pam-extra-1.3.0-6.50.1 >  A av~p9|A.~4_CexRKG+%ljhy@ad>!62ԄΓdr`pGO j3RFT. A2Pb#C}']_m%A_:/9RX+:!p~SKh_1v=7tfNuF%JNB4q8`iEz!v?NssƲ1+Zw؎ִO_=3#dn-Loabկ1(%?,%822c530e467b0e6424a56edb95c3a89fdee86d6302e9013f2e476caafb1b56041c6c4dc270a5565132a82403f86fefaceb293e1c@\av~p9|qMd;5#\uzmHp!JëeS6$;G' [#r󢠗}v2JR$]dZAM(9AVL"^<2 mD0{ꄷ{zWCUGm~2ʜj両'E~_H!mR|rm3xg4Rsd]%=rj}z ceUbqןl&U},FrrԖfIuՖ+2bK*UMhxSU A`>p>#x?#hd   P %B\blt x |   $@Hd(:8D)9): )FG H I X Y $\ @] H^ fb c!5d!e!f!l!u!v!w"x"y" z####"#dCpam-extra1.3.06.50.1PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.av~gsheep26?SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤av~Xav~O59817081f6bce468b5ccb30e1665778eb21ee158d5e17d1dafe436f837eef953d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-6.50.1.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabssheep26 16351555591.3.0-6.50.11.3.0-6.50.1pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:21584/SUSE_SLE-15_Update/656e57c318fc0434a489407a785deb38-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=38f9a598286782472ee1a647f191f41a04b58d29, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRyOz PN͘[utf-83d08bec9af2b9d29b03747a29d1567519b50ed0b191727b18dfc3840332f6fdd? 7zXZ !t/A_] crv9wH8Е-sG=ȅ4 "˺N 13.)nTEicnƺwDeg JFE!e*Cr&`K\5drsDP_~ur-d y%>Q}z;-w`tY X$ :@}6Yqc e֣OtGB}n" qij~Y[ "}/ @8`WFlYo0c=(ա>. F&*JHd;c 95`:6´?FZO1v>]7uRck+hdƢ6wp 0j&s6n0+5 ԱbM5 җRu] c c\,zŠrnAj@͒< yj:m@.EI^y_ m|l ֍p)!? !m] `j0`@1{dۯ-һtb]bje2W-F,[G?IldxRC%&L x=C.ue3G_FO†$+ǚ$zəj1ғpƆ}fOL2Fyo@;ǭ07dϬ~cC~sTy %abK gz։QjOSIf@̀)&n{qK9xbܻ: M<awסsYجwTF-.哎KH(`7Hvyu!p^fR;x`_rm*|=)I,Kh&\ ڴtdARͬWɦt0;~@PIDt(\@zٷ_oqE_e7S[ > =`4\-fb/~SgȜL֒*C0Nȳ.;9Љ;o;*z̩ ;h(|%> yGsɂP_?Ieeâ&׊x>."*Jo^LêjAuyK4rTS!qYl0QI"LClC )M7 %OS:*_'բ/FO'C9TrZW]TD? V'w(ȼ„E+Py2gz|`\h\) l\Uy/UpH\[lK6gm:G4Џ""ș { v[Rg}H50w'%,QdmK,E6Ƴ.wt]"FYپ@.I[KOT7 ITm:aFǹkUxW˕5y=7x¸8袢竣Y9|_Qiz^a]r y@ֻ*|@9|p{7(j؍P ,eQt 쮏}8͞EK6M"jd-_-V~ @B[@ Vy_eycYRG)3] }%A onR, 6M5W4_ Um.%ٔ α $j w'm9g0gnyWZDzttԪbӄpB󹙆;M^uЕs+O\ĶLp䖊l/H\`k  ['O9zÇ ֏fJ"֢=)c EvәQ0~,]!\r/sGÔAT!ّJ{Kw>Lsv<3dc^%GAcI,MQO(todHPC@Ǽ(ioV=Uqlg׻zz, >ow0K CZ>}(ЙQB׹oQڈky=z˻-rAGj)m0Ң}mG"?rY7W|q/ 6E3F |K<BKйK,e s$A$8:-cS{Wuu_l .4rTh!aFs"W8v\^QA/x^Oʜ?u7JjiTHp*taAqx?y98.J >"!n Ty\oÆX:pWK6SA2QPuV䉉 j^ʦBBI2iEl WNú91s? (_0R>D 3 ƒNjEnca^H|üWA㡎Me׬خdǝ:^LyH۽zzɧSX` 8[>{!#("IUjwh޺o4UϽ(A]^p>0,'`zdUT©)ڲ)fIؼ ՙr(+vl58̨TP_MTtAኰ4Y@9R_gpA_eS*=*~Y׊nW( 7.| d2+E3𠚒ڕI gXȼswimw J>7`MDNn ҁ-Zī2'l9FTI:O:%rMc%{ [nk2wq\q/"E 3j^. WZNAZ$zڦ}w-$y>֙be6Pie~/"pd{wy<tm3 !6rk-QYeWBQ9kʙ5#yMzM)#?ڡ7mqs.M\BML 8ZxfZ 鞱HڽSu.}yu]*j0q-񇋡q9 ;.v|6NA0a dgFȉIH3 l`?wD$.?vyjplo>\FBe%[n %^(W1EE`k5@@,mr52 HZK@ |@\9SFh>٦%]ÕpH»lM( eQ42=Q9{^g*n (}2׸?SFCn똊^vhA!Yb6Ef=׍Vs'P&|n>WVeЕp{ 'ĽF >+z80[txMx;xba-^+.QA׎"Bo,܉bL4JU 8@v# t5Rʲ-o"MRvF(F=k)-Dw!g͢1qd>~ȈT\LJlz=;;`U{$n0%~$C8\ ɘF+t?A^, h @ʗH(k2rWHX(|>+8>F]\P) = zⶋa!WTN2-4VTUs`wS]i<1S` YZ