openldap2-ppolicy-check-password-1.2-9.58.1 >  A a3p9|G6eGsڠotj0 lCU;FVy=g<ݟNY ݬ]תU/,Cl7wXX 2=`aqVZ]̵>J</vJ- ۷gP y:`XfGPt5$ -Hڈ=k+)";Ӎ2G>Gׯgxx6 8='xV PGR؎B{eVPF5 25331b9c9d54fbc6fae2ef036e90f3ea8823b87086a75fd52728f0a773ec569b01bd85892a1e6261d4f51f7800386948b3136755a3p9|M>L*v07m3\8ץ`pkHmUE}9$0ҚN(k+nەTUF/,&{f/&1؃4M85}Um̩/ \_!BJޕ%xWBP)# bv#S@pAZ0?Z d#' . YLP\`y  D  V  h      \       * (^8h89H8: U8FT}GT HT IT XTYT\U ]U@ ^VbVcWKdWeWfWlWuW vXwY4 xYX yY|zYYYYYYYZCopenldap2-ppolicy-check-password1.29.58.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies.a3s390zl37iwSUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxs390xh9A큤a3a3a3a3a3a3a3a3a3d5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03d66810391d2589b50e7f1fbd2d66148bd05ff9e6d7e9bb87fd284fa5a4dde7c44c9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-9.58.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(s390-64)@@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-9.58.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1``KW`/@`+_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@Tuwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comvarkoly@suse.comvarkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1187210 - Resolve bug in the idle / connection TTL timeout implementation in OpenLDAP. * 0231-ITS-9468-Added-test-case-for-proxy-re-binding-anonym.patch * 0232-ITS-9468-back-ldap-Return-disconect-if-rebind-cannot.patch * 0233-ITS-9468-removed-accidental-unicode-characters.patch * 0234-ITS-9468-documented-that-re-connecting-does-not-happ.patch * 0235-ITS-9468-summarize-discussion-about-rebind-as-user.patch * 0236-ITS-9468-fixed-typos.patch * 0237-ITS-9468-always-init-lc_time-and-lc_create_time.patch * 0238-ITS-9468-do-not-arm-expire-timer-for-connections-tha.patch- bsc#1182791 - improve proxy connection timout options to correctly prune connections. * 0225-ITS-8625-Separate-Avlnode-and-TAvlnode-types.patch * 0226-ITS-9197-back-ldap-added-task-that-prunes-expired-co.patch * 0227-ITS-9197-Increase-timeouts-in-test-case-due-to-spora.patch * 0228-ITS-9197-fix-typo-in-prev-commit.patch * 0229-ITS-9197-Fix-test-script.patch * 0230-ITS-9197-fix-info-msg-for-slapd-check.patch- bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service. * 0220-ITS-9423-ldap_X509dn2bv-check-for-invalid-BER-after-.patch - bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN parsing in ad_keystring, resulting in denial of service. * 0222-ITS-9425-add-more-checks-to-ldap_X509dn2bv.patch - bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the Certificate List Exact Assertion processing, resulting in