openldap2-back-sql-2.4.46-lp151.10.24.1<>,v,`C͸/=„t*K㾴rȉ³XK|xOtA75')NԟRBR4+xhc{1INգ$ nf+1䡔Qd>>jx?jhd * @  7\tzCC C C C C XCdCC,C8( 8494:A4FYGYCH[CI\CX\TY\`\\C]]C^a bccdde4ee9fe<le>uePCvf\ wgCxhCyi zjjjj"jdCopenldap2-back-sql2.4.46lp151.10.24.1OpenLDAP SQL Back-EndThe primary purpose of this OpenLDAP backend is to present information stored in a Relational (SQL) Database as an LDAP subtree without the need to do any programming.`Cgoat01openSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586 nemm&@#B!qn` -pw0ZIU0G!mS`mD%qA큤A큤A큤A큤A큤A큤A큤A큤A큤큤`C`C`C`C`CZ[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[Z[`C8f98cdd18ff1bb2df08a239081824f3db157c7c87e551973384fc8a6d3c43a82a15fdef6a6c74f68844451343e7ec9ea6323629e871515cf36e835ca927bc109c83dc244825269e391855595f09bd30a5d87d930a6b33428a7399ae8676b4a7b69599f2e3e46e386207d289ae3968febddeb73d0ebb222c39be4df0dd37fb652120d714e89ca5f2a0fb2011be6d215b33dd74633f22f8d760e2fdc03261efec6c15eec03a5c3e3223eeba22e096f1ed5532c55f21cdc42c11a0be2348c5a8f51a7da928a027c430875ed2acd9b26b2fb02eb3e7978aaa81631856a66163740734641165486ff26910aebc92c0386065eb4f3ac0c0aed1e3617f8086c943acb3607186033919fbf3f707942a037a6be78267a45762d353789282407c24c29380e110723edc618b7f43b7daa8ab6659239a1cd23634f0cc9cedb107d2aea7461c814fc0189df0a4e0a618edb3f77bd32068a9d3eb2ca4bd7c42ce10e22c7e426cd5131989c539225510e33c7d229e06ef19725b37e99388bc28414f7e0ff94a4d81441c8d0bf25896fa74069648416d8af0d87da855135b07e89afab0c326c6dd93413cf74ec0aadd207d1119399b2dcb20a7b3e869dda978b023a45331be9abf4df960d8ad464bb90a87ab2331d38100e99f5ba902a0c7b7585c861983836a862d44987078542763b5e477999adb5444ff77923a78e5873a6a163ea12950bfdac408d5d128264cd7e450344e5d56b76ccbbf74fa9868807e9ebe38cede7101fed4a27c9369e1bc495cf6783b445031e36a0f381874e8ba380582d44086cb17d8367f3d27c295ef1c5a31d0d78c970aa5663d00d5eaffe4c3760c943f818f081d44f90922bed269f48ac66e9805312c99e0a5a6d73a51b58b413700ed7fd1d913789a44abc4d59d8c1fc7ddf56f766d2aaf048d829964bc3c79ee731287d2eb7d9a929da2daac5d154c768ee4e175e365eaad25b5e8f87e377c41e54b47c5a8520f5b0a3ba47ec115715d517925d151c3d8d58706b62c355fa57495a20d98ded53e40b2c76b7bcd22f9029db89bef5856777f600da507738c22adfd65bdc3f3918fe239ff9d1a69a0a0b46f4f08a7d7fdcefabbddb8322a01a5e87fce43a60f0f43a4d449deb182364abb7f04421785a89149f4dcdac319d11f6073ea2df53c8e76ccb55422720542367e80472c1c44fcc0b2622aef4e7a08bc4b57e3b46f4605359c0fdebc8392531ff631c1f91885105cb44941ed95c20a2784b22a3ae0b96357941ac74546298a443153ef619ec8d9aed527d1cd52c6e5fadf8be79a1771ee18d088136526201a17c2e116b8cae94cedc895fbac4b17f3588a2fd486337d2b015cf2430987848717040a3c7391a194d7e551d0d10b47bd4d77b406db5e4a0e2bdbf88928954065912bcbdb7b5e6160e80fba73dac406e99b679ab7aa26a7073037428938edc91e94f8f8f1567e42947fbe5f2469100b5ae7a24d1be2513ec66b91c308e3d16bddc1b96097ab209c6cdac64a9df7851b4b8a5ab0d4a1665c5dcc6c9d254efbd3a3a8bba4f4be0337401dd27d887f64d0e5664448f1a6dd9bd066f746461a49cb7b966e43b0ab10a163fe6464cd3d78f002021f7220ca5960c59792e938b367087a3f83682f8fffc4a6d4d13ece4eba24bcc7d6e8acf1eaa9a472e047e3949d6471376c52a11f1a25a3dc706ed532bba96195d41d774d29567ab24e2868805c104d7cb2bbcb701aed6fcdf9752ce1095dd5c1c7aa8d87a72d2b74cfb89d19a1e6c9561183914d96968b29e8e73838de09e2f7f2d1cb19ef9b54fc864d31bb42220ba7654ce133ce79139d80effbed05a66e146917a040d5d7ca8efafc3ada4dabfd111d61daca3215625666ac65f12ae7f453db8b19a493489a42361cf7a66de52087ed6023fbdedf908d187f85dc241d3fe0e419dc167d8f165345b52d183dcdd6ccee6efd28af55d579e1df57bbe235b6e853171a92b28ebac84f0a9a5fc720b98390b6534bc128c1d64be7a36a951aae34fc616ebcbbd3b9c265a1535c526c70bc346e6266b68ffb9ec5848b7161043172374a242997df9483546b6059c61b41050500e38e0fc