krb5-client-1.16.3-lp151.2.15.1<>,_/=„}T#%A֙-Kr?@)2X[ 1T5lLAd?Td " VHLX\ox| %x% %  % %  %  % % a%<%"""(8/9/:_/FmTGmh%Hm%In%XnYn\o%]o%^pbq{cr9drerfrlrur%vsxw~%x4%yzPCkrb5-client1.16.3lp151.2.15.1Client programs of the MIT Kerberos5 implementationKerberos V5 is a trusted-third-party network authentication system, which can improve network security by eliminating the insecure practice of cleartext passwords. This package includes some required client programs, like kinit, kadmin, ..._cloud1204openSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://web.mit.edu/kerberos/www/linuxi586IU&%eU%%E5%%%# =T*'8M IAAA큤_____________________________________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../lib/mit/bin/kinit../lib/mit/bin/klistrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootkrb5-1.16.3-lp151.2.15.1.src.rpmconfig(krb5-client)krb5-clientkrb5-client(x86-32)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /bin/shconfig(krb5-client)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.15)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcom_err.so.2libgssapi_krb5.so.2libgssapi_krb5.so.2(gssapi_krb5_2_MIT)libk5crypto.so.3libk5crypto.so.3(k5crypto_3_MIT)libkadm5clnt_mit.so.11libkadm5clnt_mit.so.11(kadm5clnt_mit_11_MIT)libkadm5srv_mit.so.11libkadm5srv_mit.so.11(kadm5srv_mit_11_MIT)libkdb5.so.9libkdb5.so.9(kdb5_9_MIT)libkrb5.so.3libkrb5.so.3(krb5_3_MIT)libkrb5support.so.0libkrb5support.so.0(krb5support_0_MIT)libpam.so.0libpam.so.0(LIBPAM_1.0)libss.so.2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.16.3-lp151.2.15.13.0.4-14.6.0-14.0-15.2-1krb5-mini4.14.1_/@_^(@]H@\s@\Q[@['ZK@ZmZ@ZNY*@YYY@Y6@X-XCXCX@X6@X@XBX)@W WwWu W1@W!@VbV@VwV@V@Vf@VetVA@V0UlI@Ug@UeU_@UQ@U8T~T@Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero Samuel Cabrero James McDonough mcepl@suse.commichael@stroeder.comluizluca@gmail.comrbrown@suse.comhguo@suse.comjengelh@inai.demichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comkukuk@suse.demichael@stroeder.commeissner@suse.commichael@stroeder.combwiedemann@suse.comasn@cryptomilk.orgmichael@stroeder.comchristof.hanke@rzg.mpg.demichael@stroeder.comidonmez@suse.comfcrozat@suse.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comidonmez@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comdimstar@opensuse.orgdimstar@opensuse.orgmeissner@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.commlin@suse.com- Add recursion limit for ASN.1 indefinite lengths; (CVE-2020-28196); (bsc#1178512); - Added patches: * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch- Fix prefix reported by krb5-config, libraries and headers are not installed under /usr/lib/mit prefix. (bsc#1174079)- Update logrotate script, call systemd to reload the services instead of init-scripts. (boo#1169357)- Integrate pam_keyinit pam module, ksu-pam.d; (bsc#1081947); (bsc#1144047);- Move LDAP schema files from /usr/share/doc/packages/krb5 to /usr/share/kerberos/ldap; (bsc#1134217);- Upgrade to 1.16.3 * Fix a regression in the MEMORY credential cache type which could cause client programs to crash. * MEMORY credential caches will not be listed in the global collection, with the exception of the default credential cache if it is of type MEMORY. * Remove an incorrect assertion in the KDC which could be used to cause a crash [CVE-2018-20217]. * Fix bugs with concurrent use of MEMORY ccache handles. * Fix a KDC crash when falling back between multiple OTP tokens configured for a principal entry. * Fix memory bugs when gss_add_cred() is used to create a new credential, and fix a bug where it ignores the desired_name. * Fix the behavior of gss_inquire_cred_by_mech() when the credential does not contain an element of the requested mechanism. * Make cross-realm S4U2Self requests work on the client when no default_realm is configured. * Add a kerberos(7) man page containing documentation of the environment variables that affect Kerberos programs. - Use systemd-tmpfiles to create files under /var/lib/kerberos, required by transactional updates; (bsc#1100126); - Rename patches: * krb5-1.12-pam.patch => 0001-krb5-1.12-pam.patch * krb5-1.9-manpaths.dif => 0002-krb5-1.9-manpaths.patch * krb5-1.12-buildconf.patch => 0003-krb5-1.12-buildconf.patch * krb5-1.6.3-gssapi_improve_errormessages.dif to 0004-krb5-1.6.3-gssapi_improve_errormessages.patch * krb5-1.6.3-ktutil-manpage.dif => 0005-krb5-1.6.3-ktutil-manpage.patch * krb5-1.12-api.patch => 0006-krb5-1.12-api.patch * krb5-1.12-ksu-path.patch => 0007-krb5-1.12-ksu-path.patch * krb5-1.12-selinux-label.patch => 0008-krb5-1.12-selinux-label.patch * krb5-1.9-debuginfo.patch => 0009-krb5-1.9-debuginfo.patch- Upgrade to 1.16.1 * kdc client cert matching on client principal entry * Allow ktutil addent command to ignore key version and use non-default salt string. * add kpropd pidfile support * enable "encrypted_challenge_indicator" realm option on tickets obtained using FAST encrypted challenge pre-authentication. * dates through 2106 accepted * KDC support for trivially renewable tickets * stop caching referral and alternate cross-realm TGTs to prevent duplicate credential cache entries- BSC#1021402 move %{_libdir}/krb5/plugins/tls/k5tls.so to krb5 package so it is avaiable for krb5-client as well.- Upgrade to 1.15.3 * Fix flaws in LDAP DN checking, including a null dereference KDC crash which could be triggered by kadmin clients with administrative privileges [CVE-2018-5729, CVE-2018-5730]. * Fix a KDC PKINIT memory leak. * Fix a small KDC memory leak on transited or authdata errors when processing TGS requests. * Fix a null dereference when the KDC sends a large TGS reply. * Fix "kdestroy -A" with the KCM credential cache type. * Fix the handling of capaths "." values. * Fix handling of repeated subsection specifications in profile files (such as when multiple included files specify relations in the same subsection).- Added support for /etc/krb5.conf.d/ for configuration snippets- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Remove build dependency doxygen, python-Cheetah, python-Sphinx, python-libxml2, python-lxml, most of which are python 2 programs. Consequently remove -doc subpackage. Users are encouraged to use online documentation. (bsc#1066461)- Update package descriptions.- Upgrade to 1.15.2 * Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368] * Preserve GSS contexts on init/accept failure [CVE-2017-11462] * Fix kadm5 setkey operation with LDAP KDB module * Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests * Fix client null dereference when KDC offers encrypted challenge without FAST * Ignore dotfiles when processing profile includedir directive * Improve documentation- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028)- Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355 krb5: denial of service in krb5_read_message - bug#912002 owned by varkoly@suse.com: VUL-0 CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423: krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token - bug#910458 owned by varkoly@suse.com: VUL-1 CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries - bug#928978 owned by varkoly@suse.com: VUL-0 CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass - bug#910457 owned by varkoly@suse.com: VUL-1 CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy name as a password policy name - bug#991088 owned by hguo@suse.com: VUL-1 CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted - bug#992853 owned by hguo@suse.com: krb5: bogus prerequires - [fate#320326](https://fate.suse.com/320326) - bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference from \cite- Remove wrong PreRequires from krb5- use HTTPS project and source URLs- use source urls. - krb5.keyring: Added Greg Hudson- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch - Upgrade to 1.15.1 * Allow KDB modules to determine how the e_data field of principal fields is freed * Fix udp_preference_limit when the KDC location is configured with SRV records * Fix KDC and kadmind startup on some IPv4-only systems * Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation * Improve documentation- remove useless