pam-extra-1.3.0-150000.6.58.3 >  A bVp9|t\z6(ŵ#"XMTBFzgڅ*@&(,V;*&2.,\ƘW3!qnP?+ɟi|ӤB9~?Liz(yjz\6y/ p ";pZc-8ee1d664cc7e0387cc635d891e12e4b2221dd6c80df027cd58049a19ba545f059cbd25f82e651b9178775cbc0e0b383c8eb8a029A܉bVp9|lXZL%ډuŎ:dNP]mz4h_M;zZoL=r &oE*l쒥d-_ne}*-^ )8p HׂL3!-SIThC~qcޟڻ]/H֓=HbpTE"fXd]ԓ=Ooch?[$qcpւc"F}l[PՁS-pWu+:"#IՁIU^A>p>&?%d   W 1Nhnt|     ",LTt (F8P,9,: ,F"kG"H"I"X"Y"\"]"^"b#c#d$/e$4f$7l$9u$Lv$Tw%Xx%`y%h z%%%%%Cpam-extra1.3.0150000.6.58.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.bVs390zl32?]SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxs390x8P 큤bVbVf6515e5aaf77bf007f7017adee503a44853cfb05e2f2be64a335d86438fd8b89d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.58.3.src.rpmpam-extrapam-extra(s390-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1bF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabss390zl32 16498403281.3.0-150000.6.58.31.3.0-150000.6.58.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23706/SUSE_SLE-15_Update/0b64ecaea3b2cf9071a69ab8c8a3354c-pam.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=e24689aa730930fa099f3e295e9a11afdd42c0e4, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRŧͼnjutf-89095b7b773febf57668bc0f0456c2b7e5a64854d9ef29bf6debb25ada2335216? 7zXZ !t/@] crv9w=)\5dǂpl`yOz?§>L絥K~$1 ہ/W欄Ev4,: 5x5Hm^ ״ZX{$[WVcM_R!,3~ѝ+.{ޏ9-)kfyD-'q'a2ĝ z>SCy$;+-P6" eA%2sSjf|b\A;ʑlTRٻvo7!Î*pܤTr*~D(3+F8(m;i$n"|4Iꡬg`eE~D#t{߈FsbQ/Ċd8G,TshtsIs6·E%~jDꕱ2ƈHb[ح7kN 8s9b )&XEBa8o=B+(r!.!O4DL' s>"1&5&($jԢԳS/2ZflQyG^ +V1ӿI\֥Fm履|_1hp'u4_w@v|SŤ0+ b sS,Fk$}\x`.6_:[(C-mHgxm3['\H_{ U_ xK|],eI7K؅o zNr^8-cZ8* yuqGv2P\1W-ǵ Y]rDElӤ %Ґ 1 Mk5xxψ) V ۷' ˔y$!Ql[(.2|iDu7OG4o0z S/QLHRYVJ,p7'>&*zX9(qOK BM+H9LϘn۸`-@(1$ T"eѓy`) G]/+ѪCW֒tXL~>4qU I\%:f/d$X b.H䈐:˪@a]{^O#Rhw p$$*T/ [\SJQwBY]23-PP '![wgHVo>]Pvq+ݭ~F KiD W!OΡk?XzL0mXWv= 4L4V-^) d ,!2ԮU@6_<3bw87 Ψ) ݈3C][RCs+̙"CR ZXOOl ?yMކRܩVlZ$,O(KKW?;߆4];}$zrfz_1ثA!m[+>9Ew k^g4Sf9>e+F)#dP9QXKW!M)X[qKhnՏ]3>?iU^]b09d 'vYWW4ۉQjU,my2 Lw:JpdE'P*._$zI 1:2b_e[n]\#׭M!iuT6^V (n,V.Q;R0{P7sSXx>13*ECϢ˄g" imĪZ]Ly!{*sğiDEaPfzfF;!o/jo)D % a I>oNC9 GyZ'01_8a3R܇ݕ$h)ܫDv;a07u!xIs;ƬvY>"A}' FU[֕3RICeP'3]1Nn!a>epxANSӕ;MT2ޟA󲠙v{Gd*E3j]~c?>}y5X87ԧdr*ރ1=F<؅*_2muORwt\B`{WKo $uisU QǢQC$4#6љ=,Sg%BV>wDXEz[S.L _I1s aC+Qv'G+}uճ:O1s#4F¤B`V]4O$>̭x%e8 >sIjgkpu.<a-ނ)&%ap#&@v! ~0"&Tо䚝B{r$w4]w? ,a:WŒfR 6K,(ب##8}Y[[hH" X#kF|qJ7ag\ @"e˺Y4 Ĩz/xD } <ׂɅ.5Y Je<xPN ?~Y4|BSqB$ @w-2[;7ļ͉Z)#_ӦJ24gk#ۂ\a6.ٿFO'm3c s ⩑APu|)z}|@<(m/5&J+Y|-\glvc}UO4Vc Fl-t}Q)p̆"v_~8[}h5i}m?bQ\ӑ 3Ϡ0 G`>Kt~bC4;ka$ f$.#Bijml#NBhO I濋MMeOh<"QMCh.p %REK1X/s~hߎ.VM_G?RW 'Ld/]:a#ְ~"1i'Cp0맋Pً:fd>`M,Ѹu8O%@P2W|? e2qiGKx)C!"_N+`jҶfXzlUT)1O9%TV"ZN>_IHfogY z}_{ݑ,7'3ԟT5i t?(^" [,W@Uogf`o;" Gr-֙5Z5^w6,S62)?2G0η,2p#(l%a8SN.k7,@Yת-<ۅż8\4uz%y7Ӵq ~xgT,:^u"ls,A=u"І<)M?%yؠAy[UQ,;|} 'XaNRҧMZ¹L턊|/ w2ba'Y }[){2Laۨ&uR"Koj|OG] > +ln4.j /eikH^J Q#R@ [lgIYr`8,|'$D'Jl=Q,!6ʚh컚˸2Dl !T& 6 lˏ#m ;:d<3N~Ӂv k5{G.8Qj!/lГzPubzĉu֒tC[-בG-CGOt52hA|t*dC𘎛O<5Onj?w5oAuroV|YN &@޹t"#tpȽ XQz~̠a[<}9/eB;=:n7Dmε/NawR9MUgX&{xjxYQk!JT]5洔/~/:ZU!3 =O`u&Cx\47`iI--^F)m语}$PymiI3okG#Ais n`([z.Z #y3A;4ȕ` ;$;oq #qHnO|_i' X%RN uE%;\1x{u+KZINX_u3wM;O ޓ ,d9XY9YdЌ] ӳBaJhBk diݚ0qKo䙫HW8D3M8vaJ[*S%3"%L׾iS{ *-Wl"@B`8h4zKtCp/$4\5[Cet.`\pʹAIv4; ;V>ZLݾu cV-E.* J8 W~ƀdǢ}t>Uzt)Š}c%Vd},okRm6Mq3r[;y>^ttHuVEΡ]vu';[av|e.z#X>2,80 giz sRoj\Gyf^yZL63whR(_$' P_F$Mn5siSaҘw#/RKSZ7!c@AU>)r fޏ76>`?ήP$Br.D3Z}=E ol-G[ i34tS9D#0iJ ˋWĥF`ؕt܋\ŷ”.kz?u"cQE;-,闩94Ԭh]}\pHpjmp.P+iًb"?#8͑K5`nd!۱*c()~qӱSW6L6H<& QC^/tfmKxc/ŮHoh<1 Fjy^%̡y:b&x[I({ˏ1/Ek YZ