samba-winbind-krb5-locator-4.11.12-34.oe1 >  A e^W^^f@6?x]sfAHBFၴFQ߻sUݿ9TZs$J}kAh+@6-Gm\x˜r ^-/8b3Y[Ptk&|/J,$whdSwV}ĶPFHlmF-pNr3W-6tyyȧ׭s-W eYK|$K6&uV.VO3ff6ed8cc77f0d146ab05ee9df14f32b36c7bc8c0fb98f6e8d6ae04e40a44a789321e803318cf09a415cf4138e6cc75808c196bcd,ĉe^W^^fw!KյwJ 3LX֐d a*fGD.'aGcsYF=y3ODB_谋\L4b, 6_ݹ;гWhAsY8]׉!*GȈ8UN*jK:A*rU 6b!^C\Z5f^sx֭ &`7u7* u7eW׭B1 6+PnU8AzznK|yCGF+ME&#_j*d>pH?d% , S&;N co]    $ f hpz'' m'( 8 9 H:>?@BFGH IXY$ZT[X\h]p^bcdAeFfIlKthupvxw xyzCsamba-winbind-krb5-locator4.11.1234.oe1Winbind krb5 locator package for sambaThis package is a plugin for the system kerberos library to allow the local kerberos library to use the same KDC as samba and winbind usee_ecs-obsworker-209)HopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgGPLv3+ and LGPLv3+http://openeuler.orgUnspecifiedhttps://www.samba.orglinuxx86_64/usr/sbin/update-alternatives --install /usr/lib64/krb5/plugins/libkrb5/winbind_krb5_locator.so \ winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so 10if [ $1 -eq 0 ]; then /usr/sbin/update-alternatives --remove winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so fiif [ "$1" -ge "1" ]; then if [ "`readlink /etc/alternatives/winbind_krb5_locator.so`" == "/usr/lib64/samba/krb5/winbind_krb5_locator.so" ]; then /usr/sbin/update-alternatives --set winbind_krb5_locator.so /usr/lib64/samba/krb5/winbind_krb5_locator.so fi fi)He_e`00c97503808152f10e983d1c4a732fa68e5a8dec7a919c4cd6f837087edef768@rootrootrootrootsamba-4.11.12-34.oe1.src.rpmsamba-winbind-krb5-locatorsamba-winbind-krb5-locator(x86-64)samba4-winbind-krb5-locator @@@@@@@@@@@@@@@@@@@@@@@@@@@    @/bin/sh/bin/sh/bin/shchkconfiglibaesni-intel-samba4.so()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcom_err.so.2()(64bit)libcrypt.so.1()(64bit)libdl.so.2()(64bit)libgenrand-samba4.so()(64bit)libiov-buf-samba4.so()(64bit)libk5crypto.so.3()(64bit)libkrb5.so.3()(64bit)libpthread.so.0()(64bit)libreplace-samba4.so()(64bit)libreplace-samba4.so(SAMBA_4.11.12)(64bit)libsamba-debug-samba4.so()(64bit)libsamba-util.so.0()(64bit)libsocket-blocking-samba4.so()(64bit)libsys-rw-samba4.so()(64bit)libsystemd.so.0()(64bit)libtalloc.so.2()(64bit)libtevent.so.0()(64bit)libtime-basic-samba4.so()(64bit)libutil-setid-samba4.so()(64bit)libwbclientlibwbclient.so.0()(64bit)libwbclient.so.0(WBCLIENT_0.9)(64bit)libwinbind-client-samba4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)rtld(GNU_HASH)samba-clientsamba-winbind4.11.12-34.oe13.0.4-14.6.0-14.0-15.2-14.11.12-34.oe14.11.12-34.oe14.15.1eoec@e-%dgd@d>@d3@d0d*c@c/c@cc|cZrc@ccM@c @b5@b@bWbb D@b[@a@xinghe - 4.11.12-34xinghe - 4.11.12-33yanglu - 4.11.12-32xinghe - 4.11.12-31yanglu - 4.11.12-30xinghe - 4.11.12-29xinghe - 4.11.12-28xinghe - 4.11.12-27xinghe - 4.11.12-26xinghe - 4.11.12-25xinghe - 4.11.12-24xinghe - 4.11.12-23xinghe - 4.11.12-22zhouyihang - 4.11.12-21xinghe - 4.11.12-20xinghe - 4.11.12-19xinghe - 4.11.12-18xinghe - 4.11.12-17zhouyh - 4.11.12-16xinghe - 4.11.12-15xinghe - 4.11.12-14xinghe - 4.11.12-13gaihuiying - 4.11.12-12gaihuiying - 4.11.12-11gaihuiying - 4.11.12-10gaihuiying - 4.11.12-9- Type:bugfix - CVE:NA - SUG:NA - DESC:remove sensitive info- Type:cves - CVE:CVE-2018-14628 - SUG:NA - DESC:fix CVE-2018-14628- Type:cves - CVE:CVE-2023-4091 CVE-2023-42669 - SUG:NA - DESC:fix CVE-2023-4091 CVE-2023-42669- Type:cves - CVE:CVE-2022-2127 CVE-2023-34966CVE-2023-34967 - SUG:NA - DESC:fix CVE-2022-2127 CVE-2023-34966 CVE-2023-34967- Type:bugfix - CVE:NA - SUG:NA - DESC:add Obsoletes '< version' and Provides '= version' in spec- Type:bugfix - CVE:NA - SUG:NA - DESC:fix samba.service restart failed- Type:bugfix - CVE:NA - SUG:NA - DESC:add param.h which was lost- Type:cves - CVE:CVE-2023-0922 - SUG:NA - DESC:fix CVE-2023-0922- Type:cves - CVE:CVE-2022-38023 - SUG:NA - DESC:add patch for fix CVE-2022-38023- Type:cves - CVE:CVE-2022-38023 - SUG:NA - DESC:fix CVE-2022-38023- Type:cves - CVE:CVE-2022-45141 - SUG:NA - DESC:fix CVE-2022-45141- Type:cves - CVE:CVE-2022-44640 - SUG:NA - DESC:fix CVE-2022-44640- Type:bugfix - CVE:NA - SUG:NA - DESC:fix so verion number of libsmbconf and libsamba-errors- Type:cves - CVE:CVE-2022-42898 - SUG:NA - DESC:fix CVE-2022-42898- Type:cves - CVE:CVE-2022-3437 - SUG:NA - DESC:fix CVE-2022-3437- Type:bugfix - CVE:NA - SUG:NA - DESC:add recommends samba-help- Type:bugfix - CVE:NA - SUG:NA - DESC:remove samba-help dependency for samba- Type:bugfix - CVE:NA - SUG:NA - DESC:remove runpath of samba's binary files- Type:cves - CVE:CVE-2022-32743 - SUG:NA - DESC:fix CVE-2022-32743- Type:cves - CVE:CVE-2022-32745 - SUG:NA - DESC:fix CVE-2022-32745- Type:bugfix - ID:NA - SUG:NA - DESC:add ldb require version- Type:cves - CVE:CVE-2022-32746 CVE-2022-32744 CVE-2022-2031 CVE-2022-32742 - SUG:NA - DESC:fix CVE-2022-32746 CVE-2022-32744 CVE-2022-2031 CVE-2022-32742- Type:CVE - CVE:CVE-2021-3670 - SUG:NA - DESC:backport to fix CVE-2021-3670- Type:cves - ID:CVE-2022-0366 - SUG:NA - DESC:backport to fix CVE-2022-0366- Type:cves - ID:CVE-2021-44142 - SUG:NA - DESC:backport to fix CVE-2021-44142- Type:cves - ID:CVE-2021-43566 - SUG:NA - DESC:backport patches to fix CVE-2021-43566: s3/lib: add parent_smb_fname function smbd: use parent_smb_fname in check_parent_access smbd: use parent_smb_fname in inherit_new_acl s3/VFS: Add SMB_VFS_MKDIRAT vfs_full_audit: pass conn to smb_fname_str_do_log s3/VFS: change connection_struct cwd_fname to cwd_fsp s3/smbd: Change mkdir_internal to call SMB_VFS_MKDIRAT smbd: use parent_smb_fname in mkdir_internal fix CVE-2021-43566/bin/sh/bin/sh/bin/shsamba4-winbind-krb5-locatorecs-obsworker-209 17054676644.11.12-34.oe14.11.12-34.oe14.11.12-34.oe14.11.12-34.oe1winbind_krb5_locator.sowinbind_krb5_locator.so/usr/lib64/krb5/plugins/libkrb5//usr/lib64/samba/krb5/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/277c8f1f2936e60f6195344adc87c3ff-sambacpioxz2x86_64-openEuler-linux-gnuemptyELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7f93a9369e7e8d410ef4221d075d79f03cb88ac9, strippedRRRRRRRRR RRRRRRRR RRRRR R RRR RR#Viqțm$Dutf-82404006f5d7a99598c7f763b5493440f92c0c62805aa49b19fb6afcd35ccb76c?7zXZ !#,*c ] b2 l!BrMR3c` z{BWV EK5 ʝ|( 8) oKoVnظ<>&vWPebTzodm {n;zߠF07a@1J>:5p@Y<k(ে}EbĬ[1N.&B113I?sw@B Ԁ׶X+.JBCoٜ=򧖃 .S'bM >r }eH L0m{W t*LnHO<0%ŋ/uKқ!N@sJ0+mbܢu†&h8thj,`,1}\=/gV| شYKJ \m²4c꺄 M|0%RmZr2LF; fi]M̪*WXR.:G'p}`/rIN|."ns͕ēj׻ T' [>kj>r)WϬ|0!udS㝆E[˽gHxGR=<: 0Yv,ƪ2V@_ H}]Nz/dW~%ZX-:OKޣZK#7'ӿ?>90qG|*?!sՀQ^Y&@=&3zopT@|vn,7Bxoݮ=Uv|,,`>Bh8[>|auRHtcon)tкzćmwis仭\Pà!r;e *Yv7 35w1m]W Wً)6UA ?s08G%w e$:{APuF"&VW1''.Po[ :&*5Z1G6nY_Bޡr-Wgz|YŨhHFڵ+h8>]wUBl FiKx7Հ^1!:Sx![3eX++ gu d@J8~+w8rPv` Ȇ|svh+LDg7?G.΢Ii 1xwW!@0 Xkr DT^n9Eze3* "8WCg~kw}Njq`A ^p}K6+Qde+ lS jv\M⋡R]ݑ7.'Co4AJJK_U^k =e<4ŦSs@z~a*JtM SH񨲁MY4H,:Fc(ب濮JpA5@/gK~a~3=%ǯ_C"0|v@8nGvYeq,#lz#gZ(ӏ4I$\h=7KOF - DsiFGDOwQTcr;b7d0<XH(ٽ`g /^2"E~cf( nU-m)]|bؠ㲊A~ I .&he [ 6 }ln5RsIwn uLV)`GZe4P~߇GExGnDY)3. jb;2SkOA+sPٿCgLa«>SgzJ"Wji4ٝsS^$#NJX̊<;b?W]ϛ6T~֭|\擠 :8S罄(T34!!1K!{Mq;en,2?/yy2"klwd[3©E#z볟IlLKJK3[Utfw?OQɞV* p%J{ )\$q=GWO4d9ΗH,< 'Z譄D/Q\H<󖫐 ݁0N777\& *eM!JubuxZ(%, 'N>YskbIK :sY5Mah%=>B?b hkޥPtSwPU]C0TWeb Pl#,>t]''#O:_[Ehk6Ч27):" x]J=9-4ǩUA5rqy3.cIt7T#gȶ YZ