pam_pwquality-1.4.4-lp151.3.3.1 4>$  Ap_ /=„6],d!ycu`F .j\",߉v]ma IB6PP8E`b>{n'3$Y^ )om& j o oո"i]Vq kM غ/ijh#2 n*(B}]'#_'?;M yYpP  l?$duFxH5 Ael4R=F(ʘA8f97b3052640def9f16f6304cabf60b0e386c495de6bab903d2577515a8e6730139ac016004e5317196df107a0e89f7af8e4f671;_ /=„\$8(!^Y]s\2i(F:ݟ~{[߰>t0屎Z-Sվsg{GӜSf9~TSvm5M_ZeR,b%AurK9\33bx!W~^ĥRS8Î\3)<6]#@޽TI,I##Wąfh)}Əɞe/E/ h}{Q틞uiCEDAȟ OX:>pBp?`d " L% >O|4|      *4\de(8 9 : >@FGHIXY\ ]^8b\cdefluvwxy z\Cpam_pwquality1.4.4lp151.3.3.1PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._ cloud1158openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxi586# Due to boo#728586 it is necessary to duplicate this in the 32bit variant. # So you need to edit baselibs.conf if you change this. /usr/sbin/pam-config -a --pwquality || :if [ "$1" = "0" ]; then /usr/sbin/pam-config -d --pwquality || : fi%=큤_ _ 0e6b572e8b42bcf9af224b7e524697b798e484c6a62ab0918cb8e84679a37cc9d125b34e25752806679ff6c3b9956aec693cae69c21f57cf5fe2b03f24113638rootrootrootrootlibpwquality-1.4.4-lp151.3.3.1.src.rpmpam_pwqualitypam_pwquality(x86-32)@@@@@@@@@@@    /bin/sh/bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)libpam.so.0(LIBPAM_EXTENSION_1.1.1)libpwquality.so.1libpwquality.so.1(LIBPWQUALITY_1.0)pampam-configpam-configrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh/bin/shcloud115 16086498881.4.4-lp151.3.3.11.4.4-lp151.3.3.1pam_pwquality.sopam_pwquality.8.gz/lib/security//usr/share/man/man8/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15381/openSUSE_Leap_15.1_Update/0f8a5ce34cb1de6164e0ed960ce3f2d8-libpwquality.openSUSE_Leap_15.1_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=5a6fb44d1fbfbe085fe8adf30da4824d5c83363f, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R R RR RRRRR RRZQLb h 9:xutf-829e1ae5022e565c8a3d2520e4ae950ee463d562b99f740647c0dd276f0c26d7b?7zXZ !t/:"] crv9u?ޅ*At7-`c}:2K'Yzx*8r#ߩݘ:(j9>~/Sb rH6YVMҥĝ<Dl0xvRk|( c:_@yMޅ,r'y4x'0J"M7&,)BPJOaPK'fneaLQP=fqb8xKppO M:[J`Ćٿx-rA +k m`hI*k.x8*7`ө-s( Àu)=a5Gm}K{[mVu2ͱΣ"yniEmh|=lmXH;Ȫs~0A%? b_xp˞]ΓXS50xҀ%r 5RNItXUXJT%US<.z+'5RHCSb$B@JͰ Ia*,J Ƌ+ﻜ8$QX2f(#_1i܆6@&pSec}yױ6V4GBTs=&1Cdrk]}8^=?