python3-pwquality-1.4.0-lp152.3.5 >  A ^P/=„"aI]*i^ro72$e0!"duX' pc쁧t /A%.L+z.v8}zil.OY.h޶? ;D_Dń:89__z#N6IK)dXD_NtJy20mArz=^ʶx[BT~ l‰n*_jD uMt*{-OWE1(R,:`cֶ=81def9dd1bb813c24ecc6bd9b35614be8c4c9e3610e8c819443d9b3527e2fa1934bf74c2b310ae86419c693c20d4c668aeb49bc4'^P/=„xS^ S%pO Dfs:ZL)8-Ƽr#YV 蜵Ҡ R ] !H u#? =xy̓ RlMzO)qup0v.Q>ǝr >S:$5M, ;&o9;+*QL>pAp?`d $ G #,E _|    R T\fp  I (p8x 9 :Y B F G $H ,I 4X 8Y DZ t[ x\ ] ^ b c d eflu(v0wxyz\Cpython3-pwquality1.4.0lp152.3.5Python 3 bindings for libpwqualitylibpwquality is a library for password quality checks and generation of random passwords that pass the checks. This package provides Python 3 bindings for the libpwquality library.^Dbuild72O_openSUSE Leap 15.2openSUSEBSD-3-Clause OR GPL-2.0+https://bugs.opensuse.orgDevelopment/Libraries/Pythonhttps://github.com/libpwquality/libpwqualitylinuxx86_64'N8^B^C4a40d063ac4661985700fbe11bf8f25d331137d0eeb063e5c42570b9c170cb8e05fa7d92c5a1ff61fd15bbc08f032b477d4c870e3d90b369723ec682e2c20911rootrootrootrootlibpwquality-1.4.0-lp152.3.5.src.rpmpython-pwqualitypython3-pwqualitypython3-pwquality(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)libpython3.6m.so.1.0()(64bit)python(abi)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.63.0.4-14.6.0-14.0-15.2-14.14.1ZS]@ZS]@ZC@WUz@S@S@R1Q@@P@jengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.orgdimstar@opensuse.orgmlin@suse.comdimstar@opensuse.orgdimstar@opensuse.orgzaitor@opensuse.org- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page.- Update to version 1.2.4: + Add Python3 module subpackage.- Avoid conflict in installation-images-openSUSE with cryptsetup: + Only recommend, insted of Require cracklib-dict-full. + Require cracklib-dict.- Update to version 1.2.3: + Fix problem with parsing the pam_pwquality options. + Treat empty user or password as NULL. + Updated translations.- Update to version 1.2.2: + Manual page fixes. + Make it possible to set the maxsequence configuration value. + Updated translations.