patterns-server-directory_server-20180302-lp155.2.4 >  A ddH5n) yPu;ҿ,>HhǾJFk=</17 l@+ctdxY[WکwJrYOQYT=̺䳆^QFOҁ* V(<KixW@ѱ4p Ϊ3)D̜:[B\1-ҿvd"F~o0@_[D0!L6oX նP6!mg-C#iڔ!@ a,$pZ#@cJDXJͦԎ& GJH\ SS{|؈FUjRLA7D6; yxV+ry 3[Ukru 9ؼź0}^e%>І64;4e(9T1fND^w7Ivcj2FYSݶphWI6a0Dr8B93Vڃȅ>i6rƍ5c673bef89534392ce5cdca437e90710fbcbcc8c7bb491d8e5ec4064f37bc972caf837eda36d2623ece6933ce57524336e769cbeddH5n) ğ -xG;'EU_GWPItg%K[TSlWؿ;jTʐHr|gw6M8^9xx*eT?dL)$/.Z弅"}T3f3 `?S5 Ceo̞_4AJRՖFb3R%&^Wr'rF1dVG_ODϚ,`1g.شwGG>2![[} :Ó 1ՄSZuhY䲤NiRYʆ$FjhJ]_fLrO`mUκH}9Ö!f) Õ:, ЭШ"dRRP{_Џv[\vn/4 녜=ɋbAb`?Yw8L|HA\qP)9 ġQ+!,E7cس70W gm8D0=[a]7T:gɂϱ>pA ? d#, 6 N  2?djpx |    Y(89:B F G H I X Y Z x[ |\ ] ^ b c d e f l u v z 1 D H s x   Cpatterns-server-directory_server20180302lp155.2.4Directory Server (LDAP)Software to set up a directory server with OpenLDAP. The Lightweight Directory Access Protocol (LDAP) is used to access online directory services.dd/s390zl24>openSUSE Leap 15.5openSUSEMIThttps://bugs.opensuse.orgMetapackageshttps://github.com/openSUSE/patternslinuxs390x>A큤dd.dd.68c143098a73ed5000fed95d75c1b46aa7adbd8c44c586738deb049d0f881f52rootrootrootrootpatterns-server-20180302-lp155.2.4.src.rpmpattern()pattern-category()pattern-icon()pattern-order()pattern-visible()patterns-openSUSE-directory_serverpatterns-server-directory_serverpatterns-server-directory_server(s390-64)    pattern()rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)basesystem3.0.4-14.6.0-14.0-15.2-14.14.3\ `ZЛZZaginies@suse.combehlert@suse.deaginies@suse.comlnussel@suse.desimonf.lees@suse.comsimonf.lees@suse.comsflees@suse.deaginies@suse.comaginies@suse.comaginies@suse.comaginies@suse.comsflees@suse.dedimstar@opensuse.orgjengelh@inai.desflees@suse.de- Adjust icons to state of yast2-theme package- xen patterns should be only available on x86_64 (BSC#1088175) - remove 32bits patterns for XEN or KVM- Replace openldap2 with 389-ds [bsc#1084789]- add vim as a Recommends for XEN/KVM_tools patterns (BSC#1078908) - version: 20180302- fix pattern() provides to use %2d instead of dash to avoid rpm parsing the string as name-version (bsc#1079353)- fix the order of sourced files to match other patterns saving copy paste errors- correctly source the files for 32bit patterns- Version: 20171206 - Add obsoletes across all patterns (bsc#1071761)- remove duplicate description entry for kvm_tools patterns (BSC#1064239) - bump version to 20171102- add a requires on libvirt-client (bsc#1063246)- add missing source: pattern-definition-32bit.txt create_32bit-patterns_file.pl pre_checkin.sh- do not install qemu-kvm by default (legacy), but install the correct qemu based on arch detection- Add 32bit support (remove some recommended 32bit packages) - Changes to the following patterns to reflect what was in SLE * dhcp_dns_server * gateway_server * kvm_server * lamp_server * mail_server * printing * xen_server - Add the following patterns from sle * kvm_tools * xen_tools - print_server renammed to printing- Fix spelling: e-mail -> email (boo#1040006).- Compact %install routine; replace old RPM shell vars by macros.- Create new package from old unified patterns packagepatterns-openSUSE-directory_servers390zl24 1684331823directory_serverServer%20Functionspattern-server30602018030220180302-lp155.2.420180302-lp155.2.420180302patternsdirectory_server.txt/usr/share/doc/packages//usr/share/doc/packages/patterns/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.5/standard/64d56580598c1f21a234f86bb001235a-patterns-servercpioxz5s390x-suse-linuxdirectoryASCII text*9/HPaIAג389-dsnss_ldappam_ldapyast2-ldap-serverutf-8ee951997b19e496c4d2b49014ccf32b974786a58b3726852e7b88738eda7a6a8?7zXZ !t/] crt:bLL ~[|mO]yng yY+N|=GPhآ90d rJe0zA {|"]L 5'uM@0. `|EL&M