pam_pwquality-1.4.0-lp151.2.4 >  A \S6/=„28ஐr֜*TNUD4PL01/WyalfSTD{,^-Ogzl{927JdtMRrx;utdC[؁(`{)ų`yHW.) cy&M۬mXG␒hH137ڗ% ~\CCj7YOஞ}ez@<}4>Z×zQȆup 6Ѐe9bf246424b0c8c8898fe219e3a63c0a9325c50293e89749e72bc5ff1c22b767b7a9e686c6177c184c884c781b456960d07f8aee5\S6/=„]u5oݢjfv;R r%p) SR(Zj4B̉yY߹(J#gq vo}+u$sБl_92[`5@=32޳h:wvmgTa8h1^CONqlZZ/)ʾMjͅ \+jV~H [DT!'s A" 9Uԙ7;DQ+`ٿph%PcqQ3p,6^$ٰC9^=L>p>?d  J 3Dqw     $.8`hF(l8t 9 : F RG hH pI xX |Y \ ] ^ b cdef l u v(wxy zDTX^Cpam_pwquality1.4.0lp151.2.4PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed.\S6{sheep81;openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0+https://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64(큤\S6y\S6x6791af7fb73c7456944ba19ca20f77ae033ed654da4ec9fde379742a523f4f62faff29d5fe76e4990decef26ea4a411728695470e1dfd1108066bc56ba7effd2rootrootrootrootlibpwquality-1.4.0-lp151.2.4.src.rpmpam_pwqualitypam_pwquality(x86-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)pamrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1ZS]@ZS]@ZC@WUz@S@S@R1Q@@P@PIOЗjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.orgdimstar@opensuse.orgmlin@suse.comdimstar@opensuse.orgdimstar@opensuse.orgzaitor@opensuse.orgvuntz@opensuse.orgbadshah400@gmail.com- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page.- Update to version 1.2.4: + Add Python3 module subpackage.- Avoid conflict in installation-images-openSUSE with cryptsetup: + Only recommend, insted of Require cracklib-dict-full. + Require cracklib-dict.- Update to version 1.2.3: + Fix problem with parsing the pam_pwquality options. + Treat empty user or password as NULL. + Updated translations.- Update to version 1.2.2: + Manual page fixes. + Make it possible to set the maxsequence configuration value. + Updated translations.- Update to version 1.2.1: + Properly free pwquality settings. + Add extern "C" to public header. + Updated translations.- Cleanup for inclusion in Factory. - Update to version 1.2.0: + Add maxsequence check for too long monotonic character sequence. + Clarified alternative licensing to GPLv2+. + Add local_users_only option to skip the pwquality checks for non-locals.