libldap-data-2.4.46-lp151.10.15.1 4>$  Ap_Xƶ/=„aʤnE"g9{,eLU2`27y!v̖肉_qu"3]O{[txȄ/DhU@-`RdCD= |@v76*=+?֙(=?,pnԛ!n'.р>8@׏uAcz*Ѧq!eVq7!Th" m_ώA:A>-9~LGu=3tLGk%I9i(652d9d8d1664c77892de08c64b16ed849c488e3570388298426d59919d412916cae4aa9209dc5ec3465fa8056ff11eefa0c46b2d1_`_Xƶ/=„)O@DiG(F*ȀGkr/ UF\*h-hXzQZ&-Y6vQ# q?bںmwQ?ψd_[,g1g 1nz Wa> Dnl÷D8M~ !U'LsS(9 W+of{wȊ-KoF} 1ML %DտVATo8V"Vyʩig2[b5 ~>p;A?Ad $ h 3Xpv    g lx|(809t0:90F>G>H?I?X?Y? \?L]?X^?b?c@Pd@e@f@l@uAvA zAAAAAClibldap-data2.4.46lp151.10.15.1Configuration file for system-wide defaults for all uses of libldapThe subpackage contains a configuration file used to set system-wide defaults to be applied with all usages of libldap._XƊcloud112openSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Clientshttp://www.openldap.orglinuxnoarchׁ_XI_XJ_Xqb79af04396ef5b0718511dd1b1c1a8c28c9c85ac52f9c16216f2ea546e28b91bb79af04396ef5b0718511dd1b1c1a8c28c9c85ac52f9c16216f2ea546e28b91b3f0677e60ca9ab3d02a18377df19a0df7675777cb4fd4dbbd9adbba129e499e4rootrootrootrootrootrootopenldap2-2.4.46-lp151.10.15.1.src.rpmconfig(libldap-data)libldap-data    config(libldap-data)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.46-lp151.10.15.13.0.4-14.6.0-14.0-15.2-14.14.1_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionscloud112 15996535142.4.46-lp151.10.15.12.4.46-lp151.10.15.1ldap.confldap.conf.defaultldap.conf.5.gz/etc/openldap//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13952/openSUSE_Leap_15.1_Update/28b5878b156d5cdf6a59b7585c2ba415-openldap2.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxAlgol 68 source, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) vf)AkfU[utf-865ad821ad84f3b1a73e91d152a5ec89aa2a732c7048d4424b96265ac49eb08b0?P7zXZ !t/R] crv(vX0lqڛh-@i R&(qɳk.ZMk@:f}zOFeB <ׅ ,ݣ|(V?