python3-pwquality-1.4.0-lp150.1.3 >  A ZUh/=„f gRBfm=̋t?riY lwy}ꩦdEr*B֧mh#VluiUT@#q[ Oȡ)3:jCٻJ VxAcK=zJs3րaZW#V +}4 F*wbaVQRndVz/(Ɲ}g?tp퓗}Hr*A7=>:NU޴E0gw%)w l[ůK?pv3380fe626f7c916650c17b8a58946365abb6492c68444f929741849ad6ba3298e64cba63662afe282b553bd1bc4320c7752c9b7e)ZUh/=„յp^u?`ʅIDK:F !Jv >kk3kLː*H*J)Tg31>f6b6C+-ʱμt6hsA~W/[i H#c Vԗ_[-i,uR雪$4H $7vəO)||(_ە Š^=^ Ǡ"[A9bT)'<rKxK!4,`/`7SQL>pA?d $ G #,E _|    R T\fp  I (p8x 9 : B VF gG |H I X Y Z [ \ ] ^1bUcdaeffilkuvw(x0y8zXhlrCpython3-pwquality1.4.0lp150.1.3Python 3 bindings for libpwqualitylibpwquality is a library for password quality checks and generation of random passwords that pass the checks. This package provides Python 3 bindings for the libpwquality library.ZS]@build81O_openSUSE Leap 15.0openSUSEBSD-3-Clause OR GPL-2.0+https://bugs.opensuse.orgDevelopment/Libraries/Pythonhttps://github.com/libpwquality/libpwqualitylinuxx86_64'N8ZUZZU[4a40d063ac4661985700fbe11bf8f25d331137d0eeb063e5c42570b9c170cb8e47e6c18c3928021d0d00bd51d9be9a1983f40cf69cf5714b2cc536bc95736ccerootrootrootrootlibpwquality-1.4.0-lp150.1.3.src.rpmpython-pwqualitypython3-pwqualitypython3-pwquality(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)libpython3.6m.so.1.0()(64bit)python(abi)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.63.0.4-14.6.0-14.0-15.2-14.14.1ZS]@ZS]@ZC@WUz@S@S@R1Q@@P@PIOЗjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.orgdimstar@opensuse.orgmlin@suse.comdimstar@opensuse.orgdimstar@opensuse.orgzaitor@opensuse.orgvuntz@opensuse.orgbadshah400@gmail.com- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page.- Update to version 1.2.4: + Add Python3 module subpackage.- Avoid conflict in installation-images-openSUSE with cryptsetup: + Only recommend, insted of Require cracklib-dict-full. + Require cracklib-dict.- Update to version 1.2.3: + Fix problem with parsing the pam_pwquality options. + Treat empty user or password as NULL. + Updated translations.- Update to version 1.2.2: + Manual page fixes. + Make it possible to set the maxsequence configuration value. + Updated translations.- Update to version 1.2.1: + Properly free pwquality settings. + Add extern "C" to public header. + Updated translations.