From 3cdd0afd7df8c3a11d5126e4a22cd3779af49c27 Mon Sep 17 00:00:00 2001 From: Frank Brehm Date: Wed, 29 Feb 2012 22:26:54 +0100 Subject: [PATCH] New state --- apache2/modules.d/76_mod_apreq.conf | 13 - apache2/vhosts.d/03_gitweb.conf | 27 ++ bind/bind.keys | 33 +- conf.d/{pydoc-3.1 => pydoc-3.2} | 2 +- conf.d/slapd | 23 +- config-archive/etc/bind/bind.keys,v | 64 ++- config-archive/etc/conf.d/slapd,v | 38 ++ config-archive/etc/conf.d/slapd.dist.new | 9 - config-archive/etc/init.d/slapd,v | 90 +++++ config-archive/etc/mke2fs.conf,v | 53 ++- .../etc/openldap/DB_CONFIG.example,v | 69 ++++ config-archive/etc/openldap/schema/README,v | 41 +- .../etc/openldap/schema/collective.schema,v | 43 +- .../etc/openldap/schema/corba.schema,v | 47 ++- .../etc/openldap/schema/core.ldif,v | 43 +- .../etc/openldap/schema/core.schema,v | 43 +- .../etc/openldap/schema/cosine.ldif,v | 43 +- .../etc/openldap/schema/cosine.schema,v | 43 +- .../etc/openldap/schema/duaconf.schema,v | 43 +- .../etc/openldap/schema/dyngroup.ldif,v | 112 ++++++ .../etc/openldap/schema/dyngroup.schema,v | 43 +- .../etc/openldap/schema/inetorgperson.ldif,v | 43 +- .../openldap/schema/inetorgperson.schema,v | 43 +- .../etc/openldap/schema/java.schema,v | 43 +- .../etc/openldap/schema/misc.schema,v | 43 +- config-archive/etc/openldap/schema/nis.ldif,v | 43 +- .../etc/openldap/schema/nis.schema,v | 43 +- .../etc/openldap/schema/openldap.ldif,v | 43 +- .../etc/openldap/schema/openldap.schema,v | 43 +- .../etc/openldap/schema/pmi.schema,v | 43 +- .../etc/openldap/schema/ppolicy.schema,v | 43 +- config-archive/etc/rmt,v | 49 +++ csh.env | 4 +- env.d/05gcc-x86_64-pc-linux-gnu | 2 +- env.d/60python-docs-2.7 | 2 +- env.d/60python-docs-3.1 | 1 - env.d/60python-docs-3.2 | 1 + env.d/gcc/x86_64-pc-linux-gnu-4.4.5 | 7 - env.d/gcc/x86_64-pc-linux-gnu-4.4.6 | 7 + .../20-unhint-small-dejavu-sans-mono.conf | 26 ++ .../20-unhint-small-dejavu-sans.conf | 26 ++ .../20-unhint-small-dejavu-serif.conf | 26 ++ fonts/conf.avail/57-dejavu-sans-mono.conf | 62 +++ fonts/conf.avail/57-dejavu-sans.conf | 87 ++++ fonts/conf.avail/57-dejavu-serif.conf | 69 ++++ gitweb.conf | 2 + group | 1 + gshadow | 1 + init.d/{pydoc-3.1 => pydoc-3.2} | 8 +- init.d/slapd | 23 +- java-config-2/current-system-vm | 2 +- ld.so.cache | Bin 117395 -> 117565 bytes ld.so.conf | 4 +- mke2fs.conf | 9 + openldap/DB_CONFIG.example | 2 +- openldap/schema/README | 2 +- openldap/schema/collective.ldif | 48 +++ openldap/schema/collective.schema | 2 +- openldap/schema/corba.ldif | 42 ++ openldap/schema/corba.schema | 4 +- openldap/schema/core.ldif | 2 +- openldap/schema/core.schema | 2 +- openldap/schema/cosine.ldif | 2 +- openldap/schema/cosine.schema | 2 +- openldap/schema/duaconf.ldif | 83 ++++ openldap/schema/duaconf.schema | 2 +- openldap/schema/dyngroup.ldif | 2 +- openldap/schema/dyngroup.schema | 2 +- openldap/schema/inetorgperson.ldif | 2 +- openldap/schema/inetorgperson.schema | 2 +- openldap/schema/java.ldif | 59 +++ openldap/schema/java.schema | 2 +- openldap/schema/misc.ldif | 45 +++ openldap/schema/misc.schema | 2 +- openldap/schema/nis.ldif | 2 +- openldap/schema/nis.schema | 2 +- openldap/schema/openldap.ldif | 2 +- openldap/schema/openldap.schema | 2 +- openldap/schema/pmi.ldif | 123 ++++++ openldap/schema/pmi.schema | 2 +- openldap/schema/ppolicy.ldif | 75 ++++ openldap/schema/ppolicy.schema | 2 +- openldap/schema/rfc2307bis.schema | 291 ++++++++++++++ openldap/slapd.ldif | 94 +++++ openldap/slapd.ldif.default | 94 +++++ passwd | 1 + postfix/header_checks | 2 +- postfix/header_checks.2012-02-14_21:23:47 | 370 ++++++++++++++++++ profile.env | 4 +- revdep-rebuild/61-icedtea-bin-6 | 1 + revdep-rebuild/61-icedtea6-bin | 1 - rmt | 2 +- shadow | 1 + 93 files changed, 2973 insertions(+), 178 deletions(-) delete mode 100644 apache2/modules.d/76_mod_apreq.conf create mode 100644 apache2/vhosts.d/03_gitweb.conf rename conf.d/{pydoc-3.1 => pydoc-3.2} (92%) delete mode 100644 config-archive/etc/conf.d/slapd.dist.new create mode 100755 config-archive/etc/init.d/slapd,v create mode 100644 config-archive/etc/openldap/DB_CONFIG.example,v create mode 100644 config-archive/etc/openldap/schema/dyngroup.ldif,v create mode 100755 config-archive/etc/rmt,v delete mode 100644 env.d/60python-docs-3.1 create mode 100644 env.d/60python-docs-3.2 delete mode 100644 env.d/gcc/x86_64-pc-linux-gnu-4.4.5 create mode 100644 env.d/gcc/x86_64-pc-linux-gnu-4.4.6 create mode 100644 fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf create mode 100644 fonts/conf.avail/20-unhint-small-dejavu-sans.conf create mode 100644 fonts/conf.avail/20-unhint-small-dejavu-serif.conf create mode 100644 fonts/conf.avail/57-dejavu-sans-mono.conf create mode 100644 fonts/conf.avail/57-dejavu-sans.conf create mode 100644 fonts/conf.avail/57-dejavu-serif.conf create mode 100644 gitweb.conf rename init.d/{pydoc-3.1 => pydoc-3.2} (72%) create mode 100644 openldap/schema/collective.ldif create mode 100644 openldap/schema/corba.ldif create mode 100644 openldap/schema/duaconf.ldif create mode 100644 openldap/schema/java.ldif create mode 100644 openldap/schema/misc.ldif create mode 100644 openldap/schema/pmi.ldif create mode 100644 openldap/schema/ppolicy.ldif create mode 100644 openldap/schema/rfc2307bis.schema create mode 100644 openldap/slapd.ldif create mode 100644 openldap/slapd.ldif.default create mode 100644 postfix/header_checks.2012-02-14_21:23:47 create mode 100644 revdep-rebuild/61-icedtea-bin-6 delete mode 100644 revdep-rebuild/61-icedtea6-bin diff --git a/apache2/modules.d/76_mod_apreq.conf b/apache2/modules.d/76_mod_apreq.conf deleted file mode 100644 index 15d925d..0000000 --- a/apache2/modules.d/76_mod_apreq.conf +++ /dev/null @@ -1,13 +0,0 @@ - -LoadModule apreq_module modules/mod_apreq2.so - -# load the Perl modules -# uncomment the ones you require -#PerlModule APR::Request::Apache2 -#PerlModule APR::Request::CGI -#PerlModule APR::Request::Cookie -#PerlModule Apache2::Cookie -#PerlModule Apache2::Request - - -# vim: ts=4 filetype=apache diff --git a/apache2/vhosts.d/03_gitweb.conf b/apache2/vhosts.d/03_gitweb.conf new file mode 100644 index 0000000..16b6e6c --- /dev/null +++ b/apache2/vhosts.d/03_gitweb.conf @@ -0,0 +1,27 @@ + + + ServerName git.brehm-online.com + ServerAlias git + ServerAlias git.uhu-banane.de + ServerAlias git.uhu-banane.net + + DocumentRoot /var/www/localhost/cgi-bin/gitweb + + Allow from all + AllowOverride all + Order allow,deny + Options ExecCGI + + SetHandler cgi-script + + + DirectoryIndex gitweb.cgi + SetEnv GITWEB_CONFIG /etc/gitweb.conf + + ErrorLog /var/log/apache2/gitweb-error.log + LogLevel warn + CustomLog /var/log/apache2/gitweb-access.log full + + + +# vim: ts=4 filetype=apache diff --git a/bind/bind.keys b/bind/bind.keys index 93fa2f8..f6d79dc 100644 --- a/bind/bind.keys +++ b/bind/bind.keys @@ -1,20 +1,17 @@ -/* $Id: bind.keys,v 1.5.42.3 2011-03-25 17:46:40 each Exp $ */ -# The bind.keys file is used to override built-in DNSSEC trust anchors -# which are included as part of BIND 9. As of the current release (BIND -# 9.7), the only trust anchor it sets is the one for the ISC DNSSEC -# Lookaside Validation zone ("dlv.isc.org"). Trust anchors for any other -# zones MUST be configured elsewhere; if they are configured here, they -# will not be recognized or used by named. +/* $Id: bind.keys,v 1.7 2011-01-03 23:45:07 each Exp $ */ +# The bind.keys file is used to override the built-in DNSSEC trust anchors +# which are included as part of BIND 9. As of the current release, the only +# trust anchors it contains are those for the DNS root zone ("."), and for +# the ISC DNSSEC Lookaside Validation zone ("dlv.isc.org"). Trust anchors +# for any other zones MUST be configured elsewhere; if they are configured +# here, they will not be recognized or used by named. # -# This file also contains a copy of the trust anchor for the DNS root zone -# ("."). However, named does not use it; it is provided here for -# informational purposes only. To switch on DNSSEC validation at the -# root, the root key below can be copied into named.conf. -# -# The built-in DLV trust anchor in this file is used directly by named. -# However, it is not activated unless specifically switched on. To use -# the DLV key, set "dnssec-lookaside auto;" in the named.conf options. -# Without this option being set, the key in this file is ignored. +# The built-in trust anchors are provided for convenience of configuration. +# They are not activated within named.conf unless specifically switched on. +# To use the built-in root key, set "dnssec-validation auto;" in +# named.conf options. To use the built-in DLV key, set +# "dnssec-lookaside auto;". Without these options being set, +# the keys in this file are ignored. # # This file is NOT expected to be user-configured. # @@ -37,8 +34,8 @@ managed-keys { # ROOT KEY: See https://data.iana.org/root-anchors/root-anchors.xml # for current trust anchor information. - # NOTE: This key not active; to use it, copy it into a managed-keys - # statement in named.conf + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. . initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD diff --git a/conf.d/pydoc-3.1 b/conf.d/pydoc-3.2 similarity index 92% rename from conf.d/pydoc-3.1 rename to conf.d/pydoc-3.2 index bb8b9ad..7587233 100644 --- a/conf.d/pydoc-3.1 +++ b/conf.d/pydoc-3.2 @@ -4,4 +4,4 @@ # This file contains the configuration for pydoc's internal webserver. # Default port for Python's pydoc server. -PYDOC3_1_PORT="7464" +PYDOC3_2_PORT="7464" diff --git a/conf.d/slapd b/conf.d/slapd index 15f6eec..13bbff9 100644 --- a/conf.d/slapd +++ b/conf.d/slapd @@ -5,6 +5,27 @@ # you may desire. # # OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" -OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +#OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" # Uncomment the below to use the new slapd configuration for openldap 2.3 #OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" + +# If you have multiple slapd instances per #376699, this will provide a default config +INSTANCE="openldap${SVCNAME#slapd}" + +# If you use the classical configuration file: +OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" +# Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3 +#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d" +# (the OPTS_CONF variable is also passed to slaptest during startup) + +OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Optional connectionless LDAP: +#OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock cldap://'" + +# If you change the above listen statement to bind on a specific IP for +# listening, you should ensure that interface is up here (change eth0 as +# needed). +#rc_need="net.eth0" + +# Specify the kerberos keytab file +#KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab diff --git a/config-archive/etc/bind/bind.keys,v b/config-archive/etc/bind/bind.keys,v index 08cbaee..4f5bcb3 100644 --- a/config-archive/etc/bind/bind.keys,v +++ b/config-archive/etc/bind/bind.keys,v @@ -1,4 +1,4 @@ -head 1.3; +head 1.4; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.4 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.3; + 1.3 date 2011.12.08.22.41.52; author root; state Exp; branches; @@ -35,6 +40,11 @@ next 1.1.1.3; 1.1.1.3 date 2011.12.08.22.42.39; author root; state Exp; branches; +next 1.1.1.4; + +1.1.1.4 +date 2012.02.29.20.13.00; author root; state Exp; +branches; next ; @@ -43,12 +53,12 @@ desc @ -1.3 +1.4 log @dispatch-conf update. @ text -@/* $Id: bind.keys,v 1.3 2011/02/26 23:31:46 root Exp $ */ +@/* $Id: bind.keys,v 1.5.42.3 2011-03-25 17:46:40 each Exp $ */ # The bind.keys file is used to override built-in DNSSEC trust anchors # which are included as part of BIND 9. As of the current release (BIND # 9.7), the only trust anchor it sets is the one for the ISC DNSSEC @@ -87,8 +97,8 @@ managed-keys { # ROOT KEY: See https://data.iana.org/root-anchors/root-anchors.xml # for current trust anchor information. - # NOTE: This key is activated by setting "dnssec-validation auto;" - # in named.conf. + # NOTE: This key not active; to use it, copy it into a managed-keys + # statement in named.conf . initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD @@ -101,6 +111,21 @@ managed-keys { @ +1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +/* $Id: bind.keys,v 1.3 2011/02/26 23:31:46 root Exp $ */ +d40 2 +a41 2 + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. +@ + + 1.2 log @dispatch-conf update. @@ -212,3 +237,32 @@ a41 2 # NOTE: This key not active; to use it, copy it into a managed-keys # statement in named.conf @ + + +1.1.1.4 +log +@dispatch-conf update. +@ +text +@d1 7 +a7 7 +/* $Id: bind.keys,v 1.7 2011-01-03 23:45:07 each Exp $ */ +# The bind.keys file is used to override the built-in DNSSEC trust anchors +# which are included as part of BIND 9. As of the current release, the only +# trust anchors it contains are those for the DNS root zone ("."), and for +# the ISC DNSSEC Lookaside Validation zone ("dlv.isc.org"). Trust anchors +# for any other zones MUST be configured elsewhere; if they are configured +# here, they will not be recognized or used by named. +d9 9 +a17 6 +# The built-in trust anchors are provided for convenience of configuration. +# They are not activated within named.conf unless specifically switched on. +# To use the built-in root key, set "dnssec-validation auto;" in +# named.conf options. To use the built-in DLV key, set +# "dnssec-lookaside auto;". Without these options being set, +# the keys in this file are ignored. +d40 2 +a41 2 + # NOTE: This key is activated by setting "dnssec-validation auto;" + # in named.conf. +@ diff --git a/config-archive/etc/conf.d/slapd,v b/config-archive/etc/conf.d/slapd,v index f57975e..4096290 100644 --- a/config-archive/etc/conf.d/slapd,v +++ b/config-archive/etc/conf.d/slapd,v @@ -3,10 +3,17 @@ access; symbols; locks; strict; comment @# @; +expand @o@; 1.1 date 2010.11.30.22.11.02; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.14.26; author root; state Exp; branches; next ; @@ -32,3 +39,34 @@ OPTS="-h 'ldaps:/// ldap:/// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" # Uncomment the below to use the new slapd configuration for openldap 2.3 #OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" @ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d6 5 +a10 21 + +# If you have multiple slapd instances per #376699, this will provide a default config +INSTANCE="openldap${SVCNAME#slapd}" + +# If you use the classical configuration file: +OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" +# Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3 +#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d" +# (the OPTS_CONF variable is also passed to slaptest during startup) + +OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Optional connectionless LDAP: +#OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock cldap://'" + +# If you change the above listen statement to bind on a specific IP for +# listening, you should ensure that interface is up here (change eth0 as +# needed). +#rc_need="net.eth0" + +# Specify the kerberos keytab file +#KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab +@ diff --git a/config-archive/etc/conf.d/slapd.dist.new b/config-archive/etc/conf.d/slapd.dist.new deleted file mode 100644 index 2240ad3..0000000 --- a/config-archive/etc/conf.d/slapd.dist.new +++ /dev/null @@ -1,9 +0,0 @@ -# conf.d file for openldap -# -# To enable both the standard unciphered server and the ssl encrypted -# one uncomment this line or set any other server starting options -# you may desire. -# -# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" -# Uncomment the below to use the new slapd configuration for openldap 2.3 -#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" diff --git a/config-archive/etc/init.d/slapd,v b/config-archive/etc/init.d/slapd,v new file mode 100755 index 0000000..5b5bc2c --- /dev/null +++ b/config-archive/etc/init.d/slapd,v @@ -0,0 +1,90 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.14.45; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@#!/sbin/runscript +# Copyright 1999-2004 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ + +depend() { + need net + before dbus hald avahi-daemon + provide ldap +} + +start() { + ebegin "Starting ldap-server" + eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" + eend $? +} + +stop() { + ebegin "Stopping ldap-server" + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + eend $? +} +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# Copyright 1999-2012 Gentoo Foundation +d4 1 +a4 5 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $ + +extra_commands="checkconfig" + +[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}" +d8 1 +a8 1 + before dbus hald +a12 4 + if ! checkconfig -Q ; then + eerror "There is a problem with your slapd.conf!" + return 1 + fi +d14 1 +a14 2 + [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME + eval start-stop-daemon --start --pidfile /var/run/openldap/${SVCNAME}.