pam-extra-1.3.0-lp152.10.25 >  A ^ޜ/=„F2#E.l}S=a.SEsB)@%H3ͧҐݢDXozME3 ~ jx*֦tb.AqFz[*ӓ<@Z vGora|B/z2[|N.Nv9(RI#;]8h ]PP0KC_Q+@Z[s)Wj? µz hY~_jhw4{=* Eq|1Tݻ8ؐ]> }L IJnj̣\6Ӊ{rG7F| 1~zӻ5EIo2 Usp\Ah>p>p?`d   U ,FLT\ ` d l   ,4P(&809:FGHI$X(Y0\T]\^zbcIdefluvwxy z\Cpam-extra1.3.0lp152.10.25PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.^ޛlamb58?openSUSE Leap 15.2openSUSEGPL-2.0+ or BSD-3-Clausehttps://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤^ޛ^ޛf6810a59463a0fc74bd468851b6a8d12ab5b97a0d7f2ed4108217b91ed36ce94d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-lp152.10.25.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabslamb58 15916472201.3.0-lp152.10.251.3.0-lp152.10.25pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/bf7275f43f46a2c8bb6fd249d631aa81-pamcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=18d91990d07584348e5bbd5cf3590e28eb668f68, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRjTtf f1~utf-8966da865d2f5256ae65c462b75a5a0fecf4f19d855ad7e8343460ac444d84fd2? 7zXZ !t/Ag] crv9vWLD˛Bt$mV]-k-Ew'z eoE̒nVhCC?N ty!2\$t#,}y5ustL/6Rdы8O{A9k )V}~gE~NDK\?A*2<^zwmUjd|qqm4m}b!6Wc F7{O ;ӄc_gy5q^?O𽞜I6#Cpi=5<_D CƉf~x7 a<dt @zOY8lW̓KSHJy/ N)'J⭣GHoݗcs3r͸':\- ͞U|.[#2Xgf;1MS(Zhsy%yK#*a"Yj"8o pG@%'6%/,սJ);6;v)ZLȚgN;3A(ځ0`fѮoρ|62"i d9w+ƅdž,ND4?oT6~P^lU֣Zr L^sOB26 B.iAELM"=ī`AրXYS{˛pW"ҰpC2*52AjWMys[+|{,OhIn=ڄ65_R-mY]jꦈμ05C-45l +Re͵&سMw=&^56 A)Y9eO_ծOz0=:۹>ҋKဆ Jo Kqj`V٩hg1,$v) {cZ\u, gCs4u3-]쉃^^XobИ-LC1iV4ՆIӝuWPlr$Cz7 VMћIM̠W_v2q YbFI ^nk$$N _Юbw.${TjV,i4O 5To{QIYxzX4βzbATq4+aPRwMy& Nă;^#T7ʴԜioFM\%Lz:^AJn(X -g%8PxqxERqoq^2 Ъfغy>Iq7[Cp`+àLʺ3EN`+ݢ,J;ݹKsVǩ&w{տA=cߊ:U2 2.]h**_G[4[pc-Fgw/rK 7h+a:iƻ^pZ,NKYdn躑^MA'񳹁'x[:K_I>tк[TyxJ`)2b˿XFbp*Ɯ5EA YT =`H7ZGD׺/%Ouw?ǯo/)Wt~)B( @;H>qΘc3FvJi߉N&#;3Ad>zzRtRzFsZkf/pAūsfMI&hp Cm𚼙ӗq)Z7Dd#BUn !uapA.$p̕^C 4AXc20򾄠{ K֑"Rxbk>'tN.v̸Y;JwQ!ƖL=1D}kt\ď6W;qqYeN_4f`aՊ"( 91g16K8T%>t{4Xo ̈a17; O,ƶn\r╟Fy!D\=])0 McbcݛhJ-RQe7hL4N0s%/:g1*Yގ#KPlO`yN֞Kdbmatt,qm5 L[ f 7=Qۤ[B?;8~<YwdxUy ({uá=⩯ؤ_R 1`a;Q=Ֆ~NўM7U8sktFcq JDt A&Ȟ@5>N[\l|zay{k;wuL˂pz>||*@#~&Zz֎yhz :?rMȶ}kpά+f& G6W9{1?3nan%+;4O0SCVWTm.+hvhoov3lʏ&nI 93a+q{O=?NF[X 蒪'ӣhM^T%ɈB]z&)~]Щ:OMM^tmx6M7dmt(G#LX):Mh_(g@X[CI!֐@!Zg 3'_p\Sm#0nj1}iHH6(Ck Nsn`Q <6laxo68j H߫}:}V;K%(b?7,i8 Eb9PTXl 5[Lpy2 śz ,u~Hzg7'oxw؊KBP|XаWU ߀ZI ڽn t}Ի.+ܖ[NSQUMc覄%dZS(?ִaj @Fi") |CH/]bV*Ci3Ѷ_lqJ۳Pf$4lT|sf A!F¿$DֽޒׂZѼ~zj-%ccAmq$+'RbU.&tHl/qZ!.p- RZ`_,K'F^9qRϗt'JAW9o(f1tCnvGHndJb2kIt[ObU9屢9}ѿ:s26i|@2RcFa1$Mrm݈\._ P ^XS@ (_שI\]hevpt䢲GAqb|Ļ_ 'GJL/ވiϮPgҖV@Bbpք;&1U< •E# dN\\pf' h3~+R rj>JS >ߥºD6eۓo ?ygP7Gjerrp4ǧ.||trȴ粕ˇ\rjzKZw;v.ٓȹ5)p+f+n>ѩ:ӛQM(lQ80OXe~ ẅ́Лz('s|mfHr`Lݸw˕:*+d=&c&y;zӉѥK [0y`c6<`I0rzOV *eEQiJha#H7$0jI-dYqF&!ʡWreUͅ0)mH^g/HͮᮗlɧT