- Initial build (version 1.1.0).sheep81 15489573071.4.0-lp151.2.41.4.0-lp151.2.4pam_pwquality.sopam_pwquality.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/ef5a42ba5e43f6147fa53671eceb5943-libpwqualitycpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2b4fd9c1d22db9d7c507e078a22a75dbb2cae473, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRR\ѿ {ms'4IA{MdTItfl qz ۾.KykHKeU5/o}A!<|ǿmQmb>,ͲRdHo .)Rn@fV೅|hĖT xLAcj :hGf!S.Py>sOj kx&Ӝ moM&(Yj ܚS)U؈c[i$2wl66v3fWL頔In55?hӴ&96FKYgg+EFham а/9d@N z9C8VI iK6zUQh\rf2v\j{b:>I-,#I4;mr=ռ/hDMdvXJΗ ΨB ' dI4B;)Q'MQ.6xJ[\YsFQC@grwo u"9 3gxIGśti7NB\Uǧ-P$BGDdpH |3˻?"J=Q̕'KU-kniQ !*^ YROޤ6,D +kCPkN-AF*_bnA$~8༃(\ ;Fz&N\CU&kܖ忰Nz,v."5*$vUa >o a"ptNq aVwA,ȝ`[l֓ꅅNzAbN߷Z_ [9b=W/즭:rE&U֌U1 zbhSWͷu@tc9'xdxZ'1iAP9#V(z.^ &&˟a߇]6sJ ѼVkۑE)c8XHa^w=t;>F/PEfY5glH*'q4B-;lC'M.%ss #o`PfEvj>g%K? aR,E"3LzmK+KE-Wc21#6g2 rϭ҅aP:WV%Q-KP-./L,I^4+|{_Q|+'Tۺ{>T`gO2QĊQ^˟A(ٔDݿ"^]m!T+5 _gWF3bzƫJ-s%+lt K9Vbc~ada}}k:]\YNZm:R~CbnQE{ DnDk7 &s>aA\ޑ 1!4i:6eX5֬+Yګ#Ag4aI`CD P9"q2Om#wu,Yj" ѓ}hj׋i\Um?()'9ah᝶ q) Z Mܹ~G8\)VڔŞmr=(J@ԳmDvl!^ 4&8jb*M"r;;*2G'#HE]o9'|nd ojo+v G&̴X,AUVjU*%ѼkkШ w%if>(+!>N|^Yߤa!I$]Uf;o > ^i+C~Ob?5-տe" ^& y#>i,ڊ[3,=V2'[>HD*a~(+r'iއ,k@/:VSGl,#ȫi_,(~В"swO{þ熑b,4Pht2V\%/g \TaVC`Y_aAZ\* Lt\ـz+Ҧ2B! p:G^'9ЎիVEϚ>.Q+P<Ri˦5Vďa\p3)i Boo *x3Qma21Ks͑O1WAF,L?U:=C>FFܪ dUlJ}Sh3+g7xY' VOrN6Uo:2IWu|Pra™ѨAlS>bZIug5]5&?pɱh <%R`33']2{)4P09$@ iw^Y)1 hgq-kgÄq˖6aOT}jC0})Q+BhIisG--q."4✥).E+W DM@o9\]5 Y^ ~u"O\qW. "$GV CB:Tw*$ m.rfskEcZa9W9! qi]JxTⒼqCL9Pepd}ݰX˼\i1f2l^,67'{.qK%2/\W]!¸8۲ke1ze[i`y> *9d9EBݶ#a5 T>=2g#6!)|q(Vns\WNl(O߫yX&%QUnV| SlSbqUVN(FRRX<ѼeՉKyh~mZ Jb1Nij mJToنw+_3 ǀ/fuWXZ"ٜj8ڢ{09.|`}XU tH \0HjVR MOص6NW~0`p[J Rd8tɉ`1((>f/*KbAฟ4[l4}P&I^]R;wKuao#>=%J"N"!ܚGeBVB5e)ӿ#gEѴSdz`sl#8eˀBVWʅ-s"`/'t;3#: :ۑۓc/@mraD&؇%eV5u(;G"kw}u;dw`brZ}™:GL S咳uF6HM[*xnR*=HCّX/hȤ5Cj:wo|P\ޛzIdGE|E^yA 0fL9r~o JתΩ //gu'Uk5]Gv}JZ1( U-EwY9AZL>vN`U7V5UkuPV3"Eh`T}Hm5d0C,Cv {.U8 N^ew7g(nOBq x!bHl:9j3rT…[$ ؂JpUm24}=.O ]X)ѾJ9Rbx 7In7mnăj{0ȵlRE/Xh >=zi]ll8+ C^<_)0'kB܂xXտ]!NMTI-ŞjAfߛ@&94<[vP⦼htjuUkҠ! ^h䐘 Rb+?[yCCٷWfɷޙ [MY Vx`bLj}Zh1Av0>?|uםbYd$JG3<5^mv 7d~CU)e3(TV2$ s_i8{i0/@ LW3'0 t=w=/)P~$۬HB+ L2eB©!gKZE`EȄJD\jׇ^fq4FZ%Awy Yߎa)w&0X<õ6 BBzV YZ