openldap2-ppolicy-check-password-1.2-9.56.1 >  A `p9|*vnco9lUJ¼V~wͭfHy:~o|*Xae>ٌ :nQB*l;P{[. ZTnn^"MŽ2wįlo3X }BTګrsyjwiHzvNjo(Qk!QwQ4gaDa1乄PY 4.»7ي42'<],,9 N&@K8L20934fe29fc18eea970b76b7ad58085716b2546a62edea67533dea0b09b89f33fd9b21f4010e7030e5da4451793a72700db09016X`p9|!u*DKb hNʶko:`,ƍ-DdC˧7Ua䞬+{!vjWV= T®ޡB4_@<?ˋCChIc7Hb(*Pxu)Z=‹CMR>-=fN*-8meT,pAZ?Yd#' . YLPX\u  @  R  d      X |      (;8D89$8: 18FTYGTl HT IT XTYT\T ]U ^UbVzcW#dWeWfWlWuW vWwY xY0 yYTzYlY|YYYYYYCopenldap2-ppolicy-check-password1.29.56.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies.`sheep23YgSUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64h)A큤`````````d5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03da66a99e0df98913c6d034e67f345bb7b4fddebfce8989d7a176714a41d5aced0c9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-9.56.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-64)@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-9.56.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1``KW`/@`+_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@Tuwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comvarkoly@suse.comvarkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1187210 - Resolve bug in the idle / connection TTL timeout implementation in OpenLDAP. * 0231-ITS-9468-Added-test-case-for-proxy-re-binding-anonym.patch * 0232-ITS-9468-back-ldap-Return-disconect-if-rebind-cannot.patch * 0233-ITS-9468-removed-accidental-unicode-characters.patch * 0234-ITS-9468-documented-that-re-connecting-does-not-happ.patch * 0235-ITS-9468-summarize-discussion-about-rebind-as-user.patch * 0236-ITS-9468-fixed-typos.patch * 0237-ITS-9468-always-init-lc_time-and-lc_create_time.patch * 0238-ITS-9468-do-not-arm-expire-timer-for-connections-tha.patch- bsc#1182791 - improve proxy connection timout options to correctly prune connections. * 0225-ITS-8625-Separate-Avlnode-and-TAvlnode-types.patch * 0226-ITS-9197-back-ldap-added-task-that-prunes-expired-co.patch * 0227-ITS-9197-Increase-timeouts-in-test-case-due-to-spora.patch * 0228-ITS-9197-fix-typo-in-prev-commit.patch * 0229-ITS-9197-Fix-test-script.patch * 0230-ITS-9197-fix-info-msg-for-slapd-check.patch- bsc#1182408 CVE-2020-36230 - an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service. * 0220-ITS-9423-ldap_X509dn2bv-check-for-invalid-BER-after-.patch - bsc#1182411 CVE-2020-36229 - ldap_X509dn2bv crash in the X.509 DN parsing in ad_keystring, resulting in denial of service. * 0222-ITS-9425-add-more-checks-to-ldap_X509dn2bv.patch - bsc#1182412 CVE-2020-36228 - integer underflow leading to crash in the Certificate List Exact Assertion processing, resulting in denial