patterns-server-directory_server-20180302-lp153.1.14 >  A `7W/=„I?S(7i7^@x(,!Bz]^{}+6{W"LܻT,Yed"J"b1QW1:N eSOTMl*gl9_Fi2ulP^{w0DPgѹ/FЍ9W2ĥMc-{~a^i1˝GXa6ɴa v'k5C3նGtۍrg|W']-Baa5ddbc80f76cdf81731a2f135d59ace2e42f5f10b849a8a7b5e7ac4d10e36f1777c018b51a07e71cc1b3266f322fea2e5274dcb`7W/=„ )a?L"AXFߟBɽ{lw2(S@>IW<_UR~Bƹ̖3zӱyмslSBs^."Rݩ]{ SNɴԱ{م0u25n3Y_.M7oDܦfC-C|[ l]z ߱~$n dk(:NH~ug) dw2Vʶ3-Zj,uOTb/*>"^O_~fRd 3+!W}<,>pA ? d#, 7 O 6Chnx     $a(89:B F G H I X Y Z [ \ ] ^ b c d e f l u (v 0z E X \     Cpatterns-server-directory_server20180302lp153.1.14Directory Server (LDAP)Software to set up a directory server with OpenLDAP. The Lightweight Directory Access Protocol (LDAP) is used to access online directory services.`7Cobs-power9-06>openSUSE Leap 15.3openSUSEMIThttps://bugs.opensuse.orgMetapackageshttps://github.com/openSUSE/patternslinuxppc64le>A큤`7B`7B68c143098a73ed5000fed95d75c1b46aa7adbd8c44c586738deb049d0f881f52rootrootrootrootpatterns-server-20180302-lp153.1.14.src.rpmpattern()pattern-category()pattern-icon()pattern-order()pattern-visible()patterns-openSUSE-directory_serverpatterns-server-directory_serverpatterns-server-directory_server(ppc-64)    pattern()rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)basesystem3.0.4-14.6.0-14.0-15.2-14.14.1\ `ZЛZZaginies@suse.combehlert@suse.deaginies@suse.comlnussel@suse.desimonf.lees@suse.comsimonf.lees@suse.comsflees@suse.deaginies@suse.comaginies@suse.comaginies@suse.comaginies@suse.comsflees@suse.dedimstar@opensuse.orgjengelh@inai.desflees@suse.de- Adjust icons to state of yast2-theme package- xen patterns should be only available on x86_64 (BSC#1088175) - remove 32bits patterns for XEN or KVM- Replace openldap2 with 389-ds [bsc#1084789]- add vim as a Recommends for XEN/KVM_tools patterns (BSC#1078908) - version: 20180302- fix pattern() provides to use %2d instead of dash to avoid rpm parsing the string as name-version (bsc#1079353)- fix the order of sourced files to match other patterns saving copy paste errors- correctly source the files for 32bit patterns- Version: 20171206 - Add obsoletes across all patterns (bsc#1071761)- remove duplicate description entry for kvm_tools patterns (BSC#1064239) - bump version to 20171102- add a requires on libvirt-client (bsc#1063246)- add missing source: pattern-definition-32bit.txt create_32bit-patterns_file.pl pre_checkin.sh- do not install qemu-kvm by default (legacy), but install the correct qemu based on arch detection- Add 32bit support (remove some recommended 32bit packages) - Changes to the following patterns to reflect what was in SLE * dhcp_dns_server * gateway_server * kvm_server * lamp_server * mail_server * printing * xen_server - Add the following patterns from sle * kvm_tools * xen_tools - print_server renammed to printing- Fix spelling: e-mail -> email (boo#1040006).- Compact %install routine; replace old RPM shell vars by macros.- Create new package from old unified patterns packagepatterns-openSUSE-directory_serverobs-power9-06 1614274627directory_serverServer%20Functionspattern-server30602018030220180302-lp153.1.1420180302-lp153.1.1420180302patternsdirectory_server.txt/usr/share/doc/packages//usr/share/doc/packages/patterns/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.3/standard/64d56580598c1f21a234f86bb001235a-patterns-servercpioxz5ppc64le-suse-linuxdirectoryASCII textO4L^mt389-dsnss_ldappam_ldapyast2-ldap-serverutf-860ef96975232e2367029c3c556cdaaf1b36558c55be3f3b1782ad859af0a78fb?7zXZ !t/] crt:bLL הȤOUv,7ó (F+  rJaj%-xcQW9YfQ$u2{ʠocfExfIrAJCY*[Y*cTjn鬤y1]V}oB~x˿Lle>NQ~&wF >{?(. YZ