pam-extra-debuginfo-1.3.0-lp152.11.16.1 4>$  Apaw/=„pxuUW3gDXئQz©j]ŢPf>HEa*"Ke0W[ū(xdUSq\Z>)CXZ y[,0P"q*UDa'7A [ eP\ "V_17t e#a7k h*zWT>V{ܿ`Tp;BⳄ**O( _X3a861aceed9195791551b6ef84a270f17898715130aedb4bbfe1d83cd013dac76292c2b9837c5399ee9f00d0687d5440a52e337co$aw/=„Z> y!w#vsCPBB휽#F?צfC s9=ªB)")a4g.}FN^X2q ~t*)x2,s091X73Ҟs+{D8jPwݐkyvGL@!R5V2@q2ÞsOP@ Dvj H\M?{S:Pvj3 2 ևSP8,mΠƤb-PЕ,x3޴%TP.!O:-xc>p@$?$ ( P #,E ^p    3 "D`(38<)9): 9)F G H <I XX `Y l\ ] ^!~b!c"d# e#%f#(l#*u#<v#Xw$x$$y$@z$D$T$X$p$$$$pam-extra-debuginfo1.3.0lp152.11.16.1Debug information for package pam-extraThis package provides debug information for package pam-extra. Debug information is useful when developing applications that use this package or when debugging this package.awlamb06LjopenSUSE Leap 15.2openSUSEGPL-2.0+ or BSD-3-Clausehttp://bugs.opensuse.orgDevelopment/Debughttp://www.linux-pam.org/linuxx86_64+ZLjAAAA큤awawawawawawawc217867c1570fc4a3bb5568c27ae7dc511a2bd0081e945c75a16007c4d5ab2e3../../../../../lib64/security/pam_userdb.so../../../../../usr/lib/debug/lib64/security/pam_userdb.so-1.3.0-lp152.11.16.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootpam-1.3.0-lp152.11.16.1.src.rpmdebuginfo(build-id)pam-extra-debuginfopam-extra-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTJosef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Josef Möllers Marcus Meissner Josef Möllers josef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabslamb06 163524324354de70b576cfac885899f92bb817ff743a274ad51.3.0-lp152.11.16.11.3.0-lp152.11.16.1debug.build-idde70b576cfac885899f92bb817ff743a274ad5de70b576cfac885899f92bb817ff743a274ad5.debuglib64securitypam_userdb.so-1.3.0-lp152.11.16.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id/54//usr/lib/debug/lib64//usr/lib/debug/lib64/security/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17094/openSUSE_Leap_15.2_Update/634e0aa316a655897cf9200c466fbe47-pam.