of service. * 0223-ITS-9427-fix-issuerAndThisUpdateCheck.patch - bsc#1182413 CVE-2020-36227 - infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service. * 0224-ITS-9428-fix-cancel-exop.patch - bsc#1182416 CVE-2020-36225 - double free and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0218-ITS-9412-fix-AVA_Sort-on-invalid-RDN.patch - bsc#1182417 CVE-2020-36224 - invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0217-ITS-9409-saslauthz-use-slap_sl_free-in-prev-commit.patch * 0216-ITS-9409-saslauthz-use-ch_free-on-normalized-DN.patch - bsc#1182415 CVE-2020-36226 - memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service. * 0219-ITS-9413-fix-slap_parse_user.patch - bsc#1182419 CVE-2020-36222 - assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service. * 0213-ITS-9406-9407-remove-saslauthz-asserts.patch * 0214-ITS-9406-fix-debug-msg.patch - bsc#1182420 CVE-2020-36221 - slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck). * 0212-ITS-9404-fix-serialNumberAndIssuerCheck.patch * 0221-ITS-9424-fix-serialNumberAndIssuerSerialCheck.patch - bsc#1182418 CVE-2020-36223 - slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read). * 0215-ITS-9408-fix-vrfilter-double-free.patch- bsc#1182279 CVE-2021-27212 - an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime. * patch: 0211-ITS-9454-fix-issuerAndThisUpdateCheck.patch- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionssheep23 1624440226 1.2-9.56.11.2-9.56.11.2-9.56.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20172/SUSE_SLE-15_Update/b7ae1001d01277cac95dbc0f9100014d-openldap2.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxASCII textlibtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f3eed36e16c38021a3e1ced5d7df06756e03b9cc, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRw\z/ݴ:폚ax]cracklibcracklib-dict-fullutf-8e386f0b89ac89e90ec72f814f261cd8efc95c6271ddf655b268873fe75e77192?7zXZ !t/_(] crv(vX0YrpnL -Jp'j.o K3GV(̨CLLhs?!)ЋhSyQ~d1Z\#O˕}GZS4$KX@f! ٗCX) 4{ԍzYL=q>0+j,$vrKQe K!ǓB:@M`*ӞR<_f 8 o@?GdЛIBV}Il>kIxm6Xb1SIQz+/xŬ"3ۘf 劈43 _}YGŸhv وف˔wJÊ.v 63w} ixqV;OBљ`F-lBpXiHßhT7r"P33RFFJ,6T0\,ةW18m\UVf8~>zڕyB¶m?kZ8\C݌ØP T@eOhz)@C\ (JjU:ʡ>Ny4qWDq=]T ;$&lɇ"e)SG|']DޗOpo5 jl쮛,sIw~22AaMnw?Qc *0=b}/d+m onDn,F aowsͳKjrէ^zOsp?==cFX~&E|,@_w[(UN2O^V[~g"YܰdO":u!^)'odGEWvf pB8WD)?;XL^RAI(,˿=PS.1T{0'jl)螢5nQ( D,"|'^lM*x = 4X%KՁWZۻP9yBl/8NT u[͑8>i`zX;SÙOlUKLgw,!&2"$w*K\jF.t|ٝW]v <"hFC癮"YDa0DI7|o8xQa}I 4qa1] h vjw lw\ ,X qy16"Ќlmħ.[Ego{씞n^5&Nek)ǰo%ۜ$6ѡ (8S"['s࿉y/T |1g:!o{  |U#8]'YȪtD\q;!7~99"/wY`H$3"xm7o3=Y$QH-!4#%#4r^H-*~2pHQs[%ߑ8u/^!v8`g1CRÇ@{% %! u]scH -f1'ƦgXM{ ~zqDyzh%0GgTHE<k#Ia> Kbӹ1dql9-e}aA'D9yXmkI"BUg'@ߍ}v̕KH-XUN,QS&|5a^݁fW{rP6M)z!RB `}{G1a8녴EvhӳQ3 $Bt ,8Jl]pާcfpu&Ǭ_0^k[gDuoHdvJ'6 7q]NZՂHY},9‰Ʋ6)!yHY"o]\L)"[}b#^&̾"ʭK8@;u>\B;Jf` T+*q$ɌX74Gģ  c}WTT3kjQ]t׳۹D'~ƓiS9iӳcI 3,ie1[转6h^:&y}hYοi|y^}lJe1OFZE>b/Aî$F!