pam-extra-1.3.0-6.29.1 >  A `Fp9|W3hc( sM` rm*Es Ys$ҟ) G^0c:D/| j8ɘYj (^ vcׯȩaw-2)>+b-\ۏNOJ?5魏Y`=tϊ2FaЂk`ʧ\WXyCk x}m~LoXx"wuH9}r{̮ȗ.Fij5UR6fa3a3f67ac487d3197ce76331247213f7eeb65a4825086024d1d9f77da2406746996971c9d201988bc2bfa3556aa57811f631748e9`Fp9|t}yG :W#_֍t3mCT%NBfAqA-C6vc?'Oٍ̚4,a;f Lg Qch#u^丠 c*eV.`f vHf׈e&UCRGDy߀l+G#4&%r$.(p>׾)eeNMB@6h:e.ptKW"Wk{^ sƒ8r}? < >p>?xd   P -Jdjt|     ",HPp.(T8\ 9 :; FGHI$X(Y0\L]T^rbcAdefluvwxy z(,2tCpam-extra1.3.06.29.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`ibs-centriq-3}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤``8b0e9869bad2f972673e92218942c04820fbcd010d929e42611b5305c0e98610d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.29.1.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-centriq-3 16122531231.3.0-6.29.11.3.0-6.29.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:18089/SUSE_SLE-15_Update/6ad16a728cf94831ebf5c9787eccb22a-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=923855315e3fd4b5f427c981850d6d7146634f84, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRR@(K7.o}13c,utf-87a5c3f63bcaec5a18e093dcaf51501fc20e4910ef342c6aa30a16ee387d8e106? 7zXZ !t/] crv9x#jEܪ]xW.ПIe1Cs9`V` @3ԜBgeoӺ1{Oew]SVs\g ܭ\NfMx ]y{"g f'1s")%DD"'>#_rOf(Yߤ h=%& Vpu032!Y'\et-! MYdKD.6 w3H6#'oq{mKAv>5k8zZ=r!޶ 2 U`ˤf<&gAQߕSOYcd%7hN#j\Dm_Ft}t/{V}F,>xF+7Bj)]N=ګ7]kHIPdaxDXxw0 uXw^#wh j,\\b7p`SwK#N,p*?q [ꬋ`Mih4Mql (TL>U^14摴A* n&طHKl16\.^iQ3ifCWY NW <(Lݠ 53Tp+wOz7GD>dj0̻/qmL~7A,e03y^=@zSZN/AB3$Ǣh۵d`cD*agy*N,0,5"EL=LFt˳έG]ki,CU_)UD s!Gq @FDI XeJ 8SͼuU\u}>GY2j*U*ņXϕ:H7|g3(;׳_+ ڛId&4V57jg1p~G 6|{`Ae&I&ʯ0PJ9''_A[[I:j9_OgD{>XI}Kf4MO;ɦ /*0t0~G&l/6@\!Oz4;v4*Oʻs( tq(.!(s 8 nH~gnپb Dʾ* WJ*AR&7.MYV1,2s|6" J {el~[@$G7SPðqI Svq{F7xUW~Jj\!6W4>rm'>h.Xb׵b 4:[f}vX΂nqEev^ EE2YT~ -ZJ?Hhsiիh&o4/L٭]5eo;2T/\}U٨',r7."zm c(*1Pؠ{בn0Y/S\$G#`Y6FU˞o N 5/vҋ!9'a%SL[b 2P*:Kʔ) G:{p(8Fza kmO kޮrᤣ{WhT,'+3@]:̳ФDFD+wMi&N|'/s? Au̘~Ey4<ѕFr*Ha>ب KF ($. ݣ!)>! hmAZ]%tw@@,tT[.>pP[:٥M4WfͤQ%Я}֛ӌӕ0>x>&%y@sG$h^@͕bT).2@{]CBE(RGdV911}i_s"5ut .q?<']D)ogµ;Ԁsdh(dM^NSL} slv !2bPZb>R 0ٸ3omw"dDZP$]8! 0> ouq'"V<)eaGUʓKx&D0% ֏ܡ8 ;fl}^vFAV mgl$OO]yROrzT C!$HGIۮ@«ww-żyH=j93LeH9bF*Bs4`@IԬޥw<1'^b͇oBav̏6~)RM3S~ H7AZ;2aJTo1ubm@nz+:l?1[nh`TVLci +e5`Q0ũd!"ZZ羶%%A:=%߫'B}i| )zO utѷ_%&3@+au}fi;wd?dxn{ 1YYofpvR ħ@ P>@pd,ǥ6 @u f{e=NGֶWAi+Iq?bZ;[ A~=B5|7 !lNӢ 7> CE.ܐԋ+h @'$TT#,c,킪RΒE9)0/Y%U)6f"Ks=@8^d+sc+,>^0pFO(7X43G^Uk~{#ם/S *)|=_lX_Hw2P0MK8ip6 EY_r v9#uגʒj*jW"qQ7}%uf} +X=a6.Oҙ(fipي{ƈ_V%bo蹱ۿ6^"|"6nmHt?GS=#Ïl pb:gIRq ;L6׆3+onrAl)/ m6 P`KIE- 5ƅ}zF iK>ٙHK9[c'X !^t,N:%fz08.{ӰPMn:DǍE ,pbA)*ivy,ɾVU׍^g)\do`bё bs8BI;M|i[P\?J%iFq#=GPK Sc Sjo |yPz~BBRj+P˘*/VX'3fd_bw$ʌh〄c }u)S}|7hbԦJ7z2qukKǝ6nϑYGΤ͇_䑸;J H qcś DI({N"Hٕtd7xI"QicߔR50Nd@+s?؉|a˨Կ`%ycVTy _cRx .mUS}>Ov p%)]Mbo$y0㪦LO#cLtPE?Xiy2I> YZ