openldap2-contrib-2.4.46-lp151.10.24.1<>,|`C͸/=„o.& Mt}vגtTv~Pr t;ggf[F\YVnad,fcIXpֻv? q(c= 0stH0'P\H}h$9.xVƭ9QX%F+bj*G7'@)4x_ s*:# +fk@Q_th'W]xzTDuW~c=e&Cٝ#I'%؉.@*YDe>>g?gd ) BLPX\ox 44 4 4 T4  4  4444   (8$494:U4FTGU 4HU4IV4XVYW\WT4]X$4^ZbZc[d\,e\1f\4l\6u\H4v]wd4xeh4yf8GzgTgdghgngCopenldap2-contrib2.4.46lp151.10.24.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocation`Cgoat01HopenSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi5865j%x%j&dq%&h%c %xU7lj%x큤큤큤큤큤큤큤큤큤큤큤큤`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`C`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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.24.1.src.rpmlibtool(/usr/lib/openldap/addpartial.la)libtool(/usr/lib/openldap/allop.la)libtool(/usr/lib/openldap/allowed.la)libtool(/usr/lib/openldap/autogroup.la)libtool(/usr/lib/openldap/cloak.la)libtool(/usr/lib/openldap/denyop.la)libtool(/usr/lib/openldap/lastbind.la)libtool(/usr/lib/openldap/noopsrch.la)libtool(/usr/lib/openldap/nops.la)libtool(/usr/lib/openldap/pw-pbkdf2.la)libtool(/usr/lib/openldap/pw-sha2.la)libtool(/usr/lib/openldap/smbk5pwd.la)libtool(/usr/lib/openldap/trace.la)openldap2-contribopenldap2-contrib(x86-32)@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)liblber-2.4.so.2libldap_r-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsgoat01 1610630093  !"#$%&'()*+,-./012342.4.46-lp151.10.24.12.4.46-lp151.10.24.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib/openldap/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15533/openSUSE_Leap_15.1_Update/eeb7863dd08c1646d5d31765333a924d-openldap2.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linux     libtool library fileELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=ac2c12d573d46e014a774921cc45683e27f7b506, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=46b33ba1a350dfda38bf05fd0d61284614361909, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=66fb65c3010fbd148827ba1b184fc35f2bffd452, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f403f5e6c47eefc29730e061a8aa9f008e3beacf, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a4bfcaa47b55acf74e514988a9d82f2b43ace662, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=27a8dce9baa1e95e19b8abb0e766a7b37d6c3f47, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a2c4e7d7cf0523c6d2671bb73c185f19a3492f03, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b1339e4a0368f698b2c76b80ca96156c0acf4512, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6110fe1b281c574e16e172bafc5f9c9e04094361, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4b2cdc5ec0f6e8408d8ef46024de3870e7b7df9b, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=1355d7550438c2a30a0e5808a6645986a7258049, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f294336df584f3e7395bea6c17158c17fc095cf3, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=336901747f6b9e3aeed32ab127d3467ada539d34, stripped  !%&*+/056:;BCPRRRRPRRRRRPRRRRPRRRRRPRRRRPRRRRPRRRRPRRRRPRRRRP RRRRRP RRRRP RRRRRRRP RRRR|"McAutf-83ce3cfd6bb4aa303759a5ec6311940264788c7386500b7a1a8558710e044cda5? 7zXZ !t/%s]"k%N4JQ7"I&n;bҗ5/p}}7m0٧bl#V'Nar&p4 "5a7_DLCLg:z86O\,C|6[c=ywxހB|d  q).Ҟ#^]s&ibwL MR %Gݕ (mWE?u73D m,/q卆Gm5ZOǨJa*G~mߣorh({uP-kF`DfvFZB7 Vv<2E P&sĈ\z#'B`m@ǰd{U0N?>(wyH7OG _#O^C%QSk 76tr4elQTlP$m?%o6 `v fuq`2Yz0 0zO>t ?ۧahቱ".+OLD9m|!ww$yeUv·7-H쵰2AΨUלxK0Rgq&q|De߳4Q7,?/@W$Ak/c XD5B,B2F6 ;\aVt6gnlMmL?!g@igV"| OX;/3FlZj._F1߸9R~yb7iLusHoR Dۑdt̨)fFIji#ݯ $cЛYl{-XЃ8,ɮDo6M#hm{'X>D[" KPzAtOha(e{xXKBOI'E7uB^U|1\1af8C/0N' 2g_9سn˲_!&B i'x `EfOr僢;~zYri9&tF-iH>hO"H٨,M jqmݖ{ċCӂXek8jXxŲ#y-HO sF4"L|q+T j`' @;;隷@~o7hGR]Ќ[ Q]YZIцÁ?Q4e[;v Yx>sOI`ﱷεv]tV|;* ψiQ!ayV/H؇83pʆr5T8AᤕFa-/o>f)v仧`SeVf?L|oݼp[pV`(G`3;RQ>!8gѨФ3d9H'ãl ?q*n$0wo|n(k&D7) sSnmhq(Uf՟h{j/ #`1FDƙU¢ f*B;RZZYtPp]kn}-IR0#͉"2Uۺ1H'rsl%?24aRRwo:zɟ6x+ȆN3Pgi,%`t6 B!hS #ُe17٠yU+IQ⇍qvŐ,``d zhs  uPy}Fu8 u+ڰUKd2t\~0k5t\{P0&uչ&iRv)8շ_E3ILNʛe].xbzz.0JuflnPkgXi`] LÅ;!3" %}6Z "ϓf|+dϞE-1_In7._&:Gt l;OXs\7N[ݢpC*JeQd#L3w\B{5cK':`YfFchmTƫF{;FK&dqJy]RŽqa b&:oڇ!8p<*(܎{Nyg<ƵT{ЏvXYXP/qL$е Ljޝ,vRo3tjQx̵LVc=miKIH匐eC% 4|SkɦžEQl8/3s&4Ij]Ł7ڙ:OH#eB 7 `!Q;5\G^^יsvz?Ou Y4_z_0pЙqMk/T1>cĞAM݇mrMM<| .QM3HN5U w7K1^3$k?oDOfz;壹}{rbKYLv(YNN u6^ 9PGhuN:rEW܁sqodNKx ,} ooVVif.WK#5q}MM~BihW:qY^pL8,[qdCQ81gl" Np:,+_LQ_,10 ^Q\4,GTt2>3ъKůwG TFOØ ?-%_  p\ы }-EM9l6B[pt"4 ~W}r©g=uk!>jz% R5M~{',n8LzvMËYnsH$m $}K-ѓ0_|VX=2er}b2ph #lL!F&ݟ-*ew- :$|oT|S"}]wI6Qg[R'| >US9O@?~V?c3Dȏ-(|F?(EZauкi!CZ&