pam-extra-1.3.0-150000.6.61.1 >  A c:p9|\R]WSMֽSܹ6qZN" 3jA%96nx( Fn;-6mO2)x)՛;}ܪa2?xIp>&?&d   W 1Nhnx     &0PXt   (8-9-: ^-F#G#H#$I#,X#0Y#8\#`]#h^#b#c$Ud$e$f$l$u$v$w&x& y&z&4&D&H&N&Cpam-extra1.3.0150000.6.61.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.c:}sangioveseESUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxppc64le8 큤c:nc:e26ad2ba85f7fe17ec22dc6e5184b14ab6801911ec72ffb594928dbc86465f94fd371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.61.1.src.rpmpam-extrapam-extra(ppc-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabssangiovese 16647991011.3.0-150000.6.61.11.3.0-150000.6.61.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26244/SUSE_SLE-15_Update/6e0a33679f517a09a0ff049f575e34e9-pam.SUSE_SLE-15_Updatecpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e5e0274e2a5014047c21ffe58fe4bb6fc423c2e9, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRAW_C>\Eutf-82ed56584ae4a7fa63efeab773ec75e8e9a9befecb3e01a7572a0c4c6738158a9? 7zXZ !t/] crv9w Fbx%XhysG6@"y6I2:8_;q.B%iprtkNhg#NG`J~v RtW2|nJT2|tuX,eh2&Qboȋqi"32zR/dos{\ m})vHf}y1Lw~źNa0>$<ɰ.fsaX.X[ vpo$'3/duE 3(~Frmõ.*YRE ~4d]ǖF1\X%'$ǙCx>92D FJ]RQb|bA,,V!P-f i2{k)ϓhJg %<":N?laǵ軩:=jfW'v }7|*43LN7=Nmړ{TYM^z%G0νì5|ZLD%1i ?{d<NQAU#`1iP֥hLFnѸ4<|‰ -C]&F0>&҅gp_绺9Cc0D[jE﷊r>na+6vbΕU(HJk(r䡛gD?8=fنXs{E&[6 C@ N'VM鿂Cb{NC&Hί#A? SyjU2ŶIPe4b|:?J';O 8Znbydg`-gÐ^_&fF!LQK@F č'7ً?p`-(K]nԼ|a 27%A==Zy3YC ]B}Av֢ Q^ӿWVR]F!X?4 dy*r%E1su,Nbj%poFDLT>Nש`KIPOւL*6v :?5z0v%:!tf`Vzk{$F1u.*=s>;=;VNG͎m>?>UmMr#]Ge> C-/-9!0ɯ/v#+/n|ÙݍoœEġ83u1=<,RlZmuBYȞ皒(QP u ~$F3 7k/ig: !-z/9gjr`![W\"/rʦ4`bA8GEu*_z_@j#fL-ȺD,xe d] ]IL':B h.oG+ud;K[AiWii]G ij=N`cy3]]'#ʁI-H23WQ}+Dnlۇ\0}B^kWDMM褋֜34=L%;v2aUm#ޑzDol+Ǘug?{ݛ-MF˄nx(%pJݶo1Gk' #b7ik!Å]"s'a+>$5کJ264J6p0XŨ~9?˂4# c<%U;L_s5 vx'w$)lO-ɝ|EҒBEU ཚ\aR^'KQ`y[jUAߜ|Ι^Fyӏ9.J_:$]`/S/邓zcA"YZDg 6\9q-E7N6B#O"8VMɽ}_#f3k_ 2OR7BSr4[J*qlfǛ$,ֱǃrs̀ S3++m#an S{ר@@b ŏD3)K1cn@b Qi&Wu$Ha 7 .K{F&-j­pXJ( \nZ) F? r!u{moTgy.Ih}{2@^| I9x=™V{}H6_N-]\&9goA%PUY@pN ͼ#\FdX0ky{$w*h)Yvà7ث^K>!_\a8!mhs:[]xk 2ĀqΊW]Lp6kn-C{e5bһMn'+)crjkm@4sfg=I8}̝"M-AoeAf Y>\Т<]:kaЀʢ=ӴrҸċ?גZt/N%:0HwEJ0lAMci$?m]hpuɇ.ܢ-BnzIY?![D:ڃg1;hW.{F{c,0F~q2kf18rQGd9\U}YyАGؠD8`΢w@G*`RfrgP3<|+4!ɗ ՘gxDպ"DgA*xǫ=ZF1HRjSUvb~/2kubw_IHM=Q08l|Aܯ4i82~Ϳ (ge2%ޑI;ֻˊw PZ@ɥ`M1r&e|f"%Ӹ O+[#ew̐$Ln΂jY]x= QoDV6".wVR=ۈ'^(NQ{ ?/6-~3 cռ /?g0^L %peDM`šAsVLd tdIR~We(lSSQ>o =Ļ@s/= zT1L}vVbz@|T,/O-%KuuI%T @JR4ўZ8I~7{ hʊT[磿:DŽvp n(.}-DOB 6NP9?IB^?|cL-Sias1[6u7ABޯhYzmNv㑘&L94 ZGbv!&aH+\ƱU\iSO&9?߅+((-LlЙ8^~DQx7m%}OPo 4j㻘xc[In2iȩ[N!6ZNp0N&n<!>Kb3S[ \\8Z``8 8ikx=.bok:Tf́gX^]H:_ԡV\5 D jC/arŅrmc{{j6m?y@׷[xw%2'Ynau7)R;gqk==eYPz ,;xπ~`Ҧͱ~Eq}jY@^Wn^Œ¸; [T2h,6IT-1sȌz,ǓHBrhsV;֦4i?LTDe M@BT6rS+\S~hggZZ1,f5B".-nP#Q`yeiłp}&ѓ#c>GSG9޺^F\@<#$t L5lqŅ@g's9uAG3oŬ ^j^<-[ gqpv7VXbAAFʈ=X%vU1 H[^DR1B۫8y7tdK nskL6?UK2;mfc 3[K2рtMUƧQIZ`HA_z zg ̜\ohғ <0Q-Z踖u4pd73gr9AKfh\ًBu]﨓?/XrY@ s5k*L,k̥#p-GZr# Y{ӎ.X;K*7:k|5t:*Sr y ,5'/Ģ: \.8vַS<Z}zwa_rͲ8:Vy•ͬ3&@ j;9cBzp