python3-pwquality-1.4.0-lp151.2.4 >  A \S6/=„[9Cpߎn irs$0D5­DX10\ZA',ؑZ.V`h daSJ叄mQ'l՛F.X勎{Մֆ躩lBm{<KsC2tЖKi6R 5 cGh<u.QNp:i.[ \=E9ڸ w|k2)a&W4>1WԀ߫fr$ XR3Eb747b65bc962c19c836e0fdbbc59dc9befcf5a23efe321834d0c652faa7f4816a620623dd58445c7f0dd48054d576c84a0df62ec)H\S6/=„N!ܤ6).᜖q=5J`~4$20m`h5RE>{97Rh~C՝XXIW[Жꉲ~D _4*0grQL>pA?d $ G #,E _|    R T\fp  I (p8x 9 : B VF gG |H I X Y Z [ \ ] ^1bUcdaeffilkuvw(x0y8zXhlrCpython3-pwquality1.4.0lp151.2.4Python 3 bindings for libpwqualitylibpwquality is a library for password quality checks and generation of random passwords that pass the checks. This package provides Python 3 bindings for the libpwquality library.\S6{sheep81O_openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0+https://bugs.opensuse.orgDevelopment/Libraries/Pythonhttps://github.com/libpwquality/libpwqualitylinuxx86_64'N8\S6x\S6y4a40d063ac4661985700fbe11bf8f25d331137d0eeb063e5c42570b9c170cb8e16ebd6d70516b2ea5f005988d3aff15ac6865cfe64df28e54557782bec8018dcrootrootrootrootlibpwquality-1.4.0-lp151.2.4.src.rpmpython-pwqualitypython3-pwqualitypython3-pwquality(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)libpython3.6m.so.1.0()(64bit)python(abi)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.63.0.4-14.6.0-14.0-15.2-14.14.1ZS]@ZS]@ZC@WUz@S@S@R1Q@@P@PIOЗjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.orgdimstar@opensuse.orgmlin@suse.comdimstar@opensuse.orgdimstar@opensuse.orgzaitor@opensuse.orgvuntz@opensuse.orgbadshah400@gmail.com- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page.- Update to version 1.2.4: + Add Python3 module subpackage.- Avoid conflict in installation-images-openSUSE with cryptsetup: + Only recommend, insted of Require cracklib-dict-full. + Require cracklib-dict.- Update to version 1.2.3: + Fix problem with parsing the pam_pwquality options. + Treat empty user or password as NULL. + Updated translations.- Update to version 1.2.2: + Manual page fixes. + Make it possible to set the maxsequence configuration value. + Updated translations.- Update to version 1.2.1: + Properly free pwquality settings. + Add extern "C" to public header. + Updated translations.- Cleanup for inclusion in Factory. - Update to version 1.2.0: + Add maxsequence check for too long monotonic character sequence. + Clarified alternative licensing to GPLv2+. + Add local_users_only option to skip the pwquality checks for non-locals.