pam_pwquality-1.4.4-lp152.4.3.1 4>$  Ap_u#/=„Y[tW?K?|Z(gx;Qn'tftdL^ xU4@Trո 2%&m=gUe&My{ug"{~^9= $'PյG%<47(ZbiYMD;e{JBuVLZN0<|}'“9^ \B>gbU^1Z*Xߊu¦ 3=vkB\ K\`:~"sab5798cc7bafd9841f7f19332e20dfd99b4030af8cffc5e0e775596832d95ff911e29f79a493830adb1d975f08e49624e6575d3c:p_u#/=„(kx̊?+3#{MҝH@~_teQ-8e@~zB=w ʢMgG^}UHxie"ΘZ&M,z6L1|uwgiUC{i?E25*Clc&FގjBDVwjhc54M>ّ-y Eo%Z-ޭlBti`^s|Bö:d`>9?{?B*WrY"3W + 1{~=>pBd?Td " L% >O|6|      *4\dx(8 9 : >@FGHIXY\ ](^Lbrcdefluvwxy zPCpam_pwquality1.4.4lp152.4.3.1PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._ucloud107;openSUSE Leap 15.2openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64# Due to boo#728586 it is necessary to duplicate this in the 32bit variant. # So you need to edit baselibs.conf if you change this. /usr/sbin/pam-config -a --pwquality || :if [ "$1" = "0" ]; then /usr/sbin/pam-config -d --pwquality || : fi(=큤_u_u f38feb3a1447098f33916e433569a259a1b3e00ca26130861fc1cf283b1330a0d125b34e25752806679ff6c3b9956aec693cae69c21f57cf5fe2b03f24113638rootrootrootrootlibpwquality-1.4.4-lp152.4.3.1.src.rpmpam_pwqualitypam_pwquality(x86-64)@@@@@@@@@    /bin/sh/bin/shlibc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit)libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit)libpwquality.so.1()(64bit)libpwquality.so.1(LIBPWQUALITY_1.0)(64bit)pampam-configpam-configrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh/bin/shcloud107 16086766241.4.4-lp152.4.3.11.4.4-lp152.4.3.1pam_pwquality.sopam_pwquality.8.gz/lib64/security//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15389/openSUSE_Leap_15.2_Update/d4bdf8006a8133f04e463fa6d65a28bd-libpwquality.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1a9e63a700415567adb64feba2c460a74e6c9af0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRR R RR_.u O-TJ2>1Ifutf-8a04e2799bf1f6f6b3b1d68d378eeff92765b1fa89474ac549dff74c74a1069b6?7zXZ !t/=!] crv9u?W9*nNOGK-I-V6PO+ 2'[zMpPW\L{Kt5-EK0&G0HktQ fEo}OtL>MN 2R<{+$z1ܱ 勭M )!(|Wa,ʶ~(adz;|6<OKUChޑD(ZEЌщ6ˬq^rR%G!u;1q0o춄I-iƸE~PAWN)-S=@Qdt!<;!