pam-extra-1.3.0-lp151.8.9.1 4>$  Ap^DL/=„GTqeɦ_ <\폰~FZ nLd ֡OnLO$\y7fɓwfSt9x."{q@LiZO);ؔxEجR iΓtҶ:##|/ ~'l Z,Wj߈vA/mOo?EcxpujIM Gy3 EwE0.&H|Ūo(v1Ƚd610bb9a3aeacffcd4cd3c0a6ee6d3bf285e73ab02c8d022d9dc618c14476621e8036c9402d32f98606b324f94eab1cbc3eec9464^DL/=„9Pvfg$?%n8yIa_6miBuN!_]!{XYB5t=vʬ mf3G68'F ş,YDc=!<=ܥn)dQ=38|4<38 (*Qj,(iK" n,?VWe (捇7q2H5n\bH}<:%ӋKi,8! ]x:h>S22D`YH'0&HB^Ah>p>?d   U /IOX` d h p  08T(*849:FGH$I,X0Y8\\]d^bcQdefluvwx y z<LPVCpam-extra1.3.0lp151.8.9.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.^D;cloud124?openSUSE Leap 15.1openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤^D*^Ddb64a9540f9b08b0f7c3dd7bcadd4c23ccd8d687f1fd52eeeefc46cd268df57fd371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-lp151.8.9.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabscloud124 15859231311.3.0-lp151.8.9.11.3.0-lp151.8.9.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12258/openSUSE_Leap_15.1_Update/c9c184d23af3aaecd81bb267c3c4cb2e-pam.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=16a83ee7fb6e62919cd6b30e2ba427d5fc424f60, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRR}`itӵyﲔe%utf-809818093aaa1f72ba8892817fda1a9cfb2bffa2cba8f4d1881a6b928a6ca6497? 7zXZ !t/Ag] crv9u,A^ eprH |/:OQ #v)rm~э&qK qp$ԎF3݃@5M\#FwTe٢q}Jy~5a g9ݝI8*^wTVlz 4ZIoi{QQ9eM//D 3m㎸:Xw};\ī3]s\b:n]&|(@}ς0e~ݭAmWRY Hpf!Z[RJp't wSRR4&dPB0aBY[@Qy'0`무(NZV$̤ H4_ *" Sn໒*kVb. Sٍj8*EES{\uNu~}"›OnDѭȫئXZsZl .#NLwT+ԑ'LC7hxF"?+ &;putᰘ:PmYl~GWt=\ydU8wv$19 6). ]?2r\_j ˴ʱVz5{ I$%t{D/lN ,pl?V#)^A:cS^SXtuz`|?"C9k)#Ќ1D@ɠth}Bz-n%>`3ܥ, !^ p :/Ÿy2D+R!8.2ʠl#лvl銄Bk鈩|Ŗ q)d?YkQ1E)a!<)DQ9YN#yU.o8OdMk W7 }v)s,@4G1jꮈ{Jʫ`mb b.g/=Re'g7lQ#F:Eq>TS C&FicV0˼ ΃ձjC;`\ɫ}gII Xrƒg! 05k]g7EYTQ**rU)&k;aoL!WHŢ:SX^>Ss:&1{#z#FjA/@}oHwvMc4͡ݳ3h soCƆ< VU$Tl/n D Dǹ_(u5)LWq!,\V|2"WT*] {*P TU[$wx]ړ[eON z a{ \YXg@u-%PЋbo6'Cp݅=38NQ3pʢ&^_ #`IKъMtĉ3H)Qn"U/;FzOvfx.Y,]\ ɲhת~Grŕ\"?7 60؁[_[l pt 7+s c6ՙOk :w, VJFP7I[i&ΎbR?#|U#.jhեE5Q<] uIxܝq&x:f'Wl _3!=m@Drc|G,twZA5#x_HؙޭAV|m-V1.PEd%7[Lh>B}X` 0slwJQHYc@X{骚x|4ͣa\\]"`7}&R&S~" 1#3MԳapig{^^8j#|&Z"Lg+q?;dBq" P/.bÑ_ɜ=-*fg+y*қѱ=b#ݣ c̬%-wErpPr8p®<{ۺMtiͱjQ6ZMI磑)9BŐAzśR `_aS2;aQL`%_? Up՝,jrTOBƤEi)4!B&6H1fEwN [{*GNQg! x|yR2H4 VfN'})7l|=xE&IuYW'TcV؊H q):Y Gm/bʔ/KoJ27a5;4$MFH'^J#WNFzgT I?uUSA\h|~6T7j P9)Wd<# uX yeQhn|7nUo Agwƾ^I6CkvTT A^Ct@%Ƚ"j 2'&Q:v\{i'r!wPrO@0ٖZ?+ kVKfY.p.25IFٗ`moH(@?WO#jnżlnа<-!+v ؘܜס7蹎Ho'Of'-AЪ1R=*@(vԁCPH8HϋV;:"-kS8$5x7">06IU;IVn v9>Mጵаt"XN*~׹ƄyJ^VV&&sq%!*&kųֺ궀W>_}x{{Ƥ.٢?a nPt6:-҈TtF ~ՈQ{ b J yV+*M(oh7: %5YNUk Ӣ4n[ *P>!Pok}GCיdv}J5(==np[.̓0xe죱[ֈmNexAQul?=A˼ T>(md &ι渢r#|%MVKG"MUd h8fQC랚6,i .fv8U]'T d@QR勉E=x^u+jYX;M]r"RTLA0N4p}`u.\;O ,cK 6 0i:uƖ. L6g(A-8 V"q.0E@ƃDaKX 'ɢHObz=.~]|n 'dMԁ$;wU5qrֳ2lsU| xv+25W>R^Jj̑'Fbb" ll⼀bh?CAqbt/116nQ]ԷRJoz AC[h4Cg2v8b-.`ϒ59"ލ1"^" 9m:W/ N*+وM ZBڵ*#}l/aCY|(B2խ+Oz^"$2'ziAqt YEpZR%vר,5`0D>{iQKY^;Pf3}Xˆñs۶'k[~-oyq:ݴ$С")F 4\K&fM"7OjYL30iJL6LStIeZ-J#L!eEr->ma&+SW|E`Ĝr&"_cR9-h%0X<;S ]`0*M0E <ƶ'@e VV;\rD bZ6!0^?LpC|ul6,yqz90 YJDF(TJg   ]iZU_(C")2ܢԡۄs0w.B6j9^Eɤh D$Ⱥp)MKe}|) zH L.Hn+ۛt?Nl_Y+(VJf/ښt9# ><66d-W3vjTA~teI\dcpێvw!W[LmpuDf 2ԄL V"ͯzvզ)dE1Ҷ YZ