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" +d20 1 +a20 1 + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/${SVCNAME}.pid +a21 4 +} + +checkconfig() { + /usr/sbin/slaptest -u "$@@" ${OPTS_CONF} +@ diff --git a/config-archive/etc/mke2fs.conf,v b/config-archive/etc/mke2fs.conf,v index 1581dd2..a714f5d 100644 --- a/config-archive/etc/mke2fs.conf,v +++ b/config-archive/etc/mke2fs.conf,v @@ -1,10 +1,16 @@ -head 1.1; +head 1.2; access; symbols; locks; strict; comment @# @; +expand @o@; +1.2 +date 2012.02.29.13.14.07; author root; state Exp; +branches; +next 1.1; + 1.1 date 2010.06.28.21.17.24; author root; state Exp; branches @@ -14,6 +20,11 @@ next ; 1.1.1.1 date 2010.06.28.21.17.39; author root; state Exp; branches; +next 1.1.1.2; + +1.1.1.2 +date 2012.02.29.13.14.07; author root; state Exp; +branches; next ; @@ -22,7 +33,7 @@ desc @ -1.1 +1.2 log @dispatch-conf update. @ @@ -38,11 +49,11 @@ text features = has_journal } ext4 = { - features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize + features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize inode_size = 256 } ext4dev = { - features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize + features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize inode_size = 256 options = test_fs=1 } @@ -74,6 +85,20 @@ text @ +1.1 +log +@dispatch-conf update. +@ +text +@d12 1 +a12 1 + features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize +d16 1 +a16 1 + features = has_journal,extents,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize +@ + + 1.1.1.1 log @dispatch-conf update. @@ -86,3 +111,23 @@ d16 1 a16 1 features = has_journal,extent,huge_file,flex_bg,uninit_bg,dir_nlink,extra_isize @ + + +1.1.1.2 +log +@dispatch-conf update. +@ +text +@a2 2 + default_mntopts = acl,user_xattr + enable_periodic_fsck = 0 +a12 1 + auto_64-bit_support = 1 +a28 6 + } + big = { + inode_ratio = 32768 + } + huge = { + inode_ratio = 65536 +@ diff --git a/config-archive/etc/openldap/DB_CONFIG.example,v b/config-archive/etc/openldap/DB_CONFIG.example,v new file mode 100644 index 0000000..481d3e3 --- /dev/null +++ b/config-archive/etc/openldap/DB_CONFIG.example,v @@ -0,0 +1,69 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.3.2.4 2007/12/18 11:53:27 ghenry Exp $ +# Example DB_CONFIG file for use with slapd(8) BDB/HDB databases. +# +# See the Oracle Berkeley DB documentation +# +# for detail description of DB_CONFIG syntax and semantics. +# +# Hints can also be found in the OpenLDAP Software FAQ +# +# in particular: +# + +# Note: most DB_CONFIG settings will take effect only upon rebuilding +# the DB environment. + +# one 0.25 GB cache +set_cachesize 0 268435456 1 + +# Data Directory +#set_data_dir db + +# Transaction Log settings +set_lg_regionmax 262144 +set_lg_bsize 2097152 +#set_lg_dir logs + +# Note: special DB_CONFIG flags are no longer needed for "quick" +# slapadd(8) or slapindex(8) access (see their -q option). +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/README,v b/config-archive/etc/openldap/schema/README,v index 0d97f13..023c359 100644 --- a/config-archive/etc/openldap/schema/README,v +++ b/config-archive/etc/openldap/schema/README,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,7 +43,7 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ @@ -74,7 +84,7 @@ convert schema files in general. This notice applies to all files in this directory. -Copyright 1998-2010 The OpenLDAP Foundation, Redwood City, California, USA +Copyright 1998-2011 The OpenLDAP Foundation, Redwood City, California, USA All rights reserved. Redistribution and use in source and binary forms, with or without @@ -117,6 +127,20 @@ PURPOSE. --- +$OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ +@ + + +1.2 +log +@dispatch-conf update. +@ +text +@d37 1 +a37 1 +Copyright 1998-2010 The OpenLDAP Foundation, Redwood City, California, USA +d80 1 +a80 1 $OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.5 2010/04/13 20:23:47 kurt Exp $ @ @@ -161,3 +185,14 @@ d80 1 a80 1 $OpenLDAP: pkg/ldap/servers/slapd/schema/README,v 1.29.2.6 2011/01/04 23:50:51 kurt Exp $ @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d80 1 +a80 1 +$OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/collective.schema,v b/config-archive/etc/openldap/schema/collective.schema,v index 9ff2688..63feead 100644 --- a/config-archive/etc/openldap/schema/collective.schema,v +++ b/config-archive/etc/openldap/schema/collective.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# collective.schema -- Collective attribute schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -231,6 +241,20 @@ attributeType ( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.5 2010/04/13 20:23:47 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -271,3 +295,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/corba.schema,v b/config-archive/etc/openldap/schema/corba.schema,v index a252afe..0852ffe 100644 --- a/config-archive/etc/openldap/schema/corba.schema,v +++ b/config-archive/etc/openldap/schema/corba.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,18 +43,18 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -280,6 +290,21 @@ objectclass ( 1.3.6.1.4.1.42.2.27.4.2.11 @ +1.2 +log +@dispatch-conf update. +@ +text +@d3 2 +a4 2 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.5 2010/04/13 20:23:47 kurt Exp $ +d7 1 +a7 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -323,3 +348,15 @@ d7 1 a7 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d3 2 +a4 2 +# $OpenLDAP$ +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/core.ldif,v b/config-archive/etc/openldap/schema/core.ldif,v index b8286be..f559f36 100644 --- a/config-archive/etc/openldap/schema/core.ldif,v +++ b/config-archive/etc/openldap/schema/core.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.7 2010/04/13 20:23:47 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -632,6 +642,20 @@ olcAttributeTypes: ( 1.2.840.113549.1.9.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.7 2010/04/13 20:23:47 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -672,3 +696,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/core.schema,v b/config-archive/etc/openldap/schema/core.schema,v index 7a1884c..5087c11 100644 --- a/config-archive/etc/openldap/schema/core.schema,v +++ b/config-archive/etc/openldap/schema/core.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.8 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -651,6 +661,20 @@ attributetype ( 1.2.840.113549.1.9.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.8 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -691,3 +715,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/cosine.ldif,v b/config-archive/etc/openldap/schema/cosine.ldif,v index 1575181..25238b1 100644 --- a/config-archive/etc/openldap/schema/cosine.ldif,v +++ b/config-archive/etc/openldap/schema/cosine.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -241,6 +251,20 @@ olcObjectClasses: ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -281,3 +305,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/cosine.schema,v b/config-archive/etc/openldap/schema/cosine.schema,v index c778801..3aa7cda 100644 --- a/config-archive/etc/openldap/schema/cosine.schema,v +++ b/config-archive/etc/openldap/schema/cosine.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.48; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -2612,6 +2622,20 @@ objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -2652,3 +2676,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/duaconf.schema,v b/config-archive/etc/openldap/schema/duaconf.schema,v index 9dde6c6..1d1c9ed 100644 --- a/config-archive/etc/openldap/schema/duaconf.schema,v +++ b/config-archive/etc/openldap/schema/duaconf.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.5 2010/04/13 20:23:48 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -302,6 +312,20 @@ objectClass ( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.5 2010/04/13 20:23:48 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -342,3 +366,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/dyngroup.ldif,v b/config-archive/etc/openldap/schema/dyngroup.ldif,v new file mode 100644 index 0000000..31ee198 --- /dev/null +++ b/config-archive/etc/openldap/schema/dyngroup.ldif,v @@ -0,0 +1,112 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.20.12.49; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@# dyngroup.schema -- Dynamic Group schema +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Dynamic Group schema (experimental), as defined by Netscape. See +# http://www.redhat.com/docs/manuals/ent-server/pdf/esadmin611.pdf +# page 70 for details on how these groups were used. +# +# A description of the objectclass definition is available here: +# http://www.redhat.com/docs/manuals/dir-server/schema/7.1/oc_dir.html#1303745 +# +# depends upon: +# core.schema +# +# These definitions are considered experimental due to the lack of +# a formal specification (e.g., RFC). +# +# NOT RECOMMENDED FOR PRODUCTION USE! USE WITH CAUTION! +# +# The Netscape documentation describes this as an auxiliary objectclass +# but their implementations have always defined it as a structural class. +# The sloppiness here is because Netscape-derived servers don't actually +# implement the X.500 data model, and they don't honor the distinction +# between structural and auxiliary classes. This fact is noted here: +# http://forum.java.sun.com/thread.jspa?threadID=5016864&messageID=9034636 +# +# In accordance with other existing implementations, we define it as a +# structural class. +# +# Our definition of memberURL also does not match theirs but again +# their published definition and what works in practice do not agree. +# In other words, the Netscape definitions are broken and interoperability +# is not guaranteed. +# +# Also see the new DynGroup proposed spec at +# http://tools.ietf.org/html/draft-haripriya-dynamicgroup-02 +dn: cn=dyngroup,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: dyngroup +olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730 +olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3 +olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1 +olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2 +olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11 +olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8 +olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1 +olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2 +olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC 'I + dentifies an URL associated with each member of a group. Any type of labeled + URL can be used.' SUP labeledURI ) +olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to use + when processing the memberURL' SUP distinguishedName SINGLE-VALUE ) +olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authoriza + tion rules that determine who is allowed to assume the dgIdentity' EQUALITY a + uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' ) +olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top S + TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $ ou $ + owner $ seeAlso ) ) +olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY MAY + ( dgIdentity $ dgAuthz ) ) +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/dyngroup.schema,v b/config-archive/etc/openldap/schema/dyngroup.schema,v index e4280d6..16739dc 100644 --- a/config-archive/etc/openldap/schema/dyngroup.schema,v +++ b/config-archive/etc/openldap/schema/dyngroup.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.6 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -132,6 +142,20 @@ objectClass ( DynGroupOC:1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.6 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -172,3 +196,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/inetorgperson.ldif,v b/config-archive/etc/openldap/schema/inetorgperson.ldif,v index b44c214..ddea055 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.ldif,v +++ b/config-archive/etc/openldap/schema/inetorgperson.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -110,6 +120,20 @@ olcObjectClasses: ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -150,3 +174,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/inetorgperson.schema,v b/config-archive/etc/openldap/schema/inetorgperson.schema,v index bedda1b..d4d4ab4 100644 --- a/config-archive/etc/openldap/schema/inetorgperson.schema,v +++ b/config-archive/etc/openldap/schema/inetorgperson.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -196,6 +206,20 @@ objectclass ( 2.16.840.1.113730.3.2.2 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -236,3 +260,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/java.schema,v b/config-archive/etc/openldap/schema/java.schema,v index a1def23..7899a19 100644 --- a/config-archive/etc/openldap/schema/java.schema,v +++ b/config-archive/etc/openldap/schema/java.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# java.schema -- Java Object Schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -444,6 +454,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.4.2.7 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -484,3 +508,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/misc.schema,v b/config-archive/etc/openldap/schema/misc.schema,v index 54c9094..b975c2c 100644 --- a/config-archive/etc/openldap/schema/misc.schema,v +++ b/config-archive/etc/openldap/schema/misc.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# misc.schema -- assorted schema definitions -# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -116,6 +126,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.1.2.5 @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -156,3 +180,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/nis.ldif,v b/config-archive/etc/openldap/schema/nis.ldif,v index 9ae3c4b..a5c0f39 100644 --- a/config-archive/etc/openldap/schema/nis.ldif,v +++ b/config-archive/etc/openldap/schema/nis.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# NIS (RFC2307) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -161,6 +171,20 @@ olcObjectClasses: ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.5 2010/04/13 20:23:48 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -201,3 +225,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/nis.schema,v b/config-archive/etc/openldap/schema/nis.schema,v index 7edf977..ea3522c 100644 --- a/config-archive/etc/openldap/schema/nis.schema,v +++ b/config-archive/etc/openldap/schema/nis.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.5 2010/04/13 20:23:48 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -278,6 +288,20 @@ objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.5 2010/04/13 20:23:48 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -318,3 +342,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/openldap.ldif,v b/config-archive/etc/openldap/schema/openldap.ldif,v index 8628e0e..a655a73 100644 --- a/config-archive/etc/openldap/schema/openldap.ldif,v +++ b/config-archive/etc/openldap/schema/openldap.ldif,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.6 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -129,6 +139,20 @@ olcObjectClasses: ( OpenLDAPobjectClass:6 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.6 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -169,3 +193,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/openldap.schema,v b/config-archive/etc/openldap/schema/openldap.schema,v index 5fc6147..75460ed 100644 --- a/config-archive/etc/openldap/schema/openldap.schema,v +++ b/config-archive/etc/openldap/schema/openldap.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.6 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -95,6 +105,20 @@ objectClass ( OpenLDAPobjectClass:6 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.6 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -135,3 +159,14 @@ d4 1 a4 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/pmi.schema,v b/config-archive/etc/openldap/schema/pmi.schema,v index b855d7b..8ad3acc 100644 --- a/config-archive/etc/openldap/schema/pmi.schema,v +++ b/config-archive/etc/openldap/schema/pmi.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,16 +43,16 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text @# OpenLDAP X.509 PMI schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.3 2010/04/13 20:23:49 kurt Exp $ +# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2010 The OpenLDAP Foundation. +## Copyright 1998-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -505,6 +515,20 @@ objectClass ( id-oc-protectedPrivilegePolicy @ +1.2 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.3 2010/04/13 20:23:49 kurt Exp $ +d5 1 +a5 1 +## Copyright 1998-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -545,3 +569,14 @@ d5 1 a5 1 ## Copyright 1998-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d2 1 +a2 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/openldap/schema/ppolicy.schema,v b/config-archive/etc/openldap/schema/ppolicy.schema,v index 8c63f68..fcf5446 100644 --- a/config-archive/etc/openldap/schema/ppolicy.schema,v +++ b/config-archive/etc/openldap/schema/ppolicy.schema,v @@ -1,4 +1,4 @@ -head 1.2; +head 1.3; access; symbols; locks; strict; @@ -6,6 +6,11 @@ comment @# @; expand @o@; +1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; +next 1.2; + 1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; @@ -25,6 +30,11 @@ next 1.1.1.2; 1.1.1.2 date 2011.02.26.23.29.20; author root; state Exp; branches; +next 1.1.1.3; + +1.1.1.3 +date 2012.02.29.20.12.49; author root; state Exp; +branches; next ; @@ -33,15 +43,15 @@ desc @ -1.2 +1.3 log @dispatch-conf update. @ text -@# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.5 2010/04/13 20:23:49 kurt Exp $ +@# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ ## This work is part of OpenLDAP Software . ## -## Copyright 2004-2010 The OpenLDAP Foundation. +## Copyright 2004-2011 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -572,6 +582,20 @@ objectclass ( 1.3.6.1.4.1.42.2.27.8.2.1 @ +1.2 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.5 2010/04/13 20:23:49 kurt Exp $ +d4 1 +a4 1 +## Copyright 2004-2010 The OpenLDAP Foundation. +@ + + 1.1 log @dispatch-conf update. @@ -612,3 +636,14 @@ d4 1 a4 1 ## Copyright 2004-2011 The OpenLDAP Foundation. @ + + +1.1.1.3 +log +@dispatch-conf update. +@ +text +@d1 1 +a1 1 +# $OpenLDAP$ +@ diff --git a/config-archive/etc/rmt,v b/config-archive/etc/rmt,v new file mode 100755 index 0000000..2e370b3 --- /dev/null +++ b/config-archive/etc/rmt,v @@ -0,0 +1,49 @@ +head 1.1; +access; +symbols; +locks; strict; +comment @# @; + + +1.1 +date 2012.02.29.13.14.07; author root; state Exp; +branches + 1.1.1.1; +next ; + +1.1.1.1 +date 2012.02.29.13.14.19; author root; state Exp; +branches; +next ; + + +desc +@Archived config file. +@ + + +1.1 +log +@dispatch-conf update. +@ +text +@#!/bin/sh +# +# This is not a mistake. This shell script (/etc/rmt) has been provided +# for compatibility with other Unix-like systems, some of which have +# utilities that expect to find (and execute) rmt in the /etc directory +# on remote systems. +# +exec /usr/sbin/rmt "$@@" +@ + + +1.1.1.1 +log +@dispatch-conf update. +@ +text +@d8 1 +a8 1 +exec rmt "$@@" +@ diff --git a/csh.env b/csh.env index a31bc20..6c0e16d 100644 --- a/csh.env +++ b/csh.env @@ -17,8 +17,8 @@ setenv MANPATH '/usr/local/share/man:/usr/share/man:/usr/share/binutils-data/x86 setenv PAGER '/usr/bin/less' setenv PATH '/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' setenv PYTHONDOCS '/usr/share/doc/python-docs-2.7.1/html/library' -setenv PYTHONDOCS_2_7 '/usr/share/doc/python-docs-2.7.1/html/library' -setenv PYTHONDOCS_3_1 '/usr/share/doc/python-docs-3.1.3/html/library' +setenv PYTHONDOCS_2_7 '/usr/share/doc/python-docs-2.7.2/html/library' +setenv PYTHONDOCS_3_2 '/usr/share/doc/python-docs-3.2.2/html/library' setenv ROOTPATH '/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' setenv XDG_CONFIG_DIRS '/etc/xdg' setenv XDG_DATA_DIRS '/usr/local/share:/usr/share' diff --git a/env.d/05gcc-x86_64-pc-linux-gnu b/env.d/05gcc-x86_64-pc-linux-gnu index ae8851b..a5e4a88 100644 --- a/env.d/05gcc-x86_64-pc-linux-gnu +++ b/env.d/05gcc-x86_64-pc-linux-gnu @@ -1,6 +1,6 @@ MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.5.3/man" INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.5.3/info" -LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3:/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3/32:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5/32" +LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3:/usr/lib/gcc/x86_64-pc-linux-gnu/4.5.3/32:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6/32" PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3" ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3" GCC_SPECS="" diff --git a/env.d/60python-docs-2.7 b/env.d/60python-docs-2.7 index 22c1170..f855d99 100644 --- a/env.d/60python-docs-2.7 +++ b/env.d/60python-docs-2.7 @@ -1 +1 @@ -PYTHONDOCS_2_7="/usr/share/doc/python-docs-2.7.1/html/library" +PYTHONDOCS_2_7="/usr/share/doc/python-docs-2.7.2/html/library" diff --git a/env.d/60python-docs-3.1 b/env.d/60python-docs-3.1 deleted file mode 100644 index 7c9d023..0000000 --- a/env.d/60python-docs-3.1 +++ /dev/null @@ -1 +0,0 @@ -PYTHONDOCS_3_1="/usr/share/doc/python-docs-3.1.3/html/library" diff --git a/env.d/60python-docs-3.2 b/env.d/60python-docs-3.2 new file mode 100644 index 0000000..7e43b8f --- /dev/null +++ b/env.d/60python-docs-3.2 @@ -0,0 +1 @@ +PYTHONDOCS_3_2="/usr/share/doc/python-docs-3.2.2/html/library" diff --git a/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 b/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 deleted file mode 100644 index 0495f26..0000000 --- a/env.d/gcc/x86_64-pc-linux-gnu-4.4.5 +++ /dev/null @@ -1,7 +0,0 @@ -PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -GCC_PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.5" -LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.5/32" -MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.5/man" -INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.5/info" -STDCXX_INCDIR="g++-v4" diff --git a/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 b/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 new file mode 100644 index 0000000..bb55497 --- /dev/null +++ b/env.d/gcc/x86_64-pc-linux-gnu-4.4.6 @@ -0,0 +1,7 @@ +PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +ROOTPATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +GCC_PATH="/usr/x86_64-pc-linux-gnu/gcc-bin/4.4.6" +LDPATH="/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6:/usr/lib/gcc/x86_64-pc-linux-gnu/4.4.6/32" +MANPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.6/man" +INFOPATH="/usr/share/gcc-data/x86_64-pc-linux-gnu/4.4.6/info" +STDCXX_INCDIR="g++-v4" diff --git a/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf b/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf new file mode 100644 index 0000000..102dbcc --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-sans-mono.