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=54de70b576cfac885899f92bb817ff743a274ad5, with debug_info, not strippedPn {e b3?Opam-debugsource(x86-64)1.3.0-lp152.11.16.1utf-8f3fd5ff2c0b30f0cc579775486e21350613937887fb5e1cb2814fd10de1dece9?7zXZ !t/E] crt:bLL \%I|Ry܌C+3Idm|S}w MVDS^L|Xޔץ|)}n `{<ߍ.׃y Қ:h<XkPݝŨ}mN8?JWۃy!Kq)78C5]WH>/J™.Pra^\BLF, Lcavքy*51ųJ۫-{JĂ}2(gB8ط4>nģ~d9cW@UjA&r@*΍)M $cG^uor?F7[8aS [J9S߯eҡv˂6f1 q<– @2 1z;jaOu!Q_*x57WvY'G h]q>dc'C^ *-Q5y!0Bp+) Z~\7VwCKOlzП/X :폯ϏGf'N=>cŝnOpӒiG31H=M:-kdIS /ClEx_vt?;Wb@\=KgX ygWO*xe v$7ӢJ^]<+82O8 ^eROy 6|]O10'0t8"H 4.wcZX^=۟A-+nNGԁ[ @6Te2K6fRXip&#v0rXN p ؙ\,V2S 5>P;˓1 uÕUΈdz~nm512Vб~x6^dp\{?c 객jw[dV.DTugı(%CZ d/(%zke6Թ6eCj_8+mfTocjU)|Ga@vT9"!@1w[q f~`G`7g u:9L]Q]ܜ +e^LVd׌uR!:\-&tdw`6<֎T^ƈe A1=a3ݫ,29-%]C;NB)HR#e᫩r&]qcԫG'UͻW͘赼8 y@!c}9F0-]X]7t86TA<{DX>awLqnRJӋ♚,<"JE?.-a%)QR)DZR\=لb7H6:,,d7Un^Ud<( W cMl;dm$rrXSPV0]w_qݤ ?[l֗j %ekl/bW6$%tIҸ%~ ~#/ ҌLK3MTl;k>Ej%;J5U{e|]rq\]HqPK"^WSM+eW!xv%z½(cGa+uϩgTk25d(%$/\͉NvhiH8sii7ft ҁS:85Q՞B67,HUb%l;r!;]mQ#r7?˞Dڂ+TxMsn$F'O#׫fhn}ha€a']֧c+1x~n|v`pZ2aS}PJS:5܌Xm^@E~ǃ_4yvS{G5Ģ1?j0-#Q](ЭeRzIwc_)X!wFK)Cq夘~9Q6Hm6h¿<*l˴! ?}M|ATlR|ZI ߘ30\pjBR ֬"5k\7L[E+q`a9ʠDV/{휒\  3[7?MHbҠ4r6h(i`劗MBSXJE$|:Yn;'BO^t~ۧ!۱+혓}C1ފHm8$Fgw9R[R9cRwakE~@MNnAu6G rX8^HU`S8PNv vgt#( :uWFd=Nkd2Sbj\H _KYua1cBzc(Uoj_dŭg| 9f`='sv&TN$P+{@Եm凂&$23bL'+/mW˕ eaaυi;a.-0sJ3j1k^qrzwBZHM~!rb!&) ^ ɞw )DLz\d;c$^6KoVQ%<ܾW&t̝)=aUHٛ^ϑ)ez(a9d)%1z:Ҹcmtc}7 !R!aFD 9Ry.EͿgՉ/rM5%Mi׸5Vvv- dYCp=Sjܩ[ OfϐA!5Wd $S.w!-"#5AZcI:n1ɸs{Fڒ45`:t*Y $vR#+?jLX U.7[S*zK['6G֌Kpzy4^OaWKN=-~job}2m~Kd^NxAhH.0[% 8[/Fs>6}2 xk8 ,I7'XLH'B( ǩA7Jwm+{bO`GZGlEW)p5 ݐë~rix<]E,:  BD'ոEqQֈ;`0Z2|6]Gcr*?%7hϟ,8 u/)Ap݁sO큊nღz|>*}SPS ]=IS]8ƴw-#|n1/_JxY8 #!~bהrX*= ٺ'pGccJ>sMI:se 4/F=3b/_U=!",xGiH>NXsа#j1%*"^f4r.vg(+Z5SGRLsX9Nߣ8gjK1T}srT#4;O r*C3zY8.