denial of service. * 0223-ITS-9427-fix-issuerAndThisUpdateCheck.patch - bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service. * 0224-ITS-9428-fix-cancel-exop.patch - bsc#1182416 CVE-2020-36225 - double free and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0218-ITS-9412-fix-AVA_Sort-on-invalid-RDN.patch - bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0217-ITS-9409-saslauthz-use-slap_sl_free-in-prev-commit.patch * 0216-ITS-9409-saslauthz-use-ch_free-on-normalized-DN.patch - bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0219-ITS-9413-fix-slap_parse_user.patch - bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service. * 0213-ITS-9406-9407-remove-saslauthz-asserts.patch * 0214-ITS-9406-fix-debug-msg.patch - bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck). * 0212-ITS-9404-fix-serialNumberAndIssuerCheck.patch * 0221-ITS-9424-fix-serialNumberAndIssuerSerialCheck.patch - bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read). * 0215-ITS-9408-fix-vrfilter-double-free.patch- bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime. * patch: 0211-ITS-9454-fix-issuerAndThisUpdateCheck.patch- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionss390zl37 1628844942 1.2-9.58.11.2-9.58.11.2-9.58.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20856/SUSE_SLE-15_Update/0373a0ca7d9880eb33e66dbd6a3d8ef4-openldap2.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxASCII textlibtool library fileELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=485cad98c2d19bc68fb53d5b54b75fd750dd26fb, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRRglTmr8cracklibcracklib-dict-fullutf-8eadd63df902cce467c87ec8ec90c3c26222ddb98496b37471eba567bfa6d849a?7zXZ !t/p(X] crv(vX0x I`;~YWS|Kfsb*du{Iz*mK語ƭٵ1c@skr#b <4nDF 2­LԁC 1rǜu ص륐Ȫv!h[$ca!]]彉'aOŜyw:@}Q+Bivk6$xR`^=\9ݼ?lZ8v[NElDc?=H>$=ud Rr{ϧkluIˎ1=n iB'w1]#c60N ƽvgvӤP]rsxBB%sln(匭hW1-gϻq5TqW?5"uڤL!jÑХ^pUc N/oֈ0nt@c5j{ Jp Q)ѷ|`\@JC]u]ĭP1d_,y-Ŗ̏⹻/KΙU͕1,xlX_ط(s?h2]A&@IWBGSs㖜 n)"]z($xebP$s@E@)أsQWoNOMR:eAjiA5邛>m#:Xi6N+[M((%/I Q|* dG):)/}8#SHoV2QO>i| r0 W0p,}̀e(f#/vsn (;J_mK9wgFf.dtg(fb^v}S2PW:U5lƝBK_V/ Z e(Kw(xok!Rl˧,ztݧ~%M7:Yj)D{YOLc^( jﴪS;{25Jm|GiY(=o6/+0v̅YFpzԜ )Ǒs+FYw(i71h-|N {%C2;]hG7aBE$"4|$4NBӚ7ԓu‘LzPN!Zq5/'騻$QцՕ,XjHQIо4F|#oڣyV8tu1@lg:l\Q jRFsM!Io,F;%/þ{>>aD;11uww -0>VIIgоSg 45bAv$uBVޝ1<Q/?1 (9 BJёI'7`;; E k I<ˆg_kQ@ͼJm!;KI6٦ ָ=_FCrUl <PQ+r@/*䛷x1r^wwztP`j,Nݍ! 4Qx,O&WY]EW Ǩ+WrF-A(!HQeqF|I E}. `X2_M2Tk=a7fA2XL"ib}.W`{?vm-]kPj&G4F)b?/'!QGTTrQ/ (SzEXŲobYAKLBI!=9d/*-y83Qh>|HځX?@΍sq9s$S o=O(=>2b7O'T}tn'g ,pH̤?D*Qb!