pam_pwquality-32bit-1.4.4-150400.15.4 >  A bvp9|cc'; M[lggq 6 <5w%=mxhBףzMj%Ml{DUgm#XO=wj  eおR\*,'wm^ܞ) ݓ4eGrimJڪw(3rH"8iXYKi+8+k̶ v/BACdG\˙?BDs 7J:IBƁi5=‚!ⶼ;+bHr%IRi n# dݢ*l4 nU'L>pA?d ( R&G ]n    : <DNXq(89:>GHIXY\]^bcd/e4f7l9uLvTwxy ,0TX\bCpam_pwquality-32bit1.4.4150400.15.4PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed.bvsheep15%SUSE Linux Enterprise 15SUSE LLC BSD-3-Clause OR GPL-2.0-or-laterhttps://www.suse.com/System/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64/sbin/ldconfig /usr/sbin/pam-config -a --pwquality || :%Abvbv535ad71e3be2f38b06d4a898c090db318a626a49645d5f9b6815b83160a985b9rootrootrootrootlibpwquality-1.4.4-150400.15.4.src.rpmpam_pwquality-32bitpam_pwquality-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)libpam.so.0(LIBPAM_EXTENSION_1.1.1)libpwquality.so.1libpwquality.so.1(LIBPWQUALITY_1.0)pam-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3aZ@aS_T_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@mgorse@suse.comdimstar@opensuse.orgjosef.moellers@suse.comdsauer@suse.comdmueller@suse.comfvogt@suse.comkukuk@suse.combjorn.lie@gmail.comlnussel@suse.dedimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- Add python-rpm-macros to BuildRequires (boo#1194757).- Use %_pam_moduledir instead of hardcoding %{_lib}/security (boo#1191042).- Do not use macro %make_build pre SLE-15 Use "make -O %{?_smp_mflags}" instead [libpwquality.spec]- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh1.4.4-150400.15.41.4.4-150400.15.4securitypam_pwquality.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/5b270839060fbe8dc470cd591cc7cf3b-libpwqualitycpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=235d3dd4e1f3b26b85412ea2db6b3c43fafdd47c, stripped R RRR RRRRR RRpackageand(pam_pwquality:pam-32bit)utf-844003ccc5f2e79301a37bdd4197a6cd7265550dfb7c5b0ad1b5095e9caab59fd?7zXZ !t/'K] crt:bLL g&>LІd5;dN(|%(^CfSW6c_FD1[[7"}i 돟M[T@>QQ]-Gi2=?w6?A(SXUwGj&NK^Fw'b vWuRN'<9ۋ7'hSMxsqA6aʴo^OF:bml*Uqxf҈~N.7,%!&z98N2tt veBwi|A\ 4spPSbWMb[L$чZ%CJ眶@. m`#D3Qba+rKM]w=H]b vdKd+l 'gRC|VfrR 2 {:%^L [q:A $!'lZmiJpaC[n]tDf\; S"6 S`mQy ۟_ƠdfT7g,x*L' krIۼ\ j[u7]0b&xs5"SsňQ `"*]=mdž4!}'|G8$˨krNwQђ"Qˢ9Y,xR[l?w?Z'i絋ҷPrWhPwlgJP(ZJtFebl/NGzifu@) b]$fn נڽ 8 _mALW[q@,yh`3;/r'9[YI)-.]i! oMzwR;-}|םF w9z}d=mгt,K!>a>(zy.^#6 /}HCF_.@^}J$ut'"zEf6[aLG6-^D\e /azݪ۬&4iލv! _yv񕒏ݰS+eOgmDiaZJZmw'>oOq2]ءױ)?TN,6~AYJ'>Ѽ|um*، 醓rO[-[m`ImpdLxh_)ȼH=cg`Zx!jaX4 )* }@ef`V"s1iHIv=t^y21TJ;?^|jj@BQ|` _t/=vn/W[Xrk~pIYJda@!yԀ4!%SY|^RMO!{u߾4.[6o!p.<a@](r.J1W:gqR$lJe 1MC N䑎$!CӢUY ,`2^7MÀ&bk{E(RzP '>)0imQȃ9@ h}6~f>lЍxŽuaRo^f6u&FQ(x]3^̧f+hQ_ߴJC>)QO4iVtÛѩe<WMr/ʼRnwgJTi?dZ6oKK'2g58;̫t[Ru;4-ʥ/,:6"]I@$a) 2|ʌu$Y[AYڏf%0 k!:$ɣ*Y=]~ZdȺu5M7W2E)ޡJ'۫h߁| @H~uJ]b&%ᙲ%m4ϑZ+[8U6ڑLmzqh1}!tVa-bmP7Jt(WU\ OwpTb ID8 '[  aJ2PDcԥۼX8g>ɓe/cXGṚ$.D 9 s_2KB1~}IM:=baspa_7sDkIrm!{xt,wwaK)ܢtg&ΛԼ~/1-2>ɩD H|NҊN~ρ&݄_#ޔ]TH!+M!:Ip}R01W,7TSJO) NU2=SIe'<)B j%\ s6gY}≻t#nlX "N7 YZ