$љ=F0 …tg6p-BG^6E,4|XBP^ U9\MjM '_)aWW^?qf}M>̓"|VnafE&NDHO uYfpPSw x4($ӪCGO3vΚfŬV٫`.8b]6_Kem&w4( m5\8S-ar/Q!xW(9 bUル@bJ;J2`?ަJUE|(wľܾH5tJ+q=-iWE9 9 LQfyǨ֜˯)}yⰵOM/;X6q/_K%%~7)A?g"7;|WדNR(($D 6웉xqᬛ+t +- ="=+E~/aوS"'UY>+%NT0ѷ/,m) } W_p4N@V'^?Hé:q(!QLA  r^U:}2&@٠6(/ G -\UQCӬEv |tYpÔo|ڙep{$-k}U+uQ/3t2}i-3x UkɠyF$4Ąo&2`=UQ8f'ɷQR֝]5: ] wQ)/?`yD8ڪO4 v,:d.&0(N9K\埱éhTK&VW]޸?骯as?ty`qHSIH9 f7%-VNLbøg!sqe;͔^ (&T]fٖvMv.8ךYSƩ'!{(y;~h؄Ɨ dю?ܞņsw4R4H1V9[b>h+iO0@$Z2>ShnhڜZC_)G'U WP(rV>X3Cz0ݖ ng-$.a/RVe✵%9ҼPB'di^VMHMt_d[7Xs|xag#rJ|T,0Jd*P?6gVnrO,*($I~K)R+7[峂h Aނdlc2~@ʬ !+o4O.47mZZ"u (J@Ң otպ%`j5H n%2j.ljOG!9k'\3]{q5͑wo=s9`]gg:^fGNWVNlКʜX{Xj='0ZvBV49Ujk \M4Z]L~A+7$|]`W_Y ^72E.6g*`i *BvᏖ9)e$;EHB͘>4yXNôk99oSFb*_;Mr;'+JHGKI? )53'KTD埩q$^/, Z % ~,Zb ,Om"L^_H&;0: cuz ۄ(sZ['W`fG "\!cpg}Ą#/:U0uX]|; YsZXu;j7#rƳKǟfheuaSl0]Jy^3g+ ]x30++ ^oSj7ST,scۍ:T0Cxzl(Q2ϋ/ܺdُzF9vQ6z*ht1?yN/ [bA J=ӵt YcKϖ+m}-A V&&6<4Szu"_n f^ )׬]y6Dň٭R|yH~A$5a[ܕF& ~~m4/7nª^YtӪbQ?:&K=_@~d)qd z[(nf-0às)0C$4&'/XRKfq.9;L~R8޻aIM+UqB`IpnnI]WK?+T`Mɦ歍+ ݁7'ޚ&}|: R좖:'=q[΂ϱ >S<|3qHrG`6Zo9Oj R$%5 IZ|=lV~q Ob+jS&mG򗽢G{߰^)9k7z#HNJ|C ʚ΍&&G"+wZMJQQ6~ALx[UaU.}"%ҏ2$DZeLBK:~U cXQݻBRvlx;ptYq#gAoUi0V Y21C6zLy1e}ϑ.51fM9v_MZ~BABdG\sǣ*5bk ! < [[ ˺A7be6G/>LR%l6YRp젓.B@ X+p^ 7'$ke`\]picbYw٥7YBs fM׈yAGou]8M5df%]0\& ys<݋P.\)P'Fxx)5^oc 4O%Yalޗsmå=p6|,ERRaC GmaKԖ=Z"v`A5y-G_d-Կ/mU`dv~7'$͞}oΖ@ٙ[wOg&.đHg[AZܬtC%g T3j[ׇ -WeHܮvEbMdc+px $${{׼]ܵD$cZ&ƹcسu~4;ɣֲ}xm"a4GM8"m/q֭냢dԤW6$EL+" d.CHM9cVB-SR%1x&l.JјOhn7J֚;=*J@p#az볽iܗ:dL k A/X:oRӎI\[g9)sh$>fÓoqi Ui2̑#|ӄ xs~\4peouVh?HաGUHE)59ʊKg"rqe`(E]8:O!kpZ9#}A4 gGT*Spny Rqtǁ>ZF|קy!Tc"<2)yehѡ9Fc$`4BZ^|l8*dtTSY%q:| Dd6"̙"BOėb=QYΖTEo5!x?epv0xϘGE[c V*j'$521e9⦕̵*$f9|\»إ9Y8I +|l@vLD,󣟰!6V1=$9]AG g5nHF<;s\ D 6aa OjDs'/^WSp~amtƧ!"HQ QRS9jDN@u_g-O\o4\fcʔȂli H߭\\\},%W"z3J?*pswwN ,.|Ee֥SB_hdµ `Qr"W Z셊"@y my͞?f.cwlґ{Se,O5F}xֵ ŕ;@juMutHJ`tDQFG4\Z\&t/JlShvi},-tq6O^V](-kXB3@G='M//%ͯBHn2:fL=BP*f# 1)# >ĚRh"X$?zAqa=P*Dljn,|Gr&*պ/$ջ,8|W !