^Ө*`sb4^q,LT?k6A_b%^0Bogtli!XJLJ/ARu]m'ϧ;,`[6#ȽУʯ}jilFK!mՍ,=Q2W04Y#R(k^`˅0-(K~r.LC1ӨĄ|9E{]@+xws_1 tAt:hq6`ȄIF`.f )pQ^e_#(%Wr/:MR&6Т_ a8;&ުr g`o5{D pֺ@a^rtfc%> )&TzVThvn5~߀]SrO8ЬFiPPgH&1 EX-+ 4$4a,XSÛjF+ Cݺ>2vϯS&#ٚM4)FMU>~rZDifZr{cgU*0eB"kЂa*8C=Ŕn۫;ckN w|Ywbab@l+|; iT tQ2cwcН?jJ }B>zz%$z\xU}m"JnѦ#h.a.aʃP0YrOe@j[*ѺL1??:*oxvL4\Ƨt쌶E!1*kJObfbA&1~;ԕ¢4m5T6+=pZG9@xxm6[oS]Dq&g7lDOKK> sYK!|3TutYY!ip(0lp),ύ~'Xr|w㎦.n/7+M%cA 7w ? l(+P[lQ]d87R9EZe2zz{?E-nپqjU7{5bǵUĶ%MhTkfPߟG؈2Y~mŲ |NT1Y^C|K6EP}۠q0Q0垊&3GeO\##6߮1i+nS2Bu3?q+Rwg|@]1~ {BS^"n#m-]\ N_>PuC5J9Rq]wt.}4y"`.Ti*;ap/٠" R bZEOlAoc(>M:ђmhSgaZi0k&%v#˔P CO,)0˾Id\Nq=\b* _)9N(O*qiܟ1W`78p}A֛x!M&y$%* pƅ'1wj}#w XΚa ]f^ >m9pAJF1g@t4G6,&GkJς[+d-_6׷kFb6u,ۅ-Mpep{s)a9ǾO9gs` ^N׼Ox!nx#9#T[9KTW`.Rz2Lm ]A 3ښQp vQ(ހ|z_lޜzYYd#$[OfÉ9"=g\l~[F a:LH0=ܽ6kvzeIJ8T:l-x~F*Z IA3DFuz)^5v>hN8P V B1o MIwlP6 2፦UllV kb; $w4\Ǡ w9#QRm[R. (p'"Ctgϣg8JwlE5yaDh1{l ҲtU;|BPy=*gZ(TfB'ՈI0aW * hMͽ29RBc٘Q^ |>*yQ'`(w@[_2G 1["0W~ٺsǯ8 :z3i2-CB* V! e&P$%΃;"]5pBd P&=sT q< w׀T)\~{ʍELV&;|Z)wUtD}~cM &`Z=7kTUg Iv Wdi O\GЗ&Ns 'lK r/ 1h`~SIL؎qVqh8nl}WP)*1w Vrv[A Pd rN%KBm̔ Ppz xVlsJ"y 7F ,.j$rRϛ+j/ Ui2:UF[ێy{@gꝄG,X >wwI㌱kI,]xG>9 ̳]vtC)A#N.G@x8Z*<6_.6~?Ϻ Ra;rs)9066=߯BcYx0,ZKުcWW饖q% 4ЊJ 7{;sNSJ@[;alWX8zhZ : 'o$׺1zY"(auP/Es$aZV|ydsͦ[F ʷBr Zp~EKu ~\zwںο!!x725+{m1)+S2^^EwO 'i/f'|W#?kJvZt!lܒHޞEcd=ߒU qߙK UbJDl^Dt;U)"KC-ͪH#jӶ. ]IaGnVn+"b)~d =m9v%vocX^uN< L~ㆥ0L3LC?JΚO|`=3vMe5}nf='77-  [)[7f$"uG,EfޑpI拳u[L=1~ƓyPtK k#NjRgk7ZĘX٢f5>|_3ȰT=mD>zkĆ^LB%tc B# :`x!tTEHicw^VJ@ݙvxem)d& Pm݃B"dTQ{$Ok>qK}Ӹ@{u"s'>|0UG~VD_4eL?e_5L`:T$_XtBܼ @~/mׁn#%,@"BOhܜ)mAez›~y醝̆y U|{%cKVLxWgBwJɳQ9ٳ-Wb`)s/CϬץo")=}QeeXXN”$Ƶ'<A8/e! >@7٠99=›v6W]#hU]=lB64\&A~@MNfv.fFmeV\ {Pd+-`\N9.p)?Me/E}R 4G#èM1Q'&G}d~Y^=r곢 ͨ9N@P՞kΠ-[^86/ɼNO&敵PcАB,b5ScZDGCqfL'ZFusQ\ 'J"R9m _JY˩t=1A ta: hxh!Ե¾MNt VGbP3:5~#Cmٰ>dRH4T$Z 05R =NxAKG[yX޴xqI":42Sؘ.2DG"yL9陣 ]-G8[oAEXc?;sZ ʲTDtP;j֮-M*3dCR#M [}29o塉jR!'u[!eV쵭󱷂W_M.Ń"6gdC,<ϐ,9I|{,_Q054)H BDg> hηqz9}c ٷЭ[ cx}p}D7c=/Pm4lD*R ! |1*(+~SLk-փTF`%xQyVd"K@3n^&Rl~o 1u*P'`e^C.m9p WZ3={P3z: % cםNQ\ "C1ޮ_4J][HƤ46 #3WccDE#n,c+[[aK|S=u>e|^=icRjQr)cia|::&ڽ ksCXWҴkUJǸbA1Al=FѢn $p5b57t,A1@N#F#KY ZdDesPS(e* j=Ϳ%XBl ?+YiFGrЬ[Ѱmҙf%|ZQITYzǭesd>9[CxoUw8[s3(L*&'ky蠖D{f(wK9Ɍ#`|/4߲Ne"Bm,yT"8ơ^isĎ<6l?3gb|yㅣxjc1 &d0NN [!ǂR>nê/`@6h6r`ތ ND1[6̼9//@cxHp8/MPˤ77 &\dqa]bSiGM3lw$O kqu:ɺTvQSȦ 319h6.ɫ"]-nIN*c {$] ^_MOo4+jq, , &ANWk[ :yh8c_7U$G\v}~!4=EǬnP]-M0;CDŴqz~mDDNc&,jkh,3`5sMhoܲz>~yĩXז2LYa`uܓW&i<ϐgOUƜ/-9NzWd?*xl(믣hY<KsVhUYx#)Q\X2 O*FS<=Nf3 ]EvTj[:zЦY3!;2,1mhW9Tba&r޾Rz]$O ~=-kAœNr\"/}KFq"-д1qaIlZm:%?Ip^:5A@ HE\RTr~!M+RV`uTHF j]@g:㫠"1eO.41h<6qFZO G'忨ƈU4Zڤ2lH80 .y-^8QՇ8I,syAࡕ+ypu"վPoH<0$^ sǘb-RH6׮cw/2p:$]TAHw8cwd',%wd4^&Qn!%#qar}NR*Bfa_c [ҥn JT˧d5uKJcLYΜ+@`.O{ըH%mTt7kfEin{ec>jQF3jiXY!Ǯ}T(ve^7>~̼VIG?|^ W/ .F=e:'[N|I:L7: oSl (`jL?RD