pam-extra-1.3.0-6.38.1 >  @ `jyp9|9~X*E/prZØb j -o$9O\Fzq׳~_"3h: k';ƇֆRǃ(G-n>F604nR VjGp/B =Wk (UKt$fWhH(aIHtwRb氇< ✿ )\`IWAdw.Dg1N*hKM5^YB`>ji&WX9y)\Wb247e69dd8f9e8da094af72c985ef697ee4bac741ba9f985cdf198c8391b6cee0c44c3c9325228e632609ed8383089126c7c3772@X`jyp9|y[xB9AqHrx೑ L1lM4It|CnX;{hD Vj6^08 OaPnmPՀ&NWXUK3u<%lvAPt U9H\o-i V"a4jCIUˑ41G֌ E7kK{-ғpA һ')5k U< X@ ]m_h{daYڈ%4>p> |? ld   P )F`fpx |      (DLh   (8$9$:S$FGHIXY\8]@^^bc-defluvwxyz    & hCpam-extra1.3.06.38.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.`j&sangioveseESUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxppc64le8 큤`j`jc80a2119739dd798904e2b5f2a9ba5d988645f27e3238ec73e3e2c2e82f2df98d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.38.1.src.rpmpam-extrapam-extra(ppc-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabssangiovese 16209945981.3.0-6.38.11.3.0-6.38.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:18230/SUSE_SLE-15_Update/b690f817c20910a4bb05ae4972953b0e-pam.SUSE_SLE-15_Updatecpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=3e64f4f41a3bc96d893af2d1aac1938fa7e446a9, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRsMQw{Otr>`Ǐutf-8dc8dc6c93bf3ba3b9a114fea1d645591fb3398d2a9c053a39f4b74c96b43661a? 7zXZ !t/] crv9w ~{q!@KFV4pGN$Q"k.wYZ{p U(qrx{6EokZ^Kso1Āfs5R<`J tjO rrdK5]='=nP@4ge}`3g1 jR`JZ*i9;N`"; Тq8(@C Qo p Yf.[Mk*XffS'ZW]a9b %P/㼸Ј~iu5~EANkk*BvXKY; /D{v2Jյ)8.5|xnJv2\e)`^wʄa5:CBon/eG5!2uf2 q6gB=cX#}ϒzMGa:[Rh1S"#5[W lp`>EG9ߡĒX'AjtDtQj9 m/TD-=qc y0,;H U"Uì`^T)p5 A@hFPĉ/D-1Y3Dr.$3/v껏=*jXIQ%5UR D WpJǪ'\́?G]' ʆ XH.ReMLT?_+鹱,A/\ms˧z 9~l`1oA* xV'7ac"^hͺ3g+%~L\/;^MqQkl\um6au-wb5Q(9^ovk+twG}k2@vɪR|f"_ LrFh*Ұa]o,]Ë%6lp4 sn-V >l8aʩgj.ΗATՊ7/++l6ABҀuJ;Dp!bj5(l^2\]dG?OzMqPކ(eƄcEEr+X9ï>_pC0w5&"}8</pR /u}8Jtc9ir)4d8*&bNCl=TMgq]G#3"Gp!?J\ x%ȹEEj?sr05UKb~uطѤ~jfmM?,aƚX)0UCza2t 1sDP㌻fK# VEۿ(67nisuHp]ჷ'u8$O/koO{-[ C+؅_͌1 77Bg1f~cM1֡JYEG2V4i#-:gKX9.X-daQ 7,*Ʈa{ئ}t=u|KS@u6R9u2`'Vw줏5hA )Z[ +''a(9[p.U6"P)C?fy n3\ E6g;'vV5d}6o6LAc/WQM1}" mᝎhʄma*72"Si]Uof,IB ahfɶS*f݁jIX\Bco]ٜuyRwzӑΕAq]jqiik ci`9n[ f%EYk&E\);L/&N$k"]%@&ٳ2#zs=q_A^F4C>]FqG#K¾ (j!p*`ouN̎pz8p3fEG^];nv|pOu4\:ޡAR7wķ8^ː/* "IEw3aF0`)!Uð<09aDek0_vǀ܀*I^xw( [p72W-e@PCq J-%觃U%baZ*WzW .K~/["{X /lMV!+"QQC,@yX,H߃#aɯN'.MתcJlinFaoYrf=W|E"qNetKKD(~|ֲ-x%MmԲZP/L_aC :Ƹm#I0t saV2t+jc(Eh [#Ç|5 ^!5AbAxbx'~a֧UD-za)}JoΉ#qZX7'ᠹ-qk3!nDɺ3q aܩ% /v,`+N=Z]EÕ"%of#l[0L6 ~)Q@L Q(sJePcݽxOrHpD~MrNT$ |2ՏJ7чw=CFjAyL4,w sIfͿ(eEH| ~e|T9GJ@Za9smb09?$'p\*L]vM@ ' (ԍ