pam-extra-1.3.0-150000.6.61.1 >  A c:фp9|j 8vCt7kpDlu3  F7ڎndlw'm;((cpԻҮ0-GR,j0yq6C^r0 OrܔŞ;̽_UPUp>&?&d   W -Jdjt|     ",LTp (F8P-9-: -F#DG#XH#`I#hX#lY#t\#]#^#b#c$d%e% f%l%u%$v%,w&,x&4y&< z&d&t&x&~&Cpam-extra1.3.0150000.6.61.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.c:agoat14?SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤c:Zc:Ub933c26bc64859953b20f8389e6bcd0d7ac201e17359a4d316ed4294337a25a6d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.61.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsgoat14 16647990731.3.0-150000.6.61.11.3.0-150000.6.61.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26244/SUSE_SLE-15_Update/6e0a33679f517a09a0ff049f575e34e9-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=89184fc19067764837a90c112b6737717ca038da, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRsAٿEabutf-8dd7179936a0e16db11ca7c098d7dd54cc6e12678e07cc7d89a9ebd118ff1db64? 7zXZ !t/Ag] crv9w Mm&moƫz:of!ׁ̼/ehE GHH:&OFzgT()_p߹6A/'EI4;> )@o$(*Q[  ×1SeVEI'˽2jqi.^?,FgRlG)5d--FRȁ#ˢ*͒Gjklf0Y`lu:^]my^ݕX=?3mmiTZCDC9t,yh9oҲds,, wQ65I'4vyX\Ȏ0EpidpTgmZzÒz`aM m[PB=}Ѩbtd]#(`ADR r3N/) .'D "\T;6lW#`SY&+,`/S`e]4CFw T 2x5OQW |]qZTt}7JO4viܲnmms~W/F`3Ljt4Wv` HA'̐碧sjiawk|hߘL{'~9Ņ+\nX2yh`Aq'#nCB4RuWwk r]a@gj?p3nU6(a ?jp묰~^pN-RgC%0N v|]û$Bo:.Fg5fr])꼚"1k ޤ̡PQ !dsxrŘpʳzj#h9o_#<&]ncZ`=hI[ݧe p%>8Vn-Z^'ӟ2~7{٭;on|;-Αvk6+z|}.Ձhj"$!& EJV %mR-Rd2}z+kÐO 31<| ҘŢ-9ہ'.W(oCdɉӜ狑RyΜ%>{A)7˥()zcQZqAkLW/R:*IbT#L\樠`΀P[~4y5si|)M \Q?t<@-δ`VJ(ix.uASk"wy)Y"XgVXU  uiXY[!aD{E_kPd<=էoc LFӑ ,0.Oc;$1M6}4Ď.=6W觾 %Eeӹ [xiD@ A} 7R74߮]T{ܒϘ1GlE8@u[Y׉k߀g'$=.p; MXL#WNA]G6'΂,eEu^+Pt\=DAvr&}8Eh @:^o>,b! A%G;eB^ژ=BeG/-PY]#妓'05tj ;4VAM4>R ~M6Echf=8nI_xz 5<~cE<r/G"%h ;ݟn'(ON \C(J Ƿ|Ιa/uL8]J{E؟ ( O@Dȉ|JzOZE0k2_յnDDZ{<dl8KWpˣ;AZ:0a*tljA" Ls;q̕Ǘ=WݣKLXwe^ۖ@AK)s _!7e૒  f9SCS#Re"aYxPLO')aF2Rj-@8{r I\pwQ f2f,8s@=Bnl vpA3sd<[86(@_~`G=6v?2Q6[.ǐDCK*!’Α*'yxKܗh';]/^DtA(j,4HRT= 3&T V) GY^[̫Noh {`t?.UlނhEv'$.p%={,S-e%mgV $n7;WUɰ$H0'EJQH#ӛW$IպIl휓K&.%LbhiwG.9jqSO~Py =^`\),0źZwsgi~&GXI{*$gPWكrU  >N?y >/Qoe=z0N3^:wSvZ391,AjuQ\"Gbg]"}y1쇒CwĒԛ‡t3o-MʝսHd.'<]@d͸c]çƅ:|.C8TM ,[4c-Ri`36!dSfD~G#ߩK^ :t1|,DG‰j<6./թc"сI8Q҇Ч]', rr#(ΗY`m/.ͩ3u2-h ;gh42LTΙ6-ԺxEƑaTzb\T$vI_y , "Ƀ&g@`47mitFAf6[k@KP$1<]">y-)WuG^N32 O‘TÅz(E3qJ 5.%3.G_s{ͧ[0O,Ϭ·&K0 6ta!LSb.JmTW~|s[yL$#(-`S.!|S~9%K[y-1;ik^䥫p1r@ s< e{gh]<4U(iv >9hU*4QwUe- ls9 !@ #C;p= -^[&*&(%JŴpf|bkT9_ZnY]N@tx SqVM@BGg3 DR'eĝ+\D[QQ#:s(nxJ<93ǥH [=s?egCOP_F?aӓz&{$cswgVہv ]x[㽞Ԛ oh ):X&}ąO|MbP1|nv+lJ9C}}H`ձP(^ y%2:؀iy Oi{|Y>pN_<#U"ô-E|ʬ\{tEӱ$"o JG(8i(bk$} `Or-ί0T-np7Phu׏J\C4 Axm +Ϭi&5YGIi, a09H"I],C*#v ne X 1_tE:\6h xA2r^MlREDKLJcU?zq^o*J_@KI{OWmUc&MK:e {ڝs!Z:tRE;ץ/:Bl.yWc*iN/ :A=lHhC7M -0#%?)je]8YfקkϐKlixa1{Ȳ`рa#hBWW}1+o[YUYʸ