rj xO*)<|)bE~ #E|w04ei뫲asMKƾfz9\ժo(yCs $E$ѸE /VsF{|!3Q/eNwA &nAӮX, ^K )V˕XH?qFe$豇ۉ,$RKyaEPTk.Sc ;.-ۂgIΚԥQLR-L`SlcKLjۇBfCzTKQ6KF)l/:95J;:~}JdۢhlQ C_@g#&CgpF#ȢmD=t _RD*ϚC9W;ylkNfCeb'ohPvnԔ-č>@5]ڤyTʸ-p7CrɳnwJ|V9f,aԅԱ|IRȢϿg:Gvu$9Ao=+fD*ɻG,}ZJ~FiXegj=$8  簂0. P SEH}wg+΂xkSe0HYkϙeۗyea+Bo(p4?4|>rJ^eK[᭦"5,*02K@#&]rh v~mNRҗjs D9M-r 7޺`PʪuVs騏;OɄ *2KM\FRe^ۣ!t8ҥG7/y߻=hvM]q䴒U8 cr,tj~/kV oC⍚bjȈhQI昷#qeWs3ⷷZGZKlںe U":xtNB@H GX;㈢cwIV.vmJb^߷f:@uzBFWȀ;ڶovI?I(T)҈bB,WgT YZ