samba-winbind-krb5-locator-4.11.12-24.oe1 >  A c8W^^fSJv+(K$-S5-3q=4syvm%1YP%Nr; BI2I_>0} ~ 4HAu0!B9U${]Wh~e3/YW oFGR}IWntÿod6KY(<2eN%GyhRŒa؋7aKB"F& i_&]5$ Fp ba0c6ec0d9e8653e22d744ca98d3130afb75a77ace5eb3821d06bdefcb2d0a92fc1450d7c8f1d9211794c3bd61e30d6f9fdd3f17+c8W^^f/d;/ZIo*K?`Dx ˒9c^hwd'ys ET>\Y%4}aZGu/%f/ ھ iI%i`,MdC>]'s߶RqyZ:9x?rl~q~eh,`b*C!M_yp0!G={>Xt$1Qa֥pFhf@pHP?@d% , S 6K^ sm$ ( , 4 v x'' }'( 8 9 D: >?@BF+GXH`IhXlYxZ[\]^b,c8defltuvw`xhypz<Csamba-winbind-krb5-locator4.11.1224.oe1Winbind krb5 locator package for sambaThis package is a plugin for the system kerberos library to allow the local kerberos library to use the same KDC as samba and winbind usec6^obs-worker-backend-test-x86-0008)HopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgGPLv3+ and LGPLv3+http://openeuler.orgUnspecifiedhttps://www.samba.orglinuxx86_64/usr/sbin/update-alternatives --install /usr/lib64/krb5/plugins/libkrb5/winbind_krb5_locator.so \ winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so 10if [ $1 -eq 0 ]; then /usr/sbin/update-alternatives --remove winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so fiif [ "$1" -ge "1" ]; then if [ "`readlink /etc/alternatives/winbind_krb5_locator.so`" == "/usr/lib64/samba/krb5/winbind_krb5_locator.so" ]; then /usr/sbin/update-alternatives --set winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so fi fi)Hc7c7a6f867ea7c188210af8d37443f1abcaaf6fffa66c07f383777feb3c32a51a90a@rootrootrootrootsamba-4.11.12-24.oe1.src.rpmsamba-winbind-krb5-locatorsamba-winbind-krb5-locator(x86-64)samba4-winbind-krb5-locator @@@@@@@@@@@@@@@@@@@@@@@@@@@    @/bin/sh/bin/sh/bin/shchkconfiglibaesni-intel-samba4.so()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcom_err.so.2()(64bit)libcrypt.so.1()(64bit)libdl.so.2()(64bit)libgenrand-samba4.so()(64bit)libiov-buf-samba4.so()(64bit)libk5crypto.so.3()(64bit)libkrb5.so.3()(64bit)libpthread.so.0()(64bit)libreplace-samba4.so()(64bit)libreplace-samba4.so(SAMBA_4.11.12)(64bit)libsamba-debug-samba4.so()(64bit)libsamba-util.so.0()(64bit)libsocket-blocking-samba4.so()(64bit)libsys-rw-samba4.so()(64bit)libsystemd.so.0()(64bit)libtalloc.so.2()(64bit)libtevent.so.0()(64bit)libtime-basic-samba4.so()(64bit)libutil-setid-samba4.so()(64bit)libwbclientlibwbclient.so.0()(64bit)libwbclient.so.0(WBCLIENT_0.9)(64bit)libwinbind-client-samba4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)rtld(GNU_HASH)samba-clientsamba-winbind4.11.12-24.oe13.0.4-14.6.0-14.0-15.2-14.11.12-24.oe14.11.12-24.oe14.15.1c/c@cc|cZrc@ccM@c @b5@b@bWbb D@b[@a@a@azawav@`8@xinghe - 4.11.12-24xinghe - 4.11.12-23xinghe - 4.11.12-22zhouyihang - 4.11.12-21xinghe - 4.11.12-20xinghe - 4.11.12-19xinghe - 4.11.12-18xinghe - 4.11.12-17zhouyh - 4.11.12-16xinghe - 4.11.12-15xinghe - 4.11.12-14xinghe - 4.11.12-13gaihuiying - 4.11.12-12gaihuiying - 4.11.12-11gaihuiying - 4.11.12-10gaihuiying - 4.11.12-9xihaochen - 4.11.12-8majun - 4.11.12-7chxssg - 4.11.12-6gaihuiying - 4.11.12-5gaihuiying - 4.11.12-4- Type:cves - CVE:CVE-2022-45141 - SUG:NA - DESC:fix CVE-2022-45141- Type:cves - CVE:CVE-2022-44640 - SUG:NA - DESC:fix CVE-2022-44640- Type:bugfix - CVE:NA - SUG:NA - DESC:fix so verion number of libsmbconf and libsamba-errors- Type:cves - CVE:CVE-2022-42898 - SUG:NA - DESC:fix CVE-2022-42898- Type:cves - CVE:CVE-2022-3437 - SUG:NA - DESC:fix CVE-2022-3437- Type:bugfix - CVE:NA - SUG:NA - DESC:add recommends samba-help- Type:bugfix - CVE:NA - SUG:NA - DESC:remove samba-help dependency for samba- Type:bugfix - CVE:NA - SUG:NA - DESC:remove runpath of samba's binary files- Type:cves - CVE:CVE-2022-32743 - SUG:NA - DESC:fix CVE-2022-32743- Type:cves - CVE:CVE-2022-32745 - SUG:NA - DESC:fix CVE-2022-32745- Type:bugfix - ID:NA - SUG:NA - DESC:add ldb require version- Type:cves - CVE:CVE-2022-32746 CVE-2022-32744 CVE-2022-2031 CVE-2022-32742 - SUG:NA - DESC:fix CVE-2022-32746 CVE-2022-32744 CVE-2022-2031 CVE-2022-32742- Type:CVE - CVE:CVE-2021-3670 - SUG:NA - DESC:backport to fix CVE-2021-3670- Type:cves - ID:CVE-2022-0366 - SUG:NA - DESC:backport to fix CVE-2022-0366- Type:cves - ID:CVE-2021-44142 - SUG:NA - DESC:backport to fix CVE-2021-44142- Type:cves - ID:CVE-2021-43566 - SUG:NA - DESC:backport patches to fix CVE-2021-43566: s3/lib: add parent_smb_fname function smbd: use parent_smb_fname in check_parent_access smbd: use parent_smb_fname in inherit_new_acl s3/VFS: Add SMB_VFS_MKDIRAT vfs_full_audit: pass conn to smb_fname_str_do_log s3/VFS: change connection_struct cwd_fname to cwd_fsp s3/smbd: Change mkdir_internal to call SMB_VFS_MKDIRAT smbd: use parent_smb_fname in mkdir_internal fix CVE-2021-43566- Type:cves - ID:CVE-2020-25718,CVE-2020-25719,CVE-2020-25721,CVE-2020-25722,CVE-2016-2124,CVE-2021-3738 - SUG:NA - DESC:fix CVE-2020-25718,CVE-2020-25719,CVE-2020-25721,CVE-2020-25722,CVE-2016-2124,CVE-2021-3738- Type:cves - ID:CVE-2020-25717 - SUG:NA - DESC:fix CVE-2020-25717- Type:cves - ID:CVE-2020-14318 CVE-2020-14323 CVE-2020-14383 - SUG:NA - DESC:fix CVE-2020-14318 CVE-2020-14323 CVE-2020-14383- Type:cves - ID:CVE-2021-3671 - SUG:NA - DESC:fix CVE-2021-3671- Type:cves - ID:CVE-2020-27840 CVE-2021-20277 CVE-2021-20254 - SUG:NA - DESC:fix CVE-2020-27840 CVE-2021-20277 CVE-2021-20254/bin/sh/bin/sh/bin/shsamba4-winbind-krb5-locatorobs-worker-backend-test-x86-0008 16728203184.11.12-24.oe14.11.12-24.oe14.11.12-24.oe14.11.12-24.oe1winbind_krb5_locator.sowinbind_krb5_locator.so/usr/lib64/krb5/plugins/libkrb5//usr/lib64/samba/krb5/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/dc55d9313014db989645774ce66c27b6-sambacpioxz2x86_64-openEuler-linux-gnuemptyELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0bea6855f5fc0ac2fbb9624017c8dff9388b7482, strippedRRRRRRRRR RRRRRRRR RRRRR R RRR RR#ڪutf-83846a46f497268544a6783d1c2ea908e15eed4752e5aaadd91b34b844b9fdd55?7zXZ !#,*c ] b2 l!BrMRﭸB4qO؎5.a璛rm^`)K #@v `zRܳ0R\Ӭm Ҹ0zW4a{It3~,hྩdW.+,oE  tS IN!>j49ږ ۽| s< VԋHѹbMN#0ПbqyxeL8Auں;|LM^9D61&Zu v?U]|q"+j6c} j[9=7? ']YPbLI+9EY. \~R%&Zv_R<3 .?Pӽx7RR"VP-*%rQVɽ4;kP~2>;E9;,|J*0S(yw,_QEi?ATNQmlq@)|W4e67fDW.#~znR"(C,*(̳ഌ,w%;&bo5ԻႪ=W>$JPٰWlCW^zq?(+!3ՠ ,UD qp|ba\T2F`\|*ݕkw lS yl°gqY.HSwr߈C>J{!NքxKjp!y˵p@u:^[{*6:>$ll+tX>\wE^N}jϵ>bS["eבM(G %,7K6}1;i:P*b`QI=-J`vgܠ],aіN܊n!^B¦dG2k('%S&{ dsJveJe8]ط TNIMKhFSI'$5V& 8%> .E1cH |S 41&=N;0]U7:ŬFZh$'YO&ڭ8Jƭ߰nyuΒUgiFGM+*وB'㱄10 !=|tR6tOL:`4:K$֍諓`4 @J$-u$dHܛ4 YW3yQL:0a?^8EWMFdzv5vClkwl'wgtJLj^+\Y'WeᕥE-#,lo鱐Spajrz :l;5cMUVAi =) se56,9ٛR$;,j'u ecͰp- $װ*';% o,I9.ud<>(RVn~}D3)lCWg&O*W?\KtxS& in󼰡D+@Kc}dP*-hR<)5} CYf[%Xݍ >/SzPءz2CqԪ>^h{bp1nȟ^yĈ\C(5{nb #f/-]![CfhKDă+mмc Ợ+yBV}m/>cuf w}o ԷiBsjh7X}EzL8+1`$*ڜc^ug膘JwI-Rm0o":lJ4EQx<}c0