pam-devel-1.3.0-150000.6.61.1<>,K4c:p9|W GvXl=p UK>3<>xV&+1   t-Sw$WbSP#7=~sl볰aƇƷ6Uu@}c {r\R&La<[?шl>l-2v+"ﭮGǬCN\j;e"8N\, v;A?A d   P 1KQ\9@9 9 $9 9 9 99 9&H9,Ld(8-9-:R-F5G69H69I79X8Y8\8D9]9(9^=b=]c>d>|e>f>l>u>9v?z@@@@ACpam-devel1.3.0150000.6.61.1Include Files and Libraries for PAM-DevelopmentPAM (Pluggable Authentication Modules) is a system security tool which allows system administrators to set authentication policy without having to recompile programs which do authentication. This package contains header files and static libraries used for building both PAM-aware applications and modules for use with PAM.c:ibs-arm-4SUSE Linux Enterprise 15SUSE LLC GPL-2.0+ or BSD-3-Clausehttps://www.suse.com/Development/Libraries/C and C++http://www.linux-pam.org/linuxaarch64 2h G/Au a - %// p10,h O9)(**jA큤c:_c:[c:[c:[c:[c:\c:[c:_c:\c:[c:[c:pc:uc:uc:uc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc:oc: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.so.0.84.2/lib64/libpam_misc.so.0.82.1/lib64/libpamc.so.0.82.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpam-1.3.0-150000.6.61.1.src.rpmpam-develpam-devel(aarch-64)    glibc-develpamrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.03.0.4-14.6.0-14.0-15.2-14.14.1cbF@b1@bs@aqV@aha]a/k@a&0`q`lM@`H`!'`_^@_ _u@_9^t@^ku^O@[[;@ZZ@ZYY@X6@XIK@W@WW'A@W!@W@W VbVbVn@V@Uz@U>U>$TTTvalentin.lefebvre@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.commeissner@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comjosef.moellers@suse.comfvogt@suse.comschwab@suse.dejosef.moellers@suse.comjosef.moellers@suse.comdevelop7@develop7.infokukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dejoschibrauchle@gmx.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.debwiedemann@suse.com- Update pam_motd to the most current version. This fixes various issues and adds support for mot.d directories [jsc#PED-1712]. * Added: pam-ped1712-pam_motd-directory-feature.patch- Do not include obsolete libselinux header files flask.h and av_permissions.h. [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]- Between allocating the variable "ai" and free'ing them, there are two "return NO" were we don't free this variable. This patch inserts freaddrinfo() calls before the "return NO;"s. [bsc#1197024, pam-bsc1197024-free-addrinfo-before-return.patch]- Define _pam_vendordir as "/%{_sysconfdir}/pam.d" The variable is needed by systemd and others. [bsc#1196093, macros.pam]- Corrected a bad directive file which resulted in the "securetty" file to be installed as "macros.pam". [pam.spec]- Added tmpfiles for pam to set up directory for pam_faillock. [pam.conf]- Corrected macros.pam entry for %_pam_moduledir Cleanup in pam.spec: * Replaced all references to ${_lib}/security in pam.spec by %{_pam_moduledir} * Removed definition of (unused) "amdir".- Added new file macros.pam on request of systemd. [bsc#1190052, macros.pam]- Added pam_faillock to the set of modules. [jsc#sle-20638, pam-sle20638-add-pam_faillock.patch]- In the 32-bit compatibility package for 64-bit architectures, require "systemd-32bit" to be also installed as it contains pam_systemd.so for 32 bit applications. [bsc#1185562, baselibs.conf]- If "LOCAL" is configured in access.conf, and a login attempt from a remote host is made, pam_access tries to resolve "LOCAL" as a hostname