pam-extra-32bit-1.3.0-lp151.8.9.1 4>$  Ap^D"/=„3_2Ҥd>I-1h.bX>\#җ wzKopR7!Cs#['<]!L4&Prg31J@{h1Pp)g_@@ܩᎹп""?Ph3; 7@۶6<v9+9.-ӧ ^^j_:w$;'FГV2p}룤7l<4bTN022a9ca662efc24c98ebaee8b043944915bed8e54addec00e0536bef9b358d2e87bb116f4ca9cf3699ae69276ba08a3b8ca7b217.^D"/=„UHD'PϬea  &mH-5e^N4)0_K%L7.ܡv O[iTeIHpN҄lLXl Ak -O^h(LB2v%fW]j?p-au1@ȁh ='*J):ՕэN.O<]!'31Gg8;zP1@::7D>p>?d $ [ 3MSZlt x |    4t(89T:o>GHIXY\] ^#b8cdefluvwDxLyT Cpam-extra-32bit1.3.0lp151.8.9.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.^Dlamb175openSUSE Leap 15.1openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_64/sbin/ldconfig5A^D^Dee01c51b825d0aeb9e3b2f37a26a1a68dac6d1048b201d3bbe02d0b69ce30a83rootrootrootrootpam-1.3.0-lp151.8.9.1.src.rpmpam-extra-32bitpam-extra-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypt.so.1libcrypt.so.1(GLIBC_2.0)libdb-4.8.solibpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabs/bin/sh1.3.0-lp151.8.9.11.3.0-lp151.8.9.1securitypam_userdb.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12258/openSUSE_Leap_15.1_Update/c9c184d23af3aaecd81bb267c3c4cb2e-pam.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=7efd0d544df6084f5ff6c715c0faed4e4ef589a3, stripped RRRRRR R RRR Rutf-8f831f4f40e472003cc99dc5f6f65aa9aaa1b053cb65b113fb7ca79148bd91a5e? 7zXZ !t/7C] crt:bLL d7YrO̊bjDj;l9T{.˼q$ bJinɖGb ,vAI{d1PIqؗi!'zA*DjDNʑ fe+bsPRثAPFAHeɿ>ZlD \&D}e*5Vk s9AZƯ2b4s̭jeUO"x/JkgGܽq2柙z(u,"j־O?:7F55ʼ,)=~x3ٻo߀)=Nt{UAc1@O;OuxӰ&L%,F1K(͔ k.  @:ϱJN䦂V1ipZF=5RE!>7ĎkT9t@U<%D9(M{ v^RP[tH~{M?J@cd>_a:f:Lƞ`XUT v92!bu,E_7D.f,hEɳS'")ԓ̨tHuGZK13Lnot%[/s80Ў&%?wÚ P.;/3CF@]Λ1P|Zϥx6݄չu@ xZC`W nͬ\6_ѮJMH`ܾГ~\)ϙ?g#9:zZ( } KbC[ ǙY@~"e0˦3 8Ժ{ #[|Etcʧ 9 _(n ڶ<\48ATZ~Y|Wuua]͌7|@ZgL*Bo4[ng6?7sUԺys" !>.C0\̓-Ow"\qXYҼ(Cמ"g]vEߧjQ.Ns?5F=I3%@?" 'خDߏ (:րvSc&˩6BW {58eHD; aG.(߰< ХfB-q *~ֆ at-f=k:GS؆WRi!4MjN}$S w(Lweg=_N %>S͚ Lw&m -Ӈ 蛹 lG,O3HStU9Yߖ}F`=tDf \>ݍ(Tn ̲3bXYE$mIs9 }EW:B@ƶ_&m7uc} ZU/TGR$.d퀛5ndG-z|ޓ7%zUF! {#;Q Qɬ )::K0f6Uv vWo: ):Me~6 pgU:Q+0{XB`;I[QD7C*d9{̧9X32밶\~Ɉ ko⌄+8+w u AօVE])ah"jH{kBy]dM$ -IcӶE8^A+/„w3 HYBqV:ߒݺ7Hgߤ X 1k;s"e C\ƹ-krd9#,)EgۙѸ[((7rQrdޮmK_xc{n. CʎcM2U+ KU*A]D\,N(7]Fnc(\0NL@yTQ} s6E:1dozCC`!tZ(3 p^;j _N+tїrjKHf0{s9Kގ-Tc" lieЎ/Yutf?Ã+@{TH,HEL"CFd`~\A 9SK\7.KԐ'*twhfږVi;v>! }nnu1+klvUp)hq.NZKgsKD[C0(v?>J0p[$c$.+SӔׁtn WvۼHnn`tjw4[b+b( Dܕ@=ԯUwkJwGzOp5S;o|^<35[3}ɻBч{,,f2a`eE89z w;7l w0dUhS~=xst;`IA ]&=YjZHFL ]=t`ÿ X0l,drL]($dNL| Ha .1+ `Ň7x\<gU's؀ z 70(O4x3N3Sp+D̡:t7Lg1PG&pe1;w1C%0L.?]fww/ll0PQG"Jgf1k0P_ ˂$1!<{<- doKXBjZd .5SٛAC`FKg _S!l"d9O]] 9q\$1}1ոTsRCvFz2|@Bup0rReI]7&&\/Q9%"WZLOkjᤒ#Ezuލ -`dƺW}mH5ð"sʧ@j1%[>MMR{츤-;9PeK^l)*rCq]j׿3wsV]'c3K8@ϒ>V})Sԃ5aq9IB߭?TqZ-E) 4e25yMRidd@w֙H EƐV0:9V*ȇ _  2,)+d2h R]ˉCEְ. 䬔y"MA}_DouOyY7'_z W$w TrjڒQNI)r1M4K6ue;pL'c!Q%g01A/B2?Ț: =x+$;F@e1Gܨ΂yE! >8nLN[T.V':Na5?tب&)P}6X1_4Vx3 c/E΅RD~pjHtՅyG,]wD|>>d8Fk/3qT~w1ƒG0rL_~ zGb3׾k.H#/lJ.uVLwesU$Ж{5?иϋؓVi{ĭ/#BXWcz2/:H}wBǑFLV{dzV;! _X[9xaCؠd6+(uxEBxy˟ɐu`w? 9hV?BNQT0&4A)ݕ0bMۺ{TZKZY !k>Ϣ5lNY訥xF[ZTR\V>53[O:_U$cNκI. D`AQ+KDVxm@.v~w&s }>xĜleIoV[J} /W"Cƪpp|>;"r_Mfddi _[BK˖?B^ ۺ U*^|U u=h ܽOz@~k'n"Rwlm= ,fSPKzFA-"#-m1>l9D2BU:,Xg&?&&#0AD R+bftDt;MX~j]F~JAlᾶ:zMbGHY]&jon"0!O IQl[>BKd_JmI2.LM:k.}-̩ۊ\Ls R_o1V@(?1soTw U+ȝ;h ~YI @=C^e~w4DȻj?Ygqv0^qśV< `~h<{62d ]#~ 跍)E`;5.[IfOny'-8֐JlPH8NqbF b- ˵B n,7j'l9GVۥCEWV.޹n s\V.;\nOa&nT YZ