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Sans Mono + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/20-unhint-small-dejavu-sans.conf b/fonts/conf.avail/20-unhint-small-dejavu-sans.conf new file mode 100644 index 0000000..ee69996 --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-sans.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Sans + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/20-unhint-small-dejavu-serif.conf b/fonts/conf.avail/20-unhint-small-dejavu-serif.conf new file mode 100644 index 0000000..cf6caa2 --- /dev/null +++ b/fonts/conf.avail/20-unhint-small-dejavu-serif.conf @@ -0,0 +1,26 @@ + + + + + + + DejaVu Serif + + + 7.5 + + + false + + + diff --git a/fonts/conf.avail/57-dejavu-sans-mono.conf b/fonts/conf.avail/57-dejavu-sans-mono.conf new file mode 100644 index 0000000..cc42561 --- /dev/null +++ b/fonts/conf.avail/57-dejavu-sans-mono.conf @@ -0,0 +1,62 @@ + + + + + + + Bepa Mono + + DejaVu Sans Mono + + + + Bitstream Prima Sans Mono + + DejaVu Sans Mono + + + + Bitstream Vera Sans Mono + + DejaVu Sans Mono + + + + DejaVu LGC Sans Mono + + DejaVu Sans Mono + + + + Olwen Sans Mono + + DejaVu Sans Mono + + + + SUSE Sans Mono + + DejaVu Sans Mono + + + + + DejaVu Sans Mono + + monospace + + + + + monospace + + DejaVu Sans Mono + + + diff --git a/fonts/conf.avail/57-dejavu-sans.conf b/fonts/conf.avail/57-dejavu-sans.conf new file mode 100644 index 0000000..565cab5 --- /dev/null +++ b/fonts/conf.avail/57-dejavu-sans.conf @@ -0,0 +1,87 @@ + + + + + + + Arev Sans + + DejaVu Sans + + + + Bepa + + DejaVu Sans + + + + Bitstream Prima Sans + + DejaVu Sans + + + + Bitstream Vera Sans + + DejaVu Sans + + + + DejaVu LGC Sans + + DejaVu Sans + + + + Hunky Sans + + DejaVu Sans + + + + Olwen Sans + + DejaVu Sans + + + + SUSE Sans + + DejaVu Sans + + + + Verajja + + DejaVu Sans + + + + + VerajjaPDA + + DejaVu Sans + + + + + DejaVu Sans + + sans-serif + + + + + sans-serif + + DejaVu Sans + + + diff --git a/fonts/conf.avail/57-dejavu-serif.conf b/fonts/conf.avail/57-dejavu-serif.conf new file mode 100644 index 0000000..a922e9b --- /dev/null +++ b/fonts/conf.avail/57-dejavu-serif.conf @@ -0,0 +1,69 @@ + + + + + + + Bitstream Prima Serif + + DejaVu Serif + + + + Bitstream Vera Serif + + DejaVu Serif + + + + DejaVu LGC Serif + + DejaVu Serif + + + + Hunky Serif + + DejaVu Serif + + + + Olwen Serif + + DejaVu Serif + + + + SUSE Serif + + DejaVu Serif + + + + + Verajja Serif + + DejaVu Serif + + + + + DejaVu Serif + + serif + + + + + serif + + DejaVu Serif + + + diff --git a/gitweb.conf b/gitweb.conf new file mode 100644 index 0000000..857ad25 --- /dev/null +++ b/gitweb.conf @@ -0,0 +1,2 @@ +$projectroot = '/var/lib/git'; + diff --git a/group b/group index 34bbe88..3c794b2 100644 --- a/group +++ b/group @@ -61,3 +61,4 @@ nobody:x:65534: minecraft:x:1002: git-commiters:x:222:frank,taurec,morph,portage openvpn:x:997: +git:x:996: diff --git a/gshadow b/gshadow index acc80eb..b4cb9fd 100644 --- a/gshadow +++ b/gshadow @@ -61,3 +61,4 @@ nobody::: minecraft:!:: git-commiters:!:: openvpn:!:: +git:!:: diff --git a/init.d/pydoc-3.1 b/init.d/pydoc-3.2 similarity index 72% rename from init.d/pydoc-3.1 rename to init.d/pydoc-3.2 index c92d259..ad60fc0 100755 --- a/init.d/pydoc-3.1 +++ b/init.d/pydoc-3.2 @@ -8,7 +8,7 @@ depend() { } start() { - local pydoc_port="${PYDOC3_1_PORT-${PYDOC_PORT}}" + local pydoc_port="${PYDOC3_2_PORT-${PYDOC_PORT}}" if [ -z "${pydoc_port}" ]; then eerror "Port not set" @@ -17,13 +17,13 @@ start() { ebegin "Starting pydoc server on port ${pydoc_port}" start-stop-daemon --start --background --make-pidfile \ - --pidfile /var/run/pydoc3.1.pid \ - --exec /usr/bin/pydoc3.1 -- -p "${pydoc_port}" + --pidfile /var/run/pydoc3.2.pid \ + --exec /usr/bin/pydoc3.2 -- -p "${pydoc_port}" eend $? } stop() { ebegin "Stopping pydoc server" - start-stop-daemon --stop --quiet --pidfile /var/run/pydoc3.1.pid + start-stop-daemon --stop --quiet --pidfile /var/run/pydoc3.2.pid eend $? } diff --git a/init.d/slapd b/init.d/slapd index a432944..592e228 100755 --- a/init.d/slapd +++ b/init.d/slapd @@ -1,22 +1,35 @@ #!/sbin/runscript -# Copyright 1999-2004 Gentoo Foundation +# Copyright 1999-2012 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $ + +extra_commands="checkconfig" + +[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}" depend() { need net - before dbus hald avahi-daemon + before dbus hald provide ldap } start() { + if ! checkconfig -Q ; then + eerror "There is a problem with your slapd.conf!" + return 1 + fi ebegin "Starting ldap-server" - eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" + [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME + eval start-stop-daemon --start --pidfile /var/run/openldap/${SVCNAME}.pid --exec /usr/lib64/openldap/slapd -- -u ldap -g ldap "${OPTS}" eend $? } stop() { ebegin "Stopping ldap-server" - start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/${SVCNAME}.pid eend $? } + +checkconfig() { + /usr/sbin/slaptest -u "$@" ${OPTS_CONF} +} diff --git a/java-config-2/current-system-vm b/java-config-2/current-system-vm index 7b44858..16cd97e 120000 --- a/java-config-2/current-system-vm +++ b/java-config-2/current-system-vm @@ -1 +1 @@ -/usr/lib/jvm/icedtea6-bin \ No newline at end of file +/usr/lib/jvm/icedtea-bin-6 \ No newline at end of file diff --git a/ld.so.cache b/ld.so.cache index b74966fe8bd85c6728f69ae91ec5afce59d1f5bf..141bcd8ecd69b56eacf601983b3bc76def426a8e 100644 GIT binary patch literal 117565 zcmb@P2biTrvHs5>Z~+ArQM_Ema6wSmT{Zv>8jZbii2Zr!(Q01?y+!T6LSI(rqbT73hpoge^JoId}Z-o9NSyVdGu7S+`Wdz7LKmq0P3S3VUkv?;+IK@AR{KTK zug5&sguY*F#NPtCo$|e*vz31ydW7QoBF0%4y0O@}4xfZ}Dn9^v zsPgYZ&sTmU^e*MkLzg`=#(6Jvs@RCL6LfFo^Pyi;eh&0%<@Z6KRKEOCjm8={6PuwV|7ejm4jZ4k-T`^gGJ0hTft48R#-E>wOB^nB$%gWj$DZ_vfc-*F7?CpaX|me5&ZW1Au9AZERkMh4mmpdW)zYjV? zY%HDy?Na^)=n=}#hF+=sx6ntF{|EZU6JwmUq0_`hoE@QiD_;Qps`9g-mnpv;`hfBm zp(~uEaiANCE%`wARem7!tIE%SUZMO>=;O+lJGs$#I}W)H)1X_6jX@`LLizE~A1J>K z`mplGDUHVJIK+QCbStstc7b*&pMV~s{AlQRlwSzFQSC>d&#S%iw;PQ$aY)Q*&@I&d z6m(y;7eE)OeG>HhYX1cKOSK<@KCkwhztd>E7l*{$0{Tg{hoA?meG2r4YTp9=z1shP zF8kfMb}i`oYHtnwwA%BahpT-S^h&kwg#KAt!P74$ykPecE$e3esif5svHQ=prP-N5-l_Yxa}{h^D*ZZsOFLN5^;gFB!PiQPav z=t`$Wz7BM{*x)-s_f$RxU8MYE=y}Sohu*II5$LnZ-*9@Pu?h}}vo>^!*cf~aI!o<2 z&{4GygC4E+Inay6#@d^qcPW1k+BhS|`5)*9)cz=RXSJKqak1fg6!be{V{j$(Cb7Zq zhdv=T1|4T2PaMME51lSH20KFcP(A>iulz{p_td@ydb`+I`#AJp%2zw9(Rd#Y;afmI zAvOkcpa-gb0`zRPZ-CyZ_TQi#-;e(9gs!jl$Dq5ay&rU*+DAf9Q2PhatJMAt^dYg4 z!%NWR&yF$Q4P9Ss@Q*@wR^Eh;D?bYQ9pzU-Z&H3g^aCR^gn9PxCHMfaD@2Krr7X51o}<2&xc+u zHYVkafr{R&~4P-6WSCTG3P_Sr2JUunaY0(y+iqv(3h0I^)Cg`S}HrO+GHz90Ie+HbfVw;c|N^M2@-YWF}76dSpH8+yL-o1wo` z`zh#)V#8+I4|fnV#9wg zXrJMD6VT5n-w!&b{4nS@m7fW{RPEcKzgPQtXvdFZoHd~D7aKu81l?YF z7j#JZq0r;hz7Tqi+IK=96&v~d2fE7DG0yv;Q`O!Yx|7;_L+7gf73k4wp9lSk+7CdV zR(pkO@E#0@5xV-ddS1{^tNlgjchvp`^f9$p{R#HK zA$#o!T_85j>on*EYTp38O>9g&1btTd@;^nMID}7vZl?CG(7n~(ANnP=zYG1L+CPWh zqxSRA#cHo{U8Auc4vD!HbXT>9p$DmbBJ?b^uZ8|X?FXUHs{O|68;$?QA#tWbw^h3d zov-$>&@;qtG#b}Jf2I5}=<~`~yaBIAIK*cI=;mtg4((C<3(&*W{vPx^v9aJf=x@}1 z8v2UbZ@&@uJscAABhXo5V=w@nFE;p*&=bYR-~#A%VuL>beO7D?-gHx=@lG7VH-T;^ zHU{0$QRPQMzoYy|(4Q%P2>P`0QQTwewYc$@4L-;i4mTG?*+O75i=vUP~3woK_w?iLL`$g!oKaX+V37w?&_Rvp@ zjhsiI2Pr=RdWP~JLw~0H0qFB;ul9>ZV;vll+t$!M)Ez9qj zS~z6wR?ywmo`4>v_L4ypxDUsCFpQQktGz39Z?*S_E>!#5 z(DT&35qhuMFG1gUdyMk|=!ewa6WXu#BIwC#Ujw~E?Wds~cf_^tfo`bwj?md^9|1i> z?VF+Zsr?dkgj&T2h?ymL(^lNIL2fbSD zd!Wy#{pR1|w!jf?U+Cx5{xbC2YX1~^m)ie?uJF6)zYg@nYIj5Dt9=6WBDL>?KB4xC zcj9wP9J1F(p`TWJKJ+NHFM{5z_M^~$tG&Tpc)x{1*3N?Nt@bE%q1vZF&r$n2=&#iN z6ZC1dm$@6yOE@IX6zGT5{tUEF?S;^z)c!v7Qnhb|-mUgi&{x!+eh(h=I1sXNAoOc$ z-vqr=Y)q_jFK#0oA%AG6*zi9Vdb--bhyF!uOuXklJnnFa-31*I8~&$5FI4+6=-H~=W!eoXA9^j#BLxCbX;r;^s~fnFyz2KPaq61#z) zp&!P33>?CzL$?tdd|&APY99$bNo-791ieQ29ne20e+K%J@|7RK&!ITPe*@@DwReN= zBR1kMfG$$|BtX0;!NKCAW$kK#Q%4p}=Lx|Q0Wfi6({4CwW0KM8F-7X9A~ z-AL`-pd)IZ0KHi4yP=P&y%_qY$K%?yp&P2b9dwr3v!UZ^9|=8C?F*nk6&u^%1O1Eg z#$OtZH{%e#E_4&IG1wW}RQoXKDQf>1dWYK2LOY&_{%b)uRJ$Mgd9e}mGU(6LUgk-> zZ^t3=KMCDe?GvD9iw*w=q0gwj-d}Owz#;yl&@ZWd74(;4!@uzq^2Z_e4$wWt#^6}! z>1y8teN=4ttobw^*Eq!97dj+12H%HXq4sZ}52^hUbh&4u&%2=Osr_N-4r+Hn=c;`O z^eC|r{|xBGYTp9ATkWTz|5E$S&mt!rlEW0}=4$T>-AnCZ=mBaU1wC2qi=jVJ`)=sN zYQG3w?zx!5TF?!|M*NRKXDOcp9asK!=!wcNf?liqF6bYX{}bBrw-{#)==;USIerMb zqw+53h}vI+o}l)H&}-Db6Z(kQSo<<`#ph$p_dzF%4gN9cEah{cqskXSk5v9$==YUh z1-)MRozRDs{|mbO-(&o>pdSz$@wbHTpnPBGpxR%79x>zSAHAxUggg~|D}A@m+*c9hs601^b=xZ&<{OO`SH-RmEQ>c zt@5X!FDrlBzwjD|L)LBv{g~Q&L5Iag{G*_!E59E4JLS(om-%;G`)=q4V#9wM=q%;^ z&~fEogC3{+eCRc5-wSxm8YA?Oaud!QrA4~HJ7{D;sVDZd?hpYms+uc*EHVtf{dL-N@O zx{ccVKu-e~&UZD0Z(EHT>JG8M(T>B2_I%4A*ZUNmv zc{g-G`9kQ|m7fZ|Q0-qr?^63I=*w!q?F}7`_u`P;W@3=tgSKf_AFC0D73(r$K+H_D#^c)czZEvD)uguA?yths68@bYHa( zf*vI{uESZ-%a#8M`UkcD0bOSKxOPqGx@vC;-9hbrp#y3!f*z^%>Cm63{V4QRwcqz& z9gV3tB%d9jpH_PadZgM{Lhn@j73f+ks6TYB+Q&mLQ~Lqvztn!uiXDv)bY?&@U?gHuM7Jw?ZFK``^%2R*q{YK|drm*6smq zDnA%{gz__?7c2iI^a16sK;OJdj57uL5wQ_xALxkkBcUg$eG&A>YTp6hBL*Me27;`#wJGEy+7l@6R$3f3leiQUg<f-1hMueTAE8f+jfu72+R>PTL+mc-fY|W=F7#ZrAA~+3HYV0uy`wP=hxp8b zHpRx^%h2PMUkbfh`6JL5l)vR|9gY9RA^uxIcM%(L`k@Py9}PWS`L)p7l>Y_#59KSr zy`!-v4v8}jx`Wt=GYI{P@^hfqDt`d_yz@!uZWDK-X&K#x&=G4v+ok3gSS zzVbUd8t=j({xhLFt33=|r1t61i`4!l^e(lZg8obGxBPcU<9~2SoDHGdh>d)Dp!1a< z4?Rcu&Cq+)egV3|nsM#A(3xUm?QYPf@`ccEDnAc;mD<09{#k5U@IM`m)o_SC1-hl$ zdqT(5J^^}x+P{YWQEV)I8T!U|#b`0oK7RQnsyGu6Hcdav3qLRb9X=>LA`W@2OC&q4>4 z9|8TY@~fe@DSs0BqViSO#`74CaK6wj#YUXnq5CSI2VJQ43D8s3z6^Sk*zkV{`mFMm z*6C=hfkXHd=!e9{U^nQ#YR`u*RQq`7_tm~0dWYJ7fxf8rr1v8Z4v8}gJy`8aq1UPX z0`yh2r>xu2*c6BO?+5*&+E+qvQG40-@cM{De0GHHrS{R#Q`Np4dZXGeL6`pk{Bd5J zL$_CZALxMEXF@L#8%|F`|Ecx|K8W{7IArY{=(yVFL9Y-S6Hh_^rS@Ca$L)ec_%!H8 z)&3lGuG(LQ9PggANsV|*lWcN@H~k_;%p54nAqT*&>^)ChaN9BCN6|ttNd>0 zpOyayy5gj`_C3%I#D@RY&`&C#1D#NQB=kh(7eKF4eh2g+wf_xWVRDS~Ug!+5k=w4& zrt(G5W0hY7yakc+z!;Z$=amd;Y zpH?P$CWhvdHjbf(xC>;m0O?W3S4iw&RKp!cc0 z>NLC-;1K^=(7n_ifgY&#`OwS7#@ffA&#ArK^p3`=ID~Hv{e;*UEQB7Z_LjV zhuH9c1p18fjv08bg+uuJp&N;f!H&?+Dj$U&qWmQ2S<0`0{zCaf&}Wpduo0dIa7dh~ z&<~4^_V)W2#3V^FmxxeF=#^fSAID3SmozK zf2{VM&_AmEB6PV;;@Y*KA5eQs=+0`-fljD>B=j7$Z-@Rx?UiRD9~_dy$Dy5SFN7YW z_C?U^)cynX3ALBm6z`L9$hoWoohr7(f$plj54ykdL!rm2eJ=EJwSNKqo!E%;1oQ>v zD{a=%cqq0ja8-s12v()Z~j;Vb(^cb<>e-`v2k8xw!ckH3Wu!S5W1P#yFm998~c6%dZhAmp;xPYFZ2nq;j`RF z@O*_s;!J~XDK_}0p}oq#06kLe3!vAkeLwUGvEkqGQQY@%NSyaWr-}`}9duXabD;Cp zJ|238+SfsUBR2e>hQ6wN&8=};;1IqwbXT!47=V6J`AN|8l>ZERm-1(!uPT4XHXV%* z;t2UbKPxr{^Pq<+KMi`Z@?Sw8QvM(4n?Dx)CquUs8~N-79Z-Ha^hD*CLT^<5AoMBa z%WaFt4i4FO1L&q=BhD=7KFa4o7b-sidb;u-L4T(9pP|pG{if~kJdZ?Oy1Z z+DAjbr}j0_JH(dj3~hWo+G|0lij9d~pnEGHhb~lp67+24*FbMk{t)!9%9q(5_W>Ld zXC3G!YVQW^Rr_G*kzyl<)1enBzZrU$@~5D$D1Yk?crC^uF?WXcs{Iw{32I*ky-Dqd zpwFni!j5=yhuU9{RZ2i=l7aDaL#sbOW&w z^CQqts=Xg{zSx-f2J{rQFMwXF_C3%)tNjXerB6iv|AkIbds}Fq+Q&dIQTu-A^J>3! zXZ&oAL-yJh`YE;NLg%S{1oRZOFNfZs_V1y8#({f6;~&t)%HO;TKGVY?F}Hy3r1os+ zsMzrT3iMmb&xGEp_J5%7`ea=Dap&Y9;^0Gq4%o&3Us|) zqkkv#%W7W+{gc}7`V^jraY)V!peL*SbLb;#udo}g6%O&41?^Y+2wcoir zen!9{{(aCx)IJmXbG82geajxvXC`zXwZ8$qK<#^>9iNUq8$my<_Lrfjt9>i<5w(~7 z4Bi9a2zf&1s{Kvqg=*gi{hQjWf3~BsF%I$XfgYsxna~^6ej2*mp3!GL=niVnhaRo= zkDz~4`>lK7{WA`Uxi9qVYF`h1RPELG#%nYV@!21GjM~>hpHlmOKiARtI1cey06kgl zpFB@Z35UcShJH=$i=cO@y<87IkHR57 zJ3$B4J_&lM+V?_VQG5MfTpt|bKLR~k?Vmz_uXdw}`vVT~*&RBj_P3!wR{KxTf2;k@ z*|=SBh<`tHk=o}#Z&mwW(6{wPpASL1)jkG#iQ4x=UsZekIUS8{aY)Po=(p6q9{P~l zEA-=f;($wIedwlQW3V&yb863rE>ins==o~j2Yo{AW%t8l3Wu!y0CaP;KLhPkdm;2_ zwJ(5PtM)z6C)8ekF3u5$#F+x!O6|R&`>DMMdYsyqKyOg{0qE0eFFSzGwQxwBb)g%n zy#sU)wfmu;SNlZhIcnbs{k7P*CVz(hP5E+z$PI_Y+z|RwLb#gS?$@-{nb7UdbHZ-Kra>>N!$$mt@0!O<^e<{JhOYAY7=JzJCSoK0Ea*PU=Rp@KKLvV@^6Q|tDSs6Dobu(rfah}@5@%iL zMq=YS>mf~(D#Wg*A2S0^3OuMmCu77to#`08EXFodXL&KLs$D!j5!0kjoO{iLA4Ks zepl`5q4%i$67-FW;@S^DH&c5LXusNrK~GfsGU&}}KMZ|N?UlZa&jWGDHJJk4OzlrX z_fdO3bdlO8L%%OJ&iz{GFO~lh`lRy3&=tQDW3C0AruHmokJ^Vok5c<==%s4k0=--9 zr=c&Z{iZ|l^Arx*cMIsQVq-7_U8wwf&`Xs68hXFle-}M0{*1O3bOW_N0^J3N#OZ|| z;OxGE{_dVh15&MHa!*&!oaWTYQ%_qCzfWt(PkZ%$;eK@(-YetC{|RSJ56@ZO!*ka9 z@SJr&499>qKn%yetOw#bYlC>sIw793W{BskAL2P{i5QLn>xvkTJXvGJa12;)#Blht z_K4vaunvjg@MldD!!cle62sxoS|y&dZi(ltVd6RKnRw3HCZ4m-iRY|&VmJn@e_}ZD zXDt-NF<@O3!{N^wDTZUfdMSp(pS4pA$AEQI42M5!su+#|>#G1S!{N`GFot8m`Y?vWpS5BP$AEQX42M5!$QX_R>&X}nf7X^U90S&wF&zG^ zIb%2mtUqHo{8@{}a12d|!8a{?&z$$f{;av=IqNTZ&RR^Kvo4e8tkL8->os}K+D)Fbj+5uC z>Et=9P-73Q|F$H`x z9EQXHlVE#!4*&hZ7U9VMN&Hh!jdiXJ$HX1r58=rFiT}S(jrFe#$HY3P;W3FL|0n)C zf$ixzCdR-Pc@F=R!Ors>{?~)u?m7G)0ejYS__L;#&xiH342S>6PRDa7j{KiIud?oz z=d8iyIqPv5j={}{Ew#Dwe-fW{x;$siF3(xN%k$wp;!f7S#u90S$|GaUY`73MkXhWYzBYls<+IIJgTID)danBnkeoiV>J zYmRx&`eUB67MbU)OXfLilzGm2WuCKkndhuy<~eJc8IA$#n;DMlz*=X9W5Bv+hQq&k zHtugY@_)b$)PxG9$)I4WhHP2aN&2!dU^PIKUJZBv? z&smerbJl0`oVD6KXWcf>S;Nh9)^qcmwcR{toj1=}^UZVCfAgHR;5=ttIL}!l&U4m_ z^L&dR#M*J5vyPnStSRR?>&to0T63OH`ysxggCqYZ&)cj)=Q-=qdCuB&p0iG!=d4-h zIqTPX&RTY!v#y=zta0Z#>)mhgKc8hwUi0qgY{jsa`;84iEe@$;ND z{XA!VKf^I#tv|yNpLPEX$AC2e4TnGL0UC}0YXce%f7S`~oHYYIKlHL#KhSg567-yP z1wDVm<*~+~=d3sAc@O-h_F(=G>8Cn`hGT*?2|Z_hLc=j&twO^Qhjj}*XAMKoS;9AG#nGGi|9FPBzn$ziJr4|qUWrm=s9aD zdd~WahGW25i-seA)?M_RH5ff-Jx23B6HctnXgK1tPNU)QXU#^#;m`VweqYvd^qh4a zO&mC}#-rhg&w7uB!=JSu4TnGLK>B@I6Vh|mhcp}m)`~P7@mV+0bJmdbob@Cm(p|AsPvrmDm`cIO3y!ZZLDMIIcr*a&ia;~v(}~Otb1uV z2CRYUIqP8>j@yy7G0pu4POOt@IQ&^N)5l@`OwUG0BmXCS80;V%`9I+&f}MpU|0n!fuwUTF{|SE(>{%T7KjCk@KGyK`d>Z(+ zIP!nu-vpaq;KzcU;W-vx3-&9|5$7?m=RJo%Yk``5F<@O#&sihXbJh#>oV7y@M?S10 z>N#tQdd~WyhGW25qlP0s>y8?Z0c(&N4u94oH5>!hCN&)XtW#<@2CP|XIQ&_^)Nl+~ z%hYiAv#zP(7_i2v;qYg@Q^PS>_vTpp)NuH-4yt+l!ihCeJ!gGX69)sl z)=>4F^;A7)ZB@@%XVr7oT=kswS3PGfR?k_N)pOQpH5>!hYc(9#fwfx=$AEQQ4TnE# zx_Zv~uAZ~jtLLoy>N#t`dd_;Vp0hTr=d2U!Icvsx&ib*QvzDyk7_hFa;kZ7mF>5#m ztT$^o{8@X}a12<7)^PZ!h#WfuMtdVOt2CSEBIQ&^V*K^j<^_(?zJ!gGg&sl5N zbJpGUoHckoXFXoeS)12$*6H<}HG4g0{a(*m%hz+(_4S-Jem!TsU(Z?l*K^hZ_MA0= zJ!gGj&si(jbJh*^oHc|!XFXxhSzFlit$u_1B98o@ykBC?Vb58A*mKq*_MCNzJ^#pW zV~t|ZS+Cf0)-Lv(b&Ne{O=Hhl-`I23I`*7(k3DA%WY1X-*>l!L_MCN+J%9AhSTosk z)=&1FwUj+)U1iT%W7+fT?uzx6J!kD@&sm4rbJk?`ob{PKXRT(>S-079)^PTm^_)Ft zZD+$VV4Y{rS@YR&JT6%O+4EWV;yWKW@_%qob)h|HjcCKMfc2t1XYFXiF<>2O&skI2 zaKvYQY0p_}+Hee5ciMB-p!S^gs6A(GYR_4x+H=;d_MG*r4aa%0mbHJs&AQfx!=E*- z4M$McyEYvDtbJ`b{8@Y5ZNqWC4!HzCJy}XgYQ!X|K%T!b;7;>bntC(7>@Y+ zg6&`6M}nP%BmXC_;}?NlQ}Dk7><^y9{~55CJV#L09yj^GpLNLnzN|@ZI0mdw?m26f z8;@}Sqt5B)!o6JKb~E zQTLoR)jel@bHTFGcy?xJFd*5@`;Wr%D zfi?L(XMKLpS*zc3*6sJ4HT*qiJ%7(x+uv{uSm)nx)t^1sD#0_6{(wzi?t70mI?Xo&r7&`wMu^UIU)9?||VLum^$R*q8kX499@I z2@Hon`xKb`;l!Q=hQpuz3k-)pdl?uGfA%#n`(nTz2ZqC+{SFMrfV~e4hd=uuc+Q>( zp0huK=j@f>Ir}Df&K?S$Z}URzr{FnzD|pU63!by*g6HhN;5mCS7>)t^G8m5Q#vToZ zW59k5hQpt|8$4$p2hSh=N9^g~Ir}?!&R!3OW5B)-h9e*LfG`{b_Jc4S{_G85I0oz! zVL1HRGs18T*gwK>__LRU;TW*5gyHaKj|syuV802&;m_U^hGW1!6o$i}Jt+*wfc+^9 zhd+B&7>)t^Ru~R{_OS4r{VY6ZZwtdQV4n-a5uZIT499@|FARr2dtn%k0sCSY4uAH@ zFdPH+%P<`N?498``)GL1o*IT@!2TMBBR+d=7>)t^ZWs=K_TVra1NP%E9RBRhVK@ft z(_uLL*|WoQ_V4hVy*v!ZfPFm-M|}49FdPH+`!F2-?EPUl2J8c3IQ-cY#BdDQAH;C@ zvsZ}W7<}l}*f+#*__K$I;TW)=h~e;OZxO>WV4o4g;m@8Up0odm=j=t|Is1}$&K@P6 zvtNnl>|NqH`cbuo_Nk4D4w$)is$T&;yL@Ic+Q?Fp0j_7=j^58 zIs2-3&K@hCv)_v07_j$>;kci$4~yX#uqTV*@IQ5#*q_C7_Gd7th)M#q*A3V=oxb*%!uh_K5ME{bD>n4e_OSO#V+k-(w#c&)HMPbM}|< zoV{i|XWtpaF<=iG!;ugB(Rj|@G@i3hjpyuH&8Aio<9y> z>A92t6My#K@tnPQJZE1X!!clw9>Woz{dx??fW3PRhd=xHc+Q?ap0mG?=j`?4Is5(? zjsbfB8IF9|56Ex~*c-@m_6af^ao97+a17W#$Z+_xmyqEYu&|Ik_^Xy{gMpF^}ls4A_IoaOBB;Oon5?-b{wW zpM9DLOaQL%7l;Ie# zSCrxKXWuBpF<=iV!{N_|JFz{MpCKa16FzBlfg19RBQYWjF@xb!9mG+4stD4A=w9aQL$ymgnq^ z=?BQiN;;^5W=j`p}Is1Hh&YoYMv;UXj7_b+Z;mC)5!3@WMJ;Dr!Kl_Dw z&fa03vyYhP>?!6s`->Tl0eg)Zj(pg6%y10YgUoRFvmcq~>`i7k2JBPjIeV5Fj`-|f z<~e(r8IA$_nt9G1XNDs_`<)q%0ehbr4uAGRGaLic7+o@<`7|C;CQ#pXHtvKfv6d$bvj{MoO~a17YH&2ad$kDK8b zth#pW>1H_mXMjt8xBMS)>h)$gCfN7QbM}Dqoc-Vo$AG=z3`czSi8CC7DeJ_ZafZX6 z{o_1mFFDWISI%?xnDdt z+2_u4_Pq0){qGFNfW7cMXJ0(e*(1+z+`jCW=Q(@l8IA$_=y}ebdWIuD`|EkmUVEOi z@1E!E!RI;q@p;bPe4evUpWzs=XP@E7pZ)s`$AG>3JZE1&!x4u){tU-}{r(JxKYRZf zjsg1s8V-N<1T-82_6IZ^{_GWKI0oz+XgK`YL(p^f6ZD+D1r5i5eFhCjeD)kP90T?r zG#viyMd&&E5_--ag`Trtq37&f=sEisdd{APp0mH9=j?UpIr|=Z&K`)Kvmc`8?2TwR z2JDk)IIbsqCVI~PiH2jqUW%TxucG0I&mN1Ov)`iU?7e6>2JFM=IeRjC&i;&sBOmr^ z^qhSgJ!cO`!!ck#N5c`Hy&Vn5fPEefhd+Bh8jb<`KN=2y_JTAV1NMb99RBPPX*dS# z7il>B**ns34A@7~aQL&Qq~RE_zog;tXRk@aF<{?G!{N^!l!jx#ew2p8pS>v!$AEn* z4TnE_R(j6}_f|2JCZc zIBrMwJT)8x_CGZo{_KTnI0o#CYB>DaBh_#W*e}&^__KGa=j@~EIeV%ajsg3t8jkqv zwdy(ht{RR3d$1agIPAx2I0o#^YB>Dar`2=zZ1tS|TMfs6y<81PeD-xU90T@vH5~rz z_v$%&zk1F-u!dv6p0I`^KKsKOjsbhc8V-N_2Nb2JA&^IQ-d{)^H5iqtJcoU$E!w9qc*#2z$<+ z!k)9gu;=VGY_1!e*mu})(ud(M8xp0oF{=j?;*IeQ{|&i=@rvsbd`?3?U4dnkL(e#)M+x3cH#v+Oy0E_=@Y z%lYjq_j>kX&bd4;*q7PIVUK3d*{|7f4A{HbaKvXHXV2Nw*>m=H_ME+*J!ju%&$pNr zdq8{6e$bw?H?-&M6YV*BMtjcw(VnxHwCC(A?Kyi)d(M8-p0oF~=j=o6IeSuj&i>S% zvsbm}>|5we30kZhOui+@7-^x99B5?K%5&d(NKSp0j_q=j`R}Is1Bh&K}>M zv){Mp?EURI`+$4Sp5UIdKe*@Y74A9vhI`H);-0ggxaaIG?m7F6d(NKYp0oeB=j=u9 zIs1}(&K~8SvtPOA>|O3T`z=a@yXWl5?m7Fjd(K|%p0jVe=j`F`Is3UA zjsbhS8;T$Qd(Qsyp0n4y z=j=Q0IeXB1&VKZsvp2ox>{IVKd)9l-{`H=-m%ZogYwtOG+#8Mo``sIk`^j?XS^qX1 z`9FDoyCK+z3;feyvkUwXupYtN z0Q+izp9XeOf!_jlPk}!R_Oj>5XSHGUD94filk2t-*p{BdX*aNaJcs`n*rA@o|4gte zJ%|5YV2^nY|7Aux8gIps|C4;CfNfRadxH%W_#&`x75I5z*A)1DU{4hIviqYaHIDqB zu9WsBmW27 zSPyLD0^bF!v%n7oJG{V81G}WaZwGszz+VJgZoHn)T3{b6@Q;A)T;Q|8_Al_mz>Y5P zbHFb492eqdu-|%)>+>Yoi=M-O)rpSAnmF=*ay>T$+uU3LBfw7f9R8Pr-QYR= z?+5#<=kQ-{KAs0~V4}{ND?|LJ2e=67(p2L4Puzfv;|9r58p2Pomuv0yk{K0N4@cY63Qs9fhR{4BA|MkE&@f`7I zf$ift@|g#=$aDCg0(Oq)@V^f1HqYVzDA;qJ!+-fNbTr_@ zPk=4-9R4SQo#{FJuLir-bND|7_D|2@|CTS}`3gt=54bTCY+KJU(Fr!}IsCr{cCzR2 zzZ~pF&*6VR*pr^a{|yIqG~SLQ|0ns(0Nc)UOfSW%f0EC7U^6_&#ExLQdk+8oz{Wj?|5w3|^Bn#^0Q-^W@V^7>KF{I*4A@Ja z!++&NIvVTX$p6Xx@Z(_n6!^hlM-})vV3!y8ZD9A~@b4R+2kThqIQCrw?0q=$f545I zU|V~RiO+&{dk+73UoHKN;-%o@29X!G7sE_WdK+lb*wWG1!VU-Cf{MgS}YbZ#uN2@m?JMaj^y1uAbw3hrkwkj`RH<*d?CB|JPvmwwOoti!^oLZV%Fm2-* zVK8+gcl!AZV(75!)DVYx{k=WIqfLo6!@HR|>)hHkL>=$y9%zn9&`q*)TaaUkH#RUH z&&l3~6)!r)t5I_DS;hDvBQ?2^i4hzI2c}6b(|nA?C6_dCaT2eb%5k!