pam-extra-1.3.0-150000.6.55.3 >  A b: Ep9|P_㑡x'#sP1ua#66!0Ã.3p[3H zW%=g%>`n(@WS%xoB+59{?+q>Jm#Tw'J2̺83oDէ 50dބ?r$]duil\,{b\~4Ug[y;nȓ1 wOυmF4~= r)|@1H.ɳ?@ŒDF2011dd50447faa3db0da1e8fc970f430e88532e870453d8a61c46e7a65d61952c32e7aefcd45794c055920d50dfd46ba698f2087Db: Ep9|E&]i./}|Β$LG1u.xco{=YC=IknR'JCF52Fln7yCBKC:cʹd݇:N@DVs5RAa |YJ_$v9e҆gΝK7#2ZA v>I]G[g_>"Hy<4 lKDX0z*QUń6a| VYNi0>p>%?%d   W 5Rlr|      *4T\x   ( 8+9+: '+F!vG!H!I!X!Y!\!]!^!b" c"d#?e#Df#Gl#Iu#\v#dw$xx$y$z$$$$%Cpam-extra1.3.0150000.6.55.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.b:ibs-power9-14ESUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxppc64le8 큤b:b:f833a8ad739de1ed4765364f83e59622bf6d674c20ac267446103a52cec40411d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.55.3.src.rpmpam-extrapam-extra(ppc-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-power9-14 16479705481.3.0-150000.6.55.31.3.0-150000.6.55.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23153/SUSE_SLE-15_Update/ba77be81192ed387b6d2b638febc0e6a-pam.SUSE_SLE-15_Updatecpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=49c7e38a10fa64f710001d57f9d19f5d39c8a459, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRRpџn&utf-8b6d3640b1d6c5efb11119d88e4c9c9c176847279af52c8a124fbaa3407df3e3c? 7zXZ !t/] crv9w+vIHr {jBu=ZST\xe+ZC!@z;-7k=X0h.M[%`VF/{0=]!y^3ݜCDl2DY C{ zd].gfϯ37@.F/Wxh {Q.Tq= h2GD?j~_|G?Z:#RU6Ф&.+@MDgeFkĜHto)Aixi[{KI|W #K,!H(;PzF>ٶҤR߆[\LudwN\0INiy}opY$W--GDp6%;\b+'*vC/V5V96(խ6tBP?[ݕL%ΝЂUha.䭵wث}ł pi呚:s"qYn-5NύM"K>DK>D)]|uňBy}#{6${KT*2p]g3%EW`ᣇSwmB֋"{aRG?Ne?)]47C#v)"# lD[ Di6z/t6P@:*qQX_ Yb[ :0mVA?i9|a վ(LZʘzh`1w#Rl,*QvKs6tMب /o@ Xz N߄1{G<l$ihevu{]⋲m0vb6Ʒt 2;.~6.7 M̾o4mxv0,~ "PsZSƠ&޶f8e2= ҍFE;kAZFP*NDHm{s~|zeNP+B" U5T}7-%_8]꧲jƫ,ִ`|ଞnnsTN$5AĖ[DvݓZCSB?eImuUDP2,b>"ܐM;ƩI7s"$~F$DJ>n wZ@ & T*UR8 czkB!tO"R '\tEn$|!f>u nEhO++Qyf#`k!|+2M\+5!aȌrV'm.-؎´ {U7\|Cj~a*#)-کηW3pG~pn[ҠV1˻M[Ty6p$(3ev) 4$ п+ugB՘0z_+4ŦJ|hYVnw⋾4=dLa.75">tQk%C͹N!.j7"/9/M:;fp% aKi]d k=;6~^:dB(SƩDS˯OV (AK೯ebo=B'rɳlC˰H!v䤑V͸4R({vDv3KO+ )8kZN]i<3ⳐVn7?A_ȡ<,SBoۜٶ3=yx&t7\MbTMo8 s mɶ"Dz@c\UfI1-RG J1~!1eWx/ج! ɘfBYJۅ Ad"j=C,H(w{(I@NMf%q:ڪmNHp #Ѿp.!Ǿ!OGHf£qsHEƽII@N Ť! "ܩUBx2S؞u.7T7EpxV֓GXz5[a Nt;=ĽObb;2|=ۢ 擽q>Bzz1SEٯ}_@2`Q&4Y$aQ.{>>0 $o~2Bړ|(ښOrЉ Qs7&=-Hv^ߒ~g=TbAGvWP %9yi+vuS?/ xw) jBZ[V;u&_Z"ܩ TPa@5ؾ8gۯ] =3s^^)>RD(5ʆ;bH.?t? =DŽdc N DjVxdaƴlkE׬ERM#,bn=0l`q CokfD"პK?mMLм} )b>LF.*i0٘1>tE\#\Fq<sS]lA,,4@C[1՛ 9cuzy|6IؠjHOـv7|@H.aljDD2)eAMt&[^PȷLITIHDC~Wy 49y n򀩜':zJX}9!".]g*[ ixo 1gL۔$`VIؼ& et./Qo3a1!KJ`Zr:I*0²ZO\_ ܷ3[|2zi2G=5ʜz7]lx[Ƽg 85*JE@JӁ [[ȷEvmCAB4M43'ԃLEx ,np 7d z8N =;0]gH>$^8lѥݵ.gEb2(|L134fC6F7Fst{ ]42! 嫅̞,J- <І5}yc`{4q;~܇Y |IP_׌M9g W0K&(Xy?4.%@aWV~V>FC˴C޿ #к'# ]yRڝT(pDv(`2'̤{ә+<2m*j(LaHٰ,P=cgv|o 48o ~8 p\᳢PSBm;)GO^zv*$>"` UL:|oCڈN#[U.̯Zr9P-8N,M(<vQ=j0N{} *Ilq5L= YN0OHfFXͫ/Uʜz}>4!`7c`JCM۲J_{fZE; i;}v<,-pE/l]͍YglԁC^m+u}(Of 3HpֆfQf$6e> ?,qΞ:8FL#c1OÚ~SnoGO;j f>4_h{2by7߰'c,,/*ve5c^}吪4Qrd.,vbC|Ds;Ko33+{n׼FeT\:x `!,3=QhP$E.!}~YT7G0`K$HeGMPr~hǢ:H\FFɿ8S8yw0#x d6JҡK#qSPVqY2U۵(~>I-;r> 3P;ӵEѸI# i#D,w?ngm lD`t3 +8y^hfD w-)u ?{#'b=pF^}Ň,`Yz1cn tc1.1@U0_۩^3}B&C Jٙ r:PלB%ȗ|ѩk^(yUU#jB"]"ʱqЌ''6Vhy բ^VS~␲ %[n bÌVoh$ ]L`꼂~b]b owC5n/P]yu&>HE[T6<|0LW:!ݵpYQ"G5: #ldy}!{;9CσFܺTȏ /EAFlxdqfsRļzڽf%D/MQYIyAVۈs9>,Q1i!nJ].L ]*J•;(L