libldap-data-2.4.46-lp152.14.6.1 4>$  Ap_YCø/=„Vi^u_"aoi'ž.O" 0D:4i$ApFϞ`U_c[dNC>V<âв벨ƚ~ȅ?~} (qn??W%r)c)Oqڥg u1-81tc^:~\dDh2'BRT#`Рz[/ORM٣iYXqP0] a!f63fd25b215ad57604234f45a6233ac7198406dec5201799b1956cc2ed53421a38d2962e2ba8552f9077994b200bc65c811a668d_L_YCø/=„'=@0ۅj soNB!0zH;RRوN(թ.\ ??Fp]4h {׍e:,LrJW*[޽6;HzE$h%cD88o۫dqp1I0p;A?Ad # g  /Tlr|    c htt(809l0:10F>G>H>I?X? Y?\?<]?H^?sb?c@@d@e@f@l@u@v@zAsAAAAClibldap-data2.4.46lp152.14.6.1Configuration file for system-wide defaults for all uses of libldapThe subpackage contains a configuration file used to set system-wide defaults to be applied with all usages of libldap._YClamb63openSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Clientshttp://www.openldap.orglinuxnoarchׁ_YCT_YCT_YCb79af04396ef5b0718511dd1b1c1a8c28c9c85ac52f9c16216f2ea546e28b91bb79af04396ef5b0718511dd1b1c1a8c28c9c85ac52f9c16216f2ea546e28b91b3f0677e60ca9ab3d02a18377df19a0df7675777cb4fd4dbbd9adbba129e499e4rootrootrootrootrootrootopenldap2-2.4.46-lp152.14.6.1.src.rpmconfig(libldap-data)libldap-data    config(libldap-data)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.46-lp152.14.6.13.0.4-14.6.0-14.0-15.2-14.14.1_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb63 15996855292.4.46-lp152.14.6.12.4.46-lp152.14.6.1ldap.confldap.conf.defaultldap.conf.5.gz/etc/openldap//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13955/openSUSE_Leap_15.2_Update/b009454bc7d635b2a7acc7270c57faa4-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxAlgol 68 source, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)ٔlKE utf-8e7a36e276c8cd5ee81695c1d8f62cd413f99ad7eb61590c68e25d149c4aae4af?P7zXZ !t/O] crv(vX0l*Gmzy`*z ~Of|NP=)*{6LG;ȑ")%B{YL #oMp2tRgb[B&U, ښ EӾos`Vk(4kd\@n@\[dXN,3F|%"Ju[n o ] FAgqLҍ9B^Pw;._Ak  vu.vCd@y7Ӎ#>S;1,T }ΏVíPX_~n0ZeA탂|K72!T:9 '5ls@,7V ;0lP+R9pdIL\L4l,5*U@ C=R =?XW(0Yb=xe\GQB}$t_s0q20Knrf1Ϙ-y<{yAr8ex`҃/`ɪ6w+؄!&k1rK}"S 4wغ=OlPk7sc[s9UӫNM&/6}l.g}pNR}MU呮XCW'E;wnzԔK67)Rd`x!*x.RP=k6?p5$t?