pam-extra-1.3.0-150000.6.58.3 >  A bVp9|Z=W{x]DY,5~6-zlu o/S֎bidC10.wMzUYcS).X2K  +%~R(AIzیo˂2*$".b<|ߗ -3b kEXgƌyao zuQhz/fO#ϒĵJoys@BJC ZoD_Kָ =$6{&|P$ p>%?%d   W -Jdjt|     ",LTp (F8P,9,: ,F"kG"H"I"X"Y"\"]"^"b#c#d$/e$4f$7l$9u$Lv$Tw%Tx%\y%d z%%%%%Cpam-extra1.3.0150000.6.58.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.bVgoat04?SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_648 큤bVbV62ce699b482f4f1cd132033a172a5c0cbbe66448d78923fcb55d46b5055dd0a7d371f0183b5864afb2e3fd2599e44fbfb783734a1b7466078d530edf176e8e46rootrootrootrootpam-1.3.0-150000.6.58.3.src.rpmpam-extrapam-extra(x86-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(GLIBC_2.2.5)(64bit)libdb-4.8.so()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1bF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsgoat04 16498403091.3.0-150000.6.58.31.3.0-150000.6.58.3pam_userdb.sopam_userdb.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23706/SUSE_SLE-15_Update/0b64ecaea3b2cf9071a69ab8c8a3354c-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=92a95ef6cf7b3684cb9793bb9fe09647b18321c4, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RR RRRRRRRRO{09#y utf-898df7acc26727eb609204bdebe09a32037bc72730351bc6e2a0137293baae106? 7zXZ !t/Ag] crv9w='UnMŎ&gNM0MMp+e=0۰.K?xvP Ie<+ k|*k"gDr"uk2)Χ*Ȕ2 P\ y~pj.6O Á]C jZBQ1>Vdag}cدD[KZۦDg5>ìZoAT XA7K$QR MS#,\Q{֍r\fLǂs[1GtX5:o4vL*Gq8|Ury5i%_1Ūbh%:bVG#h "$u ¬{+B<@.`a*,Wc($QɺKKrfr< K~rIF{ﱐ>DV+,9q\Aem}r1|1__B!Ip䧷/Zp6Dۢdy|N<a(鴄aܦtĎ'>(ڮ3 ;;ruK5oԮ7j{ںLb 4 es7WDO(zh!EK04KթJqy6"4!sӯJdL䐈k `n$YY{ ޯ흔//#]S QiHMέ %]TޕҬlf ey_8?z2J L~ƛ|Yʮ yBʞ -vWel~!HFH"S%Cπ Oǂ.7CF6=ڑy1ꝲl)btAw0EY27k:pn*9[X֌*+v0ZD]P_5f*%LƘT"b=J4&d%\ T\' ԞMcӮ܃(T ^  Vg3?w38y81ܨ i0MS" X'3a& 7F3et9H1"zSQĎeĦ$uc *'blVina38RI /`YFoDGNhf l~s`f~ja"aM%/J"~JR'FʌW阝ϷZUyE5L/nT&c!/*vcu% <w8m~ ݆is1Ϥ˘)N9x]rjQop[9`*I*w4v7Q w|bFAvbV ]EIو"tO_ F-x0]/[Vl&^3rImEpGɿ"A BEU fv: ~-YKCMJ:)$08!=f|4ѡKȠ8 ;trMګ/!8apsIv;495Q`<*rz)( WZq0 z8F3|2 xťXv8@bޘi YFJd%'2D9/ajDaD"\gEeߥITT^YLra-K+ !yEhg  n9'fڹu7m]h(KǨq_5RU+-叽ZG4~eΧ$@vT)e1Y`7`gj?i8LL+%}ՆIT!)HZˮm̚\Hp__ =LEeݰ@}M?bwfo*<@/ca(;R|f4_r-pE_ ې<}eLx:. 2όfvC @w2T:YUɣ TP(U3dAu1 U2ǚ(r4Zd/1pS~^Y%VK,ɋr a4PygmJSu6c5 ]n\Jk*Uƾ)+G S=t>9fMuc㶠sE:qBzn݄CJm- sЭ᧒椃L"TAgygs[nOWȿhggSgwfOr3UfL2 Zv_L]C NN- օ^9m3 4H4].\ i0\IIcQK;a{kj0Ḓ"4ڹ$!(77&S5TvVIČoMv%{YH{OηP]Y( h}Vͼ0;ӧWUY~Û 3 gyew0OybԨ6LE. P63U/dҚӑC_Jڌ%͏_B0dN3-DLmCe2OsoBS#h}hl2Eb[?;ꉪR4GTkc1\؀aM^J2;ϹV$ CdCJ-'oxp+ZȲC7^av~C y~d9& -0f5zׄ|[DJ}DԣNVBcJxi'?`1w9[v"< 98C%2_^>v;KC_W"X elit[Vc%S,_Nn(C&L$W?UhMupZLsQ"܆Gw%RVhpQFOt#p;D#(lO9F*MQ}ܡ wӖsQe("2p|Y{u"ԙ-ڻD$l<4͕4P F鈇K.?X͝bOInZxo8ӯʏ )tV2-U/2GܫB7nU&?K:?N[fN>XțncbіvTy )@ +r+3z2UvALY+gJH\#n?;4G.qRpU_I͸T3H4nnIueQb*?rL3_~IcF}й<dY1O`>K(h3z1-@g/˒:Mn2 لB[ ȼ$kh^0=tDJ.vM։TJܧMTY18*ls5ORcY0S|-[J]8R;S oyGsUMaNe) * _$wԙLVsĽSùB":Jf ,j|k0tC@iȞ|V@/9 z Mc.tĭ"?CU|!ujQȾI_{Sr+\jTߔab;Qw*zL,\7BlwӸ85KgR_eZQ`{Эwy,C@0=aۚ?ؠsyLm; Z}-Te:3읠%@?~6Y(]51 rlUWaI:q=zkսKpq YUЄ]ح{ف4i5K< m6`%"4ю%1Msab7$d3y:PYbbH2ۛKi4QF$ϯ5ox %Ȓ_2{p'iRʢN}gw_EzDe.گW jmӝs\ Qd5^L2ό58dq BΑ2qЪbę ziIES8:uñG(k>jQ]TJ?c+ uL:U0%'Rfs*I@ud@8ʳɃ.(GqchGBcT\EY@0e/zl 3bH ~slr\fig#1EFx#1*@IF/xPʢZIZMA LE.2DNo+T6RHC}):w= "K|Tg] 셎"2F;ҏ* 殟`v"w4>k 1+ch|a|W00#UtWVx <ȥ-~yw/?nȟe?P,1-s YZ