environment.pickle to make build-compare happy- Introduce patch krb5-1.15-fix_kdb_free_principal_e_data.patch to fix freeing of e_data in the kdb principal- Upgrade to 1.15 - obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2 - obsoleted patch to src/util/gss-kernel-lib/Makefile.in since file is not available in upstream source anymore - obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15 - Upgrade from 1.14.4 to 1.15 - major changes: Administrator experience: * Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of highly protected keys. * Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and kadmin principals. * Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events. * Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and can also point to HTTPS proxy servers. * Add support for password history to the LDAP back end. * Add support for principal renaming to the LDAP back end. * Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system. * In the PKINIT client, use the correct DigestInfo encoding for PKCS [#1] signatures, so that some especially strict smart cards will work. Code quality: * Clean up numerous compilation warnings. * Remove various infrequently built modules, including some preauth modules that were not built by default. Developer experience: * Add support for building with OpenSSL 1.1. * Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5. Protocol evolution: * Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements. - Upgrade from 1.14.3 to 1.14.4 - major changes: * Fix some rare btree data corruption bugs * Fix numerous minor memory leaks * Improve portability (Linux-ppc64el, FreeBSD) * Improve some error messages * Improve documentation- add pam configuration file required for ksu just use a copy of "su" one from Tumbleweed- Upgrade from 1.14.2 to 1.14.3: * Improve some error messages * Improve documentation * Allow a principal with nonexistent policy to bypass the minimum password lifetime check, consistent with other aspects of nonexistent policies * Fix a rare KDC denial of service vulnerability when anonymous client principals are restricted to obtaining TGTs only [CVE-2016-3120]- Remove comments breaking post scripts.- Do no use systemd_requires macros in main package, it adds unneeded dependencies which pulls systemd into minimal chroot. - Only call %insserv_prereq when building for pre-systemd distributions. - Optimise some %post/%postun when only /sbin/ldconfig is called.- Remove source file ccapi/common/win/OldCC/autolock.hxx that is not needed and does not carry an acceptable license. (bsc#968111)- removed obsolete patches: * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch * krb5-mechglue_inqure_attrs.patch - Upgrade from 1.14.1 to 1.14.2: * Fix a moderate-severity vulnerability in the LDAP KDC back end that could be exploited by a privileged kadmin user [CVE-2016-3119] * Improve documentation * Fix some interactions with GSSAPI interposer mechanisms- Upgrade from 1.14 to 1.14.1: * Remove expired patches: 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch krbdev.mit.edu-8301.patch * Replace source archives: krb5-1.14.tar.gz -> krb5-1.14.1.tar.gz krb5-1.14.tar.gz.asc -> krb5-1.14.1.tar.gz.asc * Adjust line numbers in: krb5-fix_interposer.patch- Introduce patch 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch to fix CVE-2016-3119 (bsc#971942)- Remove krb5-mini pieces from spec file. Hence remove pre_checkin.sh - Remove expired macros and other minor clean-ups in spec file.