$svLY Dhe==lfSkl%ri2 LF 0@sX#wq6ݦD@hzI2CN.dj|ؿ#NA;o쭖z"l jsz0XqKqvy@y=HS*Z?0Ykn)_^˫XIfпϺR-~` $|PʮE+.uoJM+ÎKHy/W^}w^NʾeZt2e :IʑcHWK1`Yu+:#s*M3lĉL/mw-zIJ],R?dv!4n+}M{T]%Ǒ/F|"|-|]9rq@ҖԍQ۴M!:u:c^rJڛ[tiy:Sh-8dFVe--v1Uc9#bX*\*V~}%|fO`ݔ(1-mPr&Jm\_c{RɱM*X#xx *pKG/w<.V4bu@ K\`GlPD׻ܶtuy0ziҼ:;fܞʩ2vop>0YM^F29'J57.QF[R9(=x9=fM:[qIX]ݹ!?MX)-g[*g1TC}^C#7{Jvy"'O͜vIC$b#>V?jW^uXGcˍpΐ]k> Q.Bs`D`BϿ41[Tt!QyHT氤=aƼ2$Z2*~jsNXۙ,4'bW6x0m_`QK1s`lM%GVle ǁ,$^%]` 'V X!M o xN"}pQ^5cw[/ɱ';WyJUGSit^bP kQIaC4?] uʹP W 1r6h8l8+K87 Ys9" QFC⚀O<3--7W,>+NيcAcw3mw3;Y MfI&Q#gS!22;}t&p9A\asC'كG%N߉hw W XM }j\ `O|C̕8POl(zt'׽}KkƑ!HЈ ^:ɵBq{똆n~i92Mיt%Z}D3㳁no4"s++WKBIړX+65 y`dR &G?ì[^nz,+o/}1Fv5W>SKԂ DAe7몓C -;;y_ݾnw̅KC&4%2` \[PTԓ7˷P9jn3+9bNrFJ\<_0Xu1՘< I;7BR b C 䱌 Wjyhn*+O$^dC+=e / 7:q:!U RT;}ٮpYzGn4l @³7EUD~//n7Z .K! tu⫃SnODe|y4Ց[yPyD}êA5fX'.\iu$By.~/s#~Ts|v\ţ6 dqꬶO5rQ9aW Ri 1`.:|q za} ߁E07~n{RcmHLص^2æK \YPQBS&ǨdzӮ64!Ncf?Ω'(bO5̈)bik'%`1Z(hScm7z(Z! M/d؈v-Q״9+1 #J%4! i˧̛g.62.aJ^ԣmĮ>?y~; C2 &TeVi3oF8ٿ ny:J FR*e f"hkU4INhC=P,=2  :s7'yﴐ_&/:Qu 5 +eU gĊ1Xß̢ZFn)㉼}!x/AAeF"6.Ҕ{*?uŜ{.*&#x]^#Jq+BWt;|1vZ g@Lfnƃ8a$YbD:R!R̵gL;X5p`oôqԔ^ 0T?+-F= t[ qJ\O`j}&Ex9앋 \[ba54rKPaob=`MYߤJJ'"!Ff9x"*ޖ&dW\Orn&~J.:%&mD | C>uB>H @w TRC.>"A-'2! gXKddvA{w|I_;NC8fꛥEt7^%Е7Җ^gXܖcl_R~]''k3LlؠhZ9ry,`jڦ=G_o5#:[s*£V"I͂Ir%$ C\F†M[S'5JhA޾?k ֥G)/Pb%eIO7v&1W ]'o&'趎 6$ugSmn_U`dCzc[ 1sv+JBW3<ߤʆr_9}t4k#?Aњ2Ix!Uj@0!@/H3NaCKP g,k:N{5Qq '-P$ $W:k[P6YӬȤšdEigEWB}-IO9bcŇ`u(zzz{;jʳ8-h}Úy\\P/<,Bp1Q?|]+wPq 9֜uty΢T~'~TrљyR֯jB ֟֌8Ct2 (龥Oi/zMl(~pxm9#F ` "^]z(ڱ)f3Rtji|w}5u@LRV@x=s| [뙁U83 B8(b~'i8(w;Vz{S I(.vf`iܢXBIہ @,k+uN?~ ) O>ױMyVʈI+ 4_|F**tPE\VkT3LvRxe;]i@5:ދ\2k;eЧOvh~&5$.e\%ERBfCz#rtr,+[@?cQ:eh0;08鎜 Y)0V|7ܢ޶9@q%SS}΄&g4vXDoݓF>}m_ߵd_^v m,=a.u-*S9ÅtC >:O}pr23RP0DuT&h*\/KLxmZ`R7!ue@{q,2 ʬ Q6=~u|}퇎Ip;p.VjU``?(|0*V1Ipc5i \ £W#7kFA,؊LY &Նagb@qϛb&&72 Y`T0/Cqң̈́R;{{ֻKrP29m0L\ mKgRޮ8r9W'*?{+~y+('Q eR*䍩E|IV3Zt=&N(v҈*ƒB3"c+ .WxPfloȘߦ,<䢡5&W]kuG9xkTIʤ~|U{+)V|-nBݑ!._@ A'v`Pc\GQoF y8c쾜mtZ(xkGh\켐tϏUauWBOON|&&R.C [6>o $ӻ8 Ef2@F@ip\ܙ1*ZDL߇ RO*&uGÙ+ X1< -iZ,%=(T ç 37^ZӲPFXd?NVTX(18zSjyJ qEP=1hhw˭ܨ#o2pŅ$\F"!9GuH&^@>H ?KA{jbϷb;"LF)̿_fo)Cdyx+FKc(h2P3RJ$a|kZN˸\.Q伹ގ7̷f^L{~Xقbu᫮;f4(⪱')T11X~vvIC(u5O.܀\CTs$]*n)Z%LN dtW9 O"kϞzT>μQʊ##ڠ* vD_kOaߐU Ny_ESYX|V컏h@ p҇>3 lAʬXKeЊ'V8k3R$O1]N'.gsZ dvI`үMm( A fLecC E胴5mwj-F=FĒ3$ +Pޕ(ӊkaW%ը(&>nFOAImJ ƨaQq)Ћ X O/ݚ]J護bޙ; ?u<Рϗ'_8?x+r »=)Ƹ4x>@)VfPՇ"J.i\ )0ג_s{_pc|z:6œCg+'ЂW`"–rqF=k D'eZҕprl53OꪻpN*)%6CgPTШc)VAzVl$B. @]s/ ˥B?WՔMt~|4+mW{LTʖb]kKEQx