pam-extra-32bit-1.3.0-150000.6.58.3 >  A bV4p9| H8{[Mڟ~ o BϦ>,:~Q wsh&-QR"_W-K=#*:lJOǎnqQK!vc8Yrxa1F[+M“[QCdӈҶf%$ޤp>%,?%d & ] 1Nhnu     $L(8,9,: /,>"G"$H",I"4X"8Y"@\"h]"p^"b"c#Zd#e#f#l#u#v#w$x$y$ $$$%Cpam-extra-32bit1.3.0150000.6.58.3PAM module to authenticate against a separate databasePAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policies without having to recompile programs that do authentication. This package contains useful extra modules eg pam_userdb which is used to verify a username/password pair against values stored in a Berkeley DB database.bV/sheep115SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/System/Libraries%descriptionhttp://www.linux-pam.org/linuxx86_64/sbin/ldconfig5AbV/bV/70df48292fe30a92b1a619b1a025346803f0f9de043484d41bbcd098ce3d5b1arootrootrootrootpam-1.3.0-150000.6.58.3.src.rpmpam-extra-32bitpam-extra-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypt.so.1libcrypt.so.1(GLIBC_2.0)libdb-4.8.solibpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1bF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabs/bin/sh1.3.0-150000.6.58.31.3.0-150000.6.58.3securitypam_userdb.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23706/SUSE_SLE-15_Update/0b64ecaea3b2cf9071a69ab8c8a3354c-pam.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3db6ed4ecd191364b2092cabb98c149c9b3487be, stripped RRRRRR R RRR Rutf-877fe53b4d2b722b88388b6b81252f06d3f6b2b14cfb5147b8825d0e1d9970ddf? 7zXZ !t/7G] crt:bLL  lray,gǶF2R|!\a]+#AM]]a[#@-uuN;'v4Q)f{VXC _s!gV[r:Y*n¶2PϷe#FHl}bU,L.xYcOկK=yPQ]}̜ >q7.15$?֡?3O 8J2YLedp\=+P*G/:6w5%$z3 U}785CtV$}Qy r&dZK7F\* ۜ9ϋab);=%q@m{l%+xN;)2OF{1[Yµ\%CRn 'KopF`#CUa@1L6ͱt1'm!v:#4av "*T*:I/T5_ _}## `P4;|sҶyWm$mPyբJ ߢh lWGY룊{2p, g>&Vy&LǃLW2S\35{;O,?!%gtȁ2 l|0r)rzB)IN&AmD{:l:/_\v i&J7w!ubwY0RL{A -hOY^O+6Ge& a8 1&;BA`r ~%po#'Qh9+"'+Ȧ._~`%aK&>;WMܷhNɝBR~#5%=qf NU\ֺsx,rUv 3 Ӗ"'l}|ڂ]f5?D3%Vɇ5Sq>}?DpSah`y߂E˰F_ JxsyumVj$gJ[$T)y3 GLy}rgxYI郌mEϸ feW(ǮppiY'k T2MME=ui%YA/GsM2sש%u^Ƀ2L5$B,y66^e+BByw!G#UC"eI gB度 $1!/>9JEԥ=9`K4͂'J2o k<}W <4'K|8`ΰ<92w rdo}-Yzp\Ưzk}#Q4/m@qauUg LB˂s_\.V(HCQ3@e-oLqcȵcsQɕU~Ul%E<0LE/ ̒`DG\0E \OY :&IT>x6>VGA1bX(a0Hg+H0϶ʗ# G3}&ϑD! "Ɏ18:ltc*>&0+ ȋUA$7ʪk>GCɆUY#w%Uh}MO7 v&0?EfjCA[ihXu~N g]L 0q=vJCs$q\rw\(y_x1;p4E1)pKG"DW+p^9 %}9t, "x'13B? M@ ^Y4I:Hi߰+) :HRxV-MpfBonNĉ UT&,unNS?O\˟j ca)4|t/@cX`p;0ف l!<'ʋz:s=@qA\޽S]% 4.[_*PsnQCΆK)rD>0>ңL?Rh w.sD l*`NWbG>a k4rƍ -Vj 9={bmݼx}ݭf? vBumPx%-X8n *7Ps=S&9ɩ~QnW> A͘N?x{)L5hg;jng͹7O#CEG(DLT?JuX:_Rӄ#y'S v\z>Y13̭֤*x WTQ|NId{:4w Nv #JwW]OdrXu%SS+_6c׾ܲ]M?CMAckgʯ jϙ%S(>ys;#؏hk.L+Y$}PꌠU#_i[8Ԧt |y"cH66lMb# 3:' V E+w:iz <{^tsBQ v{{D 1ZI1#My#|GpD$ 6Ի&X.qD#Ӷ?(Wn ܘd/X;즲k"fKn,f%e\FT~ پu fFUEqsC %-6bexOȧk|M_Eo*VbC_ !N&iar'u=ADYC-PH9{"jQ-M