pam_pwquality-1.4.4-lp151.3.3.1 4>$  Ap_ J/=„v+tʦ#>V퍩 =gYE7VW0RAZl~KX , L$3EHĮbu`k8 \;¨йc >?L&z*ȭ݃K!jDGjodI_$Nc^$͏cGWI1Uٞ5'%d[ǟ@ʻmk*'u&0LT{Vf-~Q'oK/Q2},}y99fc94401427c3bd063a119046c7efb699d486db7f15d85b6d84bf05b60bad27319710e19c692fe28fdece2bdffef05ea80cc07e:p_ J/=„\D.0^-XN\m:虫W5W1( 7 d/ճv1;J72`sct^/6 AUMlIؠbTM^$(:BbS 7Paꁸ.ޱ;YХ ۼԏrd{o q{رXuE|H{BLܢfO#9oAq} H)Gjs&+t`o ү_z7^jD wy=>pBd?Td " L% >O|6|      *4\dx(8 9 : >@FGHIXY\ ](^Lbrcdefluvwxy zPCpam_pwquality1.4.4lp151.3.3.1PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._ ?cloud109;openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64# Due to boo#728586 it is necessary to duplicate this in the 32bit variant. # So you need to edit baselibs.conf if you change this. /usr/sbin/pam-config -a --pwquality || :if [ "$1" = "0" ]; then /usr/sbin/pam-config -d --pwquality || : fi(=큤_ =_ <61f190e5253cfeb3a8bb0f86c12d0aac9759d32beb30609b233477bdafae5d62d125b34e25752806679ff6c3b9956aec693cae69c21f57cf5fe2b03f24113638rootrootrootrootlibpwquality-1.4.4-lp151.3.3.1.src.rpmpam_pwqualitypam_pwquality(x86-64)@@@@@@@@@    /bin/sh/bin/shlibc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)pampam-configpam-configrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh/bin/shcloud109 16086497911.4.4-lp151.3.3.11.4.4-lp151.3.3.1pam_pwquality.sopam_pwquality.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15381/openSUSE_Leap_15.1_Update/0f8a5ce34cb1de6164e0ed960ce3f2d8-libpwquality.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=54f04c408c23f30b359ca3e5c1bd148cb9f0393f, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRR R RR+ڲjeDN[utf-806870637176042d30ad3be3d61f3c4db60a516dde8f7afba4fe4f6dadc5cad1b?7zXZ !t/=!] crv9u?ԤÂv&< ,}쨎X.c䅭o=wcؖ\nOU6': ]ppې ܕ ^*RO4m<0S?30?qhgc[2& ʝ5J`;FSplVA{M>QlFՍ&bi" :rlv}w&{A{̱]9>PX6#,YCC_ `_KLoJ3O]2곜-EWG 7w^b`Pb|2sISel2R8[j?Ku)w и L^A8$ƐJ=5Y+F&`4/"-_uN p#eܬ=Q!k+rtxғ ?N{QhcK#Uv>|z3ژ2|E~>SKT "g1Qr6]D5T &G@8h^Xԫ3xqrVI:yAg나A x5!p*Xo9,`Ռ4Jxt='0gS D!Eַf,ѷVfY$\9̤? 