pam-extra-1.3.0-150000.6.61.1 >  A c:!p9|1romcL xYO;FtrZˊʫyn8/نeq:ZhUrw.&U]ŁcA7$jr:&'rsIDή0urU޹\(0kqz4^)Qйf}0J6;4Y}Q+~xMy1HJ$votU7Law/5'w[VD% tOęiӚ%p{nĞ8H(1a6357820c61650903772fcfd2a136d5edcd7db5ef7c2ee86a3175550fd34e5398ab0c4e9274e9d9f6e377fcb260330841932087Bc:!p9|!Kģ)?>AG+G>DDEQqw__5D1ۭ^p_H!My0KVYݥW~']p-dv#!^m\ԾЬY98#`!A&pH؋ "Ybk,>L#2{#Bw^7r(=\Za Ug1i','qO±Nf[3u¡A>p>&?&d   W 1Nhnt|     ",LTt (F8P-9-: -F#DG#XH#`I#hX#lY#t\#]#^#b#c$d%e% f%l%u%$v%,w&0x&8y&@ z&h&x&|&&Cpam-extra1.3.0150000.6.61.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.c:s390zl32?]SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxs390x8P 큤c: c:d662aa756662093a25d6df58cbe8a0e35f538afbe8abb281505210a0532f6ebfd371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.61.1.src.rpmpam-extrapam-extra(s390-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabss390zl32 16647989911.3.0-150000.6.61.11.3.0-150000.6.61.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26244/SUSE_SLE-15_Update/6e0a33679f517a09a0ff049f575e34e9-pam.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=9228051976d522f52fd5bd56c803f80bf05af602, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRSKn׷(utf-870c2bc8750a8ad9c15dc14a4a604755b9ac185ebc9af66be517a320fcb86c378? 7zXZ !t/@] crv9w Jͽ瓲"bo.I ,Q>j'!@L9 s(fĭʁZ\ӤU&? "TrMS*d,-߄+9,L=ȇ E^IXoHyRbF% 7(݋Gv6}/RWw3a0<4ߡ9t.ޢ2%R,QCf+pܩ"Nٖ4`'0ʠ]&Xh;\`F/Pv%>SjPea#G߆)䇃N9I}t'UYh-OW2*#SsHZsPs'f1D=dC2θbePJ}f!)+6~+O6b mOTtU\&vO_o'> +"Cg%O'Hb|&|dB g5sm,m.p+@|9 <וW92B3#(Ii,$LMOm$5AkRqRD]P($-uG[>h HzOޒ纛=ψ@ K##aC㻸Q DiO-FL\tS1kALsXӸ?j&'D;CZ{,:CK`YZAomZGE`umAѥᮧ8'ę zk-}_ w&/?M&Xq#kbŏC=QflbC&&}UG\%P!&7*ީX8!CRO,fr f G,&xdUr8 SdJ֘8 ɧȷURI=>@}r[Ėk4_(Gۺ"[R69W; #>6 ƻ*E R[7ہE8KRKKdZir`RԾmoAB~(mDevNo⊝'/!0hMCV̕U6 xD`h|lUxSU:~NA9-G wKQXnj{?ydP$yh \\ثMx'rBAg IًMk%4ԛv?)yb'%a_`IVy[CFæ.*䠊oK&SJ БJ(YxF2rn i:@k+/e0ˀDTt龼5w{+|\v9ݚ/ -8ywEUsg(g?!z\?j:pʏB_Fˆ4 |9r} iWZ,- ['f]MEhG <EQɌ'lee4M.yBmX tmLtT(6 wӣNMp79.+V0`= K]a'j}jꛃ‰LªV~L[,֚#27)&/$c.LGb,@sxHM ɪ`|7|> '}8dmܯke2xX~R` Lj6p1nv\î_[xpЩ룶ŒתWPf֣[Oc5oUU2:|Nɵ&6kYG}K/WyK`hK[A =m1 ŝ. & ~ v ckl/Ӈ3_oCM<-r3N*t҃h%ƃvmkc4(0a9/lpB^{%VwZMD6Ez͢t2I_x_$h-T ; (( ^Ș˃/7(}U" ՗grMw g* wMCJL2#O 6p؇$e}H{Uy;cS*KHIub" yPh᫻(IyYOGid"%YF\]+Y~_$'6H\/)t!Gn10~)u7 w/Iw.RZJZ˞sw"*H6ֺ7MzHb("%(c9G y,-]=( Tbph"Ȍi$:n0=22Q1R0Lb5Oeo&0”j.F>P>[ 270MHšO%{ OhNud@¥:Rd7@bvG5ׁ S`y*(cq<.ԩ=B:0AS˸TO7Rh1@:^q\ =aDȏ ^q|dB&' XdR筋6~_ ikТn7@{ǘv๗aZFY ڥa"ل} %goAm|=Mm[SCiұfm&N&ᓂ78Jo5G!f@ "Cnl βZktlnb~k %ޮ/nF滢 s9ab hd1Vz6igPl~7߮5Ŵq]j[!V"~U@D$CXut :bw2|izv>}4Ħ>\%2e44f$AJ:̹< ( (3  hZRWUOWFJsO b|V5}r(㉩{ EFgk,`\ Ӂ'*/:fy=}Sn+ KKJ J˶+µz^~CyYȀh8\;sXRJqQ*ahDg6)jFAf">& S79d H6 Zqqŝ%O6lKʴT /=Y g2f1w?'&6+"ќA1Wd`oI?|kKceOg6Gq dVrD-ot5;'{;-߂Р|,3/DJR%7/ {J.yXԓ0`}[8]R肽. sGH>` mвåC Cբ;}/@c׺qRDL$CT;[1scuu[2(=x24?# {,=l'9XزRABዞL%^cKlE`G,>/A>۲,8tRc c.8 < چZzs҉>޷[n'CQL$\ !"% 9w/:~#CCcպG";S McED)>N&Ll8;K|3nrK @W˔g^o7Z  RtoSQ8/EAsI-+F9"Z*13+xT!%~f]8\ߝJ] 1XU hEI^*@Qw8l9 n-R/sv$'tpPVt _Le*Da]!Jڼ꒦D9pL>%, [),e2cttjSQF& 8Pgps1HB|l#;LnujJv=֣X,OȻUW-ᓚAT{crc^KԷՉ1f'oA8=U%N$GTCۼB>c6 sϙ> 23R:Fip^*k?pd6g 9++Lb/=jr`\2`N##_c̛,dۤlyE^_pC9Fw@1˷QX9-+@m&PjAR4ם+t0J|I̡`DU1 ~TC)٭&<:W(t$|nk$^6LIyR67ڡ4}rǦuv ?Z.!G,uuOΈ8<}+i2V;?مH798&=We" *3-fZ(ݭig[rj R`d\['دMVhiz8)'!5 k1t,ݼ:Cf _4%j2NǜHd$(~߃\]`WF|Oot;O&;4w0#6IWN p~0:g[5CG8O둫$Aj}Q@fd{ ڦj Ջ9R5ۥܚf^0]Q^/gbG0Φ%y86l$yEU8UgfP]znBceHf͏ȦAհ*n2%ڥ#*}G!/)A; YZ