pam-extra-1.3.0-150000.6.58.3 >  A bVp9|/YZgAő1Hr@N,!*8珓vH@eGOrs~@-EtnlOrlD}_ .8cǚ&u+۸^qв*J'|l(xS({Tz`ܙޗS_u⿾[ԨVDIBM絩!V^t:RK3VXlIeje^x:Dkqjj:҆SJl]շA6lc} 2 ;@C>ceb50c2dc3f3679415ca1268d107fd412dd35bd304258a8ab3f6cfc28fa910903fb86dd4b90ce07538b3b5c80c3bbc99c17d02d6C0bVp9|qh߿w-qNh(qV*iLQg$̝%6sp5;y ~VL;z̃*nzc=F)a_-t~/oKf5E[qգnVl; a8;32un3 LE-|B?TbRk ,N8YUWF\hַS1uĿ}ʏ HSRH$iF|삸jwM䯾 8K~qzWW,1s>wP\jJ' 9 >p>&?&d   W 1Nhnx     &0PXx6(\8d,9,: ,F"G"H"I"X"Y"\"]"^"b#$c#d$Ce$Hf$Kl$Mu$`v$hw%lx%ty%| z%%%%&Cpam-extra1.3.0150000.6.58.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.bVibs-arm-4}SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxaarch64p 큤bVbV88e957abc907326b1b9a483b83376d049be8089071f0d1f4bc3d4e27695be742d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.58.3.src.rpmpam-extrapam-extra(aarch-64)@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.17)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1bF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-arm-4 16498410531.3.0-150000.6.58.31.3.0-150000.6.58.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23706/SUSE_SLE-15_Update/0b64ecaea3b2cf9071a69ab8c8a3354c-pam.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e77598e6f486de85514377c50eb407ed4c392d6d, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRR RRRRRRRDctKBd$TGBfD]YALuݗ9ĭ.[(E8TDdyHzho0D{No1hQcڅ+-XE_8`GY̸@XvEYƢL2)bMBuL P5H W!+XN1MaU UVC Ja0q< OA9kcVw2Ң}*El벜 T (=7q01U.RfM[~*\]uBJPcTGd8,j#gb|jE0;Òyv)d_5f#뾪2MT\"g l5ߒ6g',v8 0q[CcBZUz9&GƏgb16 UqB%ҕ4џ. %ɘ?np[o/H8XUnd@oɛj럧O~W+ (HUIzѭ jFR#h.K4_"J忽|+ȶG ʋg:u-w Фj0~aWz 7 eQɭB]|@(F<wC.5&l̩3#WnV1{u%j>qkXیYm@ hۿyE¡yp_oU#Gߧ'>FMb^B5<ݗ<"sT+W} JET|yhxܸ] fJ Y#2xf"v9z>Lo1e;[}َs̓({zi\'D‡y#1*P3Wu}XzW`TX`A+#T1'c<IdF@jGv\p"6yfEB"J5S@zQ+1 V_JJK|I_-Ne:q+c>cLEs;P1=‘v/+UrmAtE_IE3_Qv U `k|ڔ :`TN/%Q,x%\}^(:ۑz5񋂋FD`UF]I嘕g͵ʊ p|HFv}g?{\Q;1a:HRC +X@gIj@M`Ij u({\Aӗۧ0pI:#]RpK&xhU]VM1xCrtPVf=UaL89&blf_G}T[OG3i֞ųHkA'?3 %4ZMOq28|by~NL>øxZ4T6@5)z&* `LDEė)^#a?oI{f;o@._8ƛcrT`h5B5ILHv ^p+W92X*\wZuC%+n((.0a)!>_;Ǽɣam qY*dѵaQ[O-`Mz `8C=C~6-ͿDMp' _C;#յ1Z:iBCmјp-R-t1ӀmW 5 Ғu= #1r2:YCI0O6`YN;(VMi ўɀj|*?M!DK-x?whA~s׮BaOCU=i2T \?i1hu1ʰ4Q2ѝё{*޸s{' i:__N\{ͦ_]XFjQ0';+ԈSog_#!"FG2YӬ]o*Ӑ/<*$ߙhz{l3}qEx~"M&h N8Q%p%|D, *\v',CoHJ:70b&Vضo*sPiJ̹r ި $K,Bq]g9G1&sq\e,mO!FZQlfٚQc5Ca' LWe& 2OksGF7{f9˰,c7 ^c1n9cПd |09|>=kZ{ʛ&GK"UP4vX\h+٤t/;BRz^džӣNxhh M>ER+ʉS1"Dd+^^. #Eqc m}$R\\1A+ZqEGE > /8}=͙,e ;]\&9t= ZBTPE6?A㇗UJ_?Fqvݰ ]Ak\m{Osr@~ M%1sOjVQZ^_h{&i^s]8HoqL.^>{NJp6ꛁ4'.ol){P S 2CN&`Hshv!A:p.~Yjkx?vtϥ\Oy:3H8ەY-ELvidKaR8<=D49rB1?~w@fA+zV1(U'C=*L3ET.vmPd8]=UC{ċ'67]8\Dy!= '_T⾟:]DVFEj_z6K$9fW(="AҦ*#VWPղkCG^30FQX,x)\ƖQg^J0*DZ/H.p v݄}$!H YO%-O]wNool 6F׷/ܯ.BV :U V.vr6ɣ:5W_s+4Fs:P59ۍ/pc_dg*p[\${ˬ,ʼ4Y#׌u?;ޭ#;Bͤ`;y[pɮf`3'tIG*jr]֬)Wvme퀕ˏ`Y ,;.j*~zb J=X:{[^YŒI{]WfayqbE W ^r/5 5ٰfc 0P D` F6Gi~ ^'0!t{A]0<,y=^g+7^յ~9D7(K`ѥȖYY/bP((d&<24exQ R':(33.$&{3Po28@3DD5!º/}nH?^阬vrtCM2 e d4jѶ@&=Α׮J[V2!@ttvbu^FɁ(̥V퍳(JHަ*)L3;\C0[vRD) 2DnzNocvDfSEI.Eul~Ut $ZSN{~/ᒧ僾%C?6Aӌs%Q'дz.6ԣO:&mq=MYQzߑvdOISo ϲ.͘2EpK@xS2wkFj2h [+5}G $99 Y7y|vѣD6B GO`nRP Y3§2 >}x eƏ"@>Z"_P۴ 48+6,ۇ:/;*O'e2# YZ