-l7r?FV+4nR z;XcV_!~EJMCR@x7*VfDv$#m~$VyeM%H%eHq(~}m=8|*2cO?NgIv&ld$WHx7=>&em8rH~xc zY1SQEXBubH*48nPSa(bt>rLGwXAZY2KN*zHICmOvj)glH?tJcUfpFC%Gpq>Rvm~oY z=iVlE%2pRA*LvLKIx^Zn)H>;GmT6?Dkajlf7o=>mYfSfAI>|Xpz2@9MG&0dT_iUD_ zWT=pPHtQFpbh6y(o^ns1P3+9MIodVY74M2%V4`R9RXQ2uqU;Lw4`uW9Mdh>Ll0s@} zL2-|?VD`+7dq?|Qo=QH=q;gg`k$k$gBxRLduC$<@RC3QwqTt@YAigRWAH1`x*_2L& zN+(dw`UNSUJbiVqvL|R0J2^M!^@n#U#nh`wCQ^|?@M_Yzm(o^epGb1euDEj@J7B2g zYfd$%DO8}Ia5ZP0Qx4TtR##@rVau4wan4|?`}P>8xH-p#pqw(Ur8I-1-8{KfS2S*2 zxpj@Sybp}cNt0>wL`s>aN#~x@$S$hJ_K76dJmVNQx%P}Un?qw=^O~bAudjDuLY^1S z!n+igrZlrNG7HPere)dL6_<^+eo{$Onphgw&m~P6*OWw+dvs*ZI%*ZKavSPxeG`l} ztJ$=Dg-XGzS-+r|vbxvONzTr?{9ha_s0}EO`R@0OwkjC|>Y09`3 zGL4RQ^W;`tTI+`QBH`!N(#v5rr(0K`o@O;?ol^$YB~@2u%3;fx$#GHzW~fQp~~?rdy0Q zscUd_ezzu5yV-}`bcma?TDE3V-Mf0)#Lp(3dm%QRL+-sJT@#(-qhNBxO!S9$TSyY4_`FlGnnMg=9me|yG?gksViF+@WDAXu zSmlt;TC<2QAxSm)ykueohq3Mv`7KF!5c`jUC+wtbXo(AJC!_nMsguL+VEp|Mk*cXy zu9|L3SAXKkQBO^GNNzqJ-Kz6PCVCMOD`CwqjkBA>yY)8Z(^B)P{6u0BCk?V7iB%3M zXH6%%goM>}7r$~CpBmno`rrB_j7_5L_D~q6UkyantQ&-m;DpOPpZ) zAQ8%R&p`R1mbf@|jSYp@mg>H$*R7f;yXg&Abn`i>Q@H-L?b9Rkh%N&I!{PSvZ{x~8n%6aF0I$S_Cz0B8ZHbR=;^_{Z^Ltu` z&*oxmf_mUIqmEHc9ucPTZH;Y+>f>i%OeROVW9Cbq+O$ z+i#OQRQn`a-l&?cmf$I>tIZu?w5!v2lopmZtCm&g)$Yo1F6|INF?O6$$Jt|@@&gQ) z^9fX+c;*dtI)}ot!Y275<_|Wz&Hc+vSG(wv@*bS5+`GHRnr+V|cPK0??~@i)=hAKy z&ZYPP6hp@ub?n94KCZ3b5c#ZMP>7w}nR9P*V7#kM_R}=f-K_ zl)j#xDGO$9+_~|LNh3Xz2Kt947EJ0JnwT;JKln_S*Yqi%1_w#Wy!Q>iZkiUis3y66B(idU`HWvKasBe;Q>|PzU`tn@b8-xsRU>!% zRugIC)+xrB+_AVT+`^_K&E|sMvGB`>+Eq7m60rh4W;R1dNu(GuPGoMSV9alLVzj3@ zX-(GQAFC!LzK(oQ;@~pW+dV9wmDZfn zMA=QRF1}Bp>)|#!(S5+wnR0iUn!RSk>t^S2XSZ{5lrxRLNW^0ww#LzC12-Adp*tsi zXjz-Wrpat=m>iqehlfSsK{1-m$QB%?NSb2e;?x`)9tgiO$X}asT5!^gvZc9`-;Qn} z`82Q((6nK6>KX1Wem_9IM#P!0r4DObk_V@*Uc5;S@$fDdL@xtAEv|Uck>}|h`Qd66 zONm4gGv6kRWuj}eziUWtH~%!5&*YB&tQbJ9(Z~VgbB6I^5Z{{ALe{3;5*Ipm&!g8K zcXW*R(>THhRB~2$dMQTDrc)A;wQ<)Z!snrr__zMDTk5PPlR;+TUPlqcUe@CQ`L3qb!f{`3cjC`E!ljG<*v1e>KC#c9qySVcSU*e z%%0mu43}ubW8(tlx@_d%61z$3?zgW3g#?C2%9kkd5G^>>B1IYdYioa!IWjzw z%^BxCr9e5Qq?K0>k(nWNuY zy~1hHwlCA%kuEbrUe%k`YCF#8cHw2Jx;T}ePKet;@0hGgS*a6oaOo*}L@Eyb3kJJd zd_ZpJtaI8^pAf1r;Y{)Cig1sfJhk=`lut>_eC)1WK2^E;t)o}AZF11-kvZUt?($vA z@LhuH;_5lrN!id6mz|w-?kR_Q?2u`;IJs)N`IJU&^;m&xnrh`*MJ>Cg?W;_qBlFZz z{p_uq+}^mPNTUiAnPyfwR4HW+cox)e0-7Kh4so(^_CnK>;o#Qa)zi})3qKiFw=?%O zlg>R|j=FQaAmNY2{4d8xdKAZKIIR?iS3?|Pg!uK>+LL_`d594PwIGp-1HObaf*+RU z0#?r^x|f-=&OT!08glCz9dGhWa^^SLBiT%dsE)OG#{x8~JcaKU7e4=6JLxu*{GO)90 zLHj+bS-+qdU)|F=%pRXsMd11J&Vq!@Ja?#IX^(7{3wpZxM~B<)<2*_WOMB(Z(mA!= zsG8&+N=o556dmGp_lxA8u@{U+`tnVD-=?Uq8H;#*yoLZ(9CzzRa%YxP1 zN@>9<-!Qq@IMF5j{XMqkJ&G)3!$J0J-9=V87QdnBvDJ{#+rGKywZ;8Wm zW6KkAKGlBJM0vw(zFH)|-0PbNZ-ZOz=zL0x%R5#JvvcelnP_`Cv-xVL2+Omiy)o zwPoeKbV+uO_~Wnf(f;sl^EMk9pL{P)wAwDsXN$UEPj7!o@uj`or?j}mj%i^!M_k7E zw^wq%ti3$Rv#|5vZaFUPX6D_Zp>Rdp?M9E%!Zy2wW%1nPw?kw2lzrM%ym-m`5BcG+ z^pz%TA@5CwNBjzbL;Zc>0qgfnymBhLgk)O3Ey-pi5{Euk;=w7TRJ(e8ijzw%h&Y6N zdb@l2hhp_4|5NU;nUh!*@By;D?5`dU}(Na-rRmg{3L z^3sH;U7Ob)qI6wedz8{OVHA7MTe=HU-79f#S?U1U<#>Go?8SI}G3=%AF_z|5%^o;d zo?XVJS!}PtYg}AA|JS&_cJ8u%Xl$(T9W2u5AiuFLJEfWEh`*BQ9}2(zOBW;l0F8Lr zTy*a39xMmtM0D$!+Z{fg<&#kg$cgCIIn+NkGB6Q;`pJGe$If=Dm3xZ21ow1i@hRBG z*DIQZNbaThnR~n|%FDBfo9>~yPvvIf72MLsKAzn)x%qf>8|)n#+ZZ384D}Co#h<|n zOA1bUox_Y~tsh!fJ7trZ`;4X8%{k@E+wB%Un+V@hl?y8SFU@AwC)=ytR^~Pt=#9TX zz#9fEudYDFHEIQFclgd~PMzm8$NGokJ7{;8&u3aVS4p&UPB(USH%jiji&UVVb2X=F z$nTMgkJ4{=z<+O?1_otbSK*ON_CngH$|dJ6+o7a-x1Ta{(mt&m}KWPUoTXJ_4{ zuuE6`9LC-D`HW_mBYOwTXS{PE)#T1>D^O3knhTLfM&;3$g7QKs4leOq9_D-$`Dw29 z(o=Jf7DxWs4w%I*r4J3BO1h)V&xoa z-}KOJviWKkh2>2+S-Ht4|(z^3}D}o$!enKGo{#36E3%orCJUotxP; zpKH0daf-|Frv!2ig&Q-?{B?mmy`G66Z-1N02hD&aP2jFj);$Me! z#_v2-e?=HGEqNfm$LAJl3D5Yx>qKr%*=o&13 zmtioUlIxJh>CE++x0(oUv%?d#|3&`b2zljH3lv;pUhcC^ZdH9MKR6?xG#_!hBt)rjemlF$nx^C5%q z)m=Xup{(s+5dQeS?htWsVYc?o20ncXzw((Hx3Q<8SwxrM&>WiJy9o0=$-!zuHmgS5 zO)ptBk-7P_)hXXFx!5>#k>>#a6PF|rxo%~hszBZ;?WLz5<78VU2NNSY3{H&UXAXqS z@0ZPrhFq#)^%iT;IrWSl5dV~+cBjc^BpQb)D@{A`;Dj&xnfD@eA{VEwzW(q4tnTRQ zRZW!L^g0yXd|K)ht`==~Cn1*2BLvZW&V-LDpvz#yYI6kS5HYTCz$ZWJ7bd*4e#ordE%GVj>O&^SkS9K;?;ORKDfAZwJR!Y*xLJwo z5EtlGbhEmkUHodUrE?YAI`<5Ym7g1`35i*aT(Z?f=H@S#I)#fxyBvou@}Q{Q=2#lJ zZe^YH3=2+$bg(qrDmj=K!J!*}+1BcoHFJ`a0qz9N9GvHF6kf-|H$43(L3XaCbIi7# zb2_njU(8(P>e6F9Cn4Y;b z{d8@K&&DjMCzagw(iYw2Zdbd-;2F85V4bRP-YM;IW_i(3Gc*CLWA@%Lix*C&S{0mXv4T@?yvqIs zZf@eTT^hJMOX8K2zZB6W+bTI|KE@&aa@9XmA%$!%Zby(J>ea7Y!?s<$gBy*F&ckny z!|&;8kGR^rM6W@2=C%3yBA=FBQb;W=&@0noLC?U@c-xb)4ou9_!s%Ft!m^Z~UT4WK zTa?ZyXYKcqCHu+a!iA1ZCS%3z$s1R1wByCeCNejF+tO=h*hphlPBv8T1aC8ZY`R9K`Ql6aZDe2YfAK7?3c;o#i zymgZbN`#RaC6@$)OUZ*QIP5Pe*-aG5^iV(k26QamZ2q0Fn{@8}%(6(~dha)eKfRe= zxL5UOGZM3RXl_4#Z5=z|_$N_6>lgSe@?as20OS&sBgdH(Rc;)2yEA}B3kwRdl*dTU zDL&wED&DES7d)zs(sUjmO!rJoggeiS>X||BLD`JtqQex)dTFfj@JUiBR+@>i!mu7I zVs+7$v&CrDoN+EhjGmfbZ1Gi!m}X+UFsw(5SY5(TlEqk@$s7x@!lz%+rGM(oaFdpz zWpl>49#K8@T>Hb%0>y}&(ReZ}L<=~&^mdJh_l2cs*_?5%M^sPAZ_dO}sGEY1)uzjR z**{~{=j)5y25w2%r5|NnM#CRf<)4ks$+5)E$JHl|28$bNpOrs8$Y*j#pCJQCZhiAc ziZ5{$ubf;Qb%{~Jqu0NK?VG1K#1Oj{B0!m*z-J=T=s`+%O`11p>Lzk~O!c4Gv~+6~ z!f#mGCY*sxwBAx@xJ%(obbX37X>4?MfBbLb4RJ!n&m+R=wD9C!rRmaH75xf9rcR$U zbp{d&cX$KEaWsZf6IJ<;wl3O9f)TO>Ym1CPQOUQ(~Ro4V% zm&XUj5WDzmfOsQ$pR~W3C~j>%{KDn}e3@sd_I94_0=3H{4->BenhxRAS%!p+EGus zeY*-)~blLCAFmTc=e=`dntbI zJ~dWUtX|;lf;24&jg5_lUuW0;{ym>*;izG=5V>PYS8rOng-p}HU9-evBz$A7Q$9hI zmn8p_BoegK?Utlem$0Osbhbb<&q*!)d@>{ye~(^^t2nt79pZ*^@|)J?BMs{duh8K` z4w=Nae&^_qXSLTqGiROsc9m<$Nr#hWhmW|bJDT3qemaXCm$V44lXRC;^uJ;bCln_# zw^BU0D&jISwfw@8c;)27M3)$aw!yD?_9blv{pNu=?#64`5^#!cgAEWyERVhZg zUTsc8zl^5Kv&*bs#j&+lKP;=-w&JVaHBcKC3-Jg z;*xZwN_*6kO75lj!9BcVj_ntx`QIDG_q%CQ@-MqkEf@b0D(>sm zR4dmM*tw!<(IjnJB$ui7swQ2HtV7tr(v&{W*GW*$m8(Yf8T0n&yIYS8wZEbHGeG_gcD@bI7+p z*6NiHc=^dh^n1pFU32mey$0b$3gW#ZWDm-sx(0OE@fXBq;qMrns4ahg0%P2EHxX)^PVl|U3(tu zR~(`{7v3J;B_+T+k~mbGr0INpn4XQVBaOzoyVZ}lOK}0rI?2=k-rQ{h@p71TuP0FU zPWS&DD|^@5CRVzdZBCDOlq!t7+)ERrevMv7kmB`u9dU}+Cd6rukK-N2Sg1mY_B!&3 zK{`9VKbBnN#x8N*dGx+oa;cV%gx?KTk9@NqCtJIlJzBVz&m}l#rys|~+`TK(!8Zij zUMcHRxn?9K%;+3K_BR&Fgr_zP1E5H3-gS@PzUhuK$g%Plz{ z7iFJM*WZcu&b8CECG}0R1@U~k2Rl=#hT69w`%sR@OotsDbGO|Rm(-HV2$M(D_6fQ{mj;w2BDnPru;bm-+GliKX41OX!X{tIboOYoIex%M`0|qf;M>l% zbdDFXowG|Jb9E^s$68D}c9$wBN{G{hz>*JsM0JE{k?oPs#m9}kP*iz9QR8T z>LzbFV(H^j(0sPd0_Hk2-flr5m*mb9tN@>j3bBLp?D6^22Rh?dOTuf4fAc%L;34PW zu}`ZupBBlbFYgj(a>rs+-qf?P*zJQzL4rCrQ?TGTT4@afa^bV%b&3T1q^h=8~3a$BE3X6fxx->P6Ka#IqHLD9%Oic6FEPBfcfP+*eU&#H$;2 zSgPgvB0D?o{+gFpFS4&ULiI+Y9-(%j<-DphOw&tyd0yL6b7=}o^V_X3y@aG*|7w55 z!roosMWT8Oua75UxrYQhU9;RlA~dJPzp2mOE+^!tWA0{p!T7Y<;kgk%j>A1h$H#k# zN{nn+eQ77B!D(!u_zkD#f;3Tf)2xba?z9;zoVYGXE;ded!C!lZHw^xjtGS?>30YM` zKC>}gHIqB0U3taS&1{>TT&(02{vM^6o6c}c=a|JSIHqm0+{Ddno19#%i zGqY}4u$o)iF-r?h`G(2G#)&Td^TJ0WwF-^R1=UQ*Dh^XDZl^f9gx9oMdrySoMCDcw z6kY+vVcxh_b@UJ5d?t7Fu^1qn;XG8%?9{KMNxO>honily)NJ7uc98)3)r|J*Yffo7 z9@hAlciYXKOIjM*gS1^~J-D##Zq=l?5B1=WS;Esy?XH5%9e%HYb3!n^zgAE-&{4rbBJ>uY}jVo%;_!v$!Wo%u*~n`qK2~wthc#@os2`;siMW5 zvgxp-tHqODZ+|tDJJy1#TgbaPZxE$?^zW!`ksvA2c1vr``9wNNsv3~Wh;q=jcahY)PEt6zRWvV=hNY7u0xU%!UD zgfNv~i$HQs@l0r;P+V} z=kSvpGv&$g$2(N_7#km$G-LA2a8EUV>tyFbtdcX6%jcr=eqHmrT87RiqkGSS1uea^ zxt7i;5%1h8DtU;=0k0IJk;AEHVl0#-kjDsq3p`$f-3EH3kr!RcV=FJ zdg|4jrqa_Fo__rsQAs>awQ{XeF1r?zjgHJzNA)zVn>>R3Ynvn(xn^gbs?@wwAt|^p zBQfjgBnNy(FY#JDai-ajQXG|^Omr^z^>)QtZ7qUU)46v!top{2=^p3`SExnYYC6Q# zVL2`*#ZxNF#vdE;Nr8XW_Oopk=q=>JnFSk8-gI*Ht4Y5g&gKi!EvJua#tzpb4cyI} zI3vjooc~D7ui^mKU9zO&y3D1N4(~~_tJsBPlFM+0h_x0DZu4+ajmFnd8&@DvM zM?L)YwvRy8S5tZ)tfnT#_B8@(Z^X=;#HoNkt8502-3P{BTx8E13Hj-mk(nMI9vknR zkJ@$kn63Z7uJQh1d;zI*MtC`zIvMIS?Ouu%vTqwVcS3DlTZI}Ne;sMo7cDvb(j;5O zm3xPtPuINWQl(h%D+VbilC5@oS4rWoC|ci;5}@vCGpOcUCz1K2#S`d8+c}OZbe*$D z(PL!(@aWv7xg<-mY-zSA=GrE9b^S_C)%mr%oJ+T|ZT8hhOML>_k`!8t-c(cV(r)S8 zI$SZiTAb>dq5<)Eb8u;H{<3Gv#7-B}a4vr7(p?h`Qg?10u3a)!oa~zP_YHNSfUVvwoRytlwF(G`jXW4HLS|46tI~Xm zITNzJW{JUpbuCAmea!_+b1y48rmW0tF%|3K7FL zIK&TCd%d1ikqD2=^~|V_>B(Uzf6YFXD_-C`@uXw)zCT30smOOlFBns`*sF(M=~aM(D6+VyDl@#FN*UIw?*w8Xfh zhDrp~?Zrl+ROGv&7mTS|?3H{BrWgxwa3w_7l2VC)x}9bz@?Fsj##Al#ia!Zce0er_ zVxa3spg3HOPO=m6o@C#YYH5$QsT349O*XaB5^kV6yKEt{qhcK+s-nGs*CV#S8};0b)8Z#0siOqTB-HXm zTX8^N_L4c()1H-=T5J}la@o<8eP|RGUx7$HMJf?cx4m|$ROGv&7mTSI_Gp7!l|S1>Lr^op!ZnEqoap)x%1)eo6;M;IN|lf)#B>iY`>b7 zcVV1gXXW{g-~|4CZ|D+OzVI#O@BLZ1CS_6QMmVsue1ZF!mw3APy+2{8>l!6=dzR}<%RW%XvZe{6BCn?qDXr-ReXWiJQH9nTjT)-y0gj{a z@d$h5dA&7Bhlg1zjNVQsJkf416k19Qv}8p;w;DsBobt+F(6Bt2RD*g~0-~qm@k|fd z3sW^2(BoAvCvk-KhjLW`-lr7xY;F{$v&!Y|bVjI!g8@NlLb}>sn_@I8xY^-l$8Y=v zD)4SRNl|fHkELrIq2Wwd28V-AdA$Z_EEv=(M(*%#+i;*c)-dWggj?s4PzL}lB56Aw z(}&Yy_qg9J@S1=yE0+aFF68>}vVMU0s2_fd2Ri~+(-B_%C>PkmXE@wCxjfh$+K@n* zWeKnY6K*i6?m_gqKfwQJ`IA?cZ4y*X#OvA=p`)stFj!PW2t7X2o^NN%AyD9Da~$H3 zq`f=>DlX}|g)~j?Q)`Zb90KuGw8kNyuF@twr`JOGYx5*r6lA&GJtZuN%z(Bs0WiV3 zl#Q?H+3V^%?t4)~Q>3KpK~GZ+I;z{Nx%&0Z6wg;lfTF zeLCXz(y)6<96ZR1Q<1nrQmF2tgqTtS)UH_oJVz%K#S$&R3N0W7*g;8CeOT}_;N%gn zG7q~6hoL$ydjSeU`mlMfH>|2kwO~_YXr0U`Duul!&P|31=Jg0GCtK4?E9Y=FxMt9y zuDXtmfKr$3Re`3gKy1!J^d1|3$JLy};EI=>B@PQBb*dQz&OAl%B3Ggi%JWVJoFvUy9Qky152~ouB@Xpvg)LSUi7O<98XZ$gfJUPN?L0+-!c?S1 zM8qLd#cF5~N!#(5F7K=?C#dtIcasA*8t{T9gJA2rn!>w>Xam+o*Ix%n5i_1l7kNq6 zDZyAw(rq{XYwMiDV2_twc@7IAHL3vww1}ju1(Pn%GJ_U`V-!5(j1pLc)>|G6neinkbdCK5n~ zjTfSf1yk8Nz5C7M=j9n6LT3H~x6z_xSM~338wKbND*KJW(FCAP;Q?nB)36z! zn~=t)F>{Diu<^7~1C(KR%g62N=eP3J9eU<}sq|Stz?Eolm=6VR270tmuC7@>AXTrp zs?(iPxi;rSIlEhmOj4$Rx4+%v_e1}Gsm2v@4l4rQzLY&Q-3?8`U`~i3RJ!?;eFnd9 z7*u$<{Uk|P5MKtzX%R`&r4y$E-;k`MC#@y%tYT}du&WRh6Sdsy04IFU$ w_3gXZsA~>`>)Wrp@?~cP)6{NFr&*z^`ulYgj0hM@ky$x;JG%mFQLM@R4-^}pCIA2c literal 117395 zcmb@P2bg6=wf%3ykW|!%50ob$!3;CdGel7oBnc7}2?Ek|o}TGsrZ5qp|eTjmA5UX*AZuA@PpTE{%_bp04o^pg-668R(xSZZsNg$2J;o z#35r>gRZObHqc!)?t{+L_(bS=8s7lDL*pl*f0h_Im;Yj;u`&+HIUTyG#NazaKdXEM zdXVyypyw*T9(s%NhoMg^e+9bymvo)b_iMa4bbF2WhtAdbFz8n_z6g4y#mUU0-74`2=(i z<-^bem7fT`Q2EW!Un+kd+V3o7b*V{^ls(9gTAEvEhjb_YvGVQTR?Y}7>yz5 z!OFh@y;%8=p^qs4H*}SgqJJ~!E)pZpDD-IM--KSP{1?zg%Krs@t#)82U%$%bn6_{0|P9cT?z&5~DEyJwW*>&~GaLG4y`re}PUrHTu_r zwo8mWpM>tKd>-@|<>x`KQhq1&5#=vHm-IRZ-qXj z`~~PTr|Ej28%T^iJ3v3Hd>neT@(ZBXD!(84jPj*UZ#3S9L$1U6&}}3}o<8V7%Fl#e zsr(-3Q_7b-tnuT}=QUpO%tm8P9FlVj=q?)1g&wT&>Cj6x{t5J# z8b1epMdP=f)o8pAhveB7x|hb2&|@^d0D85=xF&Z)pVWA%vm1^7#v!~N`caMdg7!#^ zjsu~`D*s>TCCYDv-md&H=pU8;2l|F{V$L<8>q?9~TS9kJJ_h z=f*s%K|d%l@_Zb+oANo(1C)OadY1C5pbM4X2YpQW3()^4U->*dZ{U!en?kqJcu#1T z#`B?vN!(~OPKI8n{3hr<8vhac4~Zm0Zn&=HM~hn^)dJl8^RQ@#lL7v(Eni05q_;e4Sx zXxtB-r}5XJ7ijz==)D^M3Hpl0D__)Ttc^qRdq0lvcxUK- z8ZUqzqwzV=t2Mq4`n1MNU4rKy9Fk{!=oT991s&7)ROl5N{{s34jaR%B&k;Ce?AFjd zHJ*eXt?_x#Yc#$e`df{sUDjxtnPto{$&|5Wr3i=O?SG@wSJ2+$wJ3!}Zd@A%BjUR_D*7!Z&!TTp1us7yF z7ifGH^hXk-<7Mb_SH^gA==KuBe-QMG8s7xHQ{!n@H5zZhA!FYI-AH2icZKe+@qy6e zBu2+Y(C;Y!3G{B|PeGs8c!lrcITnZbKM37OV&vQo`f24o&7? zdENtUml%9|=w~#Z3q3&Nlc48m`~&E%8b1d8y~G&&ALv_ej`4cX%{AT~+AA^g9|}D| z`DM^+l-~h;Q2Dda|0rMW$2dnEl7C0&J`y9(6!d6`(Kr`+rNrQOKz}VU8h?W>b4%oF zK-ZHPd>iPemG?o%l^+8=Rr$A}Kh*es=x;Ti_7gl0;E+7)LpRs>)6ji2{yg*x8lM6^ zSL17;KhyXr=wCHn@uzrP;Er@vGVUjf3EyV=nKl<^m9Ci;E;8;Lq8@l8hb#ylutqrQ+^WkEag`~uUCFM^j8}H z723EX=6MJ70~&7w{fx%L&;vC78uSc}zXQEV<42&s*LbNr@p_6w*0u?B2aRV#57hWH z=*1e}4E>eHuRz~?R~)+@^kW)#Ku0wG67)iie-2%w@wB_~Ss{)vFLXPNyPyYXd?xft zjqic}UgH(-!TUWNGIlHIJ{lhaJxSxMp|@%Ld+5s=uW~Ow2gD&`cY$_kd?@sPHU2U5 z5sm*1{qJ8y|3=X5H12^Otns)14-G}=*4w-9vXotp!K~K^68t9!GFNRM0 zW%R!rx|zmvq4PC90eXhUS3+;n_+jX8HU1CujrYeqYeU!5cuVM~H6Df@tnsPPi!{Co zdZ)%uL;s@j8y>*ts5sv3-Vgn-#K^NJbguHFq2EycJ?O2;@GZXqTiIL~C(0+{%g`TeQLg>93KL=g@(deHJ{iw$KLMJso4SK1@KZQQ1 z@nUG>u{iH)(Dfw-`UG@e!dQT~p{aeu-gdA5P>B{3Rf&?6*n;AaBpcQn2O`jEuvSPXqd`J11> zXNfq3Pls+IaRWa`LibQU7dlVl6QO5H49~UDn>Bt2`h>*jcoDkXq8Ps$x}nCqKzlVl z8hV<>*Fx{m_)pM(Yy8e98;w~wBbVB13p;u`90QAoqulx*tcEBO)+yc6z#@)~njgN+& zpz(#!?`nJp^g)fEh5lP&EM=A7;&F{ba()!Li^Sl4&?)6#hF+lYPoWQM{151xe;3Ej zfPPHl&p}5tz8Ly_iIMZK&}Duf<1L}PNsNxKLeJLt0q8Rl!@v3;a9_b8aX)mP#AsXz z{gK9hhc5re==msg7mdFNJxyZx?}I*}@hX49HN+t~KMU>G_-yFq5~Jg3=!+V^^;!H3 zfJ68u(5*Gz7uv7!!O$;id=B(djTb`ilo)e81ARgHiqGL^D;&Z%fPPrx-Jl&BPeBir z7^ah<=W2W%^hX-s4}C)8zeAT@9R2TtuBY+V&|Ng{g^o*%d5?#luKc^ug~}g*E>ivv z=(2x~{xzWMN{qoDhwiMr2RfqsDCkMbFNI#O{BG!D8vh--%=0nN>d+5rycKj;iLtf; z=se{oK>t_yccBZFKLCAP`SZ|Ml)vdOct3zc^1KhazQky31>Hq?KXgL*@z7J1Uk<%a z`CZUQH2y2J@zmKgbe z0exEe(l6l};t;+8bW4fR_#AYu@*|;NSAH4vTIF{^A6EW6^xw)?`5Ueq4#~4QbX$p$ ze_v?7@`IsYQGO}(2g)CW{!aO{zvF!l4$0FF{g}kavo~}=`4P|)G`<-6U5#&pJ}NQ% z|AfBvA2HAR&@Ckf-w!&f{L9eOm0ty2sQf|bBISP%?i8)t;en8_bp}T542Rfzk zm!YR?d=>Ntjqip2M&lQtOEucU^?5t=-5PHS-CE;4p#vHp4LwEUE1@@O{4n%cjo;YT z)>sXPT=Pw#+iBbh9oG10=!p{Jnp_6GPWe61hm|je{zLhjmuhRQjze;80{ytgdqW2_ zJ_7nxjW2>;tMPr%Cp3N;y28>i&pOccHQpAwyT&8X12z6S^n8sMLhsc08R&}|zhzom zI@m>HQI5Ae|PAh#$SP6uJMD=7c^e& z4Q-7XIACvV2mP$XXpBJ*SAHh+a^*jRF4B0pH?}q2g+u&XLHE#j5_*ir7eKF*82KNB z{!#fG-h}%w4&j?Ychq<`^dO1RaR&5K<+niZQ~oUUW#ucah&A94|0d8KB}UFU&@U)I z6MBX6JD`s#e+9bSo8#CupzqiCBhc+N-VfTZ@qy6eHNF^nt;Y94pVoNVTiP0{;E?sq zf^Mnt-q1dc4~Bk8<+jFKamc*uLN}KfjXj{<$`6DdtNa}3b;=)s{#E%ZtKd50kUTp= z_m>!rL!qZAzZQC@^5>v!Z;$?WL1#(~|E|#el^+N_PWeU98#I0t`n<+(eMehk4IDCd z6X?e^-W%Gl@gdMJYJ3*-Dv7bqd!bJ&pSCLQhd6}Kf^MU67j#Nubes&mNcqjs`;;$+ z{#*Gw{->?+J{*!~OX#O1Mq?OysK#ePFW2~I&?hur=AC$q;}HKA(48elo&o3rnph7G@oxwHti)(cL625`F7!&}cR-&~zT8@PuEQbzt)Tm9d=&I-jcDd(0+{%fqqHjbD-bR_~+1HY5W)Hv~}aywV)elyaRL}i80qa=&{N# zfPPo`ozP!v{1SB9dNI%H&~+uo*sYp9`p!_vHsJc z7b(9HdYi`ogf8D6J)1+f)A(TM7bV8vh0xnHehm6MjaQwC_q{kI|7W24X*>=+SmP_9 zKad!v#n4wYUTGGd!*K|2hkit2^#AxgU-B;i5g!6y;I}G(6&vZe+}pijXwe1Q{z$SK@#H}PlTSW{2J&@%I}B%M)?cSr8bK> z-ws_zvLc5gDhaRT`%ujDHs~4>Bk2av&6Mv1 z-9z~t=)oGF0liG)pF)4F@xP$|wYlbjZmV%W^gxYIhhC!bkD>Qy{5$BsG+y(H~6Ukm-Y@;^ZTt$g*5;yDV3GbWe%l8HXOJ{2b`z%6|g=h4Mc@U(tBAE%AJgBU}gQo)RO^2=pN3Cqd6v z{ypeT${&C}t?{(2a696VJTssll^A*UfetD^7J91kE1@?je;E2l<;#7%t?>>Vl4nEc z$0bId&p`*39}WG6^6x=!RsIz81?6wq8tYeCy3#^6sv_f|d*JxuxO&~GYV2)#r3Q_#iAm)RCSv*3_C?}cut@u#8tX?y_m ziyB`H{hr3ZfIguyJ_u^8h(q#x5c&~`5 z;~SvA(D<*=Wp;>T*M`p2cqiz-8c#uw(D)4K#S$a`4ba<^KMMVw@_$2D*fHjO7j%Zk z+e3HPcnG>c;}f8#ON^XXK!2$5L(r!sM#sOPD||A>t3lV*cpK=aHJ$^VukqKQXKH*k z^nQ)oc4}*^i9>Sk0Nr2X!=NW?d^Pk(8vhFVl*TVZSJ*j@T?e{>#@j`AWOs`5cF=Z7%dUjjw?|uJOvd;y!~zJbln3G`1i^gkz8lQFGketUszpL>x(B*fFd?VNM>IYk z`V)=+0)6YA(X$zJSB=M@Cu+P9`YVn94PAY&=-&?7q4D9+3pBnL`X`N7`YfJ{aL79M zfsSi@3iLXSpN2N}j-K~Ich>kY=y@971^tJ{>+gftG8~fgaOhif4fK7>PZc0rHS_)6#<8vh0Q_Ri?p4%(~nSD@d~_)+NJHD03&&s{hq z=Q#9h8h;=9h{nrxCo*p9)_N%@sFWTX#9p=ycfkG zIX?xRt?`$jmudVU^m&a}>BHj`hxq%UM`(O0^d61d`r8_7;t}t?;HQolgr^XY|BQ!n}`fZJGhd!k7^P+QOo;9HxXuKnIAC1SLhiZH> z^n8u4gWjU?gV5h=yzC&}+vAY)YKLwiF|Ns{p&iP{p+{(Z7W7*h{{;F=jh}J4`LuW~hJi9>m*Z3gl@fx2Gy;9@bp}*GnAJ7#> zbZ?EvpoeOF8uUVqZ-D+xVw}q((BCS589MFrk*^9}M`D;Zg>J3!p3rWIF?I@ixbl;s z=PJJrdW-T$pie7*89Hq&=3Eu}0f~`kYv^Z`k3bJrehTygjcCnw2MxI@v`zjxY9-{md=y}SohyGak zL(oOa|0a4!%=16c_ezYUAAxSCd|zmv@&lnKYJ3g!4vn9M{!`;s4#jgF4#~4QbO(vC z&i$by%8!Dcp!_1}mCA30-lO~}=(Eb(4#TNjjw>-h(r9p zfd1CS{euHt-O~qUSB@Foo!zs0+h??&y$rq+hVPz~{z)G0*OB)N=iVKja~}`Sxu=Kc z+~31+G`QD?;h2~Eet6D3Ks@JuAf9t?5YM?!i09lh#BemYe~95&C-)LD91ZR(VmSQV zW5jSYxZjB3@N@4G!_nYAB!7Bqrv@B42Pe4rx=a~_fat%e(tGa zI2znv#c=q!*NWk2aNiZf;pZMKhNHp#SPX}sd$Smh2KQ+(9DeTEVmKPyzr}F)xtELK zXl(cu%#9=eC-*n*@nSd{-0#J3___Cs;b?Fl7{lS`o-l@^!Tn(jho5`J7>)+_jWHa4 z?jd718f%__pQ&)<|KxnRw~XOv915@OGn4-lKlhw591ZS2V>tZWi^gy?xG#<2@NlYz|Hp9n zxfhV(XmDR3!{O&1L58Ej{eldKpL+)xjt2J;G8}&HDP%Yr++WCW__^1R;b?H*A;aP4 z9z=$t!TpE~ho5^B8IA_`DKZ@XwNAtDXmRBKfYbg(hNFXf85xcS_cbyce(rH(I2zpV z$Z+_%_mSafa33VY;pd)6hNHp#kqn2QdnFl;2KP-e9DeShWH=h!Pswojxwn$%+-J#i z?z!YS_h0gydog*=eVIJx9!;Kezb4PQca!Jb$H{Z<>Et>0ck-NjJ$cT3pFHOtP@Z!? zD9^b!l;_+h%5&}+=&C;3OuiTha@j*hdzufUQ2 z6aVe!;57qB{!iZjya=}Rxj97}&DFp@=s7w*4z`=;@XrA|z;pP&26mR`@LvVC&~y0j z1AEMK_+J3~kLU1nPc2x|KRGY%uazJI;oNJ>bMCukI2zo8%W&l3eq5e&Z!XWdPnYN1 zv&(QaxPO=7n3sEb8IA_`^)eiO?(t%e};*B zg&B@K+&9c{__>Fe;qY&IAzmYKdCvXHJm=nJhNHoK%nZl8+|$f(G`PQ+;qY^>GsDr~zGsHR&ppr#M}zyJ84f@9 zM)REeq&+?X`XX0HP5-Pn&;eO&2#Rz<~jFX^PKyzdCooAJm>ywo^!7@&$(}# z=iI~1bMEKnIrnz+ocp|a&OP5e=l*Y=b1yj0xi6gO+#}9&?ic4d_m1@*- z{&JpkuQ|`T@0{n{gU)mAN9Q^Brt_Tp)OpT5>pbWFb)IuCJI}eVo#))+&U5Z}=Q;Pj z^PKzOdCooY3`c|e<9W`#@(joG2KUYLoO|dQjt2MB^PGF@dCq6g}(6lbx$mFhXmAfe z!{O(CfSz-2K+m~Ppy%8(&~xq|=sEWi^ql(&dd@ut4M&6f4H}N~;@*Rvb00#((cqqh zh9eL6C-l7i8oZ~+k^htT58SuVa5T7wq2cgzKSRUOcmla)Z^Qhb5@&;1_#yxjZI zbM6CaI2zm&(s1PG{*az?uSn0iZ=~nkL(+5ZC+Ru&mh_zaOnS~eCq3u>lb&-gO3%43 zrRUtE(sS-t={fhVG#m}?W9fO@596MehU5Bke@k<_!^FKV4TqomUiv)T1JiTvhv_-@ z#`K)~WO~j$Gd<`2nVxemP0zWnrsv#a({t{(>G|q6;kz|B@_+LDxdYfQntc+ZdU7{-zR6aV&LpDFOUUDdv(#`j`fkBz{W$V}a-EL>lf6vM z;}<6GYw9`oI5m0D;C`ouBR}^(^_=^ldd@vjJ?H+Yo^!8M&$(}^=iEcp^NoLs&mwW; z|K$2`Z&lB^&#K{QaL-l4k%#-Q8jc3{Vl^Co?#t>q_h|K;`?Y$`y<0u!KCYf~Pgl>m zzpLlm>(z7a`|3IOfc2dF!5WSR_l7kb*N6MW8jc3{j5Qp7?jLJ78r)0PaQL~etl?;I zk6FXv=YF$>qrtsr4Tqom&>D^g_oOu(e(q0eI2zom)^PZ_Z>`~Ia1UF<;pcv~hNHo~ zZ4HN?``j9i2KT%*9DeS9>pAzr^_=_Sdd@v^J?DP8o^$V9&$*AT=iF1*bMCL}IrrN2 zocr#2&OLZN=YG7Nb8lYHxlga>+_Tqn?%(S<_wx0e`}%sm$=&#j07w2$o+r8AujkzR z*K_Uz>^b)Y_MH0zd(ORrJ?Fl`o^uaj&$*wl=iFP^bM7+(4`k1|AF}7%8`*R2lk7S7O!l1n zCwtDlls)IZ%ARwNWzV_avgh1;*>mp0>^b*j_MH1O8;%C|YWAG_HXDw|Dfe*poclQ& zjt2L3_MH1X8;<wN z?K$_F_MH1pd(J(m4aa$LKWhJen|o6m4nOy)HXKR0XSLz*bN_0?;pbk~hQrT&tqq5t zdt7_Y{jSYu9OujZwEcN;Z*9Zj=RVtp zBPsXXHXMHLzil}D+>6_A__;5);qY^hZo}c{e%*%4dVUl4?lv5L?&EDZ{M^&qaQNTx zI6m9OVL1HTfbHcu{9|B8c;2Y?0QY(BfcGIB`9FDIu^8+X9Nz!tC*nTghQmJ{d=ngo zBk3o>_V673xnT2fbz*={%* z+`rv$Txag(Za5l!*t1>sbYB`_niB~8;%C| ziuauR#v6|Ha1VLUxu3k@XmD?N&$-XM;mFTD=RN2C^M<3rz34sXzVwD8KliBjocq-q zjt2Lx_niCK8;<-h0kH@IB{#_?~lbe8bV;KKX`Y{oFI(a5T7o zzUSOa-*fJ(Z#eREkA2U%-@fPEd*5^J!|yrwYt@!_nY= z{)WTPz5NYGgZum&4nOz&HyjP_|8F?_tOej-uUQwsaQImxz~^DT0MA)Fz;o6SFdPlm z6fhj~vc7=fXt36R;qbHWfLT9GtU+Kn{H#Y{IQ*r|_J$Dhx-1bt?=}s))w)cbw)gA%@NO8 zf5davBJrGcNjztb63PEhJU<#->Zj!YaCb#7)z25YPs4nOOyc+T1@p0f^%=d8)%IqS1{ ze&15qiwQ^mPk!!Z-4@ST!^LyfbMc(DT|8%<7tdMq#dFqw@%$~*Vl5cYSr^80)`;<( z^jREZ5_{9 zXUA|fSaZj4+<#bq$8a=Qi^p*IS(nFi*68t^^?E#K?HRCgY|<9ho7~C3`c`?g$#$EHHJKA zy&=z8d&qOvA@ZCxi9Bb0BF|Z?$aB^$@|-n{JZC*4&sp2ZbJjWXoHdUOM}zf`49E3s zduyzPjidCnS1p0i$(=jS57)K1F($?GHQC>f3hYbqHIKkF+Qjs|Nj84f?|E_u!x zOopSudQ6_PHk0AV&pJ(>vu2awXuRodv3`^1p9Gg$PWeB%KF5PeU8npXaDz3T3`Ym+ zJsFM$Yd;wdKkGmljs|N&84f?|Lm7?+Yeg9@3tc(ZjWQe!){rtBe%6yR91Yf%G8}%^ znKB#=)|@gNe%7Bd91Yf@G8}%^r7|21)~GTZe%7lp91Yg4G8}%^u`(PD*0eGle%810 zoVBhzXWc8$Sp&;+*2D6gwXr;Boh-xAV9hMUv3}OiG8_%o((;^jwG2ld*4Q!}4c6N- z9Ddf`G8_%o;qsg{xeP}h*5~q^wYofK-7e2r!^?Bl^D-Qbfp^B*UWQ{mtn+0!8m#$c zIQ*>tFW;pz;Yi2katZ`;I{H%9oI2x>dW;pz; zgJw7y%dHh_q8Sc9>!W$jT4|oMZkp$;q2~F_wPQUs&skf|bJkfi91Yf7GaTz@{WZhU zU@bPo;b&bo!_i=kHpAg(y*9(qVC^=;;b$E;&zE_3tm)=C>$@3_25Y?;j{L0qW;hzG z0cSY;tOw^gYr}cYI&q$}W}N4&ALlu1$$8GYa-OgC-dJPKbJm;loVDjXXB|4vS(DCl z)~EBFwdy=)-8#=%!_ITovojnG*0%GUb?!W8%{#+!`?CI>=d6WiI2x>r=Q(TS8IJs{ zm*+Wa=XuULdY-eUp69Hu=Q(TbdCt0fhNHn6e1>EFtjA|K8m!IdIqUQpjy$Z{XE++H z-)A`dtmS7o8m#MQIQ*>fXE++H_h&f#to>&=8mt3oIQ*;$=sD{Hdd^ybhNHo{frcYL zYX};S2I~nL4nJ!Pdd@n7p0nnl=d3^IIcpJm&box2vqquktXJqcYZrRXI)mC}8>&Y63p0ggJ;b^cnqUWrWXgKn-W}@e;pXfPjDH@Ij>neKA8jGH@ z-lE}H4{I-a&N_^qvnHeAXs|w`;mFTgjfSJax{Zdz&l-+~qrrNPhQrU=j)tSbI**3K z&zg^hqrv)*hQrTVkcOkdx{!v$&l-`2qrrNShQrU=k%pteI+BLN&zh2kqrv);hQrTV zlZK(&l;4TvmT}AtWD`T>r{Hqnw6fjex>KEW$8KVT6)eJm!7lUrRS`D={f6Q zdd`}dp0hrt;b^c{rs25Gtea^#8mysdIQ*=q={aj_dd@nVhNHonn}#Dl>u(y425WH| z4nOO1dd?c1p0i%3`JNa|tleoi^0SVo;qbGjr{VCkzNep;wLU#(-A~V11Jv^kHjni{ zJ!frD&sitbbJh&?ob^LJXDw0BSy$9^))@7i^+r8s?NQHJht%^EKN4$_dd~W!p0ie| z;b^dKso}UCS;N$DG+58naQIo<)NnLd=hSfcS@YCzG+6)CaQImZ)pOQG^_(?Q4M&6Z zQVmCb)=u@DbyN*UgEdtRM;_K!H5?7rS~VPg)?M|SHCR30Var&L)o?Ueo7HgSXPs8V z(O}J1!{KNBR?k_>)pOQ$H5?7rcr_gPS?|?wG_Kq#)_ye{e%66C91YflH5`7{hcz4x z)`~S8e%6gO91YfxH5`7{lQkR-)|NFKe%6^a91Yf-H5`7{pEVo})}l2We%7Tm91Yf} zH5`7{t2G=A)~+=ie%7%y91YgAH5`7{w>2CM*19zue%8J9oHcMgXFXicSsT}L*2(pp zHFG^@{anM*U@cwGSy$I^oEK~C8ji-I?NAR0NB&QKkH*@&=JgaN*5NfAe%9nQ9Ddg4 zH5`7{>h<%oZm;L8;cGY=tmkVu^0T(D;b^eVui@~s=C9|h|LZwx0ejB6z@D>4u;;87 z>^W-(o9hM>>j)c;^|Pk1;qbG*u;K8t*07(Kb%#A?4Pwt(kJxZDSew{$)+sg|>tW4e z&so3NbJjBUoOO*oXN_aeS?