%~PfrBY.iZ"GոC[m;9H$,|>ߥgeN{H%Ncnt"bvGL}ƪR3DĄﵕ0sU!Xx䧂vB\qҏ\wi0$v5Q=Ź+܈V򡠴h6:A|ʍ0yց? $! m0\%jҗzTiT>klĬy\eJ1 ˯x밆+1ѸͽܑQAyT97ʅ͕͒m)Vܜp1GGh'9 ѷ i" <[SLF t'&lj69H=?5 :\SuxQYveNc]4sJGm?brG--@- OkߌF>H!5ڸ RJv-S9.Ⱦ:~V@ybƲRb~c^R#$xBI+bw{Ơ8=`<^ fotrIVFɨ2BX_Y}; F<דor>,6eї9XeoD>ۢD`T+L@bD2H*#V#f2ZҀ&)d*% iiu+gbvaVVI yӕj+AZ2AϦ >p3V@3xh'"HRj;M-Yi=@J2O>/f"w5qa5兮S?hZ;SD`Ljլ6΄Dy(1n_vP;7mzdˋ^0mOwu}CL$`]Ss0 VfZR>#d_iD፠(a-[2q*)yYߔB}w\p/{UUί 8FzkoEmMiа8c*x|l&:%k+Y D`j~e b883~ZK[uuޑJykXNh3ցx{6SYm޷Rz.PmTPaU=Us -2)BC>Nu& В{k;f3*yX'xKyuw؊clK3YM7K%_(T՚Msx֛5{sHu3Sк]Ӂ=z3 /R0ԁ?Y2 ;/ef]';:b?{ o¤F-Fᑆ@2VB+nM ^ 4fZޡ"c @7vVUVz6;HY)g%}Fx<qkgN׀бBO(?a@!4AfYt"a+0ECVvQOi}AfH !⒈Qg04f(&[ܗRx-c/?`IQAi33.La%7bDr}BO_ @]EV֝_'"ޓ\ Ԓ0 v˾*r͌1n攘qˌ~~4}lᴓE~0 eae{H7CDL"ƂM{our dOl¼='wTaiȶA@(eƃ6,myhY6eґb$_rӕYv|DT%EVՏz{,?BD %#908<3q{CP,S+J"hU܈]_,WSE2A~˞cA8F`BM? Jqc_x‡)\dځNNBKQϷѡguS/F]A,c;$f 5P{ǮcDge׬ҽ(.'w*P5ɏY#`|OmoeJt{Zpk%Z~Ʌ>%B,{[(3pb\pEہvGZte>}Zŕ2[n'tꄂH,k CollV*|Ϳhx!/Kh?a™mN!C&a>Dt'88m`*ш*xCNQ\c3-k96VAڜ+XDZwscH[&Vs c@‘#k jXDHr(}3>9yphIlڝ2u%Wi%2ڤg].g~ڵxWpX yAیlk"*oSK0`PÝ <d[Y4Ԓqy[Q$䑽/P1%|=;"0, 7al9YU%ưbա(RJ@wxP1 DV0-p||ɖ.wQAOC0F7cf )n+҄y?Eղսg:NƟ qBu05wcW9Q` 1,gUc:íeeDZx]^@o!D!hjQtҔsD^~\=(93!MWiPj|F,tĚg3eq![VFӅ\N RW'?˞^?q(F9mhz`kh'&3-jY!Ze!q.8๜W Jsa1-VتY> @\< ;o,{ eO+Jl S b` .vi6JbB1 jMzF#EGJnIHRU-`-_;XֻG;8id|to{z}sI{GbS֑# WQ>k2y/i ; qs ^};aѸYUl)*$I;~WAVFU]$g]z\[P ˒_XnTv~bհun5Z-4^yHTyx٠R~ \&X~gWIe0N UXAż1<[/ qStƙ~)#~l;BlgHCIH mR4-l7L/٣6bs"ev6c258)_UdWQCZ 0'y_$e4ݞƨt) wbt~tk2;օѕxu#nb)f\, NpS=}6*)X>> _B~v貭s ʤO(`Vш&1,C9/fga ^{uccϰ£߂kc_qE5Lžok/Avv)򂁙}ᨦRyƛ l-h҄(Z9,p=A;( PcfˉBP'C^2U%b/#Agj78Eb/16`ZmD-{*XV_$- 6q JVhqO9<ӳgSn@ .;ӱF(Q0NF(V.#NU4G (N!.({%KTSP EaoϑmL.Yb{ɮ_~) aTң9ɺ\y5Gw z} >pt?( ɐʭ: ɬY,d2Ӫ;+UiFWE;l_0wT V+ |!t8Bמ32Ɓߚ,j[sC.ۘ21=QQzo)I&`Y2= 7 BLu-~>Q'`9ߛjo%),x`q>7IXQ&cfq^xHVSz?ٷd:16wb͛V&MCy.A7d,K^h&vu 6D.uߎRzSy7 5(@=|2b(yhz76E 5;hBHZEܩ}7E1` E*w^R]jJ9k$~,yL~ηU|!Ձ1i+}d+rSR?vx@3+8ۨa9vƴpDjE}s9}1&XuD0bNL5;)>I.EBޣ06XW7߀t 59O3nvƇ?24CigeQ9yW"QF2,k^dv }#$.GV+n4 A+%T W4ݻ Cr{ \\EuK T YZ