- Cleanup for inclusion in Factory. - Update to version 1.2.0: + Add maxsequence check for too long monotonic character sequence. + Clarified alternative licensing to GPLv2+. + Add local_users_only option to skip the pwquality checks for non-locals.- Initial build (version 1.1.0).python-pwqualitybuild81 15154128001.4.0-lp150.1.31.4.0-lp150.1.31.4.0-lp150.1.31.4.0-lp150.1.3pwquality-1.4.0-py3.6.egg-infopwquality.cpython-36m-x86_64-linux-gnu.so/usr/lib64/python3.6/site-packages/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/ef5a42ba5e43f6147fa53671eceb5943-libpwqualitycpioxz5x86_64-suse-linuxUTF-8 Unicode textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2342c3d97fdf2900fc40f8433543d46f2a894ef2, strippedRRRRRRRRviڽ#vutf-8930ff8ccf16a3f19a9488f0d33c86738a8f42bd5af9a62e8c0ca3e01c53a7a27?7zXZ !t/QKF] crv(vX0zdݹ$`'} @O3YlJ|"[-A~! ܫHiȨYNMgC=~t*T;2 }q$=9-6fT?H][4Jހ;uu<^.n& fj]9;Q2d(d=SDG=\5M,Ȱ.s@Rd4:$l45ƂLXS[bܬY&/@%oN5Х<]u93\((`V+3:G1bi!d@p]ZuHi1T&s0qC,,a؞q,d ߅Ox5|K*gjӝV>Āݠ;ŸO-Ny Y`X di=Jc@󆾛.c %@@n5Aok!cSwx2Λ>DLXVaeiJw/*eң) qo "L5{bq|2նd@40M<:~6)yFQFSwI! [*~RKj:jsz? 5#CR7 1 ɝ޴ۛs14qO{PżČզ5-4oGۡ`gɂFk}r^G^T*"KlRqRbs` NjQwkY+& *}n{l^M7 ,O JmV~xoEHyL'n!ëa5qt la}shVS$Jl.& ڱ$~m ,a bxez|"N@46@0)GȌvGCXrixtfEAhW;*5ԩ8b_AԼ+~;ku"fʰb!vlM޲Qqr1OckWEr i[r<TG2j&-{iTΝ7ag> E8b1T܃(p߈S33N[Y 16d!-Pzu rk4b>=PX!QBsWc~-<сH9.yF⏔.L:diPEOq#exXCROsmX] (tvPGs3Xr$׹o>܎iV5F{F!WNHp @06Ʀ5^YV)6q02 u0,lTyx[b EsuE}2 fw>..!~Pss63lzIKtlOאTm||$1vA^ vѮJUX?8ɚuӇjE7Li}D$mZ;K-jOk~znnyy'̱)H%DѻzT׵>@ }o{o˅ &owoP+jwIFfNT@ÚUij᭷ڎ IO)ٵ9hOQFtҏ`z (B qltEn;"N53#yRDzț]$+<$~qō~y6ƶא*N_vfܻQZX$ޞ=4^i>= M87XƕQА4St ϕ*jn]гaņl(+myTPw(R3"K=V] YPH`/]0D7>VDNb"` M8X+jz'Db I92 !%H]ՠO@XP E‘z 4čyƻ4ՏsJVQluS2 ~$n}֐ qEP]uZU.xMA^n׽ZD:6v:YGD߿A/fK~|Ok^,Xu.]& ŧIT%RMvbcBF2MOZ}xl lcULa)! 1')`n!g饢a)y ь:+xuvUH0tIy+F,AXu4ⅸ|#N\.gsVV-Q_Riڠ0O8V`f)MIO٧N?wZ#jX[Y~nU$%B%mRّzFE[m+r^iS#f]E,uqN2VQqz&Q򭷬 k4EM~\@[pm}ƁS61xr&`7,j#/jn7\uknCC֞E@ I+吘eQgZaDi^,1P}iyd;G[ \iCgME j?HF=g$Q%MmQ$V~YڮM14z)TȚׂ_3J ƍD˟Ѧu[WogR!wv[*~ޅ3;ȜP\olEŠ]{Q/Pev"A'n F?!G+׹09[/>s@.q$Bkۯ:L&H<;5 gśP삞U)4/6٠kw ˽2v\8 wa btM3=H=džWM姰6/ݙAm晻TѮզG&%Wo` H5EC=WiC|o$!=*:D xkDKOrVcrh/JOj&_ ›z"x\w6P=䵕I/YBPaL|aNt0d>XDf更+еQiNyjHzrS'Y8cA9K> d/-l+v~Awsn$,|.4'plHFs\2R`w#/ YةP]i)h6:?F\0L?W'(! zay{Q/(^!z]Im捖i{-Ex2%ce ׁKbykQu@gF۝| gh>KG?s};|Ǯcx)a? Y6H~lp%Q5)t 5i@V%hб0#7ys>MvW>;JW5mß>41O~k1cbe7|._h1hH@MD{?O}fQߌly' @ IPé.ȪR}Qnw' 9LcZ9@b:n)H0ÚpZ_p@tz}uD[ur|uOPfW^E`R|N'-Si0G&Agoy]-:ϱԎ(̢cy YZ