50f69`y4|G%x-sPYB3Tm^)uAASZc Cj -B{r^YJc񑄓~7F`N{/mHGvb?8O Gaܠ-nC8Y>άL (%tYժԠzۊeNz#BԥEYirʐ~mGp6B;Ӏۤ:: wh#fwtlLg# '-vč*>WN쏉w0T\BMOz)Bj eL7Rݢ9Ze>H4[yy#Wnɝp@wޯc|!5C< نd ˄ɏe~G' X~;ܫTMZy!$U4$a2-:N&@_ ;#.vx s]Fizφ&SUʪWcv|Jx S3NDV؆K.MY`\1NCk6E',%O#'YePé)%vFzZԟGA Xryw0i5"EFݤo-=O:'Xҵ9;ɤA6wv+]pڑ?4/ټC9okIÑ嫶rΩfU| 6X+1DnCRk8z(\߾L;Ҟ"h-WZk/ޣL 偢&:(]릩𐑹GjVdBb;#.Ag'_3%;%}G Э=ydX)~]xse8]2}8_{߶ƕ0z!'?ʥIvwcp *_$ ];1 <_KT )lk3I1Iwh1!* Uh2#vwuS;Fe]@/_b8 2G|ٕ(1pod%;lūZ`r*87 =%w^\y'UDon#Oȱd]i;dN 7w:)ނ5أ8Pp!{39@WJ? p*;w=!Y{\(%γ%;%n~%z{댯P%"Pq-O6N: `琿hEV(*8/3ۡ)fgX1Hc&ZkRy/Msp8iE 0 PF!GoҔByD!)f^u8eI4V Iw utn/}dIu g9||L<XX[(= '/ߠ#;3EU:%(qz.-0 C,[[Uxg=*ڝ!O]3C` qOtwI0vnk)%7nj8N!'Y{Wۓo# vQ̠3y6iEBkrC˫#;iVoJ ɾyaCi?,.q"LqYDR$N|#9;sŐ,Y;׀5蘫Ii@õug^ջ\u)J}ܲw4*_xĽKKӜ)+`dr/:JUʿAi)X "ěe`bOp(Pe|l} 3y{6xO pQ3uQ_ ~ 8D?:}vBRõ"fLvvi͝&W ;J*$M?ވ0ːLU܆<~p\F̲r =>mNx wuU8Z2yfJ zH6璛1e7@u!+`3sJ)ɖtRz'&kXks@?_[mbHى_sQ{ʇ5f"=G2y,^G}T@UCbhi~q:yU[UH> )KHm(VHUꉥ/ @nsf`nГґIQWBmU?+}vmȰ>4r^PIUHhh ʢ`}tPC)W$M'\}‰[:^q{3iZIΊXh gCKSʝv'fxgf} x%UCRe⸸E(c^bA)Ab2ͽP:E j}2<]L Q췂+-З>nj5af"חfO~/'M,w)(N"2RΤdǺ0>aԊ +av@tzEPvK[zb?zIF΋"Zz%?ȇ\A8-"*$un$*7? DwҨA-go MŪh/Kb OtFHq_Š&Φ['f5_yߙ$$S+}Bwb)IL3#CS_#3ذ vDi1]%+& ς?\sD/dTcI2U.xZj7fIL 2yN +U?W%k9 2չrZHɽЋ|3,L%mө0'~ >n`HVbvq|=FzUPHuSBdaA P6Hc_ڋ4O0ȩF4(_b0Wq/& $g+z'6"w}MΧ-CީLdMhZ6f0a±tg<4#|A!-¢ikv$9SьqX7DElDJq빇A ?QjII+{nOs/2\ڧCu oHpoɎ]naM[ر"y;ӺU|Wԃhq;Yq]Ȋ)rmdw"ͱƄLeTufb )w(GQ?Ɣ_A*wb顐H"M\ 'q?NA KAWu֑k^/`gs,fӒ0 N,0 1@ FŪ{"yDU8Ɯ,۠jFCB˶j֬/?<`8 4Ar1E\_~ I||Gokۣ,ly.@VrBetet4nPq k&"`$\n; Vn{5h_\@̩ lD~THm(_}ТO_vAc ަ SX3.V:S`$tP@߷f`T2(/ Bper;MΠb*g\dN &5_k֛>vp8)M@"᧪VkB?Ȏ!K ޽,'`qyZz *anL_SW LvlV2Be0 ]/ !On|{ktZg BԬRJ3QBDuW;K'`NJ1en+Mփ7 Aв$tE$\ky5y*yҳ# R` 3u!v訐"(r ohbGh&!mZDn~S2'ŬԺ 9Ԑ1vHhKGd79*Y,AlOh3[qY(wlۺR$~~YvR7ݝzOuXX+BLkЇMN*s>NG^@/DbG;pԎEU(P5}8+v'?"Z /a1bz圳ۧO+Xrg3>Iv1; [AW߰tX;!j^ƅKOPkS;a>@|||YTsa쪦&#E'2 : #Y21&X_{gZ&t>|!`D{rٙT˔-C&|)$\B\Eo0ͱsY rҁrب>թB?_ Tb@~ W!KQ-}. .p;: eo4LfnDTx>#}3< Q8`ď58\aOFhCԿc*i%tD[:_ݛtr]F#j4UFR( wč<"V:O" }^yEh~ڔWz.lWSwB4Cïgƕ1x 0,Qp?TKB f4)lԴВ~[O''C{ߧ YZ