pam-extra-1.3.0-lp152.11.12.1 4>$  Ap`4/=„2~kdv:-S{a;Cձ#5ՌBFO%1}22ll$ 8 `t9XbWccfw쨰]@~-=`e,#NʭdLSIҌ.>'4ZSVBG9~o$5ՉR=A";[_e,MyT_3bU0&ath3prO/.ϱ/E\F$Z!\V2H ghUiQ] 033d28a505a916d8d5ef1eeb5a596186302cf8d346b91d1b81d88370b0631a4ef0e32e565db9a0165453c0d8550a0f5648873a61?`4/=„5uV^Z}A54,U#70"+Xʜ(*j8Rf8rt\Z!y. *8b8hUMLD2 nm{Dž~˷ʖ@ U7Q|; mr 9U#od[+84Z6$u(К4窧=#87eIժIi'MPci樵A#?<2\U*f R# }!aRxD(مnGf>l>p>!p?!`d   W 3MSX` d h p  08T(8$9$: $FGHIXY\]^.bRcdefluvw x y z!!!!!\Cpam-extra1.3.0lp152.11.12.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`cloud115U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabscloud115 16214264631.3.0-lp152.11.12.11.3.0-lp152.11.12.1pam_userdb.sopam_userdb.8.gz/lib/security//usr/share/man/man8/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16301/openSUSE_Leap_15.2_Update/51de3cdb54b1c49c749d197578269ded-pam.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=0f22ec211453198601961ae9a3524e92d358053b, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRRRRR R RRRR0&n|s9utf-8244b3666cacc9df98be502f2b6a23a9a2e6761068a230fe2fc7baccbdd872138? 7zXZ !t/>k1] crv9w5n܍XꀛAqsV$mpnl6/y[M;b , ܯQjCotJk#f2K*b"t $ #^Ng-kbxe/Dzf+d:*alYj03_#qBYp!t6 ʔh]l?= m?F}LLrMcU[d,={)TlL\rqp97XmL) V+oORϾ*lNdzw@jqÌs23K|p~Mj0@nL2d*ͨx*ս`̧_IbX6_@E֗5->U'T2 d0;c:UyJrGZ2Jvߍiū,(؁ԽS{!{Vi9+HV׿jNy_'nձ @OeeZ'm6g >s9ؓ9ƔN.~f,+m঱JDآ4:o_rbu~A!01AJM#);+Wq|Ĭf 4n@0DLzpk,tD5{;qyf5J1 30.L+ZgE%iUYTXDdXHw ː&.U\Tfٻ{= |^&AoP]޹(T݂2*/$ wpˁe %x{NC7)$ƊEteG$dnv$L(U?"Ʈ^AXmRq;F i -*)'j$ת i:f[%7.L}^../A3 ӊ ݋aYn̋;[/mγ,.J屔WjUO98еh<fEO(r8ٌuK]VqUْ\ Vi4S ib(PWlNȠqa^ .Z^QOzwi }%w=x3GxOΘVѕ8fy(yi[BLRUmc| ŚQS6ԩu.:X?ݶ9ι$Sp"X,%Fn>QL70}ǣ\hSocV_ :V4:CSas)bg?ibrd#ƹe.~0AU풲U;,ՈŇO4o#C2/ëSPK/3{|./.Okrix'㻾~0B6V~CW`lYGdBZkfRT>, U^Ct;ӒˋPgA.OeC͓}"|.7^m}ؖ=T׿b(*ps1,nq. /nj.! $6ϕ860>37GR FMx9XFX !Fil@k-•({-#~Zm;]myPH8&[lh7ܙhid|uO[@~wђ8|iv S9 vC1`{%z"^<3`hpb'\fCD*;"SV]7:xl5S#gy<^~f{=>;HOR(t\'Brn oW HiaE~H]Ush&}|c1m`ܰf ij//B^U0$ 6zsDǸ!߂q9.OQDƘ<?IVpLD~X^Tx=2j7ȜFTP| 篆v6}x|lޚ{6bk[o-eJz4W5?꨻(E^*<\-R bY2w&AЫB[D/$ `˦-~7RsaJ~Dt8og *CHCh!0ƼAA1HVՉNK lv'rP.$gnv9x om#6븟'z`Ck<(_0~HRؕ#u=J1~Y}?Tw hjԠ2/"*|00<5l៏PKq]YZ$ l$X~vrU#,,K:ul8#Ջ_:LoȧIρO9$T]K~B"GJNU+q2&C΢TAR؂Tmٿ K{ 1w6w\'I$uj;B#Pl_.HMְ֧L`0YT3N@x|ʨd,bYMOcR&*YȤq\y΅ *fCP d9Ϯ>p2逾GnūlXPTD)7l;Ys \Pa sl,WWE1P'L``X&5њ_-0HZ6םMkF"R{!C^- j<']dS$ҭ1u qJ^ ;%ե ji ڈ<9a:rl& ]`l( 2N@"\]6(&}f^RX-e 7hmx;*[7v,f;P>7>\I0_b(p` 99r|8 nW!qXx厹 q/~YB<:{n^&]&Ol]>kѸAu,mTvdMv4XSdSc=ƉYf qLۈ@IN) ﰟY.M@/-(A6֞7(]cIJZO >T섞f9n/ ܤ%vb[)!sA R9Tx~_څjSML%o}^n3ӕIOR\~'VPBD&kW bjnıw!Dº(LWb@%8mEVֳ) ZA*@JVZ+Ȋ&iT$qQn >=c` !(SD-TcZ $mި(Q/KoRu8ky{ FRKf3oLj k5u4 t5+p>T ݖ^Ri5s*4FrK d hC*Nx6-!eWYt!͟ ^9m2rA%@u%Vm}- r &$;F 5]GFsfw Q”p?>槽ۥ EP Ų8tAeS`ooXe;HR|1d@%=J\GMh" }\~z^$r±H@;& Wc#NI /I_OђKӈtMQ2 WQXxN>Rw}ֱ^gpJ3nO{KF脳Q Gm D<4%فY[;jn)/MoUrCU<|p!#CeiC!괇@VWDo׫ Ԙ@<,Yܲn.4oeGcOꌍF$X@XлG| y;ɒk@dcJ7 /OVrIҘUYre/mP"N|n${FӴJDMfewvxO 726)hL9$v2‘1toXק; `.w].\t du$Y!=7b~^ۀɚ {>)Y8>Aw"\lYЀ=s@qckzp,6I$Lu"b!|crQ:l5{H./ &IMUML7;|`7VCfsY|S;`\}A ̍Eh^"R IP]^erN Ch숅U4{c!t؎}n ׅ'%9b2$?p1KX\#/XY5rzXjq1'ڭrK3zG^D'T`5(}Hr^SiOg_T#7^r]Za_a!1gۍE/.T:|&~?]$)&QF6ǝ>K#x?2>3hsQ4>U}Hn)6wꈟY92㤚}O`Web[\nߓn3Ck&1my9]BBKR r`#rߪqV:& 9pR>TFl$FCp,g?㯲I-OLp\%u .s+ᆈHVtp%Vip伡:ΊүnG.׎úw҈KF }jô!>}67 &k 0{`ͮR[|>Ll)fS"=r=!#kgB׷3Sn7[ŞcD[&ۤނL(v|R{]eq3f13Mn&Cԗ6ݷ/>YF|g۰4|/? YZ