- Fix CVE-2015-8629: krb5: xdr_nullstring() doesn't check for terminating null character with patch 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch (bsc#963968) - Fix CVE-2015-8631: krb5: Memory leak caused by supplying a null principal name in request with patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch (bsc#963975) - Fix CVE-2015-8630: krb5: krb5 doesn't check for null policy when KADM5_POLICY is set in the mask with patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch (bsc#963964)- Add two patches from Fedora, fixing two crashes: * krb5-fix_interposer.patch * krb5-mechglue_inqure_attrs.patch- Update to 1.14 - dropped krb5-kvno-230379.patch - added krbdev.mit.edu-8301.patch fixing wrong function call Major changes in 1.14 (2015-11-20) Administrator experience: * Add a new kdb5_util tabdump command to provide reporting-friendly tabular dump formats (tab-separated or CSV) for the KDC database. Unlike the normal dump format, each output table has a fixed number of fields. Some tables include human-readable forms of data that are opaque in ordinary dump files. This format is also suitable for importing into relational databases for complex queries. * Add support to kadmin and kadmin.local for specifying a single command line following any global options, where the command arguments are split by the shell--for example, "kadmin getprinc principalname". Commands issued this way do not prompt for confirmation or display warning messages, and exit with non-zero status if the operation fails. * Accept the same principal flag names in kadmin as we do for the default_principal_flags kdc.conf variable, and vice versa. Also accept flag specifiers in the form that kadmin prints, as well as hexadecimal numbers. * Remove the triple-DES and RC4 encryption types from the default value of supported_enctypes, which determines the default key and salt types for new password-derived keys. By default, keys will only created only for AES128 and AES256. This mitigates some types of password guessing attacks. * Add support for directory names in the KRB5_CONFIG and KRB5_KDC_PROFILE environment variables. * Add support for authentication indicators, which are ticket annotations to indicate the strength of the initial authentication. Add support for the "require_auth" string attribute, which can be set on server principal entries to require an indicator when authenticating to the server. * Add support for key version numbers larger than 255 in keytab files, and for version numbers up to 65535 in KDC databases. * Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC during pre-authentication, corresponding to the client's most preferred encryption type. * Add support for server name identification (SNI) when proxying KDC requests over HTTPS. * Add support for the err_fmt profile parameter, which can be used to generate custom-formatted error messages. Code quality: * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] Developer experience: * Change gss_acquire_cred_with_password() to acquire credentials into a private memory credential cache. Applications can use gss_store_cred() to make the resulting credentials visible to other processes. * Change gss_acquire_cred() and SPNEGO not to acquire credentials for IAKERB or for non-standard variants of the krb5 mechanism OID unless explicitly requested. (SPNEGO will still accept the Microsoft variant of the krb5 mechanism OID during negotiation.) * Change gss_accept_sec_context() not to accept tokens for IAKERB or for non-standard variants of the krb5 mechanism OID unless an acceptor credential is acquired for those mechanisms. * Change gss_acquire_cred() to immediately resolve credentials if the time_rec parameter is not NULL, so that a correct expiration time can be returned. Normally credential resolution is delayed until the target name is known. * Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs, which can be used by plugin modules or applications to add prefixes to existing detailed error messages. * Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which implement the RFC 6113 PRF+ operation and key derivation using PRF+. * Add support for pre-authentication mechanisms which use multiple round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth interface; these callbacks can be used to save marshalled state information in an encrypted cookie for the next request. * Add a client_key() callback to the kdcpreauth interface to retrieve the chosen client key, corresponding to the ETYPE-INFO2 entry sent by the KDC. * Add an add_auth_indicator() callback to the kdcpreauth interface, allowing pre-authentication