and logs a failure. Checking explicitly for "LOCAL" and rejecting access in this case resolves this issue. [bsc#1184358, bsc1184358-prevent-LOCAL-from-being-resolved.patch]- pam_limits: "unlimited" is not a legitimate value for "nofile" (see setrlimit(2)). So, when "nofile" is set to one of the "unlimited" values, it is set to the contents of "/proc/sys/fs/nr_open" instead. Also changed the manpage of pam_limits to express this. [bsc#1181443, pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch]- Add a definition for pamdir to pam.spec So that a proper contents of macros.pam can be constructed. [pam.spec]- Create macros.pam with definition of %_pamdir so packages which are commonly shared between Factory and SLE can use this macro [pam.spec]- pam_cracklib: added code to check whether the password contains a substring of of the user's name of at least characters length in some form. This is enabled by the new parameter "usersubstr=" See https://github.com/libpwquality/libpwquality/commit/bfef79dbe6aa525e9557bf4b0a61e6dde12749c4 [jsc#SLE-16719, jsc#SLE-16720, pam-pam_cracklib-add-usersubstr.patch]- pam_xauth.c: do not free() a string which has been (successfully) passed to putenv(). [bsc#1177858, pam-bsc1177858-dont-free-environment-string.patch]- Initialize pam_unix pam_sm_acct_mgmt() local variable "daysleft" to avoid spurious (and misleading) Warning: your password will expire in ... days. fixed upstream with commit db6b293046a [bsc#1178727, pam-bsc1178727-initialize-daysleft.patch]- /usr/bin/xauth chokes on the old user's $HOME being on an NFS file system. Run /usr/bin/xauth using the old user's uid/gid Patch courtesy of Dr. Werner Fink. [bsc#1174593, pam-xauth_ownership.patch]- Moved pam_userdb to a separate package pam-extra. [bsc#1166510, pam.spec]- disable libdb usage and pam_userdb again, as this causes some license conflicts. (bsc#1166510)- Add libdb as build-time dependency to enable pam_userdb module. Enable pam_userdb.so [jsc#sle-7258, bsc#1164562, pam.spec]- When comparing an incoming IP address with an entry in access.conf that only specified a single host (ie no netmask), the incoming IP address was used rather than the IP address from access.conf, effectively comparing the incoming address with itself. (Also fixed a small typo while I was at it) [bsc#1115640, use-correct-IP-address.patch, CVE-2018-17953]- Remove limits for nproc from /etc/security/limits.conf ie remove pam-limit-nproc.patch [bsc#1110700, pam-limit-nproc.patch]- pam_umask.8 needed to be patched as well. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Changed order of configuration files to reflect actual code. [bsc#1089884, pam-fix-config-order-in-manpage.patch]- Use %license (boo#1082318)- Prerequire group(shadow), user(root)- Allow symbolic hostnames in access.conf file. [pam-hostnames-in-access_conf.patch, boo#1019866]- Increased nproc limits for non-privileged users to 4069/16384. Removed limits for "root". [pam-limit-nproc.patch, bsc#1012494, bsc#1013706]- pam-limit-nproc.patch: increased process limit to help Chrome/Chromuim users with really lots of tabs. New limit gets closer to UserTasksMax parameter in logind.conf- Add doc directory to filelist.- Remove obsolete README.pam_tally [bsc#977973]- Update Linux-PAM to version 1.3.0 - Rediff encryption_method_nis.diff - Link pam_unix against libtirpc and external libnsl to enable IPv6 support.