pam-extra-1.3.0-lp152.11.3.1 4>$  Ap_:θ/=„MBih fTU \lӆMV)Oф 9Y9z瞻$}sz#_fmkMq WAqضm$,$>Kޝf?vJE8 \bM_/'7t"8wokO!HЏuQN`!G5HX u EOCxV{ !τW[(=8M юl8oa493c726814d40155032d624e7a4825193e54c07143367f5179a8bcb0275a24c90fae64db520d79f5c0580963597834f3b7208f27_:θ/=„0&y3τVzvoO*5>y`V38a8 4in;'fp>?d   V 3MS\d h l t   4<X(.889:FFGHI X$Y,\T]\^zbcIdefluvwxy z4DHNCpam-extra1.3.0lp152.11.3.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database._:cloud106?openSUSE Leap 15.2openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgSystem/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤_:_:66c31dd993f40b159c21f6abdf0da356aad9c61c9d00458c2d3bf564b24f0d60d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-lp152.11.3.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabscloud106 16061713111.3.0-lp152.11.3.11.3.0-lp152.11.3.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15082/openSUSE_Leap_15.2_Update/5ad3aee321a03347b0edfad4854cacd2-pam.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e695c8720faf573e54eb782c9950b149aaedb1f0, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRR;C Yhutf-85aeb3b8061f7e0493064c79beaa2c8a3bddd7bdd9ad6f58df5228e8a890e9328? 7zXZ !t/Ag] crv9u" A]x ]a0]P_wd,2dW[: kחgc"k$ \.fp^ MtkYOߪ,kW16<t-Ϲcql\QL)&bE &[1 3U/"rNhP,W~(SN#45)5gȂn0.pL:hAӜ0EbN~pEC*\$D>Z+~T1aHMJj2d}RuIJɾARk`_ݩs+q[t*3Vzs'r6ζ̟s?}ZbW0gdayTvVbh㤋|$ZVz|B*g{o-K$LU=mz[l=<8VPʘ]Qx܇aOP=1e8ƨqeF٘@ib;0Qĸ^kD08 MRd.qa=j&W֪1bP/  ژ4 _;:EdsmϥU@, XoAc;R`Sig.2-S 6.ov#h$ǡ1?\{@KAÝe@"֜K2g2c'ډc]$V3S{ gC_}@rEy [ZZ@?A}6!cAM PR+puz`՝9kT~!9I$Vmnv #>E턄c5c䤇C֯*X;WntHTە|+3 n Z\ (?INԙqR~5PC Dʙ_2^_i,!/)IG78sP+R=K?%HʺpdD2;ϡE0A"@x5+N, T`ņ~Z0V[YkϙL&_f-8:}gv U Pڝ[u*bI1r@xxk_ٓlUr;0g'VL6`kw؆Tʝݪ@zv6y!tN<czbj(YWWYwG"B"@ٙ $c`iъD]lNHs!z勬c5!jiոE  P!e+Mv>Xw97C n Ekā{ g(4 <# Ya6 syA942聙p$0x?JZ&S~asrs,}$@w(WeAՊ(>aH[d>h.\Wg苊mTFy#I>vTi1>l!  (K6G-!a|s1FF#T#15걃 s&ŞlPS- NkIZK'Px~ȒN߻mw9Ys2P ػ >fUp-ꖛo_=H" @!}ق^uT-Ǡn %{n>Q^LL^:^/)t-v'6R0[ÿ*ja1??[zR4Jߞz.N=XyEvSX =)o%L6uo^k*]wpSA+rǮyxwfT̰N{#vU=I Ṵ ˧iel̔5s0 L9D4еCG #YĴq_u[WK# MZ2һZ[0e+GH9gQY{ &]1e)41m%h I?*bX{Gb;,aGpDҦ ~ hy- e.' !E_w]X{l{$X"JIs`! VK 2H" ЊToֆɢe—ODG!sf q"?h#EC  %fhjϩ& Mp=|7 Zg&Q]O/Lk~7t,;/9QJ`Ȣ'Vwoɭa4v|@> T|˱֪ *:Z&"t5O%hygbmEع#FǠEl ]2~Bf? ͏[Ew0mT*Ff:Uʀ6d(vUO\pā F(p;i hGIF}#U{O:Ȱ,\U5( Ë+/PC̶krTgf J8I л.V|YQV.mV\x.P]4ݟIrO ^{I޸.G V2z4NMfZ rߓSܗGVbߴSjwgz{ DPYyz ~$;o!z$%|Z,hAbM$s_oDjYB9Pܠn|l8+L%cK>?Zcsh/Ie8P["]jrx+R(Ʃ&0x@[z@ll,˦f r7b/91{$ +5ͲwC*FQJP=Cٞpw(kt{.o/؇o=]ԉӮuЇby|iKxRL!CJMz" ]ՠjfӢYm.]mB,:9eD_w^^|HK'2hw0*3f@&#RT-w`GBFO^=rL~ɇF } d^ԙ*L]'̫rjuՅ Z"(!n:.%%A qLRK鼃 ,~}x֑TeA}OQX#M׸K]s9'D}L#.2Q^![ 9- wdX;6 S'ǴG.L L|az8Eov/]9G a,m$Qq3˼FL>e?[˯./`:\&;,Bѓ7!vSt|qˉJIJ !+jaE'#@I5ͫO7 f(LHTJNHLmLZ1smt:qu|/1Ҷ YZ