}2Mww>BS?PJeb2ifz(;Fp@n`9FCau|Bfrtd;CJ>n3~7 z8p@uto^pQs$|_h}Ip?w-)>-y>SaaEP)?YRp4c1~d9Qj$7*>l!t_MG*aJ!kD^&soRW zbJleBob{bOXRT+?S@+p<)`0e$^`JdxZD`L~C)#t?jP{)MqdjLWY0p_#+H=;J_MG*m zJ!kD{&sm4sbJnExob{+uRUiiY|mL2 z+jG{)_MG*yJ!kD~&sj&?bJo=Mob|OmXRU3|S$ErW*5LM>^|(D}ZEnw5r`vPZ?Dm}X zyFF(uZ_ioR+jG|V_MG*;J!kE2&shiDbJhg+ob|yyXRUD0SvTBs))4oc^~61AZE??8 zXWVnv9QT~{$315)a?e?p+;i3__nh_0J!kE5&soRZbJjHXob}B;XRUM3S@+y?)-S`b-E-Dh_nh_CJ!kE8&sm4vbJk?{ob}laM}xK6 z4afTj)@}EkHQYUCJ$KJp+ud{4dH0+(-#usjch6Z1-gDN4_nbB2J!idm&sjU(bJmgf zoHgY=XMK6kS!>>N)}8m9HRwHOJ$lbso8EKQsrQ^U>kUVP_3I7C{e-pbJ!f5e&spQ% zbJn}}{B1*Rjd$b7|6$t3$G|@2IXZ^G4)PrSQ@}3t9R7u1cNh2{!2VX?ZyCnlo8ZX* z$$DmjZQ(gOb_eV59R3NgFL)0BiC`Cb4*xA+4|)#&i(t!+)Yr2%*euWC-vw;{0zU}s z_yRv4?8*Ya9qiWy{tvJfM%{Wa@4LZf75GkIdl&c^*r5e}8rX#eegoLgaG0O7aNQmO z`>p3#&&y!bK415*3bu~t@NWvXHIDqB{2aF@ShwdeO@STmIs7Mso$ERL*MZ&QIsA`+ zJ?%OCFM~}RtFLEOun%|+|JGoi@f`U_zz+5t{!_p%DDWG>?kw=%fxT4VZyCqW?>O>* zn6~j@upJA$7i_%1j|clkfnNc3LxKMi>^BAeqOghjdR75@m*-gMEU=Gxj`i;a*6TU^ z2ZJ5!Is9jVUE(?X3&C#p9RA0_{^&XUZIf+{H{i(s0XNnFdtZTX4z^u^?*}&9b6G#w zmpw=Ri@~n*9RB;jp70$0m%)~wa_fYDEwBwdhkpmK&w393IM|_{!~YGi3q6PbMzGsF zhyQV~KY0%S((~FHE8@ui0XNnLThDWJYzg*B&*AR^8}c0fBfyUL9R72_F7X`x8^Lb( z9R5XMi#>;bx%q94m2l+$fE(`zo8>t=J^{A7=kO1L&G#JsuY#TCIsD%SyRN|R1beK& zUj|!Yfmj`JM;v%xO&9R8cZ?(!V|r@`~9*|2x?72iMoL4p_VA@b3V&m*>d;d9WirhyOgV z?|BaYePB;{4u9hdZH@oJk^htHGaYO*&tcjXY+uje9|t?cbNEjIJI{0YuLt|F=kPxS zw#ak%{|2`7A#R=U{}0%EJ%|4zVB2{P|Gr>-p2L42*og&x4cHw8{w&x(3w)JB@xBg6 z{!gyw=3qPE@b4S<2OIGm{-eN7z>)t0Zd?R*rRV6l73?0*;eQJ3Sr~<0CWLXEoNJ93NXB9UE^b|JS;e4GndUj`sGn808&0uy4G# zckW1wan7K_S`0{CVhtzJ$krc$?V2?+oLcIdKXc;^L!*5oclvn`a%i(`YKUQKpr?Ce ztXHya=xwIYnwwig)``xp!QOF6x=D6!^K&fu#s??jIoaE=;zd)u8YPooRm>k&q#-9V zIf7wmaHgzfrq7YMtR*#Ep2RCtIZrlKGU!@jj$jxZ>6f)^kYBsRWQx9UZB0LsboY#e z>sq@(6R%8Z74hMtL&GY%hkA4s<`FhOamf-JK8w;|=qldC-HJ;Vy&yG9Z5GK9ml`5> zqlEF=J$?SvP8ehyup+c)i>x}Gy+!V{S{7i zmyw~uva?=4Agw05#DU%_4)y6IoaB2Pis%0MefYp zJJvbW8Sjc5V6tcZ)p9b(LD>}=7|#0ZgUV;YA%&%-0mV7efWA#P?im|sdMbH07nQTZ ziR9h2A!$|F=%-(*%f!z@dd+8UvsKHT|x!w3$FUCIjy0(%4+3m z*=(9K8D|eQyKj%Pi<7fmNXjl_EiE$`?c~W;UC}soW$PSmdLI~{ojTLxiIi5FI-NZ& zBfF@Y+b<+p^A*Ru$=W^E+dDkoIn_JX^!j=W7vy>2EWD*SG%YhbBQvnP*fcCVyW+61 z=1(fAOBa^f^>ayG#+nvUtvwpKW^FagSJ{Spn%@Lty;X0TzCxwsRj(gVT(a70%Sq)zrk%_o;7tDYhk6)XeUp$>e5;p-iw5vS4%I4 zRi92>f%-D5K5I@Zs4l5mxl%Tp=1j)XA^yBt`;nn1^>O+H3VBnXHJ8>Jt!@d)SY1|K zKr-U}YJbxgnVzhdOUO`R#aXW(kQS3&VcKiUN#<v?2|e9Wg0M6_b+iq#D9%9IS*=P25pr4OBEZ0H>78^o2wXLaFW zhL5q#U3Z@EmemaPwXj!RV(sk;XXZa`s(5AcGsmH_#;FbCXIB0>pyHLuWl@V}X)it9 z!J<57kw!gBpwZAhGK_aQ#h+D?%k=sI^}LlmtZ`(lYhb)@U@+XZ{b#;Yu2-_>$Y(cw z$=n;?toxfJW=fsTUQ8X$)w+vUH!LFdq@0B-Ok2!0y>n=6UY9PWcC(MT?vOWUwbhzV zwRd*6$e(pOdm%T?VeLJmos%6CV_in@1 zy@<$_u&yt)vzx=)dV1y4QuC?&WMYyhHL@g$Rfe=?T~4%w1#9Roer1?w5ARIj?$>(l5W21axH4#gufxf=^otHOLVSJqz#{*laV&S-W`#Os7mZd#ty!r=y3z$^p_j zZAaOvv$wRSrPlL?^=5;UwVpRxdq>7P^(Cx&nPFbj8P;2ol(}xMGWYa`&-BWfQ)kK? zNinl_C2R4vm@UhTJ-M-%kT-6+oy=R-31Z0;VxJ^J>FypZKhzQzQ|I__cx|cft9sq4 zjSM}t^+QQUkrcEZEVrCj& zFpl5hP9Ns4cFm3BIx%rhQrdWdO;@zW-~QsH(M%>nvCJFq?u_rA{lndK8LOW*<&bk8 zpBkRiIn_CP5U<3ACy`orZHUiq^63m6^SYa+&-!9+f_mcAqsH-h1N|MN3#QMUu}Smv z1yhsZg$ey&o=@bxW6iHxN6lhp<cCIg2}c8#?-$*k88C`~~-&u6R`pExv6Z@M*q z#R?N-owRp$;J(yi3e#U7RGOq3lFp;EW4L#u^)$JmnkUinL{)b+1W!?&E$#qgogKze z8d#pJ8djZGt1HL8G(!Nz+_6WEed8VS0}O}r2~?kWriMG5p)jm4Nj`|{2kUEb|1#ax zEIOn-2Rkc!SLb+d%X7&Mg<<7+(xB>GT1~>fls|xC>e!>k9=z@2*!m5T_xb^a+{w;0 z_w)`)ndU4XBH z^f#ZexmRazVkoSnnNt!?^mMPguDo<^oCdDn-`&0b{7pCR*m%R~qutX72Zkr-PwyX| zTz^CS;4@2J+w)Pb$s4~#5~TURCy|xJw>SUy#k9`zdag^j!Fg$yB!RysuQ@^Cdc5Ww zvIuuALXPplS@NcyH?3Nf%I!ZMKW4%QF}1gKc~>)QN+|b3`8a0-oi@Cso3Yu9P3v=4 zT`6la=_^2(y2_Ng^XX#u?C|Nj|6yu;oIFes8Yv0qh%^{vN#?z8_;u6FI7QXT=_8Sm zpO?@0?->uje5hS@ z(BD(+ zj+eiuK3;W5er@@r#KAJ$(={TWmDWtDqioZwi|DtD*$>@_1^H`|w+ z-OR}-XBvNzh{rx+&7;o-t}`x&c6R#IGB%}6o!QvXIX=~ohehE*F_!hn6l|tUy2QlA z)H^;h7=C4tzc%HxVA2(3Lvxd#j<&G))UXfGG+{J#kMtD3A0S^NVo#V-o3$y)gQ>Fz zZ&E`(yo&|V%YaXdD_%76JiU=0u2#8}NEQk6X+m2%I>!b&hvjzjPm_61ZuDox1agf= z7fj3^!HYroTnmqE=dE?SAua4xc6{rUAtD`wZOVC~2MxDRhIJ+4zT)lZ_C zuX&Q%)WsC>979*XyvA@LdOe#gq-?F$Qs^%)r(|rBruC&UiITNtswG%ac1z8RpU2~Z zAZdI!j3y@Y#74b4T;cdD8NJKH9Upk3IhGuGJDVrR(I%N@)^42m`#bPt^5+;Fp?iEn zUJk=^bS;nRlUx<>3A3JH9PJ&9KjZkfT%&kN>66PhTYp3m6$KU!ufAwqUAdiZmKV2jkaSYkvVbIx?E|8FM|M zI(22zn%+Gc-s0A7!|*LC3WcnQoEitbs1}6rO{|7Pd2@%X=>W!_QoYe z?&_2y)9EThl_E3XSx~=tXOd(%VCe%rM6WZz95a)d@LNu*-HcV0&Ev#DIb>e)o+GJV$U zGgj8Hw$8DMUVbOd{Ni{t>j@dvSj$HqO#{>W<0l!lrvbbZuKI!*&jfNdwd;aEbkUBo zO>fnrt+u?FE1s*y?t!9tqGh;$WPYFg)}Z)v_b5IE0$2G&+!d((i{b5y;4Krz4C z(>e4_%&ao-e0gWVf=oYWs9^z4e( z-obftH>|x4>>N%#O^m!FmW}n9V?I40ZScl%xss{r(qac!W^Gxrnys`fnDPme#pa2Y z^yluFn)fKOuo^b9XX{R~%8)ad!psJ)Li8R z>#qjM@6!4w!`tAdGdfRcaCydRV0MoEqmwN!XVzcM6k&N5?W@dvc!wR{VmCb_NreDGhEiV;Y#w5tlLksgv98DHYaP5M!z{_hP{q7)%U0VubHZEQ8mx>x~@;SsnXS1k`%RT^V(CCuFGrB zQo1J0BKNTB^Pd*Cbasb{WAtWT;sn{{czp@%#dv)=?4|HImgH8o*CD%%OETDAgV#8? zcK)w%eC^z2{P6gA;VVz1(IDURE}K$MG~$m^28P40|I)>XKR_d2))&n^T|?!h?1;AR zxn1GYSw0!1gzSj6j^Tmv(ZR|1(@*x(IcBz9&Fm@ftJu?-#iwAKU$1DEBH2s%GrK;F zusV}B-9vSr%4YHvY-wVj&rX_bJ|AsEJ;UQ0pfdlGOlCdVT&<=ux5;2n`~^b%7EpBsDy~^8P`kr- zRDEim-8()o65m0)yL{f$#9S?+l{wwm)!iuBc^9cbea%&$E<=8gRD6_X9c62^;O5rC za%tvjQ@g&{)TIl+-9v9-fa(GyT(VWGEZYhzj7F|cTlLjho9v^~89#?{w|(BDE6h># z@uWNi@*Zz4EH&A=+6vScT=j*_qhs>uOG$a56bDQEmWMeXMZTM(eRoRFn@bFFu_5xS zOx^Jt5BTg4U&2_wd$Olfu9GHVpDZH8&0S$CU6h+ksU#^aC9R}yxOW2IoSQ3mJ^!=M zuYb>%V#e66CsZCyc&41_9mC%!_ICgbj85v-)c%K9+|iPW^Wds`GX>Gi%=0bZ%pc!|~01 zIfufHnR;?#J$1C{m5Z07cIpwwJaY0SL(DJ|KZf=DW67VrN|KqIWVTwG;0cEA$+7X? zasGlA6YH&DxU9#3?B&ex$|!5VGo4Quaml8yEiqlP4K2W*3dKLh=!hTwRDZM=S6Xr) zzsK$p)Vl2unZLcoOxj-?)O;3wsd)4+x7Aneo4|4uGQ;FQ@&2GCsX+vWtm>*Jt_{X?oUgc#$KV#-X+%|wbPmF zGjG)qY<=Mg+W#VdXq3D%)e;3uT$lSaol_|eIl{;9_LXsHG(hPdnbbFnewM1EY>Tfz z+4#)XBv)9n=1mrxCs^X2)m87))Iuy1mHv=Up>)T0lC_IVOiNmXUN`9vD=2@%cZgWV z56q8$7GJ$AX_BfV*tlwU3*Zm(!+1%;wKt zO<_fhxoVq-7C8g|1DY%;a-GVWszlyYSPm@NRLNj+M8nYJIDSMCfAuD6sJEhFEmgC6 zN9Il4V+-P6KGg0!S&w96Gp$N*wZwx7-wiZxU1%Z~Q)mA`c)V73cy(1BWt(1yqRlT$ zP2p-Wb~i4uOeU+&|5Q$a?b7+9SG)YYa+CP3YMgWp9xyUfQdGayhcS=~EGl zWol@qmOH{uli_F5+T9}WGFG258N-R-WBraXeD^|sufU6<)4N{D>ktR%6>z;e zpjG~=uc^7pZOz?7r~dHXIL;5 zmV=?$RLNj+1Vb185U$xRYx-nO2DlS6eK616D7=n^FNFFJj%;63b6jmJb2_njU(Bp> za(UCPHt!MRcvpC0sWySpe2G^kKV`Ip>BhP?8lM~;9Vu@OKG%0kPS4yjeRpk$UyT`1 zUsST|r7ha!Zdbd-;EY_CU`LX*H6v-gf!zHlt)3Z|ZTmHi9c+{9(N)Npr} z#4D4(6w#7Rl?=KbV@SV?_0LpTLe>|jBS;zb>Q~kJT zHR#T~)?Xjwmt}_(mX-$Sm1#1ddvJK7<;hqB7iMYUbgZE;EUizkv#c*0l+Gw;t>=*; zbL4U1Qb#78aX;)C8&_|%Dn|*q`4}SO_iJcdURXvYN})~Il?qu1O1!I zGgq?2%QYu)$%01NB2)~W_!Ip2ak$Tu_2kB8Hpzy+80zkm3G)jXmu0$gtIL;s%ol$A z+t|P16B~OpTlm<9_k(KEfTN|^!jvadeMx$?21YlY2(w~2aO)%$lnkRAmMjSdOUXeN z44;=J*+~>h_wWGzWOO{f3<;HQhI}>QOFrbi2dCcTY@d1ZZ@uvD*a8whe?mR*0 z?w*_scb*NaX9m3oWj(SMZKh1trMV`;CrPDTsVC+N&3dkg)uIJqi`l9^V=iQjPF-It zz*WkadSbrNtY?c@E#W80VlMV%#zL;}=~uK2v~L=2(o(jp&zS2O)v4z?5PlXYW@L}% zlV%}Xz|qpvIT79$ma=7i#$3;+PFdgV$>Ffg3O-hwCHH0jj8X5e4{{T@Az_vQ?D{em z{st@mY;1OpC2!uYK4~;qY}lEs{P98FlNiK}>Ja(UDevxG;le+Sz? zr8wk}xRxS7>7K-AB2tDyHrARxHNAZkxjowbCpJxO%~JRYOVflikdEe4Y7b{AoQaN4 zxu%bg^$o=THr@ayRQx<5oK6!b=PGrV&Z_7uBx#>Dy?sM0DBR)wPkeqs&ipFrUS(N% zveI>0;#FnF!iw1YDyvDhLW=e!zCM+)MVePx31_RW2{uKZ7#v6L;;#YXjpRLPe$!E$ z+B*Ee-ud|M&l1h;oUIbIT1TEHUIUZ_!l`rf3*?P2^ZinTsOkvw8B#rKwzk$*Q)TfB zNY?nCCC?kI6LaIftf=2S4-ay#+5Eb#zig8A7kbi+deS9J96Eh|dwYvHZFg-*eV%MU zJhxDnruhu6JIvr1-+b!Ti#xMb8EZpoi^}uW7nSU#{JFh77CNk6;O&6aEejeS9}BPPaF&~~>Pl9u`^L+Xpp z2I$IjQd@rB85R_OpI*zWI9ZB@IH8>UX0`rE!}!80boh`%I`Jjp+4|#I?e)*}S+k$6 zvW7Kjb9!I+h^xAz=`G{Cv)pk=ll0n2yPTr`6>~VD*pb;v`Q)mIWwgEg!jgDp@@b+a zX5sA!x1Qx_b{jIzo|K6~da-7o74(PBn7BWFX{O!(T-rZc^@JR;SzDuGTBc_kMV50q zM`2)Tj%<{!dwTEK*hqLoUAqH}_UD~(hMc&EO-p-yF)5Q@NV4j~Jr_|z z)xY)EpT@{pqy|r*MFRcCRyF3eCaAuz_4;#E-_|PSNY|^yY3O&?ba-|dmt?TL2Cs2& z?fhTk_}aP0@m+JU@k#Zn%v(|))cA8_(;aR!$2dgqWv@CUU8&L>^+hFnDSxnscg(Rk z;!OX0qxgO|b;|n7cFk@(tv#(o7hZYYGLo^Dv@*&gugPk)D^2dKdD4P4O`fk3J~MSP zxnz}Ty6gs|RXCcg(^=Ab9e4MSaMhfpG&C(SKaXr&aj9ugeqQB4;YSa5Y0Xr*p;};0 zi)WS_>ci3ki&JIi#58GuIiu7YXBZfs2;Xw?AEDyDUUfCIro_&Ql0wt9q>x;u+N+w> z9I}QmgQaQtJYUx>Lxx7<kUv)@rF?qiFqLRIoKewkJZORKu-Es~%nx3=iYiicjv@oZI>qW1u zVbxjFEja5z7}lB=U$CaWVD9W`erpbzPG_$zw=#$I4#cf}quj9o8Ib2+$FdGW}K|l0N&g!67h1Fajz#)_D=WzoGW|R+ag!Gnk`O`ca$oP zyWC5Xq<)QFN0Q?8c^!F**CyoYotVHojPbB(C5qq3CkE;4^!`|~$c!l|a+rA)H=UCGaZvX8bp4%Z&s^JG8&aPn8xYT@ zYbe__qI%-gdmnc1G2LMX$J}lAszYjv%JbD1mF#*CH~DFom!Hz&BiB`1Q3}JT;mm zQiV^qNzor8Y}}jC@vUX3^jKzRE)X?^$H6t+Fi1O_T2T@nqtytML+Cad)|1 z>+tLiZ1?M5fV~D`4V_crW3cM6r+2Qz<&F^>=_(mZ%z}O4ntc7DGwTYu*si5Z9lr~cMCGw^; zSG62ivZ<26t8U4My51U=5uCOAuQ##I=Dvw}vj#ijS4+ZcihuLlS8&KVcraE^(wAq6J-M-%l{d9a z(f6urcMfLHacLIQp9VEud-(KeR=T9&vnF19z0-u{=4*e|rCS3RkXexq?hNl4K;G;W?y)2%>T+CAMYh9IkIN;rJbAx)A(TV8&19RQ%BjR zt18;uX){+iaUGB>HczzRuRX&X2LH;{JHP4)tE!rOW@EalCpV^9BHW2WGJ&=V2FcJ@Y8Sp5=7!Ub#Aq@)901$u(S}^n=K>`opYupkw7aA`MXn(>y@c8)o6UUb98+6 zh&)|okK1%2O`P>Lgk)o#1M&-!S4l)ylO#g}`ZeTNNmKcnB$8{2XL|F9<*ksNSF$xv z)B5U$QEFuqgkmK4eO6d=_(_f{<;n5KJM8W;J~23b!x@`~ zd#d?cC)*ctmCRgR-WSbtI;T3Drp`N~y?g%rrtYk-sW~mgo10}N4;k6um0~t>n7Sv& z!X%Q?JERv#zCo2%kQQ(S4ulg=r9~ZYc zQ+y{$yW^r_vwW87jd@4MM@M^#pLljp=6xY;4(u({%A8J%=bh5HB_t!yzh)d7&_7^F z)+%S!r)#Z1eXUiWH8;=8wd%-Ztk%jN&4}VRVF%3GlbKwrth2ejO5NO^)=^yunz`cC zu3v`KrHkkp8<;9@%_57=ds_^smfdPVVd2Tnl~dUk?c?A2{Hd$cgx;ksBmgY@`MZv-qNmyS_GT<|M$=BqGGxdfg#a8*r zMEioTr!(%=)+A}wox96v)f-QyYp^q1p(c5&?vPiT<-F_^r|c{ne{94j1^!jr_qG_I zw~$L`25c~6vl-Q|CjEfen-560oIa|VJ6w;{a5rz_%p^B({v$EJeFIpxWQ&U9GD~SW zyeG-55*HSeEF;|`_y*s`lGnfW>_%1NtTRknk(8C!A?pfOt)-E_kM3rHjZm{IYgHe; zW>B(>40Yho3uSdCPmW7Ay<*;moyjMM$2!M42KqX?i@!bYE?H!T8u#a4H{`?Q4E%4Z zQ_k4w?9KAS9PT2RuXCzdTJ~tp&@3d3Tuj{9DEr~5Vl{(a-ZZE(_(`HAELcN#XUq)g zZ+iXbg56noJu`exSv@fH#IqjB!)8k5Y?@7O zEORer5xJOSdfeu`_H5TVntF0$noJ*mw8hB=#=_HQ?FFqfb%b28RZFFqmg(c&V*{fT z)A4swyhU3q`kJ1ys5W!veFXDsnYpP?~i|Rsh72|6k|y9SF|{3)*Xg)hwYc@ zw+eY>s-+8-xZdv0@)r2romG!!3dTaN$i<|OdW3r0M_{}3K3H{4kJWAj)ZU1hKFL!7 zzmlv6#;yb6FD|m@jf8x6T#@M>85y7Gn1{XV@G;xK0i6>ABlrSR$A;nMsC@?1ue56k zM##J^Z0>|wTAQUBns^<{tPgti^h>hXDzDtv^n5y}dY5R41z#~qc_G z8&VR~t#$=ffAd9To-}w8#cMkzunS#B-xx}g%o`b-yCj!n35G4n6vef+$X#8(lBqhs zR+n?hMz&miHPI5EKsF?$)=h7!u2#!#YHpscxVT!L>YAcn@kH;?lHB}dXIhEvE-u4a z{Lm%4CYq#fZl12yVyZmZH5uq1?!=Z`OYnp{Uba?ivHj(hI8SYGwZ>L=7A~dkZjrF% zf~ri}wRx>CNiAQ)s+E<}mKRraHc3>SLCY&=Qr5@3YVsvmXqC0PmSesBz4MpkURE@w zRhi!6Qmn%btX9_Q8pRZKZ_{Kg7E)!&t_42*9a*C1A^9k{?yS~fy34Du7C*FFUdsy- zlhn=4)3sVmm8ZHUqYEZxFWLLPvNNs3b{Ci7EPiOUyjIub|5bKvyKNjX^o#V6ATgT9 z#!ZR|qdKN1 z$9?(V?5v}og?aMdB z{c*~v>2Mt97{58OD9yNe{!{JUy9Yt0mpl(NvQmM!vie50LYT7GYuBjjG$W%%cHw~KF zXc;b1on5vNxm~e=5mnJ%!0Qp)-;G9Y`fTwNDXF7`mPx4PiMC?GSoV@R)zhApms+gn z=W^N6lzpg67GHspdWx(>K;4eorBabU6un?f)v#CFA9!_bbGgBH4MHUy=|a2-0%h~G z`haUmekIHzhUh(VK010>l{+8azA3$_7bm>_ay7qtH#;n6d#jqt$E;sx$!Uf^=^d%s}nz?L3VMTm7bTV5*l%UDI$V5C|DQB@Em zmW!-6bn!yswgFpu&=oGZh0E-5X)%$t7^>Dl5ETGu&*y!)|K*R>E)*Z<*%5zd$8 z!kda%ViY7A`|NtG0BPYUN>LanPqgRTb6^d5n0L|udwC?FP19r94+B^vt1=(&5N?0gvf<%A`@>Z75@a%Q@9rxs@p%5wQIOr+VP`jFK zaiLL{ifPtE+UvtFS1)|tafK}eg=Op&6{xh;BVJymCqb?aOu<@mCQ4NF`Eq;xt?eXB zDgb&s@?tg2l%5d9m6XU73i-)3i~=xSN8!Rw%s!v+duiA`B@P~B;8Y~8Bq>B+m^jsx z5(0OPG>8D6qZ5i^iIz|mT7nd)4hk&t0-9U|Pk5Di*iC8}s^hj7pdi4<^%LK)sw!;3 zLOm)Q>Qbe!*F^i0CN!@{w6fTW-}wAr;(J&PW&|DT(0%3|qSUSSSfD8@q-xHR=sh<6 zj;s3`23K|4S*l^7NF6qV1av}MSw6w-4p!532gB!u=q}3h;3(FIy{+n-e32K>9)s3~C8hk+_niP@`i?38B$oLfVKOI=o6LBBISgx>OMx&>^yEdu8(xF7K=? z3)K19yTL$915%F#4T8jUVtDru&5Ji(e;q-J@T34H)5(+sq}y)7p;yCTuWq~YH7pcw z014=Twz7PJ%d^a&1>qb84>=P;V@D*uWLMM`Y)3A4~le%{MmGfp(^Xq1nR&~ zvBsffdCCUNMGsW|oFtx-*i}OEj);POc+M|C^b zAxb&0=my2GAFK?71+*v7`E~gK;GN5G^6@`6rIa*Ps*s78s1^H#2oZg2-pWF}knYxxpBK;g5Hj;W za2riX)C5nuh01=1xZ^0OI0CCUg6jb$p;6!oXmSz!?WX*o@D>dC?%!FcxcKw$kDK%L z{`3btc=oX@7bH13Cr=hj)Z8Q$3}SdttU?VnlSZN{Zsbi!y=lxGMJm{MTB#wFwA;nw zX8Ge=`RWcm^S@Mj)F-$S4ISn~f$KdzS}0dn)F-6sOjmWfQ!3Z4m?&p=OOZ*rU+U)9 zJN$m=_c@IhH6A#JHChN?${w2Th6XS+Csau=%P-fT;G^-!poB9D9Z8Ym%b>It5!mJf z{QG+U<*$DZumqVMS^*9zqD%)=n;;cH+kZVkDgjlsj50k47s{vG&zX*dh2k`b016+E z`ycD4oBeXZFT6J=(TH^usEJb&oD-LlSdxUa1}5Bmefusp>SGOq>zl9J@@1z(Q)s)Q cWmf2_{u. +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2003). +## Please see full copyright statement below. +# +# From RFC 3671 [portions trimmed]: +# Collective Attributes in LDAP +# +# This file was automatically generated from collective.schema; see that file +# for complete references. +# +dn: cn=collective,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: collective +olcAttributeTypes: {0}( 2.5.4.7.1 NAME 'c-l' SUP l COLLECTIVE ) +olcAttributeTypes: {1}( 2.5.4.8.1 NAME 'c-st' SUP st COLLECTIVE ) +olcAttributeTypes: {2}( 2.5.4.9.1 NAME 'c-street' SUP street COLLECTIVE ) +olcAttributeTypes: {3}( 2.5.4.10.1 NAME 'c-o' SUP o COLLECTIVE ) +olcAttributeTypes: {4}( 2.5.4.11.1 NAME 'c-ou' SUP ou COLLECTIVE ) +olcAttributeTypes: {5}( 2.5.4.16.1 NAME 'c-PostalAddress' SUP postalAddress CO + LLECTIVE ) +olcAttributeTypes: {6}( 2.5.4.17.1 NAME 'c-PostalCode' SUP postalCode COLLECTI + VE ) +olcAttributeTypes: {7}( 2.5.4.18.1 NAME 'c-PostOfficeBox' SUP postOfficeBox CO + LLECTIVE ) +olcAttributeTypes: {8}( 2.5.4.19.1 NAME 'c-PhysicalDeliveryOfficeName' SUP phy + sicalDeliveryOfficeName COLLECTIVE ) +olcAttributeTypes: {9}( 2.5.4.20.1 NAME 'c-TelephoneNumber' SUP telephoneNumbe + r COLLECTIVE ) +olcAttributeTypes: {10}( 2.5.4.21.1 NAME 'c-TelexNumber' SUP telexNumber COLLE + CTIVE ) +olcAttributeTypes: {11}( 2.5.4.23.1 NAME 'c-FacsimileTelephoneNumber' SUP facs + imileTelephoneNumber COLLECTIVE ) +olcAttributeTypes: {12}( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' SUP inter + nationalISDNNumber COLLECTIVE ) diff --git a/openldap/schema/collective.schema b/openldap/schema/collective.schema index 15c8194..63cad87 100644 --- a/openldap/schema/collective.schema +++ b/openldap/schema/collective.schema @@ -1,5 +1,5 @@ # collective.schema -- Collective attribute schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/collective.schema,v 1.12.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/corba.ldif b/openldap/schema/corba.ldif new file mode 100644 index 0000000..1e425d2 --- /dev/null +++ b/openldap/schema/corba.ldif @@ -0,0 +1,42 @@ +# corba.ldif -- Corba Object Schema +# depends upon core.ldif +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1999). +## Please see full copyright statement below. +# +# From RFC 2714 [portions trimmed]: +# Schema for Representing CORBA Object References in an LDAP Directory +# +# This file was automatically generated from corba.schema; see that file +# for complete references. +# +dn: cn=corba,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: corba +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.14 NAME 'corbaIor' DESC 'Strin + gified interoperable object reference of a CORBA object' EQUALITY caseIgnoreI + A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.15 NAME 'corbaRepositoryId' DE + SC 'Repository ids of interfaces implemented by a CORBA object' EQUALITY case + ExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.10 NAME 'corbaContainer' DESC ' + Container for a CORBA object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.9 NAME 'corbaObject' DESC 'CORB + A object representation' SUP top ABSTRACT MAY ( corbaRepositoryId $ descripti + on ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.11 NAME 'corbaObjectReference' + DESC 'CORBA interoperable object reference' SUP corbaObject AUXILIARY MUST co + rbaIor ) diff --git a/openldap/schema/corba.schema b/openldap/schema/corba.schema index a5800b6..54b5b16 100644 --- a/openldap/schema/corba.schema +++ b/openldap/schema/corba.schema @@ -1,7 +1,7 @@ # corba.schema -- Corba Object Schema # depends upon core.schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/corba.schema,v 1.7.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/core.ldif b/openldap/schema/core.ldif index 56a94ad..59ec15a 100644 --- a/openldap/schema/core.ldif +++ b/openldap/schema/core.ldif @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/core.schema b/openldap/schema/core.schema index 77ea8a8..f464470 100644 --- a/openldap/schema/core.schema +++ b/openldap/schema/core.schema @@ -1,5 +1,5 @@ # OpenLDAP Core schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/core.schema,v 1.88.2.9 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/cosine.ldif b/openldap/schema/cosine.ldif index e7e5386..da3e490 100644 --- a/openldap/schema/cosine.ldif +++ b/openldap/schema/cosine.ldif @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/cosine.schema b/openldap/schema/cosine.schema index a300cc8..ef70696 100644 --- a/openldap/schema/cosine.schema +++ b/openldap/schema/cosine.schema @@ -1,5 +1,5 @@ # RFC1274: Cosine and Internet X.500 schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.schema,v 1.23.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/duaconf.ldif b/openldap/schema/duaconf.ldif new file mode 100644 index 0000000..ef0141d --- /dev/null +++ b/openldap/schema/duaconf.ldif @@ -0,0 +1,83 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# DUA schema from draft-joslin-config-schema (a work in progress) +# +# This file was automatically generated from duaconf.schema; see that file +# for complete references. +# +dn: cn=duaconf,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: duaconf +olcObjectIdentifier: {0}DUAConfSchemaOID 1.3.6.1.4.1.11.1.3.1 +olcAttributeTypes: {0}( DUAConfSchemaOID:1.0 NAME 'defaultServerList' DESC 'De + fault LDAP server host address used by a DUA' EQUALITY caseIgnoreMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( DUAConfSchemaOID:1.1 NAME 'defaultSearchBase' DESC 'De + fault LDAP base DN used by a DUA' EQUALITY distinguishedNameMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) +olcAttributeTypes: {2}( DUAConfSchemaOID:1.2 NAME 'preferredServerList' DESC ' + Preferred LDAP server host addresses to be used by a DUA' EQUALITY + caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {3}( DUAConfSchemaOID:1.3 NAME 'searchTimeLimit' DESC 'Maxi + mum time in seconds a DUA should allow for a search to complete' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( DUAConfSchemaOID:1.4 NAME 'bindTimeLimit' DESC 'Maximu + m time in seconds a DUA should allow for the bind operation to com + plete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU + E ) +olcAttributeTypes: {5}( DUAConfSchemaOID:1.5 NAME 'followReferrals' DESC 'Tell + s DUA if it should follow referrals returned by a DSA search resul + t' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {6}( DUAConfSchemaOID:1.16 NAME 'dereferenceAliases' DESC ' + Tells DUA if it should dereference aliases' EQUALITY booleanMatch SYNTAX 1.3. + 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {7}( DUAConfSchemaOID:1.6 NAME 'authenticationMethod' DESC + 'A keystring which identifies the type of authentication method us + ed to contact the DSA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1 + 21.1.15 SINGLE-VALUE ) +olcAttributeTypes: {8}( DUAConfSchemaOID:1.7 NAME 'profileTTL' DESC 'Time to l + ive, in seconds, before a client DUA should re-read this configura + tion profile' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING + LE-VALUE ) +olcAttributeTypes: {9}( DUAConfSchemaOID:1.14 NAME 'serviceSearchDescriptor' D + ESC 'LDAP search descriptor list used by a DUA' EQUALITY caseExactMatch SYNTA + X 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {10}( DUAConfSchemaOID:1.9 NAME 'attributeMap' DESC 'Attrib + ute mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14 + 66.115.121.1.26 ) +olcAttributeTypes: {11}( DUAConfSchemaOID:1.10 NAME 'credentialLevel' DESC 'Id + entifies type of credentials a DUA should use when binding to the + LDAP server' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) +olcAttributeTypes: {12}( DUAConfSchemaOID:1.11 NAME 'objectclassMap' DESC 'Obj + ectclass mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26 ) +olcAttributeTypes: {13}( DUAConfSchemaOID:1.12 NAME 'defaultSearchScope' DESC + 'Default search scope used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6 + .1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcAttributeTypes: {14}( DUAConfSchemaOID:1.13 NAME 'serviceCredentialLevel' D + ESC 'Identifies type of credentials a DUA should use when binding + to the LDAP server for a specific service' EQUALITY caseIgnoreIA5M + atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {15}( DUAConfSchemaOID:1.15 NAME 'serviceAuthenticationMeth + od' DESC 'Authentication method used by a service of the DUA' EQUALITY caseIg + noreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcObjectClasses: {0}( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' DESC 'Abst + raction of a base configuration for a DUA' SUP top STRUCTURAL MUST cn MAY ( d + efaultServerList $ preferredServerList $ defaultSearchBase $ defaultSearchSco + pe $ searchTimeLimit $ bindTimeLimit $ credentialLevel $ authenticationMethod + $ followReferrals $ dereferenceAliases $ serviceSearchDescriptor $ serviceCr + edentialLevel $ serviceAuthenticationMethod $ objectclassMap $ attributeMap $ + profileTTL ) ) diff --git a/openldap/schema/duaconf.schema b/openldap/schema/duaconf.schema index d0a62bd..1753854 100644 --- a/openldap/schema/duaconf.schema +++ b/openldap/schema/duaconf.