modules to assert authentication indicators. * Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. * Make the FILE credential cache implementation less prone to corruption issues in multi-threaded programs, especially on platforms with support for open file description locks. Performance: * On slave KDCs, poll the master KDC immediately after processing a full resync, and do not require two full resyncs after the master KDC's log file is reset. User experience: * Make gss_accept_sec_context() accept tickets near their expiration but within clock skew tolerances, rather than rejecting them immediately after the server's view of the ticket expiration time.- Update to 1.13.3 - removed patches for security fixes now in upstream source: 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch Major changes in 1.13.3 (2015-12-04) This is a bug fix release. The krb5-1.13 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.14 release series or later. * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] * Allow an iprop slave to receive full resyncs from KDCs running krb5-1.10 or earlier.- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch to fix a memory corruption regression introduced by resolution of CVE-2015-2698. bsc#954204- Make kadmin.local man page available without having to install krb5-client. bsc#948011 - Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch to fix build_principal memory bug [CVE-2015-2697] bsc#952190 - Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189 - Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188- Let server depend on libev (module of libverto). This was the preferred implementation before the seperation of libverto from krb.- Drop libverto and libverto-libev Requires from the -server package: those package names don't exist and the shared libs are pulled in automatically.- Unconditionally buildrequire libverto-devel: krb5-mini also depends on it.- pre_checkin.sh aligned changes between krb5/krb5-mini - added krb5.keyring- update to krb5 1.13.2 - DES transition ============== The Data Encryption Standard (DES) is widely recognized as weak. The krb5-1.7 release contains measures to encourage sites to migrate away - From using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. Major changes in 1.13.2 (2015-05-08) This is a bug fix release. * Fix a minor vulnerability in krb5_read_message, which is primarily used in the BSD-derived kcmd suite of applications. [CVE-2014-5355] * Fix a bypass of requires_preauth in KDCs that have PKINIT enabled. [CVE-2015-2694] * Fix some issues with the LDAP KDC database back end. * Fix an iteration-related memory leak in the DB2 KDC database back end. * Fix issues with some less-used kadm5.acl functionality. * Improve documentation.- Use externally built libverto- update to krb5 1.13.1 Major changes in 1.13.1 (2015-02-11) This is a bug fix release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423]- Update to krb5 1.13 * Add support for accessing KDCs via an HTTPS proxy server using the MS-KKDCP protocol. * Add support for hierarchical incremental propagation, where slaves can act as intermediates between an upstream master and other downstream slaves. * Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf files in addition to /etc/gss/mech. * Add support to the LDAP KDB module for binding to the LDAP server using SASL. * The KDC listens for TCP connections by default. * Fix a minor key disclosure vulnerability where using the "keepold" option to the kadmin randkey operation could return the old keys. [CVE-2014-5351] * Add client support for the Kerberos Cache Manager protocol. If the host is running a Heimdal kcm daemon, caches served by the daemon can be accessed with the KCM: cache type. * When built on OS X 10.7 and higher, use "KCM:" as the default cache type, unless overridden by command-line options or krb5-config values. * Add support for doing unlocked database dumps for the DB2 KDC back end, which would allow the KDC and kadmind to continue accessing the database during lengthy database dumps. - Removed patches, useless or upstreamed * krb5-1.9-kprop-mktemp.patch * krb5-1.10-ksu-access.patch * krb5-1.12-doxygen.patch * bnc#897874-CVE-2014-5351.diff * krb5-1.13-work-around-replay-cache-creation-race.patch * krb5-1.10-kpasswd_tcp.patch - Refreshed patches * krb5-1.12-pam.patch * krb5-1.12-selinux-label.patch * krb5-1.7-doublelog.patchcloud120 1606130348  !"