pam_pwquality-32bit-1.4.4-3.3.2 >  A _כp9|Uff6@F˴4x;/ Ҵ!:.~R Mo_VtW}U,3P9AY &%EO2 5mGp*J)y )~­@\̆ED M{@SHД~ffHXu~Xs. *h}$ ~@R][ZUY f5f=vY2cc4ab106f4f321d9d7ef5611f0ccd4750fffcda6b684ebc2cf4a577c8675f22599e7a7f6073846dfdf3dac5fd37fa655327edbce6%_כp9| ;4SyNbr| d.KS-f"ӀCcORs1JpoKk9a,+߰ *,7c;H(J|u*1Mi[p Iv=UvkU-B*jjxe?5bdrn_lEGŶ{C(@|,fa /t~#/sSV-%O '&c(D~l{mI'D>pA?xd " L? Uf    2 4<FPt|e(8 9 : >NGXH`IhXlYt\]^bcdefl uv$wxy $(,2tCpam_pwquality-32bit1.4.43.3.2PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._כsheep71%SUSE Linux Enterprise 15SUSE LLC BSD-3-Clause OR GPL-2.0-or-laterhttps://www.suse.com/System/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64/sbin/ldconfig /usr/sbin/pam-config -a --pwquality || :%A_כ_כ91e2ab53d9568df3c42bc4cfbe7a5b5e5087b16112c4a542114b182772425734rootrootrootrootlibpwquality-1.4.4-3.3.2.src.rpmpam_pwquality-32bitpam_pwquality-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)libpam.so.0(LIBPAM_EXTENSION_1.1.1)libpwquality.so.1libpwquality.so.1(LIBPWQUALITY_1.0)pam-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@dsauer@suse.comdmueller@suse.comfvogt@suse.comkukuk@suse.combjorn.lie@gmail.comlnussel@suse.dedimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh1.4.4-3.3.21.4.4-3.3.2securitypam_pwquality.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:17637/SUSE_SLE-15_Update/064b5a8aad9f2a3b50c6064f5ecd6223-libpwquality.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=ebafb26edd2795446b92bfcf72ac7cf728bfd86b, stripped R RRR RRRRR RRpackageand(pam_pwquality:pam-32bit)utf-8ecfc498a7b082979281dd4b8aadddee4e0acba01f302270ac72e1bcde1502087?7zXZ !t/'C] crt:bLL qʆhEk杧6Lx lo g"FZ1]:JmQ~}o:Y%'d4y iOrsDip~J ^~bP}'ަEo`kʳLv!"2 d6 Zl B` & ]㐗BIx]9l,8#B$#֩p7.Hg4 nQ7 $LihZCE6?S3ʳ$(a¼He:Dq^[!-I&+^|ǧϠe4lSǒjGZzOb)m|B::<,>f EtizȻoM#:1veUmIU>2`[_ K> ޿~UlP^4 nWD!xh@ˇH-$Xšr93_́SNTœ%yDi$X|[;rbͯv,jNOEӻw5ԋU% Χ9L#Nf%dr b}c9JPZr^RIꈲb[Ap:! 6 5KvAsΌSem =G>[-j29耾ǐ |IhFi:qcy-dd%+ *F κ܁6Q~+Ohq3YCU~2}Rw+VE]ةfXdjdĝg^[[iHd6`I8]XEB5~7SԺfT+Tvǥ@M)z|G,7j%uX)ň'G಼QA+9OS>,?}T#8\3QmlJ&vm[)J& $X ^hI8_Bڂ? ukg٤*4DamDSW0ΛFCe KfX}ɩ)W=^'d (-6=M lMu<\ n߾8H kZq D Q|P._2/Y5#p<&R4}7B 6n_ѣ%ch |9ME~|Duoj,8/xBؽ{j3g>(Ď>ZǠV&%v8 ؑS 4|ibGx/*j#_rWՇu#ҝLiΐ.xi-yukeVY_x('t\;{܉PZT6Fd;hJ|dKU?B+qTskx*Zox ѽ#[RG֤z$3%O,`~۶TNŚ zHK):4 6&nQ^u"x;E/?Usko>)˻B9׎TM)PF]k[]5^3QnYabTC6Bnh׍%k6P~;$'ޕ&"vno)`賬 26nܣIWZ?hL oh,b@i^ʋSU۴*ҺquB?We8?J1 3ª":3zexia6N7g 2%O h5|V<7yƩZדN3S(C{ aK@kӫma7Ґ%f}Y/8Tr˦mlX^hQhd}״77]D¤O5 :}$L?73CQT589={23Cɒv'F mv5 [>TЈ>ҪE)sEd,rԌ:ߦ:6xix(n Y!3phiw$>z9m (&'1 і>J~y& WذUﳣ]Y +骓N!B+n01RT>1q0}Eb9=a6.acBm!wZfH9N;`rVQX 3#g{gY*Nߑv_F8 ֜KAH;X:<1>칔žߎgU2,?}s9;=[kƥ!-kHԞ2_9FbU3*4~z@\2>d2\@iYPw8^K p[mF hZԫb_,N5}gOy㪡sx]0AET@P~MMȤ"[o:Tz ɯ:&!oN#5}%? N" \\n˴ 0VKV5`씳M4,b~ySׇ,/[l8A ku֙vPXc\|yd)m4l^^*ӴBz