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/duaconf.schema,v 1.5.2.6 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/dyngroup.ldif b/openldap/schema/dyngroup.ldif index 1068ac4..4a65e4b 100644 --- a/openldap/schema/dyngroup.ldif +++ b/openldap/schema/dyngroup.ldif @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.ldif,v 1.1.2.3 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/dyngroup.schema b/openldap/schema/dyngroup.schema index 7c43e0d..211f6e6 100644 --- a/openldap/schema/dyngroup.schema +++ b/openldap/schema/dyngroup.schema @@ -1,5 +1,5 @@ # dyngroup.schema -- Dynamic Group schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/dyngroup.schema,v 1.6.2.7 2011/01/04 23:50:51 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/inetorgperson.ldif b/openldap/schema/inetorgperson.ldif index 317c680..80698c8 100644 --- a/openldap/schema/inetorgperson.ldif +++ b/openldap/schema/inetorgperson.ldif @@ -1,5 +1,5 @@ # InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/inetorgperson.schema b/openldap/schema/inetorgperson.schema index d04810a..6ba88f3 100644 --- a/openldap/schema/inetorgperson.schema +++ b/openldap/schema/inetorgperson.schema @@ -1,5 +1,5 @@ # inetorgperson.schema -- InetOrgPerson (RFC2798) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.schema,v 1.18.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/java.ldif b/openldap/schema/java.ldif new file mode 100644 index 0000000..25ae87c --- /dev/null +++ b/openldap/schema/java.ldif @@ -0,0 +1,59 @@ +# java.ldif -- Java Object Schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Java Object Schema (defined in RFC 2713) +# depends upon core.ldif +# +# This file was automatically generated from java.schema; see that file +# for complete references. +# +dn: cn=java,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: java +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.6 NAME 'javaClassName' DESC 'F + ully qualified name of distinguished Java class or interface' EQUALITY caseEx + actMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.7 NAME 'javaCodebase' DESC 'UR + L(s) specifying the location of class definition' EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.4.1.13 NAME 'javaClassNames' DESC + 'Fully qualified Java class or interface name' EQUALITY caseExactMatch SYNTAX + 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.4.1.8 NAME 'javaSerializedData' DE + SC 'Serialized form of a Java object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SI + NGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.4.1.10 NAME 'javaFactory' DESC 'Fu + lly qualified Java class name of a JNDI object factory' EQUALITY caseExactMat + ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.4.1.11 NAME 'javaReferenceAddress' + DESC 'Addresses associated with a JNDI Reference' EQUALITY caseExactMatch SY + NTAX 1.3.6.1.4.1.1466.115.121.1.15 ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.4.1.12 NAME 'javaDoc' DESC 'The Ja + va documentation for the class' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1 + .1466.115.121.1.26 ) +olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.1 NAME 'javaContainer' DESC 'Co + ntainer for a Java object' SUP top STRUCTURAL MUST cn ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.4 NAME 'javaObject' DESC 'Java + object representation' SUP top ABSTRACT MUST javaClassName MAY ( javaClassNam + es $ javaCodebase $ javaDoc $ description ) ) +olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.5 NAME 'javaSerializedObject' D + ESC 'Java serialized object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {3}( 1.3.6.1.4.1.42.2.27.4.2.8 NAME 'javaMarshalledObject' D + ESC 'Java marshalled object' SUP javaObject AUXILIARY MUST javaSerializedData + ) +olcObjectClasses: {4}( 1.3.6.1.4.1.42.2.27.4.2.7 NAME 'javaNamingReference' DE + SC 'JNDI reference' SUP javaObject AUXILIARY MAY ( javaReferenceAddress $ jav + aFactory ) ) diff --git a/openldap/schema/java.schema b/openldap/schema/java.schema index 5b4dc52..379c476 100644 --- a/openldap/schema/java.schema +++ b/openldap/schema/java.schema @@ -1,5 +1,5 @@ # java.schema -- Java Object Schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/java.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/misc.ldif b/openldap/schema/misc.ldif new file mode 100644 index 0000000..bf77e96 --- /dev/null +++ b/openldap/schema/misc.ldif @@ -0,0 +1,45 @@ +# misc.ldif -- assorted schema definitions +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Assorted definitions from several sources, including +# ''works in progress''. Contents of this file are +# subject to change (including deletion) without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from misc.schema; see that file +# for complete references. +# +dn: cn=misc,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: misc +olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DESC + 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1 + .3.6.1.4.1.1466.115.121.1.26{256} ) +olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN of + the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4 + .1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' DES + C 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match SYNT + AX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' DES + C 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SYNTAX + 1.3.6.1.4.1.1466.115.121.1.26 ) +olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipient' + DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAddres + s $ mailHost $ mailRoutingAddress ) ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'NIS + mail alias' SUP top STRUCTURAL MUST cn MAY rfc822MailMember ) diff --git a/openldap/schema/misc.schema b/openldap/schema/misc.schema index a22db3b..f4886c4 100644 --- a/openldap/schema/misc.schema +++ b/openldap/schema/misc.schema @@ -1,5 +1,5 @@ # misc.schema -- assorted schema definitions -# $OpenLDAP: pkg/ldap/servers/slapd/schema/misc.schema,v 1.30.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/nis.ldif b/openldap/schema/nis.ldif index e754471..f2c7df2 100644 --- a/openldap/schema/nis.ldif +++ b/openldap/schema/nis.ldif @@ -1,5 +1,5 @@ # NIS (RFC2307) -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/nis.schema b/openldap/schema/nis.schema index 8fc1088..c4ac5c6 100644 --- a/openldap/schema/nis.schema +++ b/openldap/schema/nis.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/nis.schema,v 1.15.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/openldap.ldif b/openldap/schema/openldap.ldif index 1c532f7..c680d92 100644 --- a/openldap/schema/openldap.ldif +++ b/openldap/schema/openldap.ldif @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.ldif,v 1.2.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/openldap.schema b/openldap/schema/openldap.schema index c8b9290..d4b336d 100644 --- a/openldap/schema/openldap.schema +++ b/openldap/schema/openldap.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/openldap.schema,v 1.24.2.7 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/pmi.ldif b/openldap/schema/pmi.ldif new file mode 100644 index 0000000..ebfe090 --- /dev/null +++ b/openldap/schema/pmi.ldif @@ -0,0 +1,123 @@ +# OpenLDAP X.509 PMI schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1997-2006). +## All Rights Reserved. +# +# Includes LDAPv3 schema items from: +# ITU X.509 (08/2005) +# +# This file was automatically generated from pmi.schema; see that file +# for complete references. +# +dn: cn=pmi,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: pmi +olcObjectIdentifier: {0}id-oc-pmiUser 2.5.6.24 +olcObjectIdentifier: {1}id-oc-pmiAA 2.5.6.25 +olcObjectIdentifier: {2}id-oc-pmiSOA 2.5.6.26 +olcObjectIdentifier: {3}id-oc-attCertCRLDistributionPts 2.5.6.27 +olcObjectIdentifier: {4}id-oc-privilegePolicy 2.5.6.32 +olcObjectIdentifier: {5}id-oc-pmiDelegationPath 2.5.6.33 +olcObjectIdentifier: {6}id-oc-protectedPrivilegePolicy 2.5.6.34 +olcObjectIdentifier: {7}id-at-attributeCertificate 2.5.4.58 +olcObjectIdentifier: {8}id-at-attributeCertificateRevocationList 2.5.4.59 +olcObjectIdentifier: {9}id-at-aACertificate 2.5.4.61 +olcObjectIdentifier: {10}id-at-attributeDescriptorCertificate 2.5.4.62 +olcObjectIdentifier: {11}id-at-attributeAuthorityRevocationList 2.5.4.63 +olcObjectIdentifier: {12}id-at-privPolicy 2.5.4.71 +olcObjectIdentifier: {13}id-at-role 2.5.4.72 +olcObjectIdentifier: {14}id-at-delegationPath 2.5.4.73 +olcObjectIdentifier: {15}id-at-protPrivPolicy 2.5.4.74 +olcObjectIdentifier: {16}id-at-xMLPrivilegeInfo 2.5.4.75 +olcObjectIdentifier: {17}id-at-xMLPprotPrivPolicy 2.5.4.76 +olcObjectIdentifier: {18}id-mr 2.5.13 +olcObjectIdentifier: {19}id-mr-attributeCertificateMatch id-mr:42 +olcObjectIdentifier: {20}id-mr-attributeCertificateExactMatch id-mr:45 +olcObjectIdentifier: {21}id-mr-holderIssuerMatch id-mr:46 +olcObjectIdentifier: {22}id-mr-authAttIdMatch id-mr:53 +olcObjectIdentifier: {23}id-mr-roleSpecCertIdMatch id-mr:54 +olcObjectIdentifier: {24}id-mr-basicAttConstraintsMatch id-mr:55 +olcObjectIdentifier: {25}id-mr-delegatedNameConstraintsMatch id-mr:56 +olcObjectIdentifier: {26}id-mr-timeSpecMatch id-mr:57 +olcObjectIdentifier: {27}id-mr-attDescriptorMatch id-mr:58 +olcObjectIdentifier: {28}id-mr-acceptableCertPoliciesMatch id-mr:59 +olcObjectIdentifier: {29}id-mr-delegationPathMatch id-mr:61 +olcObjectIdentifier: {30}id-mr-sOAIdentifierMatch id-mr:66 +olcObjectIdentifier: {31}id-mr-indirectIssuerMatch id-mr:67 +olcObjectIdentifier: {32}AttributeCertificate 1.3.6.1.4.1.4203.666.11.10.2.1 +olcObjectIdentifier: {33}CertificateList 1.3.6.1.4.1.1466.115.121.1.9 +olcObjectIdentifier: {34}AttCertPath 1.3.6.1.4.1.4203.666.11.10.2.4 +olcObjectIdentifier: {35}PolicySyntax 1.3.6.1.4.1.4203.666.11.10.2.5 +olcObjectIdentifier: {36}RoleSyntax 1.3.6.1.4.1.4203.666.11.10.2.6 +olcLdapSyntaxes: {0}( 1.3.6.1.4.1.4203.666.11.10.2.4 DESC 'X.509 PMI attribute + cartificate path: SEQUENCE OF AttributeCertificate' X-SUBST '1.3.6.1.4.1.146 + 6.115.121.1.15' ) +olcLdapSyntaxes: {1}( 1.3.6.1.4.1.4203.666.11.10.2.5 DESC 'X.509 PMI policy sy + ntax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcLdapSyntaxes: {2}( 1.3.6.1.4.1.4203.666.11.10.2.6 DESC 'X.509 PMI role synt + ax' X-SUBST '1.3.6.1.4.1.1466.115.121.1.15' ) +olcAttributeTypes: {0}( id-at-role NAME 'role' DESC 'X.509 Role attribute, use + ;binary' SYNTAX RoleSyntax ) +olcAttributeTypes: {1}( id-at-xMLPrivilegeInfo NAME 'xmlPrivilegeInfo' DESC 'X + .509 XML privilege information attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1 + 5 ) +olcAttributeTypes: {2}( id-at-attributeCertificate NAME 'attributeCertificateA + ttribute' DESC 'X.509 Attribute certificate attribute, use ;binary' EQUALITY + attributeCertificateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {3}( id-at-aACertificate NAME 'aACertificate' DESC 'X.509 A + A certificate attribute, use ;binary' EQUALITY attributeCertificateExactMatch + SYNTAX AttributeCertificate ) +olcAttributeTypes: {4}( id-at-attributeDescriptorCertificate NAME 'attributeDe + scriptorCertificate' DESC 'X.509 Attribute descriptor certificate attribute, + use ;binary' EQUALITY attributeCertificateExactMatch SYNTAX AttributeCertific + ate ) +olcAttributeTypes: {5}( id-at-attributeCertificateRevocationList NAME 'attribu + teCertificateRevocationList' DESC 'X.509 Attribute certificate revocation lis + t attribute, use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListE + xactMatch, not implemented yet' ) +olcAttributeTypes: {6}( id-at-attributeAuthorityRevocationList NAME 'attribute + AuthorityRevocationList' DESC 'X.509 AA certificate revocation list attribute + , use ;binary' SYNTAX CertificateList X-EQUALITY 'certificateListExactMatch, + not implemented yet' ) +olcAttributeTypes: {7}( id-at-delegationPath NAME 'delegationPath' DESC 'X.509 + Delegation path attribute, use ;binary' SYNTAX AttCertPath ) +olcAttributeTypes: {8}( id-at-privPolicy NAME 'privPolicy' DESC 'X.509 Privile + ge policy attribute, use ;binary' SYNTAX PolicySyntax ) +olcAttributeTypes: {9}( id-at-protPrivPolicy NAME 'protPrivPolicy' DESC 'X.509 + Protected privilege policy attribute, use ;binary' EQUALITY attributeCertifi + cateExactMatch SYNTAX AttributeCertificate ) +olcAttributeTypes: {10}( id-at-xMLPprotPrivPolicy NAME 'xmlPrivPolicy' DESC 'X + .509 XML Protected privilege policy attribute' SYNTAX 1.3.6.1.4.1.1466.115.12 + 1.1.15 ) +olcObjectClasses: {0}( id-oc-pmiUser NAME 'pmiUser' DESC 'X.509 PMI user objec + t class' SUP top AUXILIARY MAY attributeCertificateAttribute ) +olcObjectClasses: {1}( id-oc-pmiAA NAME 'pmiAA' DESC 'X.509 PMI AA object clas + s' SUP top AUXILIARY MAY ( aACertificate $ attributeCertificateRevocationList + $ attributeAuthorityRevocationList ) ) +olcObjectClasses: {2}( id-oc-pmiSOA NAME 'pmiSOA' DESC 'X.509 PMI SOA object c + lass' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeA + uthorityRevocationList $ attributeDescriptorCertificate ) ) +olcObjectClasses: {3}( id-oc-attCertCRLDistributionPts NAME 'attCertCRLDistrib + utionPt' DESC 'X.509 Attribute certificate CRL distribution point object clas + s' SUP top AUXILIARY MAY ( attributeCertificateRevocationList $ attributeAuth + orityRevocationList ) ) +olcObjectClasses: {4}( id-oc-pmiDelegationPath NAME 'pmiDelegationPath' DESC ' + X.509 PMI delegation path' SUP top AUXILIARY MAY delegationPath ) +olcObjectClasses: {5}( id-oc-privilegePolicy NAME 'privilegePolicy' DESC 'X.50 + 9 Privilege policy object class' SUP top AUXILIARY MAY privPolicy ) +olcObjectClasses: {6}( id-oc-protectedPrivilegePolicy NAME 'protectedPrivilege + Policy' DESC 'X.509 Protected privilege policy object class' SUP top AUXILIAR + Y MAY protPrivPolicy ) diff --git a/openldap/schema/pmi.schema b/openldap/schema/pmi.schema index adac7a3..45257cc 100644 --- a/openldap/schema/pmi.schema +++ b/openldap/schema/pmi.schema @@ -1,5 +1,5 @@ # OpenLDAP X.509 PMI schema -# $OpenLDAP: pkg/ldap/servers/slapd/schema/pmi.schema,v 1.1.2.4 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/ppolicy.ldif b/openldap/schema/ppolicy.ldif new file mode 100644 index 0000000..022232f --- /dev/null +++ b/openldap/schema/ppolicy.ldif @@ -0,0 +1,75 @@ +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 2004-2011 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (2004). +## Please see full copyright statement below. +# +# Definitions from Draft behera-ldap-password-policy-07 (a work in progress) +# Password Policy for LDAP Directories +# With extensions from Hewlett-Packard: +# pwdCheckModule etc. +# +# Contents of this file are subject to change (including deletion) +# without notice. +# +# Not recommended for production use! +# Use with extreme caution! +# +# This file was automatically generated from ppolicy.schema; see that file +# for complete references. +# +dn: cn=ppolicy,cn=schema,cn=config +objectClass: olcSchemaConfig +cn: ppolicy +olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' EQUALITY + objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ) +olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' EQUALITY in + tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' EQUALITY + integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' EQUA + LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit' EQ + UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' EQUALITY b + ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration' E + QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' EQUAL + ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ) +olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInter + val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE + ) +olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange' + EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' EQUAL + ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE ) +olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule' DESC 'L + oadable module that instantiates "check_password() function' EQUALITY caseExa + ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) +olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker' SUP top + AUXILIARY MAY pwdCheckModule ) +olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXI + LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheck + Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockout $ + pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange + $ pwdAllowUserChange $ pwdSafeModify ) ) diff --git a/openldap/schema/ppolicy.schema b/openldap/schema/ppolicy.schema index a1df1c3..b88c982 100644 --- a/openldap/schema/ppolicy.schema +++ b/openldap/schema/ppolicy.schema @@ -1,4 +1,4 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/schema/ppolicy.schema,v 1.7.2.6 2011/01/04 23:50:52 kurt Exp $ +# $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 2004-2011 The OpenLDAP Foundation. diff --git a/openldap/schema/rfc2307bis.schema b/openldap/schema/rfc2307bis.schema new file mode 100644 index 0000000..d2f57e6 --- /dev/null +++ b/openldap/schema/rfc2307bis.schema @@ -0,0 +1,291 @@ +# +# rfc2307bis.schema +# +# Commented out uidNumber/gidNumber because OpenLDAP has these 'built-in' +# Thanks to http://www.neuralbs.com/index.php/OpenLDAP_and_related_stuff +# for reminding me +# +#attributetype ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' +# DESC 'An integer uniquely identifying a user in an administrative domain' +# EQUALITY integerMatch +# SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 +# SINGLE-VALUE ) +# +#attributetype ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' +# DESC 'An integer uniquely identifying a group in an +# administrative domain' +# EQUALITY integerMatch +# SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 +# SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' + DESC 'The GECOS field; the common name' + EQUALITY caseIgnoreIA5Match + SUBSTR caseIgnoreIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' + DESC 'The absolute path to the home directory' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' + DESC 'The path to the login shell' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' + DESC 'Netgroup triple' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' + DESC 'Service port number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' + DESC 'Service protocol name' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' + DESC 'IP protocol number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' + DESC 'ONC RPC number' + EQUALITY integerMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 + SINGLE-VALUE ) +attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' + DESC 'IPv4 addresses as a dotted decimal omitting leading + zeros or IPv6 addresses as defined in RFC2373' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' + DESC 'IP network as a dotted decimal, eg. 192.168, + omitting leading zeros' + SUP name + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' + DESC 'IP netmask as a dotted decimal, eg. 255.255.255.0, + omitting leading zeros' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' + DESC 'MAC address in maximal, colon separated hex + notation, eg. 00:00:92:90:ee:e2' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' + DESC 'rpc.bootparamd parameter' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' + DESC 'Boot image name' + EQUALITY caseExactIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) + +attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' + DESC 'Name of a A generic NIS map' + SUP name ) + +attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' + DESC 'A generic NIS entry' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 + SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.28 NAME 'nisPublicKey' + DESC 'NIS public key' + EQUALITY octetStringMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.29 NAME 'nisSecretKey' + DESC 'NIS secret key' + EQUALITY octetStringMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.30 NAME 'nisDomain' + DESC 'NIS domain' + EQUALITY caseIgnoreIA5Match + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) + +attributetype ( 1.3.6.1.1.1.1.31 NAME 'automountMapName' + DESC 'automount Map Name' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.32 NAME 'automountKey' + DESC 'Automount Key value' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +attributetype ( 1.3.6.1.1.1.1.33 NAME 'automountInformation' + DESC 'Automount information' + EQUALITY caseExactIA5Match + SUBSTR caseExactIA5SubstringsMatch + SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ) + +objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' SUP top AUXILIARY + DESC 'Abstraction of an account with POSIX attributes' + MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) + MAY ( userPassword $ loginShell $ gecos $ + description ) ) + +objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' SUP top AUXILIARY + DESC 'Additional attributes for shadow passwords' + MUST uid + MAY ( userPassword $ description $ + shadowLastChange $ shadowMin $ shadowMax $ + shadowWarning $ shadowInactive $ + shadowExpire $ shadowFlag ) ) + +objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' SUP top AUXILIARY + DESC 'Abstraction of a group of accounts' + MUST gidNumber + MAY ( userPassword $ memberUid $ + description ) ) + +objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' SUP top STRUCTURAL + DESC 'Abstraction an Internet Protocol service. + Maps an IP port and protocol (such as tcp or udp) + to one or more names; the distinguished value of + the cn attribute denotes the services canonical + name' + MUST ( cn $ ipServicePort $ ipServiceProtocol ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' SUP top STRUCTURAL + DESC 'Abstraction of an IP protocol. Maps a protocol number + to one or more names. The distinguished value of the cn + attribute denotes the protocols canonical name' + MUST ( cn $ ipProtocolNumber ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' SUP top STRUCTURAL + DESC 'Abstraction of an Open Network Computing (ONC) + [RFC1057] Remote Procedure Call (RPC) binding. + This class maps an ONC RPC number to a name. + The distinguished value of the cn attribute denotes + the RPC services canonical name' + MUST ( cn $ oncRpcNumber ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' SUP top AUXILIARY + DESC 'Abstraction of a host, an IP device. The distinguished + value of the cn attribute denotes the hosts canonical + name. Device SHOULD be used as a structural class' + MUST ( cn $ ipHostNumber ) + MAY ( userPassword $ l $ description $ manager ) ) + +objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' SUP top STRUCTURAL + DESC 'Abstraction of a network. The distinguished value of + the cn attribute denotes the networks canonical name' + MUST ipNetworkNumber + MAY ( cn $ ipNetmaskNumber $ l $ description $ manager ) ) + +objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' SUP top STRUCTURAL + DESC 'Abstraction of a netgroup. May refer to other netgroups' + MUST cn + MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) ) + +objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' SUP top STRUCTURAL + DESC 'A generic abstraction of a NIS map' + MUST nisMapName + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' SUP top STRUCTURAL + DESC 'An entry in a NIS map' + MUST ( cn $ nisMapEntry $ nisMapName ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' SUP top AUXILIARY + DESC 'A device with a MAC address; device SHOULD be + used as a structural class' + MAY macAddress ) + +objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' SUP top AUXILIARY + DESC 'A device with boot parameters; device SHOULD be + used as a structural class' + MAY ( bootFile $ bootParameter ) ) + +objectclass ( 1.3.6.1.1.1.2.14 NAME 'nisKeyObject' SUP top AUXILIARY + DESC 'An object with a public and secret key' + MUST ( cn $ nisPublicKey $ nisSecretKey ) + MAY ( uidNumber $ description ) ) + +objectclass ( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' SUP top AUXILIARY + DESC 'Associates a NIS domain with a naming context' + MUST nisDomain ) + +objectclass ( 1.3.6.1.1.1.2.16 NAME 'automountMap' SUP top STRUCTURAL + MUST ( automountMapName ) + MAY description ) + +objectclass ( 1.3.6.1.1.1.2.17 NAME 'automount' SUP top STRUCTURAL + DESC 'Automount information' + MUST ( automountKey $ automountInformation ) + MAY description ) +## namedObject is needed for groups without members +objectclass ( 1.3.6.1.4.1.5322.13.1.1 NAME 'namedObject' SUP top + STRUCTURAL MAY cn ) + diff --git a/openldap/slapd.ldif b/openldap/slapd.ldif new file mode 100644 index 0000000..afb1d52 --- /dev/null +++ b/openldap/slapd.ldif @@ -0,0 +1,94 @@ +# +# See slapd.d(5) for details on configuration options. +# This file should NOT be world readable. +# +dn: cn=config +objectClass: olcGlobal +cn: config +# +# +# Define global ACLs to disable default read access. +# +olcArgsFile: /var/lib/run/slapd.args +olcPidFile: /var/lib/run/slapd.pid +# +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#olcReferral: ldap://root.openldap.org +# +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 64-bit encryption for simple bind +#olcSecurity: ssf=1 update_ssf=112 simple_bind=64 + + +# +# Load dynamic backend modules: +# +#dn: cn=module,cn=config +#objectClass: olcModuleList +#cn: module +#olcModulepath: /usr/lib64/openldap/openldap +#olcModuleload: back_bdb.la +#olcModuleload: back_hdb.la +#olcModuleload: back_ldap.la +#olcModuleload: back_passwd.la +#olcModuleload: back_shell.la + + +dn: cn=schema,cn=config +objectClass: olcSchemaConfig +cn: schema + +include: file:///etc/openldap/schema/core.ldif + +# Frontend settings +# +dn: olcDatabase=frontend,cn=config +objectClass: olcDatabaseConfig +olcDatabase: frontend +# +# Sample global access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# +#olcAccess: to dn.base="" by * read +#olcAccess: to dn.base="cn=Subschema" by * read +#olcAccess: to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! +# + + +####################################################################### +# BDB database definitions +####################################################################### +# +dn: olcDatabase=bdb,cn=config +objectClass: olcDatabaseConfig +objectClass: olcBdbConfig +olcDatabase: bdb +olcSuffix: dc=my-domain,dc=com +olcRootDN: cn=Manager,dc=my-domain,dc=com +# Cleartext passwords, especially for the rootdn, should +# be avoided. See slappasswd(8) and slapd-config(5) for details. +# Use of strong authentication encouraged. +olcRootPW: secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +olcDbDirectory: /var/lib/openldap-data +# Indices to maintain +olcDbIndex: objectClass eq diff --git a/openldap/slapd.ldif.default b/openldap/slapd.ldif.default new file mode 100644 index 0000000..afb1d52 --- /dev/null +++ b/openldap/slapd.ldif.default @@ -0,0 +1,94 @@ +# +# See slapd.d(5) for details on configuration options. +# This file should NOT be world readable. +# +dn: cn=config +objectClass: olcGlobal +cn: config +# +# +# Define global ACLs to disable default read access. +# +olcArgsFile: /var/lib/run/slapd.args +olcPidFile: /var/lib/run/slapd.pid +# +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#olcReferral: ldap://root.openldap.org +# +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 64-bit encryption for simple bind +#olcSecurity: ssf=1 update_ssf=112 simple_bind=64 + + +# +# Load dynamic backend modules: +# +#dn: cn=module,cn=config +#objectClass: olcModuleList +#cn: module +#olcModulepath: /usr/lib64/openldap/openldap +#olcModuleload: back_bdb.la +#olcModuleload: back_hdb.la +#olcModuleload: back_ldap.la +#olcModuleload: back_passwd.la +#olcModuleload: back_shell.la + + +dn: cn=schema,cn=config +objectClass: olcSchemaConfig +cn: schema + +include: file:///etc/openldap/schema/core.ldif + +# Frontend settings +# +dn: olcDatabase=frontend,cn=config +objectClass: olcDatabaseConfig +olcDatabase: frontend +# +# Sample global access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# +#olcAccess: to dn.base="" by * read +#olcAccess: to dn.base="cn=Subschema" by * read +#olcAccess: to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! +# + + +####################################################################### +# BDB database definitions +####################################################################### +# +dn: olcDatabase=bdb,cn=config +objectClass: olcDatabaseConfig +objectClass: olcBdbConfig +olcDatabase: bdb +olcSuffix: dc=my-domain,dc=com +olcRootDN: cn=Manager,dc=my-domain,dc=com +# Cleartext passwords, especially for the rootdn, should +# be avoided. See slappasswd(8) and slapd-config(5) for details. +# Use of strong authentication encouraged. +olcRootPW: secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +olcDbDirectory: /var/lib/openldap-data +# Indices to maintain +olcDbIndex: objectClass eq diff --git a/passwd b/passwd index 3a2db66..0ea625c 100644 --- a/passwd +++ b/passwd @@ -51,3 +51,4 @@ steffen:x:1025:100:Steffen Brehm:/home/steffen:/bin/bash heiko:x:1029:100:Heiko Hennig:/home/heiko:/bin/bash minecraft:x:1002:1002:minecraft server:/home/minecraft:/bin/bash openvpn:x:112:997:added by portage for openvpn:/dev/null:/sbin/nologin +git:x:113:996:added by portage for gitolite:/var/lib/gitolite:/bin/bash diff --git a/postfix/header_checks b/postfix/header_checks index 0fbfcb6..215f34b 100644 --- a/postfix/header_checks +++ b/postfix/header_checks @@ -298,7 +298,7 @@ If /^Subject:/i /^Subject: FREE Auto Insurance Quote!/ REJECT Header-Spamschutzregel 127 /^Subject: Need money for college\?/ REJECT Header-Spamschutzregel 131 /^Subject:(\s+\[[^]]*\])?\s+[-\.{<]*ADV(ertisement)?[-:\.>}\s]/ REJECT Header-Spamschutzregel 153 -/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 +#/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 /^Subject: I viewed your site-/ REJECT Header-Spamschutzregel 155 /^Subject:.*Millions?\s*(E?-?MAIL\s*)?ADDRESS/ REJECT Header-Spamschutzregel 156 /^Subject:.*(are you (being investigated|in need of a lifestyle)|Free 1 Ounce Silver Coin|All foreign residents. Check out this offer|CAN YOU ADVERTISE TO OVER 20 MILLION E-MAIL ADDRESSES\??|DSL - FREE DSL Modem! FREE Install! NO Contract!|We want to give you a Brand New FREE Motorola Pager|FREE Motorola Pager|Cellphone Signal Booster|You('| ha)?ve qualified for)/ REJECT Header-Spamschutzregel 157 diff --git a/postfix/header_checks.2012-02-14_21:23:47 b/postfix/header_checks.2012-02-14_21:23:47 new file mode 100644 index 0000000..0fbfcb6 --- /dev/null +++ b/postfix/header_checks.2012-02-14_21:23:47 @@ -0,0 +1,370 @@ +# Version 3.70 / 25.09.2011 +# +# Das Postfix-Buch - Sichere Mailserver mit Linux +# http://www.postfixbuch.de - Peer Heinlein +# +# Heinlein Professional Linux Support GmbH +# http://www.heinlein-support.de +# +# Downloadquelle dieser Datei: http://www.postfixbuch.de/web/service/checks/ +# +# +# Verwendung der Filtersammlung auf eigene Gefahr. +# +# Es handelt sich dabei um einen tagesaktuellen Auszug der beim +# ISP "JPBerlin.de" genutzten Filterregeln. Bitte pruefen Sie vor einem +# Einsatz bei Ihnen ganz genau, ob diese Regeln noch aktuell und sinnvoll +# sind und ob Sie sie einsetzen moechten! +# +# +# Setzen Sie in /etc/postfix/main.cf einfach +# +# header_checks = pcre:/etc/postfix/header_checks oder +# oder +# header_checks = regexp:/etc/postfix/header_checks +# +# und fuehren Sie "rcpostfix reload" aus. +# +# Tipp: pcre ist ein Drittel schneller als regexp! +# +# + +# +# Die Nummern hinter dem REJECT tauchen spaeter iM SMTP-Error oder im Log +# auf, um die Filter-Regel wiederzufinden, die den Block ausgeloest hat. +# Es kann stattdessen auch einfacher Text benutzt werden. +# + + +# +# +# Besondere Regelungen ausserhalb unseres Spamschutzes +# =============================================== +# + +# Filtert Amavis-Einträge +/^Received: from localhost/ IGNORE + +# +# Domeus hat bis heute nicht den Unterschied zwischen Mailheader-To und +# SMTP-Envelope-To verstanden und fabriziert seit nunmehr über sieben Jahren in +# schöner Regelmäßigkeit Mailschleifen im vier/fünfstelligen Bereich. +# +# /^Received:.*domeus\.com/ REJECT Domeus baut Mailschleifen und hat wichtige RFCs nicht verstanden + +/X-policyd-weight:.*to=dresden@listen.attac.de/ IGNORE + +# +# +# Tagesaktuelle, nur voruebergehende Regelungen: +# =============================================== +# [Immer mit Timestamp (!) und ggf. Ticket-Nummer eintragen!] +# +/^Received: from 62.56.132.7.satcom-systems.net/ REJECT Header-Spamschutzregel TMP-1 + +# 20110630 - HPLS-Ticket#: 2011063010000278 +/^Received: from dsl88-247-23947.ttnet.net.tr/ REJECT Header-Spamschutzregel TMP-2 + +# 20110925 - u.A. HPLS-Ticket#: 2011092510000102 +/^Subject: *pdf ist Ihre Gewinnchancen Informationen*/ REJECT Header-Spamschutzregel TMP-3 + +# +# +# Dauerhaft genutzte Regelungen: +# =============================================== +# [Immer mit aufsteiger Nummer sauber eintragen!] +# +# + +/^Subject:.*zusammenarbeit zur webverbesserung/ REJECT Header-Spamschutzregel 1049 +/^X-PHP-Script: biditsaleit.com\/dz\/mailer.php*/ REJECT Header-Spamschutzregel 1048 +/^Subject:.*from GMC manufacturer/ REJECT Header-Spamschutzregel 1047 +/^Return-Path: *ventouxl@ns[0-9]{3}.medialook.net/ REJECT Header-Spamschutzregel 1046 +/^From :.*Topillen Apotheke / REJECT Header-Spamschutzregel 1145 +/^Subject: Top Apotheke/ REJECT Header-Spamschutzregel 1144 +/^message-ID: *phx.gbl/ REJECT Header-Spamschutzregel 1143 +/^List-Unsubscribe: *e-mailing.pymac.fr\/[a-z]\/[a-z]\/[0-9]{4}\/[0-9]{6}/ REJECT Header-Spamschutzregel 1142 +/^Return-Path: *@oanm[0-9]{2}.com/ REJECT Header-Spamschutzregel 1141 +/^Subject: lighting products from GMC manufacturer/ REJECT Header-Spamschutzregel 1140 +/^Subject: OFFIZIELLE GEWINNBENACHRITIGUNG/ REJECT Header-Spamschutzregel 1139 +/^Subject: God bless you as you get back to me/ REJECT Header-Spamschutzregel 1038 +/^List-Unsubribe: *tk3.sbc01.com\/sy\/*/ REJECT Header-Spamschutzregel 1037 +/^List-Unsubscribe: *tk3.sbc01.com\/sy\/*/ REJECT Header-Spamschutzregel 1037 +/^Message-ID: *[0-9]{8}-[0-9]{8}-[0-9a-z]{3}-0@S102*/ REJECT Header-Spamschutzregel 1036 +/^Subject: *YOUR EMAIL HAS WON YOU GBP*/ REJECT Header-Spamschutzregel 1035 +/^From: *ventouxl@ns[0-9]?[0-9].medialook.net/ REJECT Header-Spamschutzregel 1034 +/^From: *gestioncreditexpert_[0-9]{4}@gce-mailer-[0-9]{2}.com/ REJECT Header-Spamschutzregel 1033 +/^From:.*erosvision.com/ REJECT Header-Spamschutzregel 1032 +/^From:*@payapl.fr/ REJECT Header-Spamschutzregel 1031 +# 20110706 - HPLS-Ticket#: 2011070610000053 +/^X-PHP-Script: mars.rapidvps.com\/~emoosite\/tmp\/install_4b10cb87da737\/languages\/site\/husa.php*/ REJECT Header-Spamschutzregel 1030 +/^Thread-Index: *Acvd0cAG8IQaasqAcNaztWODnM30ZA/ REJECT Header-Spamschutzregel 1029 +/^Subject: aktualisieren Sie Ihre Bankdaten/ REJECT Header-Spamschutzregel 1028 +/^Subject: Erfahrungsbericht Bernd Matthes/ REJECT Header-Spamschutzregel 1027 +/^Subject:.*IP PBX/i REJECT Header-Spamschutzregel 1026 +/^From:.*Nicoll Christopher John/ REJECT Header-Spamschutzregel 1025 +/^From:.*SHELL PETROLEUM/ REJECT Header-Spamschutzregel 1024 +/^From:.*Versicherungs Dienst/ REJECT Header-Spamschutzregel 1023 +/^From:.*soft-cd.com/ REJECT Header-Spamschutzregel 1022 +/^From: "Oxford Business News" / REJECT Header-Spamschutzregel 1021 +/^Subject: =?iso-8859-1?Q?Leider_st=F6?= =?iso-8859-1?Q?ren_Sie.?=/ REJECT Header-Spamschutzregel 1020 +/^From:.*Elena.*@eposta.ru/ REJECT Header-Spamschutzregel 1019 +/^Subject:.*Results 2008 !/ REJECT Header-Spamschutzregel 1018 +/^From: Sponsor Lotto/ REJECT Header-Spamschutzregel 1017 +/^From:.*nodiet@web.de/ REJECT Header-Spamschutzregel 1016 +/^From:.*edirects.com/ REJECT Header-Spamschutzregel 1015 +/^Subject:.*WINNING NOTIFICATION!!!/ REJECT Header-Spamschutzregel 1014 +/^Subject:.*Wir wissen was Frauen wollern/ REJECT Header-Spamschutzregel 1013 +/^From:.*newscd\.org/ REJECT Header-Spamschutzregel 1012 +/^From:.*mms-und-sms-gutschein.com/ REJECT Header-Spamschutzregel 1011 +/^Subject:.*CONFIRM YOUR WINNING/ REJECT Header-Spamschutzregel 1010 +/^Subject:.*Gratisaktion - Du wurdest ausgewaehlt unseren neuen SMS/ REJECT Header-Spamschutzregel 1009 +/^From:.*Seitensprung/ REJECT Header-Spamschutzregel 1008 +/^Received:.*germans-mailc.com/ REJECT Header-Spamschutzregel 1007: Lisa-Schindler-Spam +/^Received:.*stienitzsee.info/ REJECT Header-Spamschutzregel 1006 +/^Subject: Bonus 555eu/ REJECT Header-Spamschutzregel 1005 +/^Subject: *(ATTN|TO) *:.*SALES? *MANAGER/i REJECT Header-Spamschutzregel 1004 +/^Subject:.*Take this postcard now!/ REJECT Header-Spamschutzregel 1003 +/^Subject:.*FUXIN/ REJECT Header-Spamschutzregel 1002 +/^From:.