pam_pwquality-32bit-1.4.4-lp151.3.3.1 4>$  Ap_ /=„_KbsF|:r/!eB5J%9 z?mLsTbP .>6bWJ6dƖYPΐr.>[GbA |ŕPbۉT'L>pA?d ( R - FW    & (0:Dlt](8 9 : >GHIXY\]^ bcdsexf{l}uvw4x<yD ptCpam_pwquality-32bit1.4.4lp151.3.3.1PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._ cloud115%openSUSE Leap 15.1openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64/sbin/ldconfig /usr/sbin/pam-config -a --pwquality || :%A_ _ 0e6b572e8b42bcf9af224b7e524697b798e484c6a62ab0918cb8e84679a37cc9rootrootrootrootlibpwquality-1.4.4-lp151.3.3.1.src.rpmpam_pwquality-32bitpam_pwquality-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)libpam.so.0(LIBPAM_EXTENSION_1.1.1)libpwquality.so.1libpwquality.so.1(LIBPWQUALITY_1.0)pam-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh1.4.4-lp151.3.3.11.4.4-lp151.3.3.1securitypam_pwquality.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15381/openSUSE_Leap_15.1_Update/0f8a5ce34cb1de6164e0ed960ce3f2d8-libpwquality.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=5a6fb44d1fbfbe085fe8adf30da4824d5c83363f, stripped R RRR RRRRR RRpackageand(pam_pwquality:pam-32bit)utf-8e6615e1295940a002ff882376be6881666fb960bac39c7ac26a5ed8a5f97a668?7zXZ !t/'K] crt:bLL q0=BbEڰ}MGV!{pdUOךvj7`WW9}`8)j::r?> BLjOw' ۄ}Tы$[wR),v2{!2CFG] Z-K纍z1նNbB0!9zwPdL64+YefC@ŪFE^>U t&fg +xT3ED> ,#į;Y'Pǥ RVƒIj=:# a4x v6{pU}eSidK{B̥35ZkMR: Ǝ3ڇt" [@ [lj19R=\I3&jyK_Qշ_%ָKGB0l?~e;5icd(J-N }`[[1g$䖶̥5Sb.S{^CSnݫ蘇< һ!|T)LA Gs"cVYH)U@!3_*0 Ty _b^=Wn1k>bt (v;!T'-8ݗ.Fh*p7]-q 1=}w-mPB ݂X/mxJ6t_ta IÉu3r1=')}1JT9W"@JUn3)#L[6ۻ~iَhjW(cHyҀOU|nؔ!6I8d6yC\utOt/ gMRg{P@} D1c}Tֺ(` Y~QưX pAvW$.?y$*g=Ew1lQhy!A{r L)WsT];vBjJ̛l>\ѸBngc=O ʟ[/i)xm,M>_\C"4@܍ޯʍs/Ew4sՖ8X7# mSr:l:cblk&oVKNB#:i_EЪ-|U#"޽p>3 uʆ<zhO08~B,zyvٜDD15p45i=xrnnC054Y'~Vջ@+|wFU,e&y|`2)2\"29m]#烸Fї6,c8& gkok"ǣ/9bn(_W3JB:QYqzޑ{Ҫ)nHeKLbUY !k}&@W`d}@G r.!bƲA-)M{<K[wYL뷥4L.&;r;,f֏RuHWՄN҃N/@IR0hk6- \VZ8ECp.5zf3~`` - YPvme!<{\)d)oCLfQ|ye5|̰`i-uo$Hՠ*GpU+u{?`ݝ hs,WD^s.vz@q ?m5 `us+Qt$EF_?s$Ήx6$y :26qk/l\}TEETu&/k-U,kBnpNrCf,T1_.]KM J>Иhb> R+C":hcءy9F]cq "yxt!vTk,Vh# fܰrCj j뤿a!ߜHX_< oo$gbZKsob  hbN=y@ШUe_/.S&!奈Ԫlh'eoi%ﱋRZ$^U2*AB),{m\3'Wzb8/ZɻD6 [[e0L)7JEDsjq5f=LnHH &x~@ɘLHQ4ßvҴƜ$R&#nN澿v5+|l9> -d|{/;+G. :jf!ɗΫCسFA*l옲\28حUn$:6沈܅o9GM2bǔFڝ (^o,n }hij2\vc!}[3=Ju(0mȒ\WX?*[" ?s$П+0;V[Yi cx𮾱鿇Oz$vl][ܞJb}@!&)>a_ŋ|=s@qes=~o|g?[?*Pm##/hȮڰUsXE0eD?GOUR}Kj4`Zf.'1$}hث\`^1  uE eLxQTs<Y" pZ]̎>x03kq.,$ " }e{.XY5F(k745uO2y9+K v *3?6i"Ѹ>3Pk$ZG%ꪑVDhk&pXҁuj';^)_l%)! =NC YZ