libpwquality-devel-1.4.4-lp151.3.3.1 4>$  Ap_ J/=„MV%BVgp'ι7#͎LĨ:jf |_ƭLhe-m-1̨ۚ[x4FL0FX^CYg縘1*9\RM:.:.. =ͼ,j.FN}IU~]RQ?*aoNdyϧFO |nO"ڜfsܴ"e]YN]Z.do #"pЙĴܣ.HO<$eոɡ003f3b3db2aceeb830ff8b4d5d4d868b5d82f00da61d411211de02c395b50e8448436e458fb0415d232c3fad6a279cf4556c6be9!|_ J/=„,S$ao}Qp>D?4d ' sHLX\ox    $ 0   ,p(?8H 9x : FWGlHxIXY\]^b%cddeifllnuvwxyz0Clibpwquality-devel1.4.4lp151.3.3.1Development files for libpwquality, a library for password quality checkinglibpwquality is a library for password quality checks and generation of random passwords that pass the checks. This package provides files needed for development of applications using the libpwquality library._ ?cloud109openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++https://github.com/libpwquality/libpwqualitylinuxx86_64ف_ <_ ;_ <91f03f9df78b3f827ebe37489b792cb8e1a67a95b03465679755ff897c3b494fc4789f3e1618f82d88ea1be8c86adce613e83c253235ad31571c0c9772ee9090libpwquality.so.1.0.2rootrootrootrootrootrootlibpwquality-1.4.4-lp151.3.3.1.src.rpmlibpwquality-devellibpwquality-devel(x86-64)pkgconfig(pwquality)@    /usr/bin/pkg-configlibpwquality1pkgconfigrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.4.43.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page.cloud109 16086497911.4.4-lp151.3.3.11.4.4-lp151.3.3.11.4.4pwquality.hlibpwquality.sopwquality.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15381/openSUSE_Leap_15.1_Update/0f8a5ce34cb1de6164e0ed960ce3f2d8-libpwquality.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxC source, ASCII textpkgconfig filePR+ڲjeDN[utf-8f02627e6fd33a6edf39771e710d4eca497d73f90e587159437a75f7f3955ba9a? 7zXZ !t/ ' ] crv(vX0=jϟ$v2Q\ST< q(x'Z!l*Mvg/?l=BĸuMOL66*+{7.5 ߯%)3drtmĂ7ݼɕ>g ף?Ke-CAO7̸ݥ%aE1nl+WlƒtyxSz4 Aě(\Ԫ{?\ Ϊ<@`*շ8 s԰~~M\ 8!)1\%k6sV6B Ӹ5΍FK7nMʠLI}A?^@$.?#^R~*ȖQ?qR:txOp؜m4b" L]4) ~wB4ڛ!B*jD|}=d=O>"1_&ͽuRvuo;8ffo Ÿo|u#GKnǙB? =Q%̘> wmG1ooV8F~sJZ׊ݱ(ڛE xCD{8@Nj DGsT{|KZ +g#ԝ]y/t|6."d:k( C>@.JU:DlZ%ˆHk2UgHlQ+?V ~(\'-ày .ӓwKB gWy&kXgT#{vzxA$ ;32KKs/d4ڑ*Bmmј&UdkC:yA9ETfT?G޶r(F2/Up!}sGη=9/ˀ?|:NI*LF¥_Q] J`unmO=m6P/d!Dd $D.YH_o?vZ؝r/)dxXa \0Y K?s-f޳&]e= sLM|} ?p Ypeľߚm3Ҫo @D\5QQ%-kJ"2 MTlX#Ԉ#g {,v8ԁoi%oP:O:R.e6KuY,:p̘1(YO. RG1|Q'^|FC^DTg¬8&`|nXP bNn+0r;B;tt(1efޔ8KsN8k]ɂ'r(hٙxm.*M/@p4֤mIB"uP\hifc+fvYeirCMqt-ۊTh=S )t:wb ܨձ-s_~TPZV.eάexxR8kMPKc׫gAC[N_Dyl .EBs$[uʕ7 9V枛2A т9->kz3턏5g8Ԓ)]?vT RuZ1 3m9$.X HWrJɕ"1-K3eP@f!nX ~\ 5,~  8z*lsʀj8rQ6b68XGð|{*"b)9 \ ]l :?&#{[