pam-extra-32bit-1.3.0-lp152.10.25 >  A ^ޢ/=„I_: l~PD{wj2Țb#f,k>=d9d~C6j3hCFn^DA}oNM`Gm^媃"rO ;fI &>Q3OYηWY gx\HWRb622420bcfc8d8cb85395ad0e5d576648093defae5e6fa9c547401e795646c60e1f9f27a6949143fba75bfb4fdc66b9bb78eceb6-؉^ޢ/=„9t1Sj% 2f"9g4Xvt&+~|@VcFqzJ ZZVńp1\$jt}7c>}!a[T )7ѾEM8 \d~8}Fj1/+\+ |LqTO='ŜCyE.A\tdG~XQ#x7z:Ip:6=tK)[?mwmO~{> 7D>p>?d $ [ 4NT[lt x |    4t(89T:o>GHIXY\] ^#b8cdPeUfXlZulvtwxy LPVCpam-extra-32bit1.3.0lp152.10.25PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.^ޢ lamb635openSUSE Leap 15.2openSUSEGPL-2.0+ or BSD-3-Clausehttps://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_64/sbin/ldconfig5A^ޢ ^ޢ e99c857d9bab401dec61abd7e7797a0e591719e5cc0f62e1d8c7de07417c8c90rootrootrootrootpam-1.3.0-lp152.10.25.src.rpmpam-extra-32bitpam-extra-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypt.so.1libcrypt.so.1(GLIBC_2.0)libdb-4.8.solibpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabs/bin/sh1.3.0-lp152.10.251.3.0-lp152.10.25securitypam_userdb.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/bf7275f43f46a2c8bb6fd249d631aa81-pamcpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=77a25d81c6ec40525e13df4aad291348d31df389, stripped RRRRRR R RRR Rutf-89dcf76f6be9170ec4bb83c1d9980b894e2fc0d01447d8acbb262df1ea30f7165? 7zXZ !t/7C] crt:bLL CΈhDtD|˂3E!O@{;ۮvfX@`Ck"Le]{PϹ #gn_|ӧȉȝSئElҕY8Jc"{` ~E Yc V2f]]ܨw _ Sj Arw 8rq ʛ(TF&b7=$TH},nƍceTj'3>A4gUTlcNaOć3@Hp~m-Ɇq,[hX7uѱ+m"Gn4$|₫!Y]I K/vs C1<:sZ45VG[O"Ѻ bx}c$ANiCLtCaPXf ˶L[2tv 05pOj O㶳Tz2[!עLZaj`dظuZVA8i! 2p]OWj; IjdKI(5[9RᨥS+W).D:D. ߬#{7>"' w"w MYE1 "] h [e#D'[RK'ZTG}ޤl&*X%@b!=^W%3@zFhkjI{ Izdg.*nϪM!`[U,z<ڳ x:WDqڋ1e XUN^%ۦlߍ p$۱zn-w g | XURu F,8g Z:bfT%]'|sݷ=_7)C]} B0av%0K\͂u0Ǘ]K*~fuEKmW3@f8^>`L-ē)Q{g#r$$qWRnj'l$FY.G%^ 2G;<[vxwcw܋S46U$cY.Xy32 ()[JkWɇ.O!zvqy\8jBE UWxVi0yNҔzp^vv 0/F\8.zNF 2߁E >@#m3uTFPjBkhr FyQZ_\|ӓ]-lN=~5Dۡ.Xn@R8E,kb ʷC󨁳[_M @&ʔd|yE\/e]ܸw'MH=Bnnl(Y6 y3hnɼE --ЀiAL~T&R2 M952!jY|4Dsh7+a,Ǝ7s[aԀ;Ď(R0 Mxlb䩦G:Cش5ґ+pL@}矆 E<.U==P ͅп|ތ5@ci9f2Pa٘3oBĬu:?UR4um8 F#E6*)N'4w,ED|FEqNe=qI?upMc4 unrݺdVӿܣG9sca&S%~_) :urW[\+3gNJf ժ|lHiNtݩ +MM^ԧ$Kk+U.#M^:>oT`XI7v VcؓU-O͛!Q8;ږL5[P{xM0K4˝xn# wFU,XPx%ä * S-=~;{?]ǧ4& > pz/Qb\3x31ѭX(%=xت;W*kOG؀F&Og{b纹=(H5Ai4]&{W*}ijoajAuڑ쓙*eQ_4n&O)/A#W)FL8Q>_ KMcZ\7^'1m[ó/f$WJQJOnyki^N-d&aXحm[^ vtEH3Q  f~ϟsA>*>NXr evQ֭.clt:RZ+KW': !̱'cUJWZWӊ[,H 7/K>_~~@T!YDW,I,nrbȬפ9`yap k=Å[^URdO ,B]>Y`8xU{f6vtΡ?xl odU ̏xPiD昪mEx1.Cݬ1Z+6ئW,X)luzrl15w3Jf|FzxP~1^a.1(R}G@^ʇ^=y97K&tKd(cə姒\/?uڲTa-V |s ZOҚ ce@LsUxjN>ݛ>ۑB?O!+ױ*0 cюÐGEpR5+J˩ۿҍݨ 5 K~0e%it!oUz԰T}AP/thiztί6:Buz8i$mXOI&"!QE#OL` !d_/޻-ut>v:8 =Fȅ#IDYb6Sp썟kbTyQ6pe9Bzkv_f;d ^ϣˇEqsmoRtZ@$}@CAOf&[Qr48ËP71TR.ަ0끇}uYqqY-ؕGf<"::?J)vYEiw?ܔ_W **h9cיּī_5z\ U!b/dX"×6IĭB}=}ރG-4$ c5#6ExkUO.2m"G~׭OaEM~b*Xi\6#g\̽!AF"BZ1RYt}.B.?]X?s>] ?QERW,a`Py*;),DW>JLiP a|l3[I9,eu{$iqes+KD .t_j`b-a4>%b)8(L \:vIT⤭