pam-extra-32bit-1.3.0-lp152.11.9.1 4>$  Ap`!: /=„VqJ[%L Wvlc;a%~/ъ}=:k0n&LLDn06\ub8T=q|tm#Ѕ91ЙO{;^܉2um;6]K(!^!j K,fb v]Gbal8/_]bqأKcS&mPyAw,xJT9yRG6JUh3NfyRqUl%B\9fbf8fd72275e5a302cd3fc7d3a9aeca0345ac2f72d5817579d8452889bb35e9167a727e093dd25190de307f14b56b0d57b55c98d3d`!: /=„ЌUxxudp֧O2T>kmҡvZ( EnֵJd5!$|fgy+).%f.c+۱Ǟ+)'턽/q:$KG-/,&L( P?^q]A1o:GU` Ia8D]x&q _[5̝:x3}gYY:AF<ɧG k>bJ2eaFWp><?,d % \ 7QW^px |    8x(8 9l :T >GH$I,X0Y8\`]h^bcRdefluvwxy (Cpam-extra-32bit1.3.0lp152.11.9.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`!:cloud1115openSUSE Leap 15.2openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_64/sbin/ldconfig5A`!:`!:b51fd35f7d73dc083cfeaa4c25e20d0a8a2d14f0fd62d9ebb5b5209ee1671574rootrootrootrootpam-1.3.0-lp152.11.9.1.src.rpmpam-extra-32bitpam-extra-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypt.so.1libcrypt.so.1(GLIBC_2.0)libdb-4.8.solibpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabs/bin/sh1.3.0-lp152.11.9.11.3.0-lp152.11.9.1securitypam_userdb.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15757/openSUSE_Leap_15.2_Update/b6575f4d86d9dab8e4f481727621e9db-pam.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=bfbf316ad2807ee2ce0eae8169557619565def03, stripped RRRRRR R RRR Rutf-877ebfa73651c144b504740a9dbcd9970b7fa8eb982fdd33be490273dd7c2c48e? 7zXZ !t/7C] crt:bLL ѣ~ xY^HC}< QsbN 5CX* b0tNM36z9H/uM&Iϫh>]B'oR7'׎4'M )r(M!+ïTn|ŽC\.8ҭ+EhL-Phnlv%/9+e(MHm5]_.ENI5>->xi$<e;afgΡIו`\z@p43 [돩DX E ]TB,DVE[OIJ˥ң>f!m>-ݭro!}U8oeUDtڮ6m=jO/EQ.^J-xn2 MޅO&~&Чz|2B8g 3>W`1Kt})R\zv+;e1_+ |Qr[hBI2STח֒-Ҿ<ي!bH ncGi:V,wл&gZ+F<upC'E3ĞmdC}SVdA<25J-=%h!xx3l@NEClcsE @5ۈpETJ;ĴfBO Yu>m[n)4E#υ>F j!1{Ƽ(v.-K5$&2A/x'i <|:Rh+He^ȟO̾\9{.Yr۟cT}S寱l'puNGի}.ׁIJHeNJ[f9= [$NAUb' WH9׻kڌn X`LA;/ZӁdK$L,v*&T#oX`)™ô8IdXVpGʬS5I.kt}Zʧ2幼&qLP`gOi^.Q AemTmYX_z4鿤/Ѓg5j 4Rr,rz2g 307$lV$ 髳MYymA@@CYb|f)Ѵz *uy5P%x>2Wp25&-Mwtt6JUX4P|U_q0-*t9LbuqP8w9??P"jJ=) ބA~z3+O0hn0:g*/6]0}^Qf܊Np'=SB\?6Z(A4)P& =H|?Dyq!fݳG4q(n/%Пl#`3A c5}O2_0&ʉ`WC@\1qui:9dV՚L9qX]L,^UP|y="SE3cҫPڍ$DԞ:E.}7? j)Ep"ɜ9g^_ԙXRU 8>]v9Oo#rg &1lpQn]3s?Ŭpuݳ@8NH CԿsr?mD#ё0Ls %=Iv=~1)x7'o]1(fGz_\_l_J0uԒ ӫߕ´]u 7њF>9=}D >T[n. Y)́(̎hO }aD'Yz}Sh b߿VRn=c-ǹ~ntīe?R}ON[Re:箤+OםvhvT*5Nlc'/[F4Vع)~4-jA$*Msk͊R$4 FpL`o{=:]I&]lۻKLDk?81Bii8+U:{K9n@YC;};1Wjql/UcB/q+l*¼R!Ab9bvIJ ?OA+ S|'wtL˨`6_u#f_p0 zui'.ɔE3M$[i-l/WjS-9./m(&S¨ O.'4Pxן6ZxÇWnѩR2@f!Q"g%l<\Y%, o\ Y@ {OzB-龭5;O}3Nf> aL_),U2C.$ܶFdŤpkoDҚvf⻔$T{19HWfHB 2 ҁr eB}yyU]A4liRM;O(A6p}D;d4:Hy1_!ʆil0xb*iuB^I~SŪu1؏ёS[p즃(#ϊy+a4z(Z(.bfq!Ch=L/ω4mΠܟ&&nqfj Q~nɷ!nF՞'ry}^I7+ zs0ݮ>]"E/y5fۂ X2rm H.gWgqVӎ R˃?r] .] ͕IJk17<6ltnLwB Zƚ}ny>@ %n4"tRKvTC͟ O_Zѩs%!bji!䳌8,o%\Dv6~m*P_HoWR?bp7x6ۓZuU@kdh}k#ŷpv F"?UjH!UOMhPYײ뎳,(6*-Ӹ>b8#A쁎~rM0X0Zhe1gr'ҙE+h7k]q=׾oq\h VJջhB #oalny#j| 1 kn ۨ`Xhvwi5E{td}<jW/fZp} -NɛU9ވ[ޯ.VOZc01¾ӀJ>#^EC~,z'>Kc"->l\LDYͫB+iUM}(]qksɚ#DVBdz+ok?K!'BKS)^BE<]0PD8D^^8wP߃v.+TaYe:dqlA*JTp_M(s]АV-tX jhoeG-(96H\<ЙN6}J!O;p &@b+#<-߆3g`pѮֺȲq%/AٱS}F`^vzӅ?8Ó5Zu˼oY_J#$~e;/Bu]D|aj{)%sU~,qk Z3Xbxu2KtgKrzA`cD!˂N(i_3`蠪|ۏ1{V󋪄Ew Q"y茝*8=itv^;ZWvr%E9nԑtIh2ǖ"^uz  >y>v*Y㭨-fƭl@ T5,cW-.Ko)m-Q%m;Z ,D1G6qc'|N sJ49ҢڷeףEe1_f3 7tK=\3]wo9!U?֜YsL69k!ҹM3!58XQ¤&|DWǏbIo/'@9QCD?1m5}9C"T<]!aAٌF^x+=?-+y*n|;QG1x |^bꮼ$LAעzw!r)|x#޷6jSl(]@Kܝ:܇mk+-g>3%&nT YZ