pam-extra-1.3.0-150000.6.61.1 >  A c:p9|eSH]sצw$aYF$Wҹ\D46$H|-,@C;s ":m_S^IEĸT)\W]SL[ ZuS!&6ˮ~K׸1,HZ&%+(°b#"ʫeˈ oX%ei9ГoK 3+z zs )Tӑ0tڮ=h aMz1BdM4qyvA+TŰJ1np>&?&d   W 1Nhnx     &0PXx6(\8d-9-: -F#XG#pH#xI#X#Y#\#]#^#b$c$d%e%$f%'l%)u%<v%Dw&Hx&Py&X z&&&&&Cpam-extra1.3.0150000.6.61.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.c:ibs-arm-4}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤c:sc:ld4d2d975226b905eb6997c041f015372d655a496739f6c2658bcfc658050f099d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.61.1.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-arm-4 16647991031.3.0-150000.6.61.11.3.0-150000.6.61.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26244/SUSE_SLE-15_Update/6e0a33679f517a09a0ff049f575e34e9-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=211faebe440b925d14e1524ad2489cadbd13c975, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRRvL$DQ dutf-8f87dd13ccd5b24caf0983f2790df791831db495c24b321752e35a4fc11695f93? 7zXZ !t/] crv9w Muikyd_JG&\4 uu[ (be  /vM {7c{XP_}84&#c(r$|:~1/P 2" S˚i#Qc}iGD?|SjJ4l8GfxpFt!7]^VH,m%6UAٹ9oOyl!eq0`ΔxbU>T=ZuannbM,*e6)pQn1B?@S- !J|_x%kOY`cm 5Q JUS4rrMDHP7ɡMžir&okiQ_t-n4 c$vB̅>kYK !ʧL6PH'3hW!0~:B JSS[J!QH}!$yJc>m!=h[b]5@-}X "~86_hta uL%&G5yTFZܞE'ėŅcfN "5% 5P6%1&ֿ`c$W jaaUS6oYkL^Nu\*/_o߉x`i^]RUeIW%u,8W!3:lx_cl4Tl*gIDhPv Ta&7]9XV':h;]U[l[5zKguy[Op5s-mk_E1lT 4 P\&hGi8LY;1*7Ӏ\r`f@bXCɉRc}(Q}8PO@Yz?c?ݑwby<6jU؛Vg@Q n}%|d㻫g0j86`)apH-`@ `œv| Td]G] @+VM$CpU80<+.Q XؓO0șYS T" n]dR6٭!<3*ژrj@P~pEm4YZ(g*M"jrɬv b-)9-dt78EW\rűO]Hm? xOV\:'b>pFf{cxwVwgD:;z"<aLlDQ7a+{Bs 2; S7WCʆT5"d)h[uWSH_8I·W ^yfJh ;mA'ʛG3|Qr`^2,uk5\F *G̤6B5.֨NAbJ-fy "z7cj4)~tS} kCCg-I֣j f:1}$XljIO0$lL~s+ravś^?U1 ^vRwZA^I{;w8m*c>߫f9yRmZ+50>h9iQoQvghM#/Tiren7}yW)bLx T@{rhOqІљ]Bf$#"bͻEAmѺ;ϭ_)]ȩ756IlalGe8@/a{7GɺI"!AIY2^6L{wC8 #RV., ,A8rRf'>o{ˑahHg/,!97OuƙYAF&;o5S#ZoP,ٰcc9%}EmUA|f5t% m0|~Eȿҝ?dHG" fz,Ihc/Xq!{O~.?t-]@(Q̢3<$PDh="j,Sh\l=B-+X!8%>G( >(\4VT9$.  @`?W2 88ˍ/"(d (+x_v3'uE If"/^X ez˼f3C%ۧyjsn|\:RW#m8CwR7V8~O| ր||8c޸Sbk].t*jXA` }.hؓoAu{o(8ן[+qB[K}e{#rغ )OIp6ձTWP4s'8do.$\>1P(>|=P\.ןÂBW ?K` ~i5k9Q |ڤ˭vbw*u .ly"P=/@YLsrwG׌'dg@Oz3`Z^y(7Aџ@D. \{(Q:TLns^I@j2HJqKjgFz2pKf_U)qkt~HhgΑJ`T9VKEYAK Ҹ1tSjIԱk'C™#l4EƄvU|{]u ;@ۯ~A Fk19baHEy"8Aw-pm&xa,،suzzG0̸@_/U!Fʬmgyqk#XWaY͢I[\akz^Fqb]jlQ=#yezYG*lqo!۵,I aHOFϊ_|d)nEuXQX0}M@ɻ"[ֲx}'0@J$lssG{wu& CRʢ+ݥ՚Q([aPS0\_QSfg QR)1vQės}b Eџ[7#L-d7#ʌpV|[ q&bjFxr{vyI(-ހ[ .?\^f?"Lѱܮ+!YbxStkIBdd o~XXɉl* #,J3JC8OYp]I>25~71nt|My9ƒ@Xѽ.ap)40F, v?k+by!Z *aՔ|PWg8IDJUVd[h#S&,=! h`V)0)38[ـב 5gc'Wxf1FLUgPDczTG]_3"m 4ܜ\v.~t. :\lѪN ጬrBEƒj3`HBRnW0ۖ03߲w$&.rRWВ\` wdk;]P(r49A~&`ZW`< j}on]FB=, VV:)y) )wԜfgp6{`wsEC'x0t2}C?sCw^TYNӳ9-ɞ|\7K ${&8\HbG,P:ok:*o'#[?fQNlsx,YuuTƒDËIyB\D0@\)a9X,՟jMwwpDb>P@CoyQ߉jJQ=&e•tx&=Vkt+ܗv2n*stt,ü J _ꈤ*r2%Ho 1of BIĨ x:6L# aTox3ECKI@KVWɻӗe/h.a~(F!fVܤ.50 EӞZ?ͭvJJJ;@fdMyL,\^ x ])@&{;J9Z?XE.Cm& z3LG|#F%JqbD79'q(mRMoZν{>,+p#KJSm+@b=1m/¹z2>z%4"5G&w,7A>v{ͻQu'`s44 ci_2u8_[}YY ^(,|zĭQ wekFe"J&s%Yj@;֑@gq1õM_]k~>C0h3fe{d(L:g[S=oʏ|43om=x%tQ;U-,2a|0Sf1|ЃSW'oaCW7+ ƒS$Ԧ➳w"pL +M}SUgi*Z3axgxt[╹ϲt+dXJ9JZ[1+@=u7R.YÀ*g,B8rIϦrQ./e7ŁD=y^q̀xczD^Zի65|Osd<-sn.m ݆.ZRUm3σ*M^`5yq]h'OVՎ ~>xuR\6p\sEj&;-/Da-M9rU Vaqӏ#ks&HX3O(ϟq"_MBjnSOm ]mN2;Cgr´,eUV2 YZ