- Initial build (version 1.1.0).python-pwqualitysheep81 15489573071.4.0-lp151.2.41.4.0-lp151.2.41.4.0-lp151.2.41.4.0-lp151.2.4pwquality-1.4.0-py3.6.egg-infopwquality.cpython-36m-x86_64-linux-gnu.so/usr/lib64/python3.6/site-packages/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/ef5a42ba5e43f6147fa53671eceb5943-libpwqualitycpioxz5x86_64-suse-linuxUTF-8 Unicode textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1bcea72609e8db4c3ff14f7f20eebfe56feaadc7, strippedRRRRRRRR\ѿ {m`J莎N- h#/DJ0?DPtRxٞ+OO7X=zn9dֈbnj \&IՋHSB6v0F;kPFnPIPl_ߚNj_U^-ON!A`l]lv[iͥa;Gh9.D"<m~ڧUUQGO7od ]p?VM䀛i;@*K.ܷa5kr#z|Eެsfb7հ(F߀NƒD c9]u}q h}Td qq3,"$:p;bb!͊a zk@ (қ KS5:P5z-"yU~霡а`(Y$^);2m.7Ց ZӮ&,#cx d rBXw{oͬ K Ԓ֑Ȁ'6J6YxtNDڞ47pn8m@~rY=n8;{I1)&nOa] Д0"eSѰJLZ`WS Ǘ;}hZT0ߣlK09X2лUʇ"jVvᭅ`&JBÑ%%=V FL6hp,kZгT @qPkmS!üEmM鶡kTe['q=MC[QL~ra3f00 FFpwf/x>V\-h[gttFX64!2zƶQÚ {Y<\P)(Qav仓X->*7a10N@U/ }ZyY`Wɋ|2|Z*Ͽ̩-ktȁGn;m{RԻ's<6K[|N[>\QlkHKϰ9LЯtsur'MA+enV̸▷<s'V|GUשz<Af|Ȏoi{']k>#; /Q3:^:y0?5Z0E$#)~F^DډNK$xC7$\)N,*PF>i&yrgIHs Ydu)rHts)H٫iMcfOx`ߣLC[jЛCO}rlY2| !}> .s⢾LлV}d(CȐ9=`Fo^KB]u ̙-il׻á_U2-#?ˣX\WwC2r cL}^z݄g<˧̀O(N[b]'S F;J[Y:t{4>0GQ +gƷUF/夃18Ǖ8_)ː%~6\Hm-$PS:lPL*6O>V'+{Wi}Ya8h Bb5mjf$VT?4<#KP/i=R䙧ew:4=af>CX}),vm7{WW2/̫ #k(EK)CO K4z8ץ.=SRu'eP/s,>x "(ST$ ;.O,}MLLP fB)r 1@dͮS[\qxGI2`dz:Prv$eGAs²!>dk@-zMX#Xg,[(# /cz,xͼXF~p!]S>x|5;jq|z?r,-~[6O/r8+cb:h9LgM2D“5^I7~{ v]x>Q TFF˼킳>臃/-4~s%=d9x,g!E!q,&Dո!]as& ?T3# {ԀHYc $J93~Ikl4\gQ,< b^?p$1- w~2I¦~E+ڒ# bAۨ8jw1k.^rcB)N73@gp;TmH>0mxL~$EQ|uF] 0cDG^_3f42Im*tzbˢ(=h61Tdo7KCB(M#521>k/%D mjѵxN\%| ;RRR!R XIjCD-$A!T Ĺ-Ҧ{/w8%(ó/87,,XzMٖbka×VzeJmىxHBb#}lf|K_V@|I(ľcauI\BfuKn@YsuAXI䚄UeG,tUFi_p ldWLlu?XzG;eTbV;83}-64SN+h]u.r ɏƈgE^(g^휔!$?MZ45 #וqXCcHdR-O{@_RԪ氷ır9Ka De$  {ٞ2ք>q&(mt'ٯy[,L#a+ h0jS aAm 9)>WH-:s| Qv6yV;9XzSl]F\7 ݯYc wz>^񹝔v[t{3=BI *<:F,YղN*,);,-8$i,`,^EшJiJ^~Nleބvcp拤H^^CX:\efynD!E[ꄂ$V-N ֓YNfhI}~d!3nJaKj1SҶd6cG&921r,Fx*%}Nq>RFfbYh3;g\ LsyBW P(VZߑs/"e@A0 aΚ0Z#ﭜH픙UonKhɞ8ge(dbypҭiBf"HW_n*Eˏm>& CLf@}ȬcnnX3[104nG]%U"@O%G(TłHD=hdB{\CLVq ũkARs>i0Myn8nBt{pR쿰v\Nxk˯N\U5Z?>[x?fV4d(-i)(,1/wZ l: B1Jul~F5 T=/6. c1CJpz?U f%+UY4etc0r pVEovČtn8K3ma-wb}Ok},X8"S怫ߪ{2ıE}ìc=/]sFQjATrY 0QU6**v WX%'PaŁPnyEU 4կgj=CIVt.zO|!TkۖbU QdTC u,]#XBmGF=г.ZCGs6C]YTRb*7P7Ziϩw| эIU-B'm/\^w"@( <*E ! nq}HWd(F ʥz 0#BCk˘/#3@m5AԠA")0or_%n*eȾ P" (̢犐 YZ