pam-extra-1.3.0-150000.6.66.1 >  A eTp9|;AJ;(1=P˖~!|oC%KkS+Q~d7N)P)/w+ٲFN!E9Yd9H~/뎃RKFMSfu:3nß$Myn#e"UWg\85Ga]u~g!O5*#6 G #joOjOG v4iz5J댪>y%En%BX̾UŻebLCO%mq])&* V1fa54e893b12a960aef990fa7d58b5ed61087ca0154a0a10e501054b15f0f95d8450e9782b3fb146af9c925090cec808b51ca970E`eTp9|[`ol¹?D"i][^J* \H'h\5LCBd맒W6ڎC{`e˃GȾ\O {ǀUj,|xOrj;FVh$A:!MDfiLEP Q6qN'cP'6D軷s ;M@d"UxQi*J᢫w >p>(@?(0d   W 1Nhnx     &0PXx6(\8d/9 /: /F$G$H$I$X$Y$\%]% ^%*b%Pc%d&oe&tf&wl&yu&v&w'x'y' z''''(,Cpam-extra1.3.0150000.6.66.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.eTeh02-armsrv2}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤eT_eT[51edf1c65626db0cda917acea620914803c328a61ad7890be45d038ccaf68ff1d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.66.1.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1eecbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comtabraham@suse.comvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Add missing O_DIRECTORY flag in `protect_dir()` for pam_namespace module. [bsc#1218475, pam-bsc1218475-pam_namespace-O_DIRECTORY-flag.patch]- pam_lastlog: check localtime_r() return value (bsc#1217000) * Added: pam-bsc1217000-pam_lastlog-check-localtime_r-return-value.patch- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsh02-armsrv2 17048095731.3.0-150000.6.66.11.3.0-150000.6.66.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32004/SUSE_SLE-15_Update/a63e5e9adf2f92b91e4e08bd5017169b-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5ef8b3771a64ee28f1845f9cfcc9dc02e738e71d, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRRD{'Mxutf-877126f75a51aeeb2f965fa992d178f32a68cf0a338839ee0851d0245ae5fac0d? 7zXZ !t/] crv9w{@_y a걏% xv_\oxIULQ9;w̯6<0Y !m˄{,|E]dJ{%-Vnbz c31mPWm^ )6ghJh8GI98fH2_eax.4yKkr4-tO\͍땳g}]%oLB1?&hX޻-RM2Fg'$j_-1)f2WVK)3PM9="CZM*f8cfT l@8uWiX vdz48=C!wW|fwޅgV-3g 9=L|GpGC)D"Z>K0}.8A)x{ q@>4V4 Vݒ+Py "f_f >!KM֍lah7:bO0{6z ۱gIMJ*ghX2Q Mi? G>RgKTml|/9RfX.ޡY+#L?04aKӓJC9bHsv 9H Gla_t!#&6!5% N  LfPPU6 F;̛q?t/ޮV ffvd/,Ǝ%a# '50< u2Fǁq,kn͘9D,zOu8&sbHtcZ0n]y/`V)EjǶ(U䎓MV,b_Q:ȷ M fKAߓ0&Y / ]H;i1ѩ$V`u\Y ?