pam-extra-1.3.0-6.47.1 >  A ai2p9|0%1p:9d5Q݉ޱiz밗 9 Sn +Gٞu>~'Hcw6=co9Q3RPé[nnuQ q³XތQ毠(eP KihEMOĈ KjXօ=C"GC'fKj"ocB~.ۡ!5N5s@/'A)ր%%slՆĽj07f2a8bce809397d4f379d84fa2dc0decfead7e17eee76bf418ecf99a350c12d398bf6287a7975fadff7b89b160d2acf1d0dc0f1>ĉai2p9|~{qv7Z 0ź_f:zc >g_aGrI>4$vkٹޚLc7'@FE[r?@@0ϒX<٢A&tgg\# ~Mf1GfjۻrKQ'HnqERF[j?D/e8P=(x* VQ]F |hnfX\d{أD\Qo6#nRE3}D@>p>"?"d   P )F`flt x |   $@Hh(:8D(9(: (F^GtH|IXY\]^bc d!e!f!l!!u!4v!<w"@x"Hy"P z"x""""Cpam-extra1.3.06.47.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.ai2s390zl35?USUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxs390x8H 큤ai2ai2a41b9b0986d0d5686115318947f72711386721c7074e800379cc7a08d8f6dbd1d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.47.1.src.rpmpam-extrapam-extra(s390-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabss390zl35 16342841991.3.0-6.47.11.3.0-6.47.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20963/SUSE_SLE-15_Update/69dea130de97d1ea9128b39535be9854-pam.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=f23ccefecf9efcd66333e903fd75d6d52ae57efd, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRL}81 .@utf-88cb79787aa5c832da3e8ce3271ff10210bd8be6d742d09b79f521f72af3ede6c? 7zXZ !t/@] crv9z u3+&ؾE@MV[ |Os=:`{-4ɇyҚy+mȑWի/#)A+2roMK8?:ȼQ\dP6S|QL*;/#Sr[^c e>ͿO0G¤7oa0LcxTNMh<_JӠju앨̗U4m%6ĕ~ZjkeΌ+q:ӫ?c'MҾkqR, t'fCŸ s_9'zDp#}L g`%n9ON(]woAv1(7 ]RkJ9} z<* ڔwdm?+ $$9H =w_]#ا ?gf>%S+xatDS57*RB&5KAlQgDw"!>Xfv$EsW; G}#QGbP.0 _f|u*``IzT"D x*`J:Ltu>MsO+d Y>Rl鸣Is 5\A B? SyXF9^B>tH6ׂMbՅqF+8Pw@%D/_3my%#˟KTӣ02hu -P | /UZaC5C!w,'Z q땽 n/@ř}JVJ!;u Gpdr#Q8]pni )WPfڗ+Ao*#y5p[|$"8} "r}O),MaH^=oBy]_/ywatTISpgf,vF8܏?7|dto&oY,;^}!Uz 3x d:0I#J>y$[X^})_Ϲw ::tD$# лYKEҜ(᛺E'H ˪s^XALtwaYC3ozA`sތ{I46?YuO ./[bƝ@F#8kRΑN:B?N "こ EB7IjʖSeyEĈ Ttj '!ayxoqsm(1L,DN/Lj (sƒLI?!x`0[T-a,f@^C/ojɝvɩ:H ٟK>C>64Y!STs+Ku;s.m>P쐨M$ ?bR+.*Wp,ycj&VXhfVD$?^#̀/Th3XB— Fуk/x*bA-z;s~[g!gu?V1Sr.qM$A@zOYH3n($w9Uchqs_U@@lhZ*9(^sq) J7n|Qa[`⇵ĎrwgHeo~޷vd.DC ηpQ|ؚ_^oEXLjxA5sN(Tf0p=Vh',_,`KoUCf̔fېEz¢hǛv: =:i*;mFLI`VUmxf=PRc3;/T Hq 'tmOp*:C8'e<>>/҄-8&;s-'Vb؀A)sh&Pv6GRPQ"dF:Q\m'`_O[+Ij D-G*?7J"i[EtMk%|/(<5vqհLHX-ÁʉSRPEL[m^(6Eu[Ð1)K.Lj6eR?8_ p{dMҮ.Muй5-u7eL0Q`nS Y?T!fe6 Bւ=AU덓 &ij֙m[R>%_|{)]f#nub5IʃCSǒ&cXa|4̞s$6fsi;..m}^ wʀF2G}J(LL}VvGMi;jlmr/(ۛ\ a3(#o>+~ϴ8'r$ׁ`ȋ)xjs(L@ +3x &^9j1՟{38pr j,~4xogwNd2L:Uv5FQؘL#D J9Q^ r3FCT)Pc[)B$±TmtP*v2Sdޭ+M1L|L&Mk(ܤ6]鰝9"MHf?:C[z q]pA&`麲l(S2~>%g÷ɋb Rң+Z^;:8b+T8v&a xm`@oN]$p4 e9;eΊ9F!ꩦ^]x5^eAT爯3@0fK&EW z-NyV<!l$w#,56*E;H7et9Q7N> I'#vc",ګ@ՉgEdgj^1>} КDD}~eXe-卉cuO=sn|{HP eyvm:J'N_jDe_©‰_/YI#]zf!4+*ɘp<6?[ZȮIޯOǸ~#J[+4{3.;V!M7i4n-KbĨ(JǨ vVGE&a27rȹ(!תuQ\d >%Y`yQj^ #`$qH F/c?&Ѯ.Z+He`:Fx/m'o|v+8zVH+mDGѓ"WoLR~uJ8[˜Ϧ:ׄlpHB[r1'QA(ָ8-q$pEx_ÌVxcw 8?́ z/C2~sX(~m,$=0LJ3K*o! 2ePEh#7);( RTrYI / V/*Hb*".kqtdM] 'G34`+~Xz z5+tO2T\7\#2(T3MQ1{vswѨ#@h=B.:lbՃ\ =ml*[ Zg;~qڈu. Q4BgC̚ð3BSSQ'pDz tj Qߔ({ba&RZIH8Zój@1 -b?~[CRRuXuM"d~ߌ=s~idX v.-ᑉdGpkg{0.?ʍD^ )C">Z8] $3:6k.^DGOs=<= }aIZlҍ+#$Xǡ]:c{+//oAǶ YZ