pam-extra-1.3.0-6.47.1 >  A ai3p9|Idd0n-e[&RL]Xw؜2FfY Ս~-Lun]~eG4V{qܬn]८8b́y&@q l%\CDeԭGUT1*8Ad =J3naRV,]13)#O]K\4t3NvnMm _ db2q4`GxE]KƘ|+w֟2z"jcc017443dec90a63cb8e9a7fd8671ed137dd405de3ee9b480d5b009c56a60882fda1aa4b337e6d3879fb353063ff2e6c45bf5bb5@ai3p9|o>.oՅj_[ خ(ķ:GtR3DlT8NcUQXFd́NWY,Zo5bYER&)143'6yv @Mr"\ $ .jT8t 1TD~6PVDpQD.XSP:TP|) @MSn.ggJ|͔m3? ʢ@Yh0E1D0 >p>"?"d   P )F`fpx |      (DLl*(P8X(9(: (FrGHIXY\]^b c d!+e!0f!3l!5u!Hv!Pw"Tx"\y"d z"""""Cpam-extra1.3.06.47.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.ai3Pibs-arm-2}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤ai3/ai3ee2c3f706050d135c8e4f082306ba72c89df600f0a9c0eae969bc0a77845adf4d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.47.1.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-arm-2 16342843681.3.0-6.47.11.3.0-6.47.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20963/SUSE_SLE-15_Update/69dea130de97d1ea9128b39535be9854-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2a1faba95e641960b7ce8ec9cc9fe644c7ecdda0, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRRa4ӛrꁾQyއutf-82bdac465baf884c2643295cbd5ebc10321e62d6bad3bf4e0a48fcdec897968ab? 7zXZ !t/] crv9zӎ-I/E( "@r &aX+K\ȓ>m;X7҇Wt~t'.68{b.\(n^~s`xתǧyɌ -;}Ȱff%CQ>gf`j#s=LT^Ҡ2%ͫRuM7јaLyq+. h Rh0ETj,WƇy_ݢ!tfJ -&b.]εt؝zöbкbx=-Fxe7-jy9SL9rMڠvƭ8fD .pety'bB7!{y2ō6o<~D5<D']}Qh[;+6qĉ23FN)%2rU[9 m2U#AiHeP'Ȉ֣\uTlよdz$\:g|}:@6O"z4E"-]_SCSݮ'}W71ߨ>ը 9TJFtmzo$-M77&i>mb Ө碙xdqNh&W,=puh,"[8=?mEg'm!^2U4Af~J].D(,P_;r,.1#OCؾ N51Άe=}Xe(^od>+d8K\o4 |2<+mEʂS}%tÏ]߉]ԙD#[~kJFpXuf~YsO͘Ȉ^Es՛;݆B"CJ ^+8}\O802kh+&bN]Ϝ67|I0p#$ӄE0HמA+? KL޿be/E"|.9G90 \2z^={3v-DV\8\DTjQ9WiW67XJbtc >CJPiL8bT鈈7/ndAŀq!QZ=;F<[F>0qr(.p?{"}_Ū{6CSe*PX(81l𼚼lд^$Hoc! çLke/dLOUp/+zG-5fm 'a5ĈǷ#,X{n>#ƄBBYJ,XD DcH3;!mXRI4Ꮖ~=XSzV"$pΣ{٦Da|,'aXW~rq0*JaN|2o4 upn^U A^\aR^rEoWXۅJӫZf:` N`Yɣ-xN=7$J R^z^7T2J[0aQEY*v>Befq9щ1bv_xWmւpiuڸckVyU}gQyMbc=Mjtsp|Q݄M:&nlSr9R7[V'O `$QE|K!i74ݛƁRQ=acf=fƢSchnx@ 47!%W}I]S+8 v{`-3P}3^$[b}Z2K e.EX>c0Ȩ$SP`B?(3MwqAAP]NIQo t5 jQ֣绢*trEO+:l9 b@J*܏Z#}PuA"lYYLѥC=u9<\8r=`2ztZՄ95I/"86MA&B^5DT5*dqHCnhzJ `Jwpxf` 5ieQc J[ XTf yETZ"-2[28#-+vk$r7x8߂!q,L^/)ʟ̢๡ TϷfد7/M}^QO wdv _="LBxj5ڋ)9k,OԑRj ZקC`NV27m?mvD 4@43|ݩGOlԁ|DZʋu*񛠲|u*z9j%B DZʻJ"0L~{ݬhD#4q/ok\OZU!6u.[ ']fnɡ/H3şj4l̫Ѱa|ebWA2ؾ,]CJ56A/~m;bB8t?Q[rr?'ON[+;[gbZMׄbW⸗gߊ(~Q: LvƹN S-F:8 ^ O*kX ԕtcD f &6w2 4 Wθ1R9E. Nh"C i{aFo A)-uEɷIz[reW9-yCGIȡF9&AgckLjSƿS:ȣg 9߆;Sw9nOA%^3Nmh޹}э;!Жr/ޙБ^0aD\JhV E 8_Z:"~ABLmt=Ǵ''*cA $0g*&:eWrUp9*t44S/z-Ik[kQ Θo4+q#gI{PGL;r]vgf=w4}s&Nq$r#93GrlkJÞW7ReZ$G,<ϙpL4c"]4O3[~!/myO,^ęj<ɕtB)')D7f?Wt/7x VhD%jv{iaN&2dh#Ηkh/P U~7kD,Qs<5cZgp*^%jqyHefR[zP:ЉJLOG5Q r5vHR%)c}EI ˮb?# ;)QF C"m,+cu%T?*,m;5d"d'Z]r4:pHTŇ5-ʨ|֊po:J9) w qt^* ay0 8|@Y1l^Ц+R~u/A%3pR_lr,}r;'|=g 4NÙ@hmݼ~&ܜ] ".%AlOtEVt}`Mv80}*(s>& },.Wta6!@ y1d{|1W} G2_2 YZ