_Vٛ84s-JT&ֳnZւzH/0;%Zr,*If}#bs<9)͕]%ıSE!;3~SAVSk3v@KVuw$TqY$R>ۏ} 5Ȫ$G5Ħxx&@NXǁ䤚H2h xޗL 8oyc&cpOӧK;U6dR^: ``K'Yz̡Vz.]sE h3k<O#ZB+ЦnjPjQsӍ(gb߽ho.8b 2{3c³bxyĴ14fr+3ؽM(KNg@ ry)4|JYbE?I:zg:y;G%<%=ZM\u>q峛D7[/-[ZcgP9]G4 3/h1b O 7Rߪ~pzJk1-xLY*xJU*yS]nuHX\ Ԏ}rP:}W/9w`>Ê ҵ5rܼpR/V3-[Xl.vOR-)p|ͭM1YJEVb O _0M9|",g[]0hso>g250@aVQ~"^G̈́GcOmHU9![ˎrj_&Qn ;Xl륎vpSI*Ekwݕ'Y3Nsɤ'%-{: n7|r_Сny&NV!Fnޞ{p4~HBޠ(өw:S\z1A7 .!R!̅~Q<'9,wκw)%nX F-J,'L`\6= *$cVϷJ kqft hyI3騱7(Li5UO`tl7fSy aY ͱ)$םvvWckMΒO#%Fd$#+̹SRFTr륶MϿř=cȌ 5 A)'HxQ-=+Z<1S-o+:sx`:K6׳^pawPqz+Gu:ۡyt,h80-\SXr. H7ϙcio@PI2}J4ӢG?mh@ڨ[6p\F,6f]&dy}UH$B{j&ct|Բ}*ɐdt(lwә<דŨ%'a]f+δtA! T9݋}`(GR=$\. 7zK9@YJڃP,z21U_i 1}=&J*7} QK-/ZdXg{}[s-m}3MoòHs0>IveN`8U* ؂gLh+$T:)r`ҕjOYw7Cۀ^} b .7Gpk Vyd|Q$;|xMeR. u4Mk-\jw9~tc,ze2Z]BOJM%Me y!Mrڎ?,7nEo#<ŒT5\{kԽ{T#J! P+*;j]TSKlX Re"CwuoI%2tsmRljJёHraPRa;0ܘ.]K©[`m1gJkZ-P5WrNS -ID@uį\fLIʒ6%&buWwM8ERFBH/M40y-7鏛-dn4TT޵̔1L&gYQ V^b-z4|T&s8^jCc᰹­DVÅ PY+CyLA ߟm] 8ɖ'M!kCAbqFGZc`dY Up>IU$/B`I}Hf b9XęB?X1;\[ohyUo( | o.jaY)WŠU zv*aZKVl#Md~?1[Ŏ$~d%:x"N`u.5 22Q:}*dȨ7b$3k1k*/yY~Y@Ee'ZN٨c}QZח~!GltĜ[ۇkwC.,b5AY[{ɧ_^>&Dz1:qV)}eIb+vAT9Gt_BB`a)o-F  ?+D7iV\ߣ+y w\Q8@p3NI& o#Gzp6uTɳ_nP_$>e ˲Kg7RvvmUzUں_LFZR&x~8^4et] /Zj9[ rFUϩGDCOL̒m46s) /B@^ݹWA@RG@UT3,DW^U <)8g[ѪQf O e%?<d,gNߏX܅*l+PdH7(<PD@d6eW;-SLSq}o/ûC/b[KLj~ŷ>&Vy‑"3UR޸u,`^Ejܲ.lHi͟>#\M ^8Ju3-g:h3\`KT}cgCDЍ ono|% C6of X샭_DM?I+$!3_b*{,ey3PQ@8Z^wL}Wrv.vcS7$ω,a@pg~@YtgڵYIT{y,K+qNC<۠GuM/_5 l.3ݪA6vԻky2n1ӊPn@6Q4q gq͡JaI(Huuu3!H}v{7Kf:~p19JTAS~:O'.)fYќCSRi_Jʨ"NڮGZ%?K+gsa G.` ,Ҹ U*vT?r Fn6YME^ AӅ& 89 TO-- Y0P!gk8tGbL8{vg`XOi8ٴ쑬~~P8i6R@m$7ZQ:&Dp61:[j$Un۹aa?S&fAEh-OMN5/(zS~JZaV2%03FEwҜ ĐCipcg *,Sf,XB3ijP,#A,DisffU1T#b`-^]l8tXUUK_qUO9GڽsTz~S\ҩf)] XJ`2FY>X)s*IQw*Ytn ],$GBu.1`]e׳)/Շkv? °0*@[r|.}s,[/W~ˊ|fx8P"T2{VIV*vCQ  :hxkx4UKVe c;OhIlDlC@JF lxm*͡/%CYD&g75E#]SVP*_ K1NӪ0}-co[7;ᤵaVcC [[tC>+2Tze =dž)7a߅wOlZ}|EVڱ{(m*9 A$W H R(.gH+Sokg1:ͯ'xUMX.}[klmk~/!| {{8M?C Jɱ~(}30Mٽp?|{1o+ȏ_hU:Oݨd-G6Vڤ=3 ? .>p\'`i\c0Nï"::rX0p鐵8wbWxvBe6$ D3C4Nyc͸5GRbt!)Sw'u1T "D#CK´ŨN٩~i(qQ٤]ܦ1:ƪ``h׽J37J YZ