182437be0f07331f6b7eec4e8e3f56839b6d110723edc618b7f43b7daa8ab6659239a1cd23634f0cc9cedb107d2aea7461c81312880bb67e1c15045a61f34a7885c004521b9e8587517041945dc2b0567015dc6951296bd475901df2b1e7f724140ff2cc57dbdd1c4916269120097a70c4c935c867bd3d4feab04c3d8f6e820aca04bb271b338265b6b3bd642641f68706cd673f1f7a12bc71dc017812d2fdce9b63fb59e72ff4daae65d14c6a6e71fd2f31110723edc618b7f43b7daa8ab6659239a1cd23634f0cc9cedb107d2aea7461c85e20e821ca3f6fcb86a1e453860d32f861f70dd576110af06c6812a9b93a408d74b35982a754ad7b92769b6597653eb5072ec18578c491b974932c082c00fa39b08cc0d0e45ced5d61ddb4e1b15301013a997d1866cb0557c0ffc3e38dd207e5back_sql-2.4.so.2.10.9back_sql-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.24.1.src.rpmlibtool(/usr/lib/openldap/back_sql.la)openldap2-back-sqlopenldap2-back-sql(x86-32)@@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2libodbc.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsgoat01 1610630093  !"#$%&'()*+,-./0123456789:;<=>?@ABC2.4.46-lp151.10.24.12.4.46-lp151.10.24.1  back_sql-2.4.so.2back_sql-2.4.so.2.10.9back_sql.laback_sql.soopenldap2-back-sqlbugsexamplesREADMEibmdb2backsql_create.sqlbacksql_drop.sqlslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqlmssqlbacksql_create.sqlbacksql_drop.sqlslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqlmysqlbacksql_create.sqlbacksql_drop.sqlslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqloraclebacksql_create.sqlbacksql_drop.sqlslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqlpgsqlbacksql_create.sqlbacksql_drop.sqlslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqltimestenbacksql_create.sqlbacksql_drop.sqlcreate_schema.shdnreverseMakefilednreverse.cppslapd.conftestdb_create.sqltestdb_data.sqltestdb_drop.sqltestdb_metadata.sqlttcreate_schema.shtttestdb_create.sqltttestdb_data.sqltttestdb_drop.sqltttestdb_metadata.sqlinstallslapd-sql.5.gz/usr/lib/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap2-back-sql//usr/share/doc/packages/openldap2-back-sql/examples//usr/share/doc/packages/openldap2-back-sql/examples/ibmdb2//usr/share/doc/packages/openldap2-back-sql/examples/mssql//usr/share/doc/packages/openldap2-back-sql/examples/mysql//usr/share/doc/packages/openldap2-back-sql/examples/oracle//usr/share/doc/packages/openldap2-back-sql/examples/pgsql//usr/share/doc/packages/openldap2-back-sql/examples/timesten//usr/share/doc/packages/openldap2-back-sql/examples/timesten/dnreverse//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15533/openSUSE_Leap_15.1_Update/eeb7863dd08c1646d5d31765333a924d-openldap2.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=35930c91379e12f9419050a47441ca2368253abb, strippedlibtool library filedirectoryASCII textASCII text, with very long linesmakefile script, ASCII textC++ source, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRRP|"McAutf-8928da80fb70dacc81e1116228b8de108f1dd5d7354c85c8556096a2388816afd? 7zXZ !t/)i]"k%2)N4JQ7ZΈ @Ш+!/W=C$40)?jkQ7/E]}n7VcDPac{IARIa&ɴg)\ o$V1la_;ꞓHg6/ TEUVMAjA9?q7qafO2XB4.#tه7wMb_ Fz0 > ^! |cFj{-7ɺZɚphSI /RBV3}|m5# SBV"$6nܠ P^~b BqnV X;$8uA2 oR>HwYn5? X.¡CrJLpu9߹b fu}fap߰ +!YE?>' ^9vk *7j*0ъˈaʀ^Ѳ~R= -ruCFpB¦5ȬuW.\*XޞP*DB$Z#sAS}Kzgs+ENzy; b+?,jTEDjWvE :nS LzR'|K!Cy FXM1\Kbi lC+i=3l?`ܐYcM P2EN~g9@+:(tݛ#Vަtu ZM^fYBz,d?tv"1OachղQ3)Jy:fzc? Ӿi(A A" T) ûs}\@~g-4d^DA׭à_PC]Ew6"YWߪP$I2`x$?Os]kBbh׍~o.˯ %;p)[6YwLi{'?Kg%I:3q"̜@O[ :- eTkA(K_Mye}g#f,z2m;!3(E+{&2$576v\b>m6zj*jk K{no@|8bW[}RB~bQ MAz)+P;{p+T%? ӻd^sڭ0ZҪB[kw"&3Ost@n6=.LJ+tVEp!r[|Ƶre[il TQ'mj>Tm1Y!q+Dռܱ/GeO{36RF^!%{^*Yb[MHOmat]~lĉ.}e!+JC}֮Lvf3ȅ`썓 HWάVndFHl,W&lE g2,$ ӣE9z<̿b%pE.")HO'f܇0vR4btUxh::2d`DѶK3;IEX%,u4y +@TT1}m,JK