pam-extra-1.3.0-150000.6.55.3 >  A b: sp9|z֫T:IU";"ZZpL9aj2 7-j!"ݱa"JsM/0wr[h޵~P L% j(x)ElmSkOdb5N>d^#471 + vwg9O!ژ(5D'"8ZG k0 ߆#6TwKw`Sp#Q>y1{$ aCdb3c4b31d1f73a73b266a02036f9f8318937db28bd77591386c212af563d82d8af874f392188e39e2b0dff5e212a6a1f05479796Bxb: sp9|SG6' E| ` pw$un>Rq0yUgT肧F.Ϥx~gJSE@K=QȤpA\ rv[N kL ]qPGVK` У >R.1&!F/vz]%IC;Oh:bwsø=0;4$9ȴkql9'/^Xa02ԃ֢[sIvƌ >p>%\?%Ld   W 1Nhnx     &0PXx6(\8d+9+: w+F!G!H!I!X!Y!\" ]"(^"Fb"lc#d#e#f#l#u#v#w$x$y$ z$$%%%HCpam-extra1.3.0150000.6.55.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.b: sibs-arm-1}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤b: Sb: B61244cbbceff6dd727a193a2f14ad2db6f5dad91584ee9f1024a2d9311c13e95d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.55.3.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-arm-1 16479709311.3.0-150000.6.55.31.3.0-150000.6.55.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23153/SUSE_SLE-15_Update/ba77be81192ed387b6d2b638febc0e6a-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ce3dc9c41d81a94348bf3424fee3097c582dc6b, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRR91mB+?utf-8c0ccf7f2c1e0042de8616ef9afe61eb29ad62c9bf74753868432a3b0bba0589c? 7zXZ !t/] crv9w}RtY3qHTV 9S?9ws%Ѩ״,"B ^9^=PM1j(#Zt~Kl6tiP۔̪'&νjq'W6{'zUsO:#>Ete"bx6CVZ4~11A!G-1u9t.ާ_}zМԇ\4ϴ K0dGmUK(qKjS@3;Yi`n!("e0K,z2{J3-ÄYG' TnjpBgaK5HY~pgYʮRυ8=S tY0l']%u[{ĮR:JF ̷Ah'k'__eAOZ*] 5rVU}| +Y#t@\x4/N 2{M)v3PO/%ti/ ֗|82's`\<(1+'\L">jG_U4Nnũ]Wx r08G&QM(QR?? [t4ʹi.(H(^ y !hYnt)덕 F ΧցJn!҄Nw"y3_qLN D.>bҟ@ET )N XCCvy`0~ [:Eωކ{O5e~IazvI(F֛^#$0M]+RŹ"db{FO0wyl!Mk0iqD߰ryhg4 Pmgb͖*rC9m}x㆜Q;cz;DW JèC}R"@Ocʻ)KN;7iS팻Demj%5!՞,*%ѪUZLG-M,?<"$('ԈQ~K}i AM i9ڍ墪R]͹ Q'[O%3j^YW7r*. T]Ae$IL sK\ڷ@xyeaqi=h/B.I 4_9o{$JF"8(i[V&So_( 1`p9T* MJ{Ao~9"IV-3nae;v> 'o7= YVe' K T⑆ltjG8׏xxh[)@}Z0 7g(}Q=͑K,W2]Y.?゙#SȽ8\&E8kV,%:pC|L ,e,.5VI͆S!is/ > A*L(@p׼8")9iC^尅SIZPQ]p;&%Zhٍb|Ig0, " ͢_=3\Vɏ#5KBt ڒ2i^?(WUA_rm2"Sm+ke++_ovbDw8 P()b (tʦ)U. P{+EyoF9!E8#KWtj#(_]tw.6dUò۽0c0O?-\[|mt!ޕKп%ѹkE^Vh!gޓ]*<}=9E%fNJ[oC,nHϏڈV&OB$=NNpk'<1:ZND{E5 C?p`6Bֺe4;_VE֨DK,9@=Ҙ*`H 2D ;͔Chj+ f1;-$UQ36$3eT_% L)<ݞ̡jwSl_PdIf舚I@Se5!/pᢟaE~5aGoL#K4yXgo R&Xǧe Q4=)xl}l+ B 'he?j'M[̛߽'B 6b/&Leh|m+`i@ɯg&56 nE|$sL |CZ@kaآhm8/tg2o(d'FD@=7gÍLА?6 j _ LzP)# Qht4~ϼԩʄu O1PlتhdAUC$ul*Ytb2!N)jW; BR4 eũ(68gf]*ϴfJp8ߏ >(7y7o+BtXSiu3JV($#.M/ߜB#[k79iao4H{5nRjdI otc j>|qєnA`o׮`{[_NhZDRfw_"4WLۗ R>F8dhV7MޛQ?=$!s_0[k=qץpQgǢ.̌bcl=&s-\DZlu\88X6p DiG‘gŕAj[c>%)1u- _PT44<{ 5}S/buܾv $١}F-(̵ AVGH|ط 9dBeڻD>mјQCWy k[iI>)u]gĿb}0,!I{0j9ΙE(3EDݝ}0(hW o)- )33tZai9xE{ka0T?َw |R>ԇ s+)9/uY[t^~_GB5m iP=XAIE}M\9xOh|M ˋY(c_7dD4BQã_?#)U"\*ڀy)qJ%; UeƳJ% C0 8Y=G6)VwuIJ0Wrl6owDĬPoG9f-hMDMʶ $Ӧ ;hCNz8 L; %jn.oS4QdU@挪6,MtIcbs<9#d`l &^ Y/d3daPO2uD(K DAz)/Eq=&3QUQK6Xr=b\Y8T۝\<.9۶H^b,%3^vXqӜSas[[|w-߶ '+Bv$ѹL@