#$%1.16.3-lp151.2.15.11.16.3-lp151.2.15.11.16.3-lp151.2.15.1ksukinitklistmitbingss-clientk5srvutilkadminkdestroykinitklistkpasswdksukswitchktutilkvnosclientsim_clientuuclientsbink5srvutil.1.gzkadmin.1.gzkdestroy.1.gzkinit.1.gzklist.1.gzkpasswd.1.gzksu.1.gzkswitch.1.gzktutil.1.gzkvno.1.gzsclient.1.gz.k5identity.5.gz.k5login.5.gzk5identity.5.gzk5login.5.gzkrb5.conf.5.gzkerberos.7.gz/etc/pam.d//usr/bin//usr/lib//usr/lib/mit//usr/lib/mit/bin//usr/share/man/man1//usr/share/man/man5//usr/share/man/man7/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15050/openSUSE_Leap_15.1_Update/28dfc46a38ad84cc57abc88cf401785b-krb5.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linux ASCII textdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=0e4c661add70d859485b6616b4cbf19f6b90cd48, for GNU/Linux 3.2.0, strippedPOSIX shell script, ASCII text executableELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=a834d2382d23a1aa4653c2a2d867dbc5d97dcd69, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=51fb2e7ca47a58802da1ddfda320931ed82202b0, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=8f2c00c1dd2b31555bae328362ffe3a0bb0b63cf, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=460d3739c6039a033c53896ff9ee3a11c09cf029, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=8daffe4d7afcb4430ca12daeea232378ce9d98cb, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=f6f048e3372a14c20936a1650c21c8f8dd768a23, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=f254cef3c0da6ebb2b3c880444c2c4e17f428c79, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=7d21099db072d3cfc61c57b8ba85dc2e815d978a, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=6aa82c2f113ee51fd805bbdf98fbb3828216ac49, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=ac0220271967068b64fcb04d0b88f6d40cb02fe0, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=0ab526b8442085c62e1a157f73bf6cdca156647e, for GNU/Linux 3.2.0, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, BuildID[sha1]=e3852fad2ae40a2151be8d1a8b650dbe65fe7434, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) %1=DU]js|   RRR RRRR RRR RRRRRR RR RR RRRRRRR RRRR RR RRR RRRRRR R RRRRR RRRRRR RR RRR RRRR RRRR RRRRRR RRR RR RRRR RRRRR RR RRR RRRRR RR RR RRRR RRRRRR RRR RRRR RRRR RRR RRRRR RRR RR RRR RYVΨ8qő\utf-87eba163df7891b7bb99bf4f6cd8da2642d6ce6b262e7e197674f7d8c0738bc81?7zXZ !t/'* ]"k%?8O^WQPޙ-GDt} 3G=`@3>#0zH6}VН}WLY(_&xRQ2 ) $GTPx2No<:˔U b}}6<dD w, |ULʦ䓩*^s H{z،:asHBY_J~Wgg\`h_,F:O~ U,$8wDoklh Gʖꡀ9R4?fCÓ#cR `h\7>][y^wX6SN@sbFL `]h(mPʼ-}!Չ y1N<8S-um4#~qsNZlfrYHt.w` TbA}WCe-%t 3ܽsD{ B`+6qR˶:ڿ3]NԐc0nd/feo ȅ_uL{AjQyhr' B|]t%Œˆx tou=-de'NIJL}dv=J`\3rQXڐXlh4uϑuM{d.)&MV:IǔJgE{~DXezh#3cVЩmQÿ9*k"Ju/eETq]+8ԷV4 M- 68"gގX@LWU}[.яVZ>iJc eVu*ZO8c7v7)r;` ik)t"QWmeU^zgH1nxJB ;IEqSZ=M%Ij'wRmoo5';^j.0L_ 8"}^7~X L"e[YШ"ˈo+.b(]$&p.J%y[;ueҦ#q=jg'`_74=7tYS 0+Z?T SOƄJt U\_LJ+q,1BvDO7 ↋.Eάs1ܰN1;,>M yf&)ePhizHr4~M(onwH^ ʎpdy) ~|/&-,j)@#n1QN؄ bXdI|\5!'`†3QܵP H)e4ʰEa/`N郏REI_ጸý"ٌޘ'jzma/?> D&k%O\j42,] (\x>S(n LI{(GR7bI-yoKpە2iРD>9+zzO_c9`4+8{FπӍJC>FȊvDQ7(}}EDhvAa^0$&4/N=NQ|Yxӂq!17p"`>cǏVO'l m!b`^ x!IJdqOx;uvpΦdJ%hTCۃyPf2Rj#c3uBD/X82o z0ьOSi@Zy8i5dX_#N|֔<;> Iw+B[o%uiҀW]a?_$PSĵ>:ܸGSNo  cŮFw E b X2#_E1BD`S{1@j,la$|5וz'~pnZ?Hq^"L*o3z4&b\U+mdlvrM }6hCQI5*^:O?%T:p>ccQ;&H &eHl:>/J'qT1F<A"8!uC:zBţ ?dX$B?Q78>s>[LH% $-3s=U?aLE+Wtß޾98w[?+W. ;V}Ddvesi\ 0VpBaϓ4GOxpL& U|rH{E}CQ-Ħt8Tk9~['=zw}aF+{fNacQD Pg!>^U_S* rx<# uHQãSP7vSDM[n^NYsV"EtHYҭ{l8v1}wni`\V6L$lIQ>; [ݨgVl7d3G ֭oө.?Xڢ%%_(I:UT+D)H1ɥU-Pr?,/mjF3|?0+FN<W$ ƫz,JQSK=O㷐/v}X;AаZe6@ FCR{;~`bu,K淋ɖNʳG)y}O53<2O!^법&{=mO)pa X2wG\b uB2,ul2PGˡG&P5,JSYIqu/Y#Vg;Uo[+e!-t*:ňW'F$ZSiyD !̝M\ZO7Nws fXhF[ w_B BYɭZ$#!dKŞ]Si7+IʔZ19vQ ձ1gd m=>:=8F/K6rd+nӎg !_ ~ɞУN5 |p Q|"{KGR-԰:`>}i珜tgW25a0sR\sE-N΄ YZ