libldap-2_5-0-2.5.18+31-150500.11.12.1<>,ĉgM,p9|̩VHsιQ=sctʮ9a(NNy&13;t0@Oئ F4(bcLk(38\ G`nZظLV–+>ڽaVOkPě0|/ϩ#&(~SxN[ҷL*j#Won9mۺr4F3JR|j%)5b2j ua"ŀO ΟD GmcQҦe>@?d ) Cx|  #)0@ H P `   0DX$(M8T9d:> 5@ DF SG hH xI X Y \ ] ^ ^b jc d e f l u v w x yzClibldap-2_5-02.5.18+31150500.11.12.1OpenLDAP Client LibrariesThis package contains the OpenLDAP client libraries.gM,s390zp33SUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Clientshttp://www.openldap.orglinuxs390x}СgMgM%gMgM%b1f43218fe7c12090a50b267efdfe2af5c93a996fe870ea69eb4742c8c31e0d13aa8e54eed39f762527dd3be068006897b2a21d2bcd29d3476ed426c155c1f4bliblber-2.5.releng.so.0.1.13libldap-2.5.releng.so.0.1.13rootrootrootrootrootrootrootrootopenldap2_5-2.5.18+31-150500.11.12.1.src.rpmliblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(HIDDEN)(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(HIDDEN)(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2_5-0libldap-2_5-0(s390-64)@@@@@@@@@@@ @@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.22)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-datalibpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libpthread.so.0(GLIBC_2.3.2)(64bit)libresolv.so.2()(64bit)libresolv.so.2(GLIBC_2.2)(64bit)libsasl2.so.3()(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.03.0.4-14.6.0-14.0-15.2-14.14.3g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify host/sbin/ldconfig/sbin/ldconfigs390zp33 17331407802.5.18+31-150500.11.12.12.5.18+31-150500.11.12.1liblber-2.5.releng.so.0liblber-2.5.releng.so.0.1.13libldap-2.5.releng.so.0libldap-2.5.releng.so.0.1.13/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:36521/SUSE_SLE-15-SP5_Update/c168d2907e1356540cb561489c3e3b95-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=d42fc9d1b03487596675fffad97a170aca5f1e60, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=07ba22578804dc68a8235cb79a2e97899071b56c, strippedPPPRRRRRPPPRRRRRRRRRRRR R R RRRR RR ʩWё6T0utf-8821f905af8568a8f7d061bf563d6155b0a3ab21aae17a7e5f1dd02b6e6e16579?7zXZ !t/g]"k% ïn v Y%r. (uJr4`Χ>B]vCw阺l-0MpA)a[xNM8DŽ1oOY $ggY"T>ʕpPU:(cf{`ЅWV`26C0;[JI>RUޥA&fL*S>HH kEVq2(N"1|vi9J?IK.A?U&,6-Wi1nI?I)ށ0ar-zOdhpn'nY0r7^I˯A F]svXyNYJ1szU>Vy’ZF1 jVyOݚoɺ`ONIU(A'Hoڅ0|S{ٞ!A#m-R+ARHè/#ĤLkA1jR3P}cAZ {ͷE5pzr~Z H^3 Aʐ^FdiOq|♭ֈ\X>2s.:-; V{E1 M Bp,H.LEʆp,S(^Ә&2ߛR˸ޗ_ wGR%Y+$H'UGv?M1C]:zc8hdž\y>/OMX$l{Y4",R95xk-XopC^>f2<3t\bdPnT)۵i)]6Ԙԟw vbbװ+ )qa19܄hpQ͵lu͍P+`W_Q莂.R'CQ <{Բjmc}[o֩U#3k̠gVF&.rUҠ_3:*hUHh28?pdL>9~~÷ںф kAlӉ7a r\: VR YW `ٍp2Hn!TU)OF${^&JF8rhPFw]\0cK\e{JLȓʺRi#cN 진:_4kV~fi-ĩt>uQ & YZ