$m'!@+NhFMՀŠZgY",jٹ~inB$d ,oK[S /DU${L"fuE=9/V;MpPmV 8N B!~eQ(o2Oؕ5>DzDئ0OxȨ.#]d@Z-+k݄<,{VD1% *sSMPiW?HH{&BV'M0A_MH j=bWNS(3&Q ES͐;Ǿ ܦ6Μ-#$)R_t= 'Mްy/\0 9#V~ffl J:g6N( dZQk?ESTjMe!>3S6nB#ͮA|o~LqMLLӡj'%Ž|%T[?i6/8Gu/Ց]fĸ#RRUm&C"ѬYַaA-6^X&*nN=ƉanKfJV|+k%Ohh> p+U/e ו$eV?^"Ԉۚ`ϔ8B|^-{MFXiXN>>aܖC^eqsŭJBa%\V2|s;ڥe'nz\f8;bXvᱞ#SIWsꕤ M#opV  f\oӴ^*щ?b_.Dj<#HtH( ^+&Zb8NH*X52xj~@LKTKΘ=Um n2Iv:tOyv#8 s(\_h&I_A #Q|4_$m󵨝<~wG8zO*Oq$CV0f8Xj=m ۝pTYsr+wzf,̄ox 0qs~=VtScМG GjuCV콇wpgxuT!QS/Q_o ] 7- Λ6?O-cvKnsMK :|Q[a j6Z_R:wFaKۨ5Af1Gw<#Ay^"dL}]9A4oәzvڸi+m)l\ To -[`4V7X &sn =bc5$.HG Ņ2DQLJZåȰ>ʛrR"lh3qsty7-7uMzcFrJ+é F{]MM P8sÀ r }'0WA=}ʉ"!(0ުB=2YHfucsYخUaOȴ )S='P$Bc~~8!*Iڣ;@XAf]1`ʨt^Jk60S%Ggy$Zy%ݠsPz,9~x0[9lۚi0<E]Q>O2l?e(v, &[>43Ħua͢zie+^kVn:Z;t{1w%b>͑\KN 5IT[U 3bb->,3Lwd9jmXe4;`N`63@GI=sCĔ{ezib,LaSINI>@(bC޿fki4;67l_^F)!h^˞x3+p&bwk;}E} M["OcJ>hl*]S3CdE >#~h`xܦVHK?Ӝ}hW-H(gf11_os#\]g5c+2q\7z*VP"Z9 UW].J| &o ?׈citQ;CV 4cA~-Ox}&("G>"zԭmɈ͊cׄ5˗NΌ <[rfcq`8X+L*eϋH!-~oBӮHGC_k$wD?B3n-DI oى\JfR䠌SsQsdx;w5HTn2 LɈO%|[?}ָdc8A}wm'F{ZӁ[px `Mژ[[ȰbH/::;x0:x /ç[Qvs Qe=?j=O EHWF`җ{hRvD գ>}{Zt 5!PjDoݡ}blӞqhuRh6zxqQ(Y7Cޢ2+SOYE8*:$Ь.kS̩br97q~CVN0\NvL? JԊ|[b`'qp'gZzǴnMs`O!|$t:v̟vVm$K(SO(Avc ~JgH8215W~ e|lm;ȸ@ö.(1MI7>i+z-\`ؾwz?B=3AWj?TKu%c)aJb$f(yu}(YBM1 Om'@+EkRu|,floTxK m?`FCYg YPMi.Cghϒ5<0:8R9ӝDRӇ81_@,Cl].g5c+ ^4tgBTrաQd Wb'*POb-#PTED 0q]ZO'z /`| R.Ά?f-A{x1bɓ=%6%C8-}b }9V))܃`ڗ"aMؘegeV[]Sh;wJ v' WK_jV6!s7oqV|N1 ,nX^C=2?8wug-5 sûu𰋘3҄XRoh۝X<̢:=ãhCcLU^VTfUq\mFAsI} aE@ Z9~tS>#&s~ŗvҍ%>cA$en ?CJkU;>ti r"c_5n`ʡ"seegfsmĨ7p<xpjY-c=s@RO-,A>Qs]ZgoqFxp%_tZ| &'t,URՑvSؼ[ORś({قEM'9FhN^ȾI2O&kwJzI7^m5/$f:ɻ=誄MC H{ԫJ8ܳZV P^Eyv~ 5Y0*5i3Hwq u9wS}VCƚ ؓl[a>0eQ)2ڱGóCERvmk;/,dI 0N` ח3hWxcAqT#3dǹwaV-фg T/^alNjшmKxjp/Q{L59y皺goٍbgxiԼ'PȒ%p2?1 )DuXKlc/4W '+HxxLPGf[q΋{48LbtcO6+ [u.OP|>Dӂ'>8-]aV-zj:mdT⹌s k-]x5 :7*,ʄm\Mql!GŎ[?pҎ)g${.6YkwY]EDe%BWtnD Pbʫ7L%dIG\PPLܫ6зu,r{S%YgH́0R芳|v#XF/8Q򽢐9JgwS {-3'ahGyN# >Re绂FXVRfv@+sxZ;òܥ|'8|mH^\0+.jLv֕1a)o6@ A~8/u7Z%FAjt)QҋPީL$؈H,uQh-7IUDU F2dc%f>՜VHf'WzqQR&1D<(->e7x# S9E\5b_DJ_MEI5:DE6vFοƖ 4SG@7B$᝱b5(&%K!s@*{۞%z} WMR(cgAQ;ۺ?8bʕ^\ܵTt;# cE܋{ȘND<@oRW|_4Kr E4Dz{~Rr"Ps)PȰC$oJ&/+^UwQkW'D*Du퇡ӤԼSifԪ VCw4R ]wH/!#B9 zT] ĉ.pe6ظt#^Hmby`rF&\@@dY_X//Tq:߁p*˨H %z7v>&>/WDaC?a=x56M*v/r-*#ig_1f>[5b!~FBTcϲSř (#σ?U;ZE.K]6UJnδ W*8=h2N@AƝ: 2g:*EQ=;n|.:Yg3@F~DrO55,ʪyQ1v9A 1~lg$&m*be$xp p{%$Y`^K"Nqt_=Cy33ffEYn~^ԑV`톩'1ot8i&g{l3YJuyY/F%Xxߧ09UA5J$9;M_bFl!LI;@ ?X''R'%x V%Uu[UHMi푿޶ d[ ad8H6t,m} )jSҲ"xvOaH5,xȜTf}4=.˜V ;V?;Q|E@ӓזw@zi[:Ų)3w>xBJ : 7 K$[ Hgo ^PC(-$Gl)p*sGF Ѱ$n_yV17 2:J%ÖznJtq=eA ϧ"qO