#(!:Ri'h\0(d `sZpo5pY3c[D7AV!(9`#`%HX W1%*w=T$'v#|hy[ӣL/Ԗ`Z;:_Q W}PLZN yHbtp+D{Vl7f+涟YyHvTZ^t~ug6M%QCжƠϐe/1!9Qe?ׄ< %FdW%= goIFiQJ3m\tI=r+S8Y^#@b--O"m=S!vBr z@Vg7ih|TӨ ȱkv)(4!lC[%eV&ۮ/ϖTTAQa{gt7}'kg6l.͐&t2?z@ %Uck; =."AUO.Т*Y+ K͋\b\Ӏќ9iOW$‡;5u 2kf\%a_N<Ѣ9$'KmfDu'0V>~Z@&c-oqG@/:X܊'Rj.`3.K$7Bq@L 3i1*Rw6LpSJ#4[ o[:B 206Mē݈?ԨSV/BBn> -!#4fU8@.}.? ╱lD›>08jddsbBY+EѢuB !oW0 iqd5vńpT;7K28e*"^jw|(*h0aL1x7iQp|l["Wb0k`vc3WD9ibBMcسFwl\h"M$ouDVt6GwCS!,o(F [7@Vj {>NH{ٵ嫤Gmq:d_Gq(zܵwPƴ :}A3iaVUm&uf*:zhbe{vޛy˃Vh*ДmG/#ŧ4h-1A Devf8/ =Ri}* mFQ+5>'~"^8_6e`)rM@ӟQVSZ|= &n7r*+ ZFi}2ͮ0/Pe3;˻ly!?r׍f jUt>:*D  #Du/˷chh6#pEC&341[Fj@Z7೗!r')ÉaCv)U`Ծ6?q3 :mzұ`?}BiľCb)35鶙7U 1Ұ>AG`fwɡg{VGwV混j}u[ lΛ(]ڈg& DPl`rjr[BBMWC 8^߆FZ-\Ha55$,4>vs( GU)F`5/\q 9{;}p([AWpzxź0Sh!hƎ4 ;vT)I^|"z̯~2 `oN`X_Tޢ]Ҵ] 2ryIϧ!$xKSii ;ڊڽm)>]*ȏ"tMi>M/a ڼ޵jG46/G`z7!V9aD;MFJcS{c &guluLPVjpG]ycf+ fAn6xv'&1v۞+pT2 {IJ3[:O2TB2LtEfA;?IR1ɋyk˃C8BWa)_Jȓٖf-̪.z|jLx^Hcq))dۋdߪ>? wRefKތ_'k7|3%U^AB4mQIk5JbnkUmHfJ_2WOB@w#C=h.fZɜD#KdtzI-ӳ;ӥz-󙝮bz~'v滉;–GeBLpk &r{6_akax?]8&`?W皻:O 윑'\%wx!-IVyp)}P}eʅI9zs8ܶT18R#Q7'E CaUUP(Q|40g76H 0׆U}JwsSEK\0t_MDM=kL ֋B7Z:XAg悤$ ˙i|3=Ձ(Qsf+ m(=g{hBE6=M+^_o_,Y@|c_F56"AZ7tzWC v !+*!o)mLPj1y+]PL ("0?Q hsr9-@`>uI6ܥF904ƝZTK 0K6ãcQVrhsR:#SEka t N,d]&/i'\J ,Ci$BE^?ӌaݵQ--0moesb>&:"2sKpxTvg.' M7B|Է:o2-%w0< .uvbP.F9zMJ]~&ܣ/g/=>/;Tdpa?=U5Q=őxs4 )`6]cf#V #ػS&@ f %5tݿ66>-9 A)@m=Lm 0P3-ztG{˗2'vmRiN49>pV`b!I%v6QWCB+J>q|}x0S4xjueO)0Cal-v❥"'jQ/\wv^FmB D"֯RKGrJ!C6E%sעO[< (Fʮ: (z^9t ]?ZvM4ܥMn_z*$bcͨI ڬYʦʙ(c0`j%ܔ[3o~ɽ w2C9kAh,߹usḁ́H{WV$T9Ujdt UuEH`%';Zjg<>kY  bl)uov+jP0Xg_-̹(g];/.C?8A;_7K2Ġo`J ͙FoWʄQ~xtġrFs3ɿ&\w_G|]ӄksH 5N^,#E(z]fbNwRٓ*ݶ x!TiqH"vA4g)LV@hY I/љ :@Xo+NM j l8)|ao  {#kΞ)x@8qxYŹ1٨Ng00쩕#.?9"`*c}ON.4mrH4A. C}zuXXB"EGJo>-UK[=0>'Xӎksk f n2z+h@۵877?\YKCyS?~ R[^q*J熔(λ ,> RC.s^b|~ 7K*.JdoZ RtK%z 'd LY\$ȏgֲ۝ʵ `#q;ǴGX?{?uYڤuۘ4fM3?;=b8bZr&uEY^E}mMݡՌ Q.v+XCbSuF<^uvxHcy곊R׺ %@o)8&?XGY >)ٗ`|RNL?lyajLiͬ;h-I}*YLmhkQHrfK S Y_?>ё<|YT]-ZD'ioxӬ2އP,3 J. Wm8M{? RUD c7Qi-U /W-9yMO U- Q,{Bi ;4' QF1wف5qNlO?4A<Y6.1l}nYR^@ t"%ԬcC٦CvuBVc%U{Яq鈎&+6T~Y2/8 YZ