pam-extra-1.3.0-150000.6.55.3 >  A b: p9|NϽw6s扥NǥoPGi)ןJ^H v@^mΤ]"o޳NT'B|" צzz(b,@e/1ys"M)=}XJHypG.+=8BR)sMmo[txXY&˂c/Dvl=(]O-X1r{طɛeiYU N\PgN?6~*@r) v4bf9be6c31aee4624e933275f02a2efedf5c0fd64af642ff6b0af5d8d94899f675051c94fda599b89e0ce8d5617671f6fa4220e3d5A(b: p9|dIC71.Vcx,2l~ Ms` !u8r0y[*Jd myE`%v Q H+ЙL xvV5Ey^(Cg[JA҅3򌯍[G{Ik@# Pu"U0Ǥ=W5͊RC%Uu}722ӰmBR%ą^% HmOR+Sˈ ǜtwl]An)'RȬA>p>%H?%8d   W 1Nhnt|     ",LTt (F8P+9+: c+F!G!H!I!X!Y!\" ]"^"2b"Xc#d#we#|f#l#u#v#w$x$y$ z$$$$%4Cpam-extra1.3.0150000.6.55.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.b: s390zp33?]SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxs390x8P 큤b: gb: T3fb8676cd7c79b48cdc96f6aaded266a68c758c174e0562d4732a2609c4331dfd371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.55.3.src.rpmpam-extrapam-extra(s390-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabss390zp33 16479707011.3.0-150000.6.55.31.3.0-150000.6.55.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23153/SUSE_SLE-15_Update/ba77be81192ed387b6d2b638febc0e6a-pam.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=852906e43e40aed1c3f2346fb3c81e5dcfa5fbeb, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRu B:~dےeۃutf-8b3bd4f0e61e95ae3d7b72f028b4d8467aa04a03e619e6848b4a2a723dab3d8f3? 7zXZ !t/@] crv9wtK|dFeUwIQ$aIQ oN۠zc?;DxY)nzS?ZC,3Ab9 b3 oi0%kFw!lPM I٢ʃWtg/[L,<6N)1-_ @:#4ksc(kvnW!MF[͈V'J(,I~tŠO.>psfĨߺPhDnwS NE _[{o: +UG7{??s/k.1'^~4%滴Dxu'Xct:B<$w~Va8g\[}B=ؤ`T7zgHz_x*Y2mv3c]4dxq {Mo]`Q ^Ғ}eBnVQo{f^};-Qh$ s!qU@NdHny Xbo^hZ@`H킠cB7ۚ Z;pEJ^9k\z B5ʼnp}mK| Tt}~LJF$t$KtΎ;~=k( ՙnJj?#_QhJǣ1<'EPhG@By+Xp[[7$L'nom#3frnF3F ok8Ɣ;5cDQ>kBD?ٙs͍BHWp ZWkM"/ 3GY #TjP ̄j!ٓh=Bo N<lmw]Bae?o٠г`^E]2p[F]ϩ1 %uA`J 66FշH=#'s Ri?˟dl\s3[\|vm<yJ:%rB"g8,͆aA%Ñt9ڐ%#M4n )[s֝Ҷ5YQ~"8K@Tď(?pyazئ,QPHDNCZ狥.0 zx>@6A&6l|6Řn0a{(Ucxu7gUEI2_:񭿋P'FAXJ[a(ӪZ=Gɨhm 'tJ^Hc?:ۈ"IPcޙgiDVQb8##fPzxMhR(N"~J‵v7$IYT%^IPv)~?\4zzy?e%;)0Æ[S!&ù%gG/Cy`e;PֵHrl*AE2.7M pY7L33]I"\`}=H ;X`7Y.3[Ff ,'SD]ҟp${`b g3?{_g٦lJpАRS(  b$DϺyz:}JЂTa;;wP <]+_{9"bp~RNOi!] ChGv&UIΕ$ܝ8yܷ[@UbvUHU3JU( e[ru>@;<SYI2stai{ ЗY٠/98쮥qƊ;6;{GH ޱؚ1~XOD rxڲ"ON1ӣ~#o,ix6cq k3B'OM+woI9#Sy@B$#pa@ '``N}bayY#/">!0tw&C݈SJgcQ8 GW:$0A6L[vgqO{3E!/homjl/ Y짅@*yd9OWb (;5&`ӥًDWwKewot6qYb)Ptf N="'5bM4%FP9{_2@QL={=Wlܧ{ʻIp)&6pSɰ'ӕacgSEdoQV[$NB=a4@^%=_;`tg [[qe1 ͦ6׆Vi|q&8 ׆W#־DZC5T,( sVjƐ#qN/~Ÿ Vw{h~Cs4 MK>|%(65%AWO bk{tBæ͜.߱By`JA6)0RH 4} uC|m۲T_גSxf䂴/Bœ ˍNlPHsˤgS ?$J\i,W+uW I>5_OS0ݍz܄wӌj0E\]%2G#ɜN*=ˌ68cT$og92eXaV+`Xm.$d?f;B/;\؝U :Va[[gpH7^=_ pWSBc/K(ďs(Eo`,S,vOŝ.Xpf8r[keLkTv7Q~1 /gR/#xvVAW?,; J y_>*Xfq; /ł\_^;kF@Awrb&П4 eBVXؓԸF &$aN}m(,σvM{ 2:W"c5DCSKnaвBcSqwvcNov H^1n[f`@qerg *߰v% :Ype f[$5ȯ ք>k%f պCWuw34tOc3x;|i[A2n3n-t*Fe\Q1՝Y^\wZp"rni'>'<}.j6=Gx+5Fgk*EOKY.n+o>2,K}ܫEh jmղN~iBW!UP#4X=ڏW3Q+64RHc&53t- >ExZ|~?\Lk;s'( p'2$Ő6ZgjMr R Y\*qG>ë!XB(lX~&gԅ'@;kK:(WBϊMgځmjq .qa071~b]q)w2@='S 0pIi{S}?Ӥ/҈aٓubH- PWf -A-i/BwjaUq6mY&y;C<"xn? ^\]26a"/sktK #GU.5rBgx -jG[[`eY4I3 yY|철 DKKag57 k]~DLdC&9rG97jaOfU1D&Ѷ@ TAk{OP lvEӨ:=%篙QgăӅQM"7Ō,'(l &ǵEшobC,kn$hO%M_$+-LlfC) E^V[%9!beACae &e`1q~AL&0Ϲsd"/qP!-`KnjQ4?’@b7K޹֕Q+/HՎ!!+oӴ ۍ9I ԜV$ڡRwM1" l=4L%y؊ g#Ep{-"BX]Qf vWF=:7Qi*IM}C9 ܰF/7st_1 |vr>TuH]+_qAH{sZvoxM+>9Sgћ|VTfWa}ْ˷rFXf}x_/ź^Qth\jHAiQ]T}ج@svb|\5 xqAK9D}F)꽵Ӳ  >fPڮ8{i L JD&[h0)(=CvRʈ>5ދq^]밃=;JCG]i\e/vF0MH9ti20/<9WQXmTEw/9wn!YK~tYb!+~ B^Ij&>MLPF(TuL kA3Tg*>"8͌R2%ee.[//kР YZ