/(Q9u\_0P$N-ic7)b=)pgW+l uB ^ʼ):H? yJ%!X|r^/.T\HMYa%ہ3303Y$z5WPWpNjH`Xi,ad7Q&E%v<.8Cռl1n>6,{'su[omi2$|>%G蹭܉[ʣe,,ހ,DRC!"we D^}^CnN)vO-Ni̓ es[XoPp=*؎OM6l81JYL8G ,}^72B@UD nz xyT\J $x؆i=e1r-{MM)9mrqCMY _ $y7Hz3v4K;xMS(jWZʅO1* 3{8L1:Էx8QcBHZHWi1(:=' L$攑]ܢАQұAMePI)2 S\(80`BEۑW1PRQ<497UT Yiد[oh{QĻY`6G1e5On^Kr%c^DTc=#|5Ʃry&@Al_-/Ȫ&Oݻ/0^#rx#N0t%۷Ǡ *:=4*6lF3X@|' O:U~a9T]7O&hx$"d oxDQ {"(X[q(p`)ɒR\j yx2Ӕ&ѓV !K|$4YčIƌAods7A_t]&ϠaąJcjAESy|qQCD}7D|h؄}rp{}+0#l$9F>xJS@o| h!2:v,\s5Z T=s.sNdhET7ӌ/^*:Z~1$6))F@*<5zdťD"o3#ͤ &drdg:mK6xͮ - "\%sZC}He| _D*.{a Zc{SCh_#PXhgFcMK58C[S) mn`4erN ⃃b1fzrSpFNO/5pdJ&)&M>1~S*mC!'i*<':ApcI J=5ִ2(Cl l|UK3s`{6tˠߎ1Uk1egZyd5҄2dP!c'[8Uk4Ynl X_/G;&nWk(Ftzk#.;tv0^2h@c5ǁxMl"e)o צq.R+D N$d&&jsr呒x,c+qWtNsLǬpseS>^<]p1]3#2h`aLK6)Bt8 :@4Kʴ'~6<)>uEX&ŞUP\bq:剱%r %ϯ/X/r,fDjZEU q1`9Cn|I?% E m>eʰnV~8֒rf^cUU*P*ެ%,%pNͤK{J|95sNHZ:s+A9Km,vhvNsHwldۙMHWi֛~x6Ⅷ@2)jْ-3e>[4 ;TݟO. ~dHh|:2bfPNx@tw"B@ iVY_g: g\clЊ. NzW7MQT૴w܋щ/٢>Oh2(ExCmM`/> >i$&R$)wO*.FZNce,A_=HU[ 6of~̺V˘iC1AnKVzP6A!MK"&Z .L B;/"M!$}$6 Iz'K{Ҳ,+=:{^!{Dy?55^yIN,d%SP~Ph@MfyR8۸\1 DT|A[ I#DVtsS]k$;`jL%Gi^>${QF@W;rQ4fF( ,[ w"=a9deLiTHJ)Fwۮl~$NhZG NTI;h\pVwxQ.bΜ1MvuaI.¨Հ%ߗEcW&bPEJ97~fk}>hRarggSGV_^5ߧ %^bL<+&.BINYH1%K'\ 4 _ 尷Y߅e^MJ3>W`a5%RMF;椟iD)PG0Hq@ͅKqgo5|HBS( Yې pWU?fk9 _0?k?e}ꎘD澧]/~j䀘^bOj[fN$#SS09|[@nM2z4jf1L~!^I5Ffm\Ed{p ӿ~l2Hegy&LYi&_v˃-ˡ̠'G1yY·͏SBȭH7 ˻hm.*7pt V1T1|EC]8  !̶cZFu`s"=U&b6D|nzȳ½J6秙ő&?l>\H[hk")p`-S]Vy뤧 @ٯvns;Ls^| 07t2gsd ? aOwxcn8Xb:4 wӚi,|] T'A-Du XBV.GׁU;pN.c32ߪ^2V \Z3Ul Fz*tc+Hn6ִYbC8֛LbTUkQ򩖚kFu5Q OC5v_̪ad!ewYM cJfo:IH^tFm;kɡ1ߏu"5Trv3-oY[%+#vAݬr rCHw96b~WңUn@?6]`;zcR˘q+BD^x% 4/!T2AIC .&_䥺 7 >$~4iPMB3@B6~`4J'*[fU4umqyVQ?P+d :aG9{|tp/:Qx;AZнI\IcOY,n2ff)>vӋ 'շt A<,шRWWo!Q=,c'Wˣzag+ViћoW'{W n)#I#\gnw.ca/`MGўu Wx(kY?ؤ6!'Q\7d#$ZmF!Z!!K[cm\W?(} .P |}ݣzk1>pY nW~uxF+ZyU "oJL5EBΊLRꀗsY(g{k$ $0 *gF25-1a5ßze{zxm"n}j続 7a)VSqIn- tWJx RYi^q}9XU#&]QIWKBfK 1.jtK:$[Pޛ[1XLzO4M5-Ry UV{'@i>rj1I* t1#,øħwMQ* 3fZ$)sYDYŧMī{t5$@ %cCpe{v"}{RM UܬB$׵8N;dØk?|jAJA=DŨ[}xlab݇O_P2}EH[&!70jBSCG} bI'=r(ɔ"`U^mXj#mqq$U"X[N37O YZ