pam-extra-1.3.0-lp151.8.12.1 4>$  Ap_d/=„-Ci)%੎bلR%Ƣgs d{DC}}ԔLP)FHlNfu1YLɺdm:ku<D<KpOO[w+G[:Qnw擒'cPŒTkNkqPC Pfp+Ӊ 0ǡk9,l;{9~1 XzWZ+8m( lnq ')/+!ҐOQ'd0bad4501dfa2a4017f02276775b0961501c3ce50a0792242ee2bf4380ba3f773f1558b0a94ee51e63e5ac0a6985ccb843616c09c9_d/=„8'#66*N- 4zD)bUQ(3-z)kH}_*b2^U2)[͏xtՏ"_7ZcCxUZ2-Yi{P|΃X.1qVSL#;Om'q3z30lEÌK{<+{cVmOnRԝ\i^yb|۶Afm z~D6HGz% TjnRpSkϤ[kXPJrUE:VixwW:,xByȥ>h>p>?pd   V 3MSX` d h p  08T(89t: FGHIXY\] ^>bbc defluvwxy z $*lCpam-extra1.3.0lp151.8.12.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database._-cloud117U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabscloud117 16061373891.3.0-lp151.8.12.11.3.0-lp151.8.12.1pam_userdb.sopam_userdb.8.gz/lib/security//usr/share/man/man8/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15068/openSUSE_Leap_15.1_Update/b1f32ca24d134723f3a28ca7b44e843b-pam.openSUSE_Leap_15.1_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=c3454585fce9aa8368fd67285a8ab955d5a170c2, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRRRRR R RRRRbPus Fܥutf-8c7b20e8ecd8cc9f773ef3a80db3efcb70cb422f7a895b8eb3b0efedf9864b14b? 7zXZ !t/>g5] crv9u4t/sx\9 WI8 1<e ' Rybxn0F k  y=֠ [VH9-k.\m3w'xO# a蛭P6n]C{Kڱ<*IJ2eҩur\[D`L^uQ-aNapZK _H7yT!F`O?N <,&i;|ʄbp"^kXdgWU؞C Ўc2Ӥr}ߤc6؛i]H=, \~|"XcTAw,?D(sLhBK1vt-yзLJo[254h@6>~v=I2(I \$| FQ_V7WfO~q,j5TS vI]X:gTk)h'96d-ADi* <׮Ι%=pq/tv< D^N2֬bw6#e|V D/$<=,5hZ̬5v+iTAI II}S)+u"{Ab9xDd%#']qRJrTcZNVhU210P"\C.]XxjR){0eӥzn$R&[D(VCn9?4;|[bk-#.xdZo4Pѭ7N(p' cgfRx( , /DfݎG;Jn.]2BiKsaң ҈V. 2%Eg#Jghog,ڱs*z8 >ӔDoA: 0 膲f%kEF״d74xְ"]p@q=yrI:46.u?k;ɴIVpfrn˶TFj(&;hs>lG ɢIOm# *۫Ūm$Ԥ}7!#ƕOo&ry-qpV\r6`3ybWOִ "@apxjW!\J 캤 +i)X3ҭlzsɂH%?7zk-C^GV~ to3S3@ǿ] X^y6dO!<3~ nv~Mrf9 @'Q .A 85vI"Tছ*5W&ѣD s)XQe.3/q+l56O(~*:bBqr1J>TM}2XA7lo_őyEM7ZlroTC2.T'ң.k )ɼM,sCƄ}e`me],q/ @f |u %U/xUv\ =wrɖ%ݩ_WY[nu|,IY1$H|RU4")) ![Y>ä&1,q\WԺ}R&"b]]&+;@n|̒,$7\FQ ^{gUiujV=?5d0 >eEA )Ϋ \ifh w!wJ1"^;N6bCŠx7 dH^"mLϕ:f(Bcg ,ܤɲ7p&m+O/ΰJw f5CPޯTЋO7n&U D/}~˳jef&<>^Qq3A%Vm8a,1Pi@Xf^47"!%KTEbu,k2t;waȎ05>jQy e1=IJ4CesAZr}+!/9B*Z՟j_~6JxKX{< t`1< O  6;$>LtQ=SKW oPȺlib,'sU Yv{ƹPVdD8ZMͬ+tq $VzQS+F<.kϼ'K[5pP2[qUʄ^. 8%iΒ$U2 '&1vkDBrGIݧ{b߽4 Qon PJЬu5~CYp5qK|vDlv^Tn'Ӱ2U =^-H#. ;=5Lvpkn"UǦuѵ;rP}'MK3"J˞XFJc;ҵ 7xHѳREAݽ{:v v. .r3x{ʧ?a6τu|w  mDuuV rOQB}sx7KxzM]~"+9K/5u6̘ѽ~Vf!qrdG#h B<|4b1%W)4c6"jYuؤo.֘a>?^\j,gg-l' kpW4`4cEeC[}tjc=؈ W}TJ%~ji3r:R/O µLJP )PE"3Frݲa|_̎x+jx+Gz#g2#D)X^v!tHۻ PVϘ4} L/Z*CZha*e&7GB*L=ڞ 2X-3\M{ẚD! L=NXkGY^6g>l,r#^bKLXD,Ǫos761X:o0MI ߏ)&aH5@SInx7u>HT9c xysG #7( Zg;ER0tHAOq@r˕;1³"&ۆSǵ ZΜ!dA;S/!nj9™4XۓWg:zz¢*?2Rv#:ɾ@&|{]"MQO0_ey}Z0<_?0Dc38_3noQ,% \6,3R}Knӻ;I'JfH`‰ 8Vޗ3N|Vǖ*ݙhXxZc9+@%%6b:z;}-g3Iu5AsG6+^遃o%9pG72+S@Tٱ$ˮ. "$D6Uok`f5Pw2Dp)*Mk4 1}% xr'~ΊO,Jqj^Dպ9JEţy?62B.8apk[2$ ''۽=j^~i*wʁ!e0U@M.hn &_^/xE[T<ࣞhf<p=P)H$F FS¢$~D>폣(sc=Wl'7bB^Vq&l7m]Cfz"(|~=Kml7@7sH~¹(sÌT+'n[ijV`B} Jn$( (9FB1,U3H6XpzQVcI,+joA~t˫[j)a4./6tϬN`nV]aWR85 <,`~Ԣ9ʞg_ *Oj= D>Z  G Sz{"l?+ڨ7f_`&,_;m@ٶP 㟡-p&%KW>vLD3( Xm$ҌdY;Ҧo]>澞3|DU e&;yBvi<Up^$L훑P3議 y#mf񁒏0,e(ז&Ng1.Z}lJvha@{H<9$˝KWZRc&ya_؉H:-~E$@{ ym1l#W$a^,5L~4D0%Ԕ/4O5+wU7gFx_mܡFGoIטI))s