`&O%C=tG,zOguϔ^jiQsogܣF#_*HB ftN)׵'3^GeU`nt2q93SkEfg0yU gt#̘DyCb{jXYp{<qvFYL=&(&fJ;$HfV#Klkne50d>0KRt3**FШY^d,ЩE^?^^[N)mڦDhGt:K f=.NI7AI (F )7b\LLVy\YސM>"0[xy?+3kKP͎外 P $#߃͉)[bg>Q=^/9&%6{cxd\4u3q䐮 |XF:0Tm2Pe|"?'7sϗC?lܣbfZ]OHL:'..vZ%H <ٸ Q]{b< `kɻ[lS+\.!ؙP(}w(\Xtt<tjlR9RqQ1̓?6ufZ 5jٵRpF @l{6jynJ/f'&=@[dx^mXV~zTL)ܲ~v7Ŋ6z0L Ab~u|\kBO߰*Jpu81v `4Fzs2oAV?EIu鶥fU FV<)66D 83^n7^ؒ=Tqם$IAĿ_ӟww;ڛOqIo =PF$ef|t/Pg ǎлwU`* U~6@L h[Bʷ>>ֈ7u-{xjT$T8RY Nd9eUgŋ+LSV~Օi$]d/ϱy8if.12oBȊwn*SV*RJ&%ya8d~ƄHqūN:e\Gn/l*feωHL8FX[}8ŷ`Gq)Ye155%)!2Jҵ6GΌrU4[hr(tAqjs$xra݇/S|06DqBEScR)7ZBtqDf%8CQP,I:jPh9U[L⇝6yxIpeȍj8 jB쑖v(_q^u+sd ՞>cdU!vR?f,I JE;zT+3n,ʬ}0V]ya߭>j?sQˌKpK<y2Q% ?R'xjg"/Z{g¨R &U2ԲW(e$[_mh@@#3K2륛f<;u]).6V ŬE2<4)Shm1"3ASK)Δ+ O~4#+?IG=VdV(aܕy eyј&;AkJǃő~-p 8ILf*da%1 /ó W^z8S vA<*Ҡ!{N}y $l7?[&0u(j-ߔY$AXJ.e hj1v0נ>,E`_KK]֡Ϸ9Ia>ڂ@wJb2c~$!?4*g_̗YXdفkU d)#n4mo9kVIveO12RJ1:GCcװTLSVQ }Fk"}uU{/zQvJ|o%C$RtrԜT.f 0:ɍ(gc*oii~c%O6g:Q_U I]}S7(<$JY*m ?MR,!X,6fDWIm=.w"jz*M4 `ȨR) 7OyLuތ!am^C^snJSI֤Ksji=;)V $KE4s{A|Aw`G7j8qu3a#H<f Pbpe;c>l9m +*ib_EU]5MvqBJ+(kcl(dk)r Gt"G)uC:TF(ԟ%T^86ϼժءopuY6n`8@;E܁liE,oo?`$M4h3-Ɠq ;VyPUӢOltreS~}e8oyeDOQ H7Fա!@= Z,'_-CCoX}qy#ՔCyUɻx2gmn!'P_٭@6&[DȂJzJ^? ƙ?K Ga nf`s^1M;< ^Xl+3yk^Q:M8dMvR*ϹC%-wቹJ@ x3=~:g#ļ X94׻Eߍ I8~^@g@6(E#,Fwaޅ"D]Jz d)l0bM>v:6ɚu!Sf~ sK-Yɖ'Ctx:GcqOb"SتXψ畀VL?N29r|AkZ PQ`QAT~᫴OZ4%#Z 0__54@p$A"g^!|K][{PJ4 [;KzCGcEq^٪OC2P܊h$sB얢vPƞ-$pH; hxTAV-@$z6)ߴ^ * 2hoU3Y=٧؜_`7q`w>XwXhyV*c#by |Տnpu<]G͖ b􎹙/{RL" Ɋeoǃ聚R]"5zlW{fM?4m?-U/<2|'-՟J:UT'XŖ[cPkF4 eOh8PoJgų (0 2+pv ?P4Y3$$Zz~.@Q9M *szڊ(7gZ@B¹+g pevgp[Gb喚H3_zj!ėU0"<9[t ,)wGD7ɰɲ"?.z^J1lt Jo( 6+ӭڸ$^n8Ozk**t7>4m&F[HHߧ>D1 I?-aӐP"0xV0sϓN=|CGjNBPʹ_hy3'K͙8 X>~˓ϐO"Ǎc=8INR*ܨlCrڻRӮd$ i~,[z`t,,&F7?f ݶ]C)N"3*\$KD321Gw2`ֺ7{_)|-@D9HVK ,N$ -.cSUu[ބL!t@W0q9z-]T5k E!v'"Qilן&"gxPmj/m7`z)}!a!D ÷Sq1y8v4; y,PğPP9+z Ts6ـRz=7ٞɐ802Paj"鲕fD%c K ro!9eh03mՖ$!Q"iX:)1%ދqf&q'uXc ahߐ7_iD0{6bkM\drgZҜhi+o^oA9P2ѐњy~ЙL YZ