libldap-2_5-0-2.5.18+31-150500.11.12.1<>,(gM{p9|?W_a5m#Xfo;#@[&E9.{*608&/G/KC2AJB +lׅQ@ټj7 ;=ɬ2{Κ`qq!dkf康3o?*Rf "Nݥ+'9: X C:!H/.vk7zeڏ gFh@e_.WX -?ZnVFu]dpm"3 U|;Uy{YF18>@X?Hd ) Cx| '-8H P X h  (8L`q(89:> @ F G H I X Y \ @] P^ b c od e f l u v $w lx |y z   DClibldap-2_5-02.5.18+31150500.11.12.1OpenLDAP Client LibrariesThis package contains the OpenLDAP client libraries.gM{ibs-power9-18 SUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Clientshttp://www.openldap.orglinuxppc64le СgM(gMpgM)gMpf47e3be2161395e07904d712b9d2f32140a435a3225b299275038e9fcfabea9c319bfb9b499c4422f8af0794ef0276dc178f7190a318b3f2c624c35f111b01cdliblber-2.5.releng.so.0.1.13libldap-2.5.releng.so.0.1.13rootrootrootrootrootrootrootrootopenldap2_5-2.5.18+31-150500.11.12.1.src.rpmliblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(HIDDEN)(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(HIDDEN)(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2_5-0libldap-2_5-0(ppc-64)@@@@@@@ @@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.22)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-datalibpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libresolv.so.2()(64bit)libresolv.so.2(GLIBC_2.17)(64bit)libsasl2.so.3()(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.03.0.4-14.6.0-14.0-15.2-14.14.3g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify host/sbin/ldconfig/sbin/ldconfigibs-power9-18 17331406032.5.18+31-150500.11.12.12.5.18+31-150500.11.12.1liblber-2.5.releng.so.0liblber-2.5.releng.so.0.1.13libldap-2.5.releng.so.0libldap-2.5.releng.so.0.1.13/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:36521/SUSE_SLE-15-SP5_Update/c168d2907e1356540cb561489c3e3b95-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=0446fc74f2cf903b8ad1fb429bf0625941dba9b5, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=9319d96225e2fb25fd17bb7b4f6d82bfc3707473, strippedPPPRRPPPR R RRRRRRRR RRRR R<2_p?+Gutf-82177d0b16f15fba81b0597ada41fcf69a3b711ce0db912a82b65872c2ec78af7?7zXZ !t/f]"k% ïn v Y%r. (uJ's;4Vq~-25DDdTf7^L^+@~`6Y ;:pEp\ 88ߕ&t|9] \ffS38eNL)w +)mJ7u:ϋMGGhYVLk./yГ[fu 5{tjsɳ.igMKK5mN[k5 >\)')ur҈q@&W5=,6Bxkԣ?BCYS]VeoAh@~D-@Q2w3702-ek^u-9L_`Du4dΨ%rvUqӗE7ºڂl[fzlCQNgׂEG?Ir&yg~UR M>YNS Wo) UJL\Ed&bSeÚnVn){&$Xm?do ]-29dba DE'"e-@;IM ~9-.~vm[RBȧ fR "#fϴ&·=(%D?vi G4}Tx=wxnDP@LD4 &MĶ YZ