pam-extra-1.3.0-lp152.11.9.1 4>$  Ap`!: /=„W _If}VaC4|3$d3Co-_7AR߲2w`3)coq٥@p!LMu Sg=XX|b6 >أMkaVNߋi^N+*\0/HNۤhxDiΤư&xxR+ sl7I'R.4o|,ǧSMN!6ӶGT}g(*SV0H}]/f22da2dfafa69531ea38c6828b839a07803e50d963716ccf7f35874b8031f3051bb97c68acd52a10e5340d191334737c5776f483;d`!: /=„%d&L+_ sDLFZ8ӈx- qbB6^WP¬% Ó1w~Iq`iw|uSBʀxC3]35+ HyaW]Z:Zhw۴^Ր#reGO.{ex:v͜. -X^<+$*7$|Ln45# >h>p>?d   V 3MSX` d h p  08T(8 9| :d F$G8H@IHXLYT\|]^bcdeflu,v4w8x@yH ztCpam-extra1.3.0lp152.11.9.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`!9cloud111U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabscloud111 16127902621.3.0-lp152.11.9.11.3.0-lp152.11.9.1pam_userdb.sopam_userdb.8.gz/lib/security//usr/share/man/man8/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15757/openSUSE_Leap_15.2_Update/b6575f4d86d9dab8e4f481727621e9db-pam.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=bfbf316ad2807ee2ce0eae8169557619565def03, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRRRRR R RRRREODWnoZutf-8bdb9ef51e6cd5e486029242eb866f99971e7a8486a10d0ebede6d67b2416ef62? 7zXZ !t/>g6] crv9wSSpV:Ƕ :c熟.:T?mbijeSTC(2f/:{6ᗢRZG浨LyzQXO)X O}[؈UEҘk6 pRӧ|J[~,(5P^"Q ,7w lP뾬p;%:I| >dU,+KWQ< 5pmIwh% P2*v(wM 74qGޝuO>]L׽Sz"{y0b(YU۸vsE&\j5̱y בϼG殒`y!CUxYN :*OۏBzeEkyC8&O! B8jFTYIqZ{X?| j؎W^t\HZG&À7$d٢l$ILl#U]-%J Z4:Rv-^ҖgVzTp@#=r<<*r,.};9|V1>s2Xv=7f429H h_{cQ/@6i0e@  w?f~*TNr~n^,asYsUYNjtff7.<'uEs\^c/TPԎ>XjxT'A)O(x+Y4cmўy{|Hp(>,M-WvQISR7BNd+֟ kZ<)>05LF?&UߨOKMUbH[9ѓiE7 DY;O~{d ;Z Lቄh$w_I%$-}n9sE3BfSs/Ϻ-W2 U0=N%_hj2 i/%<͆`^Nܦ ˨sQ;{h֫h%IrO&y t:fXx.5 zf2!6\' b;gџW6oU8{?IMrm 0;7R 4|&GvOʬڢqSR0@I-7zo\3c0@T AKY qgM'6#u.kA;~Sx>a}(ݾNbO{VDž0XiTn{ܧc-}\p]UC'2=] 0pZU(e/&2speN;K̴p?H"TaM~Fz1VwlkK_)XB2+dcX$L9rN2dx(n\ʘNP/.ˣ)Z_ѯ .M3G/_H,jCneX¥,_~JKjKR98"cDKCad4>A$>؂{2ȃ8?pO6 o,xz;5t3 KëY_DGB2?bg$J{ޛr9Q%0F)DL"q&O8oPVftϷ[ vKqc.` ZM[]X`).Ӻ44. *Bm"t?z9fGV8C xVG*8u'@9RyLVXSɽ:zyϹOwuGgxZn{b9 }7A3aq6INtgIV1-$̴3YޢcLW6]ơvnӖ7u0*-$ktm||(QD֠dVQv6*TQV~/rWd~5wMS7fljXgR^uVʅ}hwL@L58kރ|Bah|-'舁L^Piu2mqa"q4>~;(ǜvҺkާK+Yu #OuKEqioĺCxAF|(x%6YC>!*>v4xkv/I>Ϊ ߚAf ڶ Jyص$JFt ۿrgHHP(bL̑A`X<8/ͅ7c /}xoVYdHTm"AjRJ~Ig3 cX|t$`iiwҸ:,:,oվۻ]Bt'Ǜ#Zsn$ A3~7اxS]SXb lA?"U )u$@LQ1 b>I)[j+xRc¥v'IOdwY ֳ(M w[x?pbRPk 6iRoWC% mx`&D(}AZNZ Ǫ zqD\Ww(Yx]gqK$M,u !u5@XBtLtHn#rĞW4 ra՜iKGX)j7e&_ NȻ QK}|;&L%,6&O#;EڨаJ$NIaUZ'滭XCM ?̡0c<*aD~)QAI 쮮9Ö~1qQMVAZNP%ye 8<;jlSe}4CMԽg"<\j>@z}dm~R6ze=R( PJ#)-(b s2.X"ψ hzՂӭc7@9f]p$'m;s 5"Ʊߒa{R>ITR|K6-uljYEF {DyPz56 Ն;F3k"z !iHuhk4dAj\MLMԧqa7VHH 76bĂpylF`T νL^^3rbƖ#ex$ 8ja=,IepH&u$HMC$5acN9縿 ';@H<#T*o vLS2$ndZpέ4hk@}{eq%zjz( EmQ .&sOS{/nEV^.Vc$RqͰѱH#1{ZA׈k/w򤼜 CyP ' x^8t'cYJ%\U'Y;=FAKlO8j!N;@;zV=9ٷ ؝_(E"7M}fl}VBUmr`ؽe;| natyDUlzeݥ!Z7Y V&ļZ4?⃧guR&bHK(k]Tw 5!Z6~ !7[] &^Qp*Jh5){z]oWHsT(!I,%-Ma}0pgfb{O?+ï4"' q,' _-TWDJa*)+A [CU_Pe>77Z+`xҧ\hײ&=:p7mN\B#?sK5ub:)Լ+)@VG8Ui1W78 lc< Q0"^ ݜb  U Kl-Ox>܃}J' nvK6T l!d<_yš*`m㊍l-˵9(υz`?<26o#P{mCE~W"mN2[oIL 5s՚3Q|Q[/AT&2}n2PQzb=Ʀ;-_ߞpk{v\lɬNSRg2` XyIEQSI9bcWV*?]YL?v 'b{m\сm8kvL]kvi%+4AL O,$Oү#!,CV$PQa2.,&3PՅqZʰ2KK_aԐGdE- %O%~m IDiÏyߪ'N\%vi\Al^O+.c΃w0/  τͳN(r|SN'])lSUMƚDF> izyZ攁,p[q5g35a|Kudbf/ |2#N3P: ;̄7#E;kkZm;E glD~ZexkzOOω6r VB}3\)qz[NMI D2$:<=Cf_4CY#Dm*DGvTIo*xdcHӥtx 8WP?ΐ(kUQ|˗LQ@q%۪lVX=ht`2ܧ6Eo{e8fw`-5<Z__8FVchkd}Ӫٺi}9m3+1Lէ5 V ߥ2_>hIZ޾ X#S߰y)}鋰 pEnm6