- Update to version 1.2.1: + Properly free pwquality settings. + Add extern "C" to public header. + Updated translations.python-pwqualitybuild72 15896464041.4.0-lp152.3.51.4.0-lp152.3.51.4.0-lp152.3.51.4.0-lp152.3.5pwquality-1.4.0-py3.6.egg-infopwquality.cpython-36m-x86_64-linux-gnu.so/usr/lib64/python3.6/site-packages/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/ef5a42ba5e43f6147fa53671eceb5943-libpwqualitycpioxz5x86_64-suse-linuxUTF-8 Unicode textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bd0240147aa146625f844074b86a554caf60b9bd, strippedRRRRRRRR0R`Kл2utf-859db296e668f0097a39e18ac8cea0bd21a2ba4af08bdf1766408729958460603?7zXZ !t/QK] crv(vX0eyd,XM^n}kY5 H_E0pUb|Ų_qŸX𡜥޽T&uQ ^ӖL;4{9'2p1tXfS{8v-8اLW6JQRVj)o=6-*Sj~!|,$2i)T;HBBMEo%9-4f9k{/џq둽Cח\BN2awaњà4L+!qf d"c"ċmJ"~J,O>·kK=j._heGN1޲DžB` ]|T|FnU,_]9:_/I5w 鞠:`oA(,z ^{h?V,q9B#~>SmKXj7) _Y3Cki)͹1HmXx`RQ=wӜ95Q@2 :ClmHXa^z˷vQ +CeoGCDBriI>u%6 'Ie^A't Pz :y{g Ԩ/Ɓ4!2kU(PZfb`g IT#Bޒ`G3A^h Jҽ0AwXe(bJbP5<[:+Hp+cMus+> 69N~9tDDV|Y7Z"2gH2s&N¬D %)QTgH*$ K牏Cߑ2EԚ굊r_X_Y#5RĢ̠n0w8ydJ09% `I`nM6_6kd~~*hO~R8k6 5aD Chso{ K*_dhnySt//{i.HCasAt [:" 4-hx<,׀1ud#>EVGV{#y8hI [qza٬9aV)[k͚3=,eO]|MJk)IWQ;QG}ۧ]2@ʆP /7i_=ݝT8^t=#^n&kR~0*W|Z]/XgVv.(*˽O bfji{I{@wp<= 4:S+ ҲX ?*#*em7XXq1:eh]Κ&f6Eھscs9bܶlQDh州0 f.)ʯ`&pV T%vDȳDW$I5 W0D-ۍTв8B't8Lɲ'c~1q5 HEp GҲ|C-ppz^}|m^f Ya3zBc0ݭɣ֨A  m.ReXo d, lW  7/>(YsbDI`Qf2 NQ[=E9R7ECudBCFÑ<5eiFN'q$W_Op$tnWY6ok sQ䮷8gQٍ5Ъ~2>rw"xWFzkҼ.>=`NjԝNxXu~A~._LL04v& 1U⭰B_]Px6"dK Yzw8:h$"]_ \V9Lt(C>EMϷ4T/x u6DV@L-8uk(fe)μ{% *Xͪ5,A)mc`#c4Tg}H߬n21+fnB&ٹ:KHgY9CR5tq]OpD!(7%RS@^#2wsUʯ$x= Yp'߇u0C}'Õ ٪E8{[<Ѥ4\QhtGkzBxNBY'U8"Z?(vv(qU4TLl rFß81\EFVyO4ݡ袶kkk> D{`^_{* :_VԯRŎ11܂l'AM4`z_6_eDn!k6(궘o1D׋DTLTd?ȿS IU:1~Fv[h~^N먙Fy\݃.6Rw'فK&1 kӜ:(4ą^gе(Dk7,]g\5 xrSGz=^;Q~ hriu3 s2iڷ"I% [5+Ok 4zAmRP>|3C$dء&Hd GnɷY64K{@RQRA@B@?aOg~Nxa.FdJ>< G\UӖ*Ǖcw8-mKQ;N AK½+0` =CD ܿʜ8E.[=8h+tBV˥_;+.>)SH4.ctikCwJsѼ(LhdiuG"+@cb{]"%~uQۢIvDNm-[Rf{i*F zkS~н)3(wP/G,Uws`e$`5P~[3ܫ!No4xơªjRki3/h l1MEf=OOҔg=ڡz*|WHlSkALZr3R=#8e xHwuq!{kJ 4 >[S_86onӌ*o5Z.iNs+iɧ5;}fF<%bQ,/R45ۤh]z'76AR<:j]/g6m&mDEi'mEW6 a L".$gч@ 5J}1󢯨33R* D容gnR a2/uoÆ6*p1mM+vYק0Xd%W"Zp }Yf!KK Yuh[+KX,S4ܢqb\&7Կ,`D79<Z]8?i`g3^cuW Z7 }L.) LI< i9 ékًK8Γ(G[^m"UKg dv_w?el)uNy|0DXW&\aDT,9˜mjl+}Q-suJXئ- =lQh/@< l⋫:10ɺ[| jtN-ER=I~:$UqK8DESe}xX? (/_tŮ0_AVka%uLA0m%Vbit+WN_=Y=_"6髯!E!xk05Nmƒ/210ߨʊ; kW8ٍL:s=_G;'CVe()ka0|Ϊľ4Ypd/D}n!X;j!j]7UFg˭2lȋz.!BR!v!:cr q1g7ƒ'c lev9J/ym)[(,/bGX kL9Ý`Q{4%jw衿x,':> [F^ }g֎{ex]P%Hq#dg^! 2 A(EJ62,"f v=٪2d5֘3ocuۮr˵Ey^ ;-Pf}<ݱ[ª>EZS9L&dj T686{C5T?5\MO@q׵oʹ^~_n-&wM뫋V_@ؑJiZ%Q vFSBn"8ISəy!w8% . Э/}4S̜8 '5zmjpk|/0JN(̢犐 YZ