- Add /sbin/unix2_chkpwd (moved from pam-modules)- Remove (since accepted upstream): - 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - 0002-Remove-enable-static-modules-option-and-support-from.patch - 0003-fix-nis-checks.patch - 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch- Add 0005-Use-TI-RPC-functions-if-we-compile-and-link-against-.patch - Replace IPv4 only functions- Fix typo in common-account.pamd [bnc#959439]- Add 0004-PAM_EXTERN-isn-t-needed-anymore-but-don-t-remove-it-.patch - readd PAM_EXTERN for external PAM modules- Add 0001-Remove-YP-dependencies-from-pam_access-they-were-nev.patch - Add 0002-Remove-enable-static-modules-option-and-support-from.patch - Add 0003-fix-nis-checks.patch- Add folder /etc/security/limits.d as mentioned in 'man pam_limits'- Update to version 1.2.1 - security update for CVE-2015-3238- Update to version 1.2.0 - obsoletes Linux-PAM-git-20150109.diff- Re-add lost patch encryption_method_nis.diff [bnc#906660]- Update to current git: - Linux-PAM-git-20150109.diff replaces Linux-PAM-git-20140127.diff - obsoletes pam_loginuid-log_write_errors.diff - obsoletes pam_xauth-sigpipe.diff - obsoletes bug-870433_pam_timestamp-fix-directory-traversal.patch- increase process limit to 1200 to help chromium users with many tabsibs-arm-4 1664799103  !"#$%&'()*+,-./01234567891.3.0-150000.6.61.11.3.0-150000.6.61.1security_pam_compat.h_pam_macros.h_pam_types.hpam_appl.hpam_client.hpam_ext.hpam_filter.hpam_misc.hpam_modules.hpam_modutil.hmacros.pamlibpam.solibpam_misc.solibpamc.somisc_conv.3.gzpam.3.gzpam_acct_mgmt.3.gzpam_authenticate.3.gzpam_chauthtok.3.gzpam_close_session.3.gzpam_conv.3.gzpam_end.3.gzpam_error.3.gzpam_fail_delay.3.gzpam_get_authtok.3.gzpam_get_authtok_noverify.3.gzpam_get_authtok_verify.3.gzpam_get_data.3.gzpam_get_item.3.gzpam_get_user.3.gzpam_getenv.3.gzpam_getenvlist.3.gzpam_info.3.gzpam_misc_drop_env.3.gzpam_misc_paste_env.3.gzpam_misc_setenv.3.gzpam_open_session.3.gzpam_prompt.3.gzpam_putenv.3.gzpam_set_data.3.gzpam_set_item.3.gzpam_setcred.3.gzpam_sm_acct_mgmt.3.gzpam_sm_authenticate.3.gzpam_sm_chauthtok.3.gzpam_sm_close_session.3.gzpam_sm_open_session.3.gzpam_sm_setcred.3.gzpam_start.3.gzpam_strerror.3.gzpam_syslog.3.gzpam_verror.3.gzpam_vinfo.3.gzpam_vprompt.3.gzpam_vsyslog.3.gzpam_xauth_data.3.gz/usr/include//usr/include/security//usr/lib/rpm/macros.d//usr/lib64//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26244/SUSE_SLE-15_Update/6e0a33679f517a09a0ff049f575e34e9-pam.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text (gzip compressed data, max compression, from Unix)C source, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)vL$DQ dutf-86dcbbfc9232d42953da257ce24cb0142a746bfddb395a64d5f36102fed6075bf?P7zXZ !t/]"k%]˙$b .ʐS98e^Ӌe'Fj%w|D<3ˏ?DsFKN;2SŘIz7Ba #Ϲ?\қT<ȌA~{uWB3sB_,(¹ݗiPc 7a57\gC9{eעrﴘpSFN niK0ĤB#`&.KR7=sp,lt]&^ Avc檇%{]ŭxf*q)7w\CH6G?."yki#ۛkljU}B)Sh}lPL[8G6 ;$\hoNd*>[ԴN[XHv#=vQ܂+<߶q2PT&'E)[9mz6$B ]ãWALβH4(:/io=iA0ǟd ~;ȍՌ/D;0H؜t"=v;!a;y$Z(Z-^촜mX#.ܝ-!G%1k*.X9÷/-x}w6.7O]Ξa첵 9i_m|܌*#rQ fI[r7dVg;+ZgI19#XW&LnB[ o^?Q|kj4dク#['F-( "xKͅ,~ GpJl&q # p)礇(ErK;ryCv*N$ʛkb~AB[sR{4nALab|ͷ'~9aL*_ X%C+9v6ӄJ uE-L&!>\Yk\Àa@ O?ǁEf|tqFC:ML1kO"L*$7 Bsx }H5Ki>!2OJg_].4ρhRxZQUp,hr(.*RP.Fٞ)W+slf@ǚjiQ} *IT?7d(;ڹA<Bu~EDm0:1X /Kݶ YZ