*marion.backera/ REJECT Header-Spamschutzregel 1001 +/^Subject:.*kein spam. aber eine Antwort auf ihre Fragen/ REJECT Header-Spamschutzregel 1000 + + + + +# Nazi-Spam-Welle mit Hetze + +######################################## +if /^Subject:/i + +/^Subject: 4,8 Mill\. Osteuropaeer durch Fischer-Volmer Erlass/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auf Streife durch den Berliner Wedding/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auslaender bevorzugt/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Auslaenderpolitik/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Deutsche werden kuenftig beim Arzt abgezockt/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Du wirst zum Sklaven gemacht\!\!\!/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Graeberschaendung auf bundesdeutsche Anordnung/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Hier sind wir Lehrer die einzigen Auslaender/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Paranoider Deutschenmoerder kommt in Psychiatrie/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Tuerkei in die EU/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject: Verbrechen der deutschen Frau/ REJECT Header-Spamschutzregel Nazi Spam +/^Subject:.*Skandal in Berlin/ REJECT Header-Spamschutzregel JPBERLIN-14 +/^Subject:.*Auslaendergewalt: Herr Rau, wo waren Sie?/ REJECT Header-Spamschutzregel JPBERLIN-15 +/^Subject:.*Bankrott des Gesundheitswesens durch Auslaender!/ REJECT Header-Spamschutzregel JPBERLIN-16 +/^Subject:.*Wer an ein Tabu ruehrt, muss und darf vernichtet werden/ REJECT Header-Spamschutzregel JPBERLIN-17 +/^Subject:.*EU Beitritt der Tuerkei/ REJECT Header-Spamschutzregel JPBERLIN-18 +/^Subject:.*Bin ich zu weltfremd.*Ich glaube wohl kaum/ REJECT Header-Spamschutzregel JPBERLIN-19 +/^Subject:.*Die Deform der sozialen Ordnung/ REJECT Header-Spamschutzregel JPBERLIN-20 +/^Subject:.*Moschee-Bau in Deutschland/ REJECT Header-Spamschutzregel JPBERLIN-21 +/^Subject:.*Augen auf.*So sieht es aus/ REJECT Header-Spamschutzregel JPBERLIN-22 +/^Subject:.*Paradies Bundesrepublik - Rente fuer die Welt/ REJECT Header-Spamschutzregel JPBERLIN-23 +/^Subject:.*Libanesen in Berlin/ REJECT Header-Spamschutzregel JPBERLIN-24 +/^Subject:.*Garather klagen ueber eskalierende Gewalt im Stadtteil!/ REJECT Header-Spamschutzregel JPBERLIN-24 +/^Subject:.*Auslaender erschleichen sich zunehmend Sozialleistungen/ REJECT Header-Spamschutzregel JPBERLIN-25 +/^Subject:.*Auslaenderkriminalitaet steigt weiter!/ REJECT Header-Spamschutzregel JPBERLIN-26 +/^Subject:.*Das kann unmoeglich sein -Leserbrief/ REJECT Header-Spamschutzregel JPBERLIN-27 +/^Subject:.*Nein zum Zuwanderungsgesetz !/ REJECT Header-Spamschutzregel JPBERLIN-28 +/^Subject:.*Skandalurteil in Darmstadt/ REJECT Header-Spamschutzregel JPBERLIN-29 +/^Subject:.*Auf Kosten der deutschen Beitragszahler und Rentner!/ REJECT Header-Spamschutzregel JPBERLIN-30 +/^Subject:.*Wir haben die Auslaender doch geholt/ REJECT Header-Spamschutzregel JPBERLIN-31 +/^Subject:.*TUERKEN-TERROR AM HIMMELFAHRTSTAG/ REJECT Header-Spamschutzregel JPBERLIN-32 +/^Subject:.*MULTI-KULTI-BANDE TYRANNISIERTE MITSCHUELER/ REJECT Header-Spamschutzregel JPBERLIN-33 +/^Subject:.*ASYLANTEN BEGRABSCHTEN DEUTSCHES MAEDCHEN/ REJECT Header-Spamschutzregel JPBERLIN-34 +/^Subject:.*Was Deutschland braucht, sind deutsche Kinder!/ REJECT Header-Spamschutzregel JPBERLIN-35 +/^Subject:.*Diplomatische Zensur/ REJECT Header-Spamschutzregel JPBERLIN-36 +/^Subject:.*EU gibt Erwerbslosen volle Freizuegigkeit/ REJECT Header-Spamschutzregel JPBERLIN-37 +/^Subject:.*Richter unterstuetzt kriminelle Auslaenderin/ REJECT Header-Spamschutzregel JPBERLIN-38 +/^Subject:.*Auslaenderanteile in Schweizer Gefaengnissen/ REJECT Header-Spamschutzregel JPBERLIN-39 +/^Subject:.*Augen auf! (So sieht es aus!)/ REJECT Header-Spamschutzregel JPBERLIN-40 +/^Subject:.*Neue Voelkerwanderung droht!/ REJECT Header-Spamschutzregel JPBERLIN-41 +/^Subject:.*Client TOS Notification/ REJECT Header-Spamschutzregel JPBERLIN-50 +/^Subject:.* CIALIS / REJECT Header-Spamschutzregel JPBERLIN-51: Cialis-Keyword +/^Subject:.*Postbank Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-52 +/^Subject:.*Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-53 +/^Subject:.*Deutsche-bank Sicherheitsaktualisierung/ REJECT Header-Spamschutzregel JPBERLIN-54 +/^Subject:.*internet.*pharmacy/ REJECT Header-Spamschutzregel JPBERLIN-55 +/^Subject:.*Affordable Premade Logos/ REJECT Header-Spamschutzregel JPBERLIN-56 +/^Subject:.*Best prices.*on the net/ REJECT Header-Spamschutzregel JPBERLIN-57 +/^Subject:.*V.?i.?a.?g.?r.?a/ REJECT Header-Spamschutzregel JPBERLIN-58: Viagra-Keyword +/^Subject:.*X.?a.?n.?a.?x/ REJECT Header-Spamschutzregel JPBERLIN-59: Xanax-Keyword +/^Subject:.*Phentermine/ REJECT Header-Spamschutzregel JPBERLIN-60 +/^Subject:.*Die Sahne tropft heraus/ REJECT Header-Spamschutzregel JPBERLIN-61 +/^Subject:.* Rolex / REJECT Header-Spamschutzregel JPBERLIN-62 +/^Subject:.*Rechnung Online Monat November 2004/ REJECT Header-Spamschutzregel JPBERLIN-63 Trojaner-Alarm +/^Subject:.*Replica Watch Models/ REJECT Header-Spamschutzregel JPBERLIN-64 +/^Subject:.*Sehr geehrter Postbankkunde/ REJECT Header-Spamschutzregel JPBERLIN-65 +/^Subject:.*AIR ANTALYA/ REJECT Header-Spamschutzregel JPBERLIN-66 +/^Subject:.*Search engines - submit/ REJECT Header-Spamschutzregel JPBERLIN-12 +/^Subject:.*Search engine traffic/ REJECT Header-Spamschutzregel JPBERLIN-13 +/^Subject: More efficient than via-gra/ REJECT Header-Spamschutzregel 22 +/^Subject: Mailadresse unbekannt/ REJECT Header-Spamschutzregel 27 +/^Subject:.*SARS: Viet Nam removed from list of affected countries.*/ REJECT Header-Spamschutzregel 29 +/^Subject:.*Wichtig !!! Die Telefonnummer die du haben wolltest/ REJECT Header-Spamschutzregel 31 +/^Subject:.*Weihnachtsbaeume ab EURO.*/ REJECT Header-Spamschutzregel 32 +/^Subject:.*Neue Version zum downloaden.*/ REJECT Header-Spamschutzregel 33 +/^Subject:.*Frants for.*/ REJECT Header-Spamschutzregel 34 +/^Subject:.*FREEE.*/ REJECT Header-Spamschutzregel 35 +/^Subject:.*Webdesign leicht gemacht.*/ REJECT Header-Spamschutzregel 36 +/^Subject:.*Check this Message Board Out.*/ REJECT Header-Spamschutzregel 37 +/^Subject: SAVE GERMANY VOTE STOIBER.*/ REJECT Header-Spamschutzregel 38 + +Endif +#################################### + + + +#/^Return-Path: / REJECT Header-Spamschutzregel 20 +/^Received:.*luftmensch.com/ REJECT Header-Spamschutzregel 28 +/^Delivered-To:.*jo@pcj.mlbc.test/ REJECT Header-Spamschutzregel +/From:.*Mandy Tweed/ REJECT Header-Spamschutzregel 39 +/Received: from privat .*.aol.com/ REJECT Header-Spamschutzregel 40 +/Received:.*tpg_exsrvr.thepowellgroup.com/ REJECT Header-Spamschutzregel 41 +/Received: from mx?.eudoramail.com/ REJECT Header-Spamschutzregel 42 +/Flashmail\.com/ REJECT Header-Spamschutzregel 44 + + + +# +# Checks gesammelt aus dem Netz von +# http://www.hispalinux.es/~data/postfix/ +# + +###################################### +If /^Subject:/i + +/^Subject: FW: Warm this world by truely Love$/ REJECT Header-Spamschutzregel 51 +/^Subject:.*Fwd:Peace BeTweeN AmeriCa and IsLaM!/ REJECT Header-Spamschutzregel 58 +/^Subject: ILOVEYOU/ REJECT Header-Spamschutzregel 60 +# Regel 61 rausgenommen -- zu allgemein. 20080128 / phei +#/^Subject: (Re: )*Important Message From/ REJECT Header-Spamschutzregel 61 +/^Subject: (Re: )*BubbleBoy is back!/ REJECT Header-Spamschutzregel 62 +/^Subject: Accept Credit Cards/ REJECT Header-Spamschutzregel 63 +/^Subject: How Soon Are You Going To Retire\?/ REJECT Header-Spamschutzregel 64 +/^Subject: \[ADV:/ REJECT Header-Spamschutzregel 65 +/^Subject: ADV:/ REJECT Header-Spamschutzregel 66 +/^Subject: Snowhite and the Seven Dwarfs - The REAL story!/ REJECT Header-Spamschutzregel 67 +/^Subject: Are you losing sleep over debt\?/ REJECT Header-Spamschutzregel 68 +/^Subject: a stock that makes money/ REJECT Header-Spamschutzregel 69 +/^Subject: high earnings may soar/ REJECT Header-Spamschutzregel 70 +/^Subject: See the VIDEO Britney/ REJECT Header-Spamschutzregel 71 +/^Subject: FW: VIDEOS OF BRITNEY/ REJECT Header-Spamschutzregel 72 +/^Subject: STOLEN HARDCORE VIDEO/ REJECT Header-Spamschutzregel 73 +/^Subject: NEW CASH PROGRAM/ REJECT Header-Spamschutzregel 74 +/^Subject: Hot Celebs 100% Exposed!/ REJECT Header-Spamschutzregel 75 +/^Subject: Make It Happen/ REJECT Header-Spamschutzregel 76 +/^Subject: If you need extra money...read this!/ REJECT Header-Spamschutzregel 77 +/^Subject: Recieve A Free Quote/ REJECT Header-Spamschutzregel 78 +/^Subject: We Have Low Mortgage Rates!!!/ REJECT Header-Spamschutzregel 79 +/^Subject: Re: travel confirmation/ REJECT Header-Spamschutzregel 80 +/^Subject: Receive a FREE SAMPLE of Viagra for Women/ REJECT Header-Spamschutzregel 81 +/^Subject: DOUBLE YOUR BREAST SIZE! GUARANTEED/ REJECT Header-Spamschutzregel 82 +/^Subject: Ground Breaking Business "Starts Today"/ REJECT Header-Spamschutzregel 83 +/^Subject: AS SEEN ON T\.V/ REJECT Header-Spamschutzregel 84 +/^Subject: 99 Million Email Addresses - \$99/ REJECT Header-Spamschutzregel 85 +/^Subject: 50 Million Fresh Email Addresses/ REJECT Header-Spamschutzregel 87 +/^Subject: 200 Million Email Addresses - \$149/ REJECT Header-Spamschutzregel 88 +/^Subject: Get Viagra Online Now !!!/ REJECT Header-Spamschutzregel 89 +/^Subject: Boost Your Windows Reliability/ REJECT Header-Spamschutzregel 90 +/^Subject: I know what you've been doing/ REJECT Header-Spamschutzregel 91 +/^Subject: Hot Penny Stock Pick/ REJECT Header-Spamschutzregel 92 +/^Subject: Need a great deal on a home loan\?/ REJECT Header-Spamschutzregel 93 +/^Subject: I used to be in debt too!/ REJECT Header-Spamschutzregel 94 +/^Subject: Work less, make more/ REJECT Header-Spamschutzregel 95 +/^Subject: Drive Your Web Counter Ballistic/ REJECT Header-Spamschutzregel 96 +/^Subject: Re: have you considered doing this\?/ REJECT Header-Spamschutzregel 97 +/^Subject: Work from home and get paid!/ REJECT Header-Spamschutzregel 98 +/^Subject: Enter To Win One of 25 Dream Vacations!!/ REJECT Header-Spamschutzregel 99 +/^Subject: Do You Accept Credit Cards/ REJECT Header-Spamschutzregel 100 +/^Subject: Home Owners ONLY/ REJECT Header-Spamschutzregel 101 +/^Subject: Your Credit Info/ REJECT Header-Spamschutzregel 102 +/^Subject: Do you owe money\?/ REJECT Header-Spamschutzregel 103 +/^Subject: Need a Home Loan? We Can Help!!/ REJECT Header-Spamschutzregel 104 +/^Subject: stock alert/ REJECT Header-Spamschutzregel 105 +/^Subject: contact lenses/ REJECT Header-Spamschutzregel 106 +/^Subject: ENLARGE YOUR PACAKGE GUARANTEED/ REJECT Header-Spamschutzregel 107 +/^Subject: ENLARGE YOUR PACKAGE GUARANTEED/ REJECT Header-Spamschutzregel 108 +/^Subject: We purchase uncollected Judicial Judgments/ REJECT Header-Spamschutzregel 109 +/^Subject: Increase Your Gas Mileage by up to 27%!/ REJECT Header-Spamschutzregel 112 +/^Subject: Willow Flower Herb For Prostate Problems\./ REJECT Header-Spamschutzregel 113 +/^Subject: NEW Increase Your Gas Mileage by 27%/ REJECT Header-Spamschutzregel 114 +/^Subject: The easiest way to make money on the internet!/ REJECT Header-Spamschutzregel 115 +/^Subject: Re: think about this\.\.\./ REJECT Header-Spamschutzregel 116 +/^Subject: think about this\.\.\./ REJECT Header-Spamschutzregel 117 +/^Subject: At Last, Herbal V, the All Natural Alternative!/ REJECT Header-Spamschutzregel 119 +/^Subject: Make Money In Your Sleep! / REJECT Header-Spamschutzregel 120 +/^Subject: FREE Satellite TV System/ REJECT Header-Spamschutzregel 122 +/^Subject: About your site/ REJECT Header-Spamschutzregel 124 +/^Subject: No Deposit VISA or Master Card!/ REJECT Header-Spamschutzregel 126 +/^Subject: FREE Auto Insurance Quote!/ REJECT Header-Spamschutzregel 127 +/^Subject: Need money for college\?/ REJECT Header-Spamschutzregel 131 +/^Subject:(\s+\[[^]]*\])?\s+[-\.{<]*ADV(ertisement)?[-:\.>}\s]/ REJECT Header-Spamschutzregel 153 +/^Subject:.*\s+ADV$/ REJECT Header-Spamschutzregel 154 +/^Subject: I viewed your site-/ REJECT Header-Spamschutzregel 155 +/^Subject:.*Millions?\s*(E?-?MAIL\s*)?ADDRESS/ REJECT Header-Spamschutzregel 156 +/^Subject:.*(are you (being investigated|in need of a lifestyle)|Free 1 Ounce Silver Coin|All foreign residents. Check out this offer|CAN YOU ADVERTISE TO OVER 20 MILLION E-MAIL ADDRESSES\??|DSL - FREE DSL Modem! FREE Install! NO Contract!|We want to give you a Brand New FREE Motorola Pager|FREE Motorola Pager|Cellphone Signal Booster|You('| ha)?ve qualified for)/ REJECT Header-Spamschutzregel 157 +# /^Subject:.*[ ._]{5,}[^0 ._]\d+$/ REJECT Header-Spamschutzregel 160 +# /^Subject:.*[ ._]{5,}\[[^ ]+\]$/ REJECT Header-Spamschutzregel 161 +/^Subject:.*\sTime[: ]+\d+:\d+:\d+ [AP]M\s*$/i REJECT Header-Spamschutzregel 162 +/^Subject: Snowhite and the Seven Dwarfs - The REAL story!/ REJECT Header-Spamschutzregel 177 +/^Subject: new photos from my party!/ REJECT Header-Spamschutzregel 180 +#/^Subject:.*=\?(euc-kr|ks_c_5601-1987)\?/ REJECT Header-Spamschutzregel 200 +/^Subject: Liebe freunde, es tropft wieder/ REJECT Header-Spamschutzregel 201 +/^Subject: The best gift a wife or girlfriend could ever ask for/ REJECT Header-Spamschutzregel 202 +/^Subject: Increase your drive, stamina, size and performance.. reach your potential!/ REJECT Header-Spamschutzregel 203 +/^Subject: Discover your true sexual potential/ REJECT Header-Spamschutzregel 204 +/^Subject: .*you could need it Pharamaceu tical/ REJECT Header-Spamschutzregel 205 +/^Subject: Nearly 65% of women claim they wish their lover was more adept.. let us help/ REJECT Header-Spamschutzregel 206 +/^Subject: Increased spending on homeland security has created incredible opportunity/ REJECT Header-Spamschutzregel 207 +/^Subject: The security explosion/ REJECT Header-Spamschutzregel 208 +/^Subject: Ermittlungsverfahren gegen Sie.*/ REJECT Header-Spamschutzregel 210 +/^Subject: Bekommen Sie Uhren.*/ REJECT Header-Spamschutzregel 211 +Endif +################################################# + + +/^To: / REJECT Header-Spamschutzregel 53 +/^To: ACERCAS@europarl.eu.int/ REJECT Header-Spamschutzregel 54 +/^To: infomail@recurrent.com/ REJECT Header-Spamschutzregel 57 +/^X-Spanska:/ REJECT Header-Spamschutzregel 59 +/^From steve-larson1@execs.com/ REJECT Header-Spamschutzregel 110 +/^From @execs.com*/ REJECT Header-Spamschutzregel 111 +/^From: enews@uscav.com/ REJECT Header-Spamschutzregel 118 +/weatherbug\.com/ REJECT Header-Spamschutzregel 123 +/virtumundo\.com/ REJECT Header-Spamschutzregel 125 +/thesexymessage\.com/ REJECT Header-Spamschutzregel 128 +/insideporn\.net/ REJECT Header-Spamschutzregel 129 +/shoplet\.com/ REJECT Header-Spamschutzregel 132 +/real-net\.net/ REJECT Header-Spamschutzregel 133 +/bizinfo/ REJECT Header-Spamschutzregel 134 +/servicenetbest\.com/ REJECT Header-Spamschutzregel 135 +/petter_zhang/ REJECT Header-Spamschutzregel 137 +/^(To|From|Cc|Reply-To):.*Investor Alert/ REJECT Header-Spamschutzregel 142 +/^(To|From|Cc|Reply-To):.*friend@(public.com|localhost.net)/ REJECT Header-Spamschutzregel 143 +/^(To|From|Cc|Reply-To):.*[ <]\d+@(onramp|prodigy|uu)\.net/ REJECT Header-Spamschutzregel 145 +/^(To|From|Cc|Reply-To):.*@funstuff2000.net/ REJECT Header-Spamschutzregel 146 +/^(To|From|Cc|Reply-To):.*(infowatch\.net|nakedmail\d?\.com)/ REJECT Header-Spamschutzregel 147 +/^(To|From|Cc|Reply-To):.*customer@aol/ REJECT Header-Spamschutzregel 148 +/^To: ListMembers@theneteffect/ REJECT Header-Spamschutzregel 149 +/^Reply-To:.*@(china\.com|rever-dreaming\.com|btamail\.net\.cn|amdpress\.com|nakedmail\d?\.com|big-salesfor\.you-now\.net)/ REJECT Header-Spamschutzregel 150 + +# X-Bulkmail rausgenommen, da dies von UCI-Kinowelt benutzt wird :-( +#/^X-(Advertisement|\d|UltraMail|Bulkmail): / REJECT Header-Spamschutzregel 166 +/^X-(Advertisement|\d|UltraMail): / REJECT Header-Spamschutzregel 166 + +/^(Received|Message-Id|X-(Mailer|Sender)):.*\b(E-Broadcaster|Emailer Platinum|eMarksman|Extractor|e-Merge|from stealth[^.]|Global Messenger|GroupMaster|Mailcast|MailKing|Match10|MassE-Mail|massmail\.pl|News Breaker|Powermailer|Quick Shot|Ready Aim Fire|WindoZ|WorldMerge|Yourdora)\b/ REJECT Header-Spamschutzregel 167 +/^X-Mailer:.*\b(Aristotle|Avalanche|Blaster|Bomber|DejaVu|eMerge|Extractor|UltraMail|Sonic|Floodgate|GeoList|Mach10|MegaPro|Aureate|MultiMailer|Bluecom|Achi-Kochi Mail|Direct Email|Andrew's SuperCool Blastoise|MailerGear|Advanced Mass Sender|SpireMail|MailWorkZ|UltimDBMail|Mabry)\b/ REJECT Header-Spamschutzregel 168 +/^X-EM-(Version|Registration):/ WARN TEST DER X-EM-Header +/^X-AD2000-(Serial|Register):/ REJECT Header-Spamschutzregel 170 +/^X-Server: Advanced Direct Remailer/ REJECT Header-Spamschutzregel 171 +# spamware mistake. real header is "Comments:" +/^Comment: Authenticated sender is/ REJECT Header-Spamschutzregel 174 +# viruses +/^(To|From|Cc|Reply-To):.*@sexyfun.net/ REJECT Header-Spamschutzregel 178 +/^Content-Disposition: Multipart message/i REJECT Header-Spamschutzregel 179 +# sendmail Received: header overflow +/^Received:.*\.{50,}/ REJECT Header-Spamschutzregel 183 +# Date headers do not end in AM or PM. +/^Date:.* [AP]M/i REJECT Header-Spamschutzregel 193 +# invalid timezone in Date header +/^Date:.*[+-](1[4-9]|2\d)\d\d$/ REJECT Header-Spamschutzregel 195 +/^From:.*icyhot.bakas24.de/ REJECT Header-Spamschutzregel 209 diff --git a/profile.env b/profile.env index 6d2f348..ec254af 100644 --- a/profile.env +++ b/profile.env @@ -17,8 +17,8 @@ export MANPATH='/usr/local/share/man:/usr/share/man:/usr/share/binutils-data/x86 export PAGER='/usr/bin/less' export PATH='/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' export PYTHONDOCS='/usr/share/doc/python-docs-2.7.1/html/library' -export PYTHONDOCS_2_7='/usr/share/doc/python-docs-2.7.1/html/library' -export PYTHONDOCS_3_1='/usr/share/doc/python-docs-3.1.3/html/library' +export PYTHONDOCS_2_7='/usr/share/doc/python-docs-2.7.2/html/library' +export PYTHONDOCS_3_2='/usr/share/doc/python-docs-3.2.2/html/library' export ROOTPATH='/opt/bin:/usr/x86_64-pc-linux-gnu/gcc-bin/4.5.3:/usr/lib64/subversion/bin:/opt/cuda/bin' export XDG_CONFIG_DIRS='/etc/xdg' export XDG_DATA_DIRS='/usr/local/share:/usr/share' diff --git a/revdep-rebuild/61-icedtea-bin-6 b/revdep-rebuild/61-icedtea-bin-6 new file mode 100644 index 0000000..fc79d86 --- /dev/null +++ b/revdep-rebuild/61-icedtea-bin-6 @@ -0,0 +1 @@ +SEARCH_DIRS_MASK="/opt/icedtea-bin-6.1.11.1" diff --git a/revdep-rebuild/61-icedtea6-bin b/revdep-rebuild/61-icedtea6-bin deleted file mode 100644 index 6715e18..0000000 --- a/revdep-rebuild/61-icedtea6-bin +++ /dev/null @@ -1 +0,0 @@ -SEARCH_DIRS_MASK="/opt/icedtea6-bin-1.10.4" diff --git a/rmt b/rmt index 4ad3e40..15ed6aa 100755 --- a/rmt +++ b/rmt @@ -5,4 +5,4 @@ # utilities that expect to find (and execute) rmt in the /etc directory # on remote systems. # -exec /usr/sbin/rmt "$@" +exec rmt "$@" diff --git a/shadow b/shadow index f6e8f8f..63d8311 100644 --- a/shadow +++ b/shadow @@ -51,3 +51,4 @@ steffen:$6$hjuxkJql$9/ANdpksdci1A40kjix8xMXEnrhCeGlfGxHxsWHADY44Xe.NY0sahgAzIAhT heiko:$1$OcX7G9Sq$YjjhAKtIp7UyxeZuHysq7/:14756:0:99999:7::: minecraft:!:15220:0:99999:7::: openvpn:!:15353:::::: +git:!:15393:::::: -- 2.39.5