pam-extra-1.3.0-6.29.1 >  A `Ip9|l֖9i_p˃ O;ě7lrO t4y9CGAfmPVGerVTh$Ƚ1?xj\9 2J,]|A A&BiV#0|w*@fg,P8CLˋ/!F fhB A]V. d/Qǧ5J0\|S4gI -ZZWP#?4%M_bsDC09Vpd4f51245cbb25966c7c7f2b5502a9290e9e9f0af10046db70224f085a80da9d34f3a3c4e065e9d97f4a0dd2b5d28025138db365d9T`Ip9|jlE5AQ-l $pEh*e_ye> ]^Ҥ0ؤ'Pc@i\iSRݩ6n1yB,!G­=n5/ȥqV, FC@8\N" 1!F[7w0吝@(Bnf[ά3;nqdD*A1d ^ BQ'(y:e>l%FΛo" کP<#+RU8᚟%ꄏ{*Pa󵃾MɋiA`>p>h?Xd   P %B\blt x |   $@Hd(:8D 9 :# FGHIX Y\0]8^Vb|c%defluvwxy z TCpam-extra1.3.06.29.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`sheep57?SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤``8bd607e23702bb32f6583d0f275ed422b699beaeef8933044f9533ce704fe57cd371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.29.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabssheep57 16122529261.3.0-6.29.11.3.0-6.29.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:18089/SUSE_SLE-15_Update/6ad16a728cf94831ebf5c9787eccb22a-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=294fd43e2937c5d4b68de2d68da97c78a478f809, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRR-=+ÇPBQnp!utf-83659cf03da5eeef4c7491f82b6d0ccbbcd5245dec15557936bd94cd46e19b80c? 7zXZ !t/A_] crv9x#b1wRDvͼ3L7 8Ҝ;>.eP=k[刁-r&kŸ): FãO*;``Fk=x1&3ԑoeg~g Y+dRVOwH+ )n/)F:SJ Rrr,3񉕿F]Ef#n2!s[q08a 3{>:a*|"qI3#>S]cH:c %;ݤvq3hE',;y֛,TG4r0'śPUg D'ƌx_9!Q<6mnEh'ʑ90Ih9C|56YþzIΑiʷ΢MFYF*ѧl^^ )7acrZG`01m(^ql>Y&Kڙ̈ڇZ6 9G\l5^ɬp vjeKu 'Au-m:E0? KFӅc!,!2[w-7ePkQSi(ʌSV$̳kI7?nxN]_o>U4*EXr#Y\%o0͠>(Ȩ7l;XmI(L2`1ͥ/wp#sj%;~@ӷPI3O9#_0 Σ8?g$ɜxs !ԐWLpLʆx:blxEI+4Yha^M8pBoM%DtآMd5 PKz^?:K΍*rSd_^Yxh9c'4t ,?йz}!Q3f"U$7)ش=g BS8FM>EKwAkKN@Yn/"dw9L%ZM8فp/"EՖ:H7Nz50o^9JY{4{p r>:AW"!ސa5 SK0}VFKd1hauj=|"pol3*́ @ (sHkm_{1n hc 1znGe3dy/}J+A<6egk{'1&uuu6@Mԥ:4G1G3%\Z-ǭ %IMRڒE[/zWP^Q}+QgJzgpL}A01g5g:hO0݉ƒcڞlvʍ󉢦,* VC;;N}Oy4? f8lL{K7EP /TXGH8<4\粘~m3͔]}uhshrSm}pƪ+M]?5@@arm"C:>2(Fﲴ;ǟ>JԚlk0!B.|Pu&f%ϔ?H:WRŒ(f;cnCJh>U9'5Nr6vm'SЃ\':捽܏9u 9i`ya]2"w)'!kw}AH8#ζA1e7A4…,aJ7  Ee$G_@_hzde ?qv £|L%վ@'גUT=x)X9җ X'f.H!7Am!i)[W`}Sؕay~0Ok'N=2bJkVYek_j螗8 ]hxyu}!;R{_ (qK f!z5h]?ejtHO{`Eb"&[{GşfFӰـ4Jt)3H8y?K2:Qw?d(-cX !w,/%RBL1W3^ڴxfbDWC< IJ;#i,'0ܯU_wъ, .T/ ~]LWdޅ?í$WcL|v[]9ʙzH#Y,Fϱ 5jpeϵ*YS8݈"?u#/w {Fa%JϮ^|Yd& SmcծDoMNyUi0W^D߁{ [20AihXk"|GR\r<&gmÏm荮b܀oZޗ݆vIIPN^#.e<'~xATKn-;ȫ^bVBFwigdm\ m$ۄ#1}+T[4OSO-$PcB:>V8,U[<7u2a#!R.L4^;rm_g-rfFtj*P {\6_qkDV\6,?w=Q7FGd3ı*%{gKqLqY߃<{BE,`+8Mu ' 5,f~w3^ַ)͟qZњqoi5f`X8b|5[]lZwؾBMpj uُ*g;82NeoysG֚rވ?ǛW G /" t`?9I+ 滇{wlu߬7۹Z+-{,>^K`DaīUY ePof̅6CFJ8Nq4bvBDT&\Z I@B${ )snK472G|`W|Xʥ=Q\C'mJI58׼'jS2O`#=g! 3DbŭB"P`_y;pPYM#6uԤʒԸ=wF 'C[@ڃrKa _C2]*eX8sSo~;uڛ~MoG8DS۰@(5&uЎGzJKxV\聳u\-nvɼ"@ړ XCT?mk˪53mHrhҭ ';pC:-Hݕ^$ZV:<q"oc! rx9&%E/|",v}?Nܬ6.W4t  4x͓:nJj+ୁf`b} { A ܧyӳjyTUwgŃtXv<ɒ9F ߾q8QSttDR `SdOڙ2>; f+H;1.3" ȗeH"( yH-kk.Tnl#mר0n$5SM5xjh4|$5u+y:O{oonub/S`؊;3GHqJ^9E~`Bk@O x޵p6C/5v+I/HapY#eQP+ ])4bWď胥Z$of*\]4c~v IЫ*Zd08XH2wuY R1"GL&,;o2 ށ,6D{[km`nNw|[e'KroL8fǩȅ^!`%>͒@_=98BbiEJ [Pe26&-JYN9k^ه8- ?fXB/IgNRDPgʳd1>d YZ