pam-extra-32bit-1.3.0-lp151.8.15.1 4>$  Ap_븋/=„F:Jؘ. Swx&nІzײ4q l6"`4(͡NV|-z 1 #wo(㹐Y߮m]n$:TIu)lҊ"oj '}9%m)2pMCJ E+maJ5~C#N.d9̫Q>Ͷ`¸Z" ֩ߏ5̅0yƀ3Rm4#0)} G1 4H Ia牊Ñ2W*;ObRJͪùk% ;^u/r)4js)K|oq.RS%(7D>p>|?ld % \ 3MSZlt x |    4t(89d:#>SG\HdIlXpYx\]^bcde$f'l)u<vDwxy  &hCpam-extra-32bit1.3.0lp151.8.15.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database._lamb175openSUSE Leap 15.1openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_64/sbin/ldconfig5A__a93da203a673edbae87e203cd2c32e67f707c6146829b38a3d5bc8712e924417rootrootrootrootpam-1.3.0-lp151.8.15.1.src.rpmpam-extra-32bitpam-extra-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypt.so.1libcrypt.so.1(GLIBC_2.0)libdb-4.8.solibpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabs/bin/sh1.3.0-lp151.8.15.11.3.0-lp151.8.15.1securitypam_userdb.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15238/openSUSE_Leap_15.1_Update/1d9fb96db6b85f8264672b40bfdc3e28-pam.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=d4ea8820545ada4ac6cfac34ef56c31d9d8832f4, stripped RRRRRR R RRR Rutf-89fb0cf6e37e158203143f0fcb81f6b75960c7f04160788ca5655bce7e8d45fe2? 7zXZ !t/7C] crt:bLL 5h[8,Qu-{S;8S $WcmcqR18+O5м>ZJ{ȅ!z*?犴;åi G#IF空m 1Y}H/uJ\`/F KV-Q}og^Q<k z[*VBmb,$QدĦ$L@;&&Ю++gh^Z8'{1ì@;oLؠ+o"ģ57;Y5t ,:/CDsSV9%ܰJ~O4EQݸY#رƒ^WTr?6'tg#[[&4@?N!t ։\miTN "7tS0Nvߋ >Sp`'^)R$jy08xlDzziͪ- bv~W2SAE`慝GP:犢KL5N2;Rfָ`~yWYlGkVR`Ez4bjrZSH .J3W!KW¿b6,2v YU, [__jެC9>T=ԽGW&s")_ÇL/J>㞍5:GGp]* e;*e`S[>_ԓZX}dP谯sK.u+V"QLjqVR`}a&TͰO=ixߜ{3TY eDݤ4C9pgP`XIb%A%b?F_֯raG,N+d0:JjS P*:5m!_7(*'h  7|<\btByAd´%f|ZU1TցR=V@󤖝{^"߽}1!TdvT,E 4R - ٶmHSŒCaPԲ(їx` :V{.|-KbYW^y3seX^!؉}sGH{JPr7 l,@RĬ8뿮4wRes׾k \WMgQ8VrM<̔w/873~QZ/tNL P.tUi2j VB{"6t F4s aˆ酚ZqB7ɄH(tm[[Y݋78)kᠸC?17(t-BY8 #'lćρ@ Cʳb VM3]a^j^-iHPuv4bg(?FtOyE uu$LrVcdpq^.Ok ϚYn_h;S(bLv+%-J\5pUa8Y1 Im2!޹!%o&v49y"vȾ#H+]9 !YRS0+ہ`iN <1mn8% 7)pN=ȬbiN߰.fU{h+يh{#!5O g ֚5P ;7鿆,諩|)u!`sd)ZFn3%bܦM4uQqߤc '4@FJݡṙ=iגD-NnP턾k`$:9ʋlEJpCa_HTcjMYq 5^omκ *k;_HwN%u\T-fvP2v}+d[t$BMC5C,B*Q[|QkLY+?U9"<5DE~>wo" S3ƚ9c4YVpA\MzAϸHRpUATcgMXIz|! ) 9gmJ=7;c!ꎹR: Ax?yLs r~H~IVт$e+)E),Vdx~tG!OTQ>+`OXC$z*UwTB[ >0Z 2Z7{4j\Ѵ@WǺ6 isTfS7}@*@pΒ[ d|ђ3Nϳ$"%)mr̢5y[ Y"/٦T=](Kk''߇,8EG7%g{Y1N򞊷@&Wd (hShon20rDLH)ܾ3mD4ogZ {3'j [[d!h%`1֖퀬b!B9\ L{3p*hC*7Zmh[R SvghAm{M|. *宕hˢ2UKc1u4 _8h}zbc .Z&)aVxcjAo +Fr\D(w*8$Ne)Zv%@ F4myX2HF"k7u+f(e ֟:m잀^m*;)x?TpKuXt%KJQ\b[ORĂ3Nc'F*7}HT..{g(N8dVpFd4XƁPuI(4\1[( l+OOC3&nA+ YZ