pam-extra-1.3.0-6.47.1 >  A ai3Ep9|Akq`^Er0/-zq'e9~@.tP<u G|U$i .x\.UZm*T*FtII}EQŭ@ *$G ~d~|Us1 ZÀQ^-&2(_64659395ee97107032eb3b70ed4804b22ff62477e0bd0db7e018ff38c2d3a07fc689233df8eecc3f650bf1342a0dcf7eebec67e8?ĉai3Ep9|v'% (Q9~*k^󥌛97odWEE/i.3[0 .1H"4LWHb@o=?T~Vqy L5tG+>$?B.rnjq?U~~2y%eP /mhѷZ |of0aBJ-«#XN%҃D8Zӗ[$@n촆\%xch^'H-)#ԡ`cWi6fA`>p>"?"d   P %B\blt x |   $@Hd(:8D(9(: (F^GtH|IXY\]^bc d!e!f!l!!u!4v!<w"<x"Dy"L z"t""""Cpam-extra1.3.06.47.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.ai2sheep62?SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤ai2ai2e7c986e9625cfb3c03728ad41a96201fb59f9550b1ba40b6a3b3b7f7b430c766d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.47.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabssheep62 16342842871.3.0-6.47.11.3.0-6.47.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:20963/SUSE_SLE-15_Update/69dea130de97d1ea9128b39535be9854-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a8215b4f367d65c3f17f46e8926082a92be4dafc, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRR xe<utf-82550d6a47d49ca775f7c7f8335bdf0201f0fa956c93fb5c52b5de84ea3a0a4c9? 7zXZ !t/A_] crv9zC*ꯗ1BͱZr׹4ГOG3ϰ,ׁvD}MP(`WĞͿ:e@5Ns b6vY@ηI8߻>{& ,,2姅? ׷H5&+A_ M9Ae߫"O BܱD͔6GB/юmM3y]`߀rpP}ok~ā=iȫ_#ʦ-@:PF-h&kRfQDݭnmeZk_RpGR*lO0+6Kga w VPǵ#!3%J . N/`2lJ(ѾZPYS" K0iurd R$(ʛhfS4F@%qwK݊5m^C-wb}CY>aD@,F}g^$vTsPYK~LXxM !/e%-q(RTB]b}p8;AGv;R6 xCZrqH"(fP ьuqgײzە"BzkdL?k=NV;ד߿>"w -Omc?m$ƜlrB|"'r0{90gmODZ; ]l02{`+j++o%14l**?e@mU/W .[@}ϟ:gO9hVkl`86%YrKOr(3]m"9{ŋZ*}w3F \Bzn  @x"S_/0<y1x2֌ H/F =^l VҦ?pS[JnnPi5&U*RE,,\\V9p\<24O24]mM2݂oY/Z-bUe>i9`?;~u3сC!ffȦp2kF2e\Uk[Hp Jg؆.)WSK/qh.@w\9a9+kĴ$j;S <+ +Q5n!q2H&L|?wCvXϑ ʑ$^>7HO0ŷ4y5reoe)\ C_p΄#{9 4-ϏsJ=rKp~l n|}.{l_Pn<hgV`>ɣ4 Qh' 2 M>cMqQ1ş|iKՑf, 1Eٓx}w:DWSJ$d xu-G\. Kt*S%j`_ 5%T?@*^ n/%uDgf<X  ֽ̗W#qj1akT hn#LT_tu}u*4M>U0`@pBϚ XЅߛ#>{_CY t%j^gīF8GRdip} $F/)3a 96!ibJ#z z(3bˣ3P7?UVJDa4\2rMpڣ Omi{ mGLMsf%M{L)qڿ+O`D}ʶovcg^*kB:P1>~+s$ X2s=% g\^.lRR DY8޳_]wq+rZgu]4 d)fma[ebB]ELb'*-0Έu (1azR s8L&-A-FńPpb`74p/qf8+j};I֤-Bf Fz$p]m0 bxrp@ed=?0"h Jeȹ'3kPJ: FFbqzCG}:'[KV-$ML=E&av{har_'cGg`nZTDlmAT0d@fP9XN+%˯b pX_Q}o_r?.M> O$uӿ<]rhWRdw$> &^sDQ~;p ~XU&\"(i B߈JR{T(8}&~oЈ]7Dï#(eg}#/ %JA_5uʂzpLxYE^cl7\lZjd/>tMnQ \D8sx&2MLe p񋾄p^h5"ǔz;xzF@%7N`d\.>%5N:g֥i Q."&0TKky\.*;sהoj}|@C-!s\F4"s 3-s1J[ 9},Z {Ea9%Ns]T-1W9ltb( 4K\72EuS-4icL85 #L3KUo=WvX*j >d&_J3N.}z Ҧ? 9, ȸVI7?jB H9QPчҰWؼw`TΠW+ڤBY(a<߭/_~mBpz(Yv^xjm@)J \/\h&ԞPAr/>Y`$6ƕFPt?jEn(.5lrOXF$%J>?҅5e5]1{{ljD-Ŗx_I*,pP߷95Z7g( 7e:i^N9sDՇAgivRݛd4(S<]91KlEv=#p-YkK2d/m OF*-2n7{\)YÅ{N^P. ۡNzCB,?)azhiBk`%G1.ށo?*h O<#q( CB> [Ff ;ϟQܢTe!c<؍jk1E =+2t͒"]І`PN!<GQIe= $Zc.BKB MF47z@ ի5^9Tkj^w#]T<@[Ϛ 7_-zۼXԆIqs nhPR#T2s/rCIpoDnvfe9 \?!Ğ" S'a B0DA^|e⪸2<]`1dz oIJH+MU؁yK5@Qu˽j7<Ҟۿ` EʨNR9(>J7YT0N5Y߀w6+uԗgǓ'N2SxjE 4^fkrm-1B%E#\;I.z%OY~ah 꺽j/*٘qqX[~8C بmáÄ 2dڞ/HR` z^;9 ̳rUC ܿ 된o9U5s {&-Ch:n<% !:2sVFyXvS4O(Ga)%LNmJAɷZ)lI[H1iР׍Tfo5o> T26$W(vP %`O'~<4@%=GǝD=_ jJUi 4(tD=P[ܰ?n'@cPv~jؓE^2صSfC:SYWv_aYh/Gdm2K;ӘA&NC` ]]GWt 2|R]lcmH#`p_ |c(Qg5"L͙r+$a)0J ս}{|&b0ܩ1Ew;a /0F #?M7L ˶#C"< K9i60^^Oeߔ1u1np}nq\ƣt$̲P.e¼W7OcdV 0 )Եfɒavdn!_+ :M= mԯUE69LyjՆŇ?+K.SC$ *~DIV|@2 1[IJls>`&XP͟MB M |&wI讙W0' om