pam_pwquality-32bit-1.4.4-lp152.4.3.1 4>$  Ap_uZ/=„ZAȿ  M5Vߑt:qgghJS= /Q|pR.pŋUf,ݼGݷNeE ],)z|q+{SEBp_&XUPYX_ o y4(w%?x7+ GDst}O~pI#\e%='WeU$dȾ:3`p˙hʼn~1b32e8258130ba5094665168e3707c630d85f4b1e6f48f18879907f946ec9aa461bd85339c8d50382cab5db96b15a5e82f2d8574&T_uZ/=„pGSO+5-2u\\t eĥz%IHHlO ptzDNFq&ΈpA?d ( R) BS    " $,6@hpY(8 9 : >GHIXY\]^bcdoetfwlyuvw0x8y@ lpCpam_pwquality-32bit1.4.4lp152.4.3.1PAM module to disallow weak new passwordsThe pam_pwquality PAM module can be used instead of pam_cracklib to disallow weak new passwords when user's login password is changed._uTlamb57%openSUSE Leap 15.2openSUSEBSD-3-Clause OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/libpwquality/libpwqualitylinuxx86_64/sbin/ldconfig /usr/sbin/pam-config -a --pwquality || :%A_uS_uSa11b5330fcd2a0836b8349e689d9027301193e9ce142af809fb0eeabba4aa99erootrootrootrootlibpwquality-1.4.4-lp152.4.3.1.src.rpmpam_pwquality-32bitpam_pwquality-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libpam.so.0libpam.so.0(LIBPAM_1.0)libpam.so.0(LIBPAM_EXTENSION_1.0)libpam.so.0(LIBPAM_EXTENSION_1.1.1)libpwquality.so.1libpwquality.so.1(LIBPWQUALITY_1.0)pam-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_>e^x^@]m]mZZS]@ZS]@ZC@WUz@Danny Sauer Dirk Mueller Fabian Vogt Thorsten Kukuk Bjørn Lie Ludwig Nussel dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.commgorse@suse.comzaitor@opensuse.org- update to 1.4.4 * e11f2bd Fix regression with enabling cracklib check * 02e6728 Use make macros in rpm spec file * xxxxxxx Translated using Weblate (Polish, Turkish, Ukrainian) - update to 1.4.3 * 1213d33 Update translation files * a951fbe Add --disable-cracklib-check configure parameter * 6a8845b fixup static compilation * 92c6066 python: Add missing getters/setters for newly added settings * bfef79d Add usersubstr check * 09a2e65 pam_pwquality: Add debug message for the local_users_only option * a6f7705 Fix some gcc warnings * 8c8a260 pwmake: Properly validate the bits parameter. * 7be4797 we use Fedora Weblate now * xxxxxxx Translated using Weblate (Azerbaijani, Bulgarian, Chinese (Simplified), Czech, French, Friulian, Hungarian, Italian, Japanese, Norwegian Bokmål, Persian, Russian, Spanish, Turkish)- update to 1.4.2: * Fix regression in handling retry, enforce_for_root, and local_users_only options introduced with the previous release.- Register with pam-config in %post(un)- Add baselibs.conf- Update to version 1.4.1: + Minor bugfix update of the library. - Drop libpwquality-pythons.patch: Fixed upstream. Following this, drop autoconf, automake and libtool BuildRequires and autoreconf call. - Use modern macros.- Do not recommend lang package. The lang package already has a supplements.- Modernize spec-file by calling spec-cleaner- Update RPM groups and summaries.- Switch url to https://github.com/libpwquality/libpwquality/ - Update to release 1.4.0: * Fix possible buffer overflow with data from /dev/urandom in pwquality_generate(). * Do not try to check presence of too short username in password. (thanks to Nikos Mavrogiannopoulos) * Make the user name check optional (via usercheck option). * Add an 'enforcing' option to make the checks to be warning-only in PAM. * The difok = 0 setting will disable all old password similarity checks except new and old passwords being identical. * Updated translations from Zanata. - Add patch libpwquality-pythons.patch to avoid duping pythondir - Make python3 default and enable py2 only when needed- Build python3 version of bindings as well- Update to GNOME 3.20 Fate#318572- Update to version 1.3.0: + Change the defaults for credits, difok, and minlen. + Make the cracklib check optional but on by default. + Add implicit support for parsing .d/*.conf files. + Add libpwquality API manual page./bin/sh1.4.4-lp152.4.3.11.4.4-lp152.4.3.1securitypam_pwquality.so/lib//lib/security/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15389/openSUSE_Leap_15.2_Update/d4bdf8006a8133f04e463fa6d65a28bd-libpwquality.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6d3b8c94340c9fb1115ad6609eef01e55cc85780, stripped R RRR RRRRR RRpackageand(pam_pwquality:pam-32bit)utf-83121a8b3b163f8633b8c0017a50b03bf0ec2d3da99e0e7471c8f91b7e15cbcfc?7zXZ !t/'K] crt:bLL q{J5I'%::/1?ˀMb/;Vo&Ǽa8MLV3N+<[j^ʵMtLr4R{ [/RPiR).lϿxKN,k'd%^Hp^lU1 eaX\Po%f?6!8}CXy+*:Ddiٯ!sFHZwRI3WǜLY{ S'K۴AHbJFg`V#F0rj"iwe(7Eq[FȑaG8h寽Ѧuˊz؂؆F+`: u^`ޡ]isE)۩U1oL-r^/} C;vAH4aϲ{ˬԞ ,Y 6,#t$I>ILr ~YxE %5C҄C(^Kf~oޡ{ckҖ Yu"@+`mAEP)ՀTx WWo6mr) 5JZ9qM_RR]0Nq6p#RŌRr%b/ TC%{" YR9o4kTxVM`E -'Ҥ6Yx7Xqu( HH :!-gF9W+7J%3+s] CZQOϔteRa muE܆Ԭ z'&jlHO ʢ19e쐖P)Q}AEs/|' ^G&'pgFmdORq: %@ִ1-lAɊGR,o&5+5jK2. CGpTIU]䵋K c]GtKPd ۖ ՌOzf}Af;CP>v [;uk@ӓu>&I_*7a0 &L|/?F< ?b1"~KeFMy0OJ4-[OE>_`vz!gYn)#0مAMbWc,yV'ޘ}zi#hmC^m.GkI0/>z,J*(Gu+w̪`fY)L!s|,87._TvFo a.S$iS32>`rWڼh7iqF22|H0vg`UC?ĺy:. zzt(#״wK]P00䐐a$zWq⽜uqoԭ ቝ>T *d3\GE{V= <ҡGP֞ ;r9Ň6F-G%:Æ 󻼾53nێ?cMb_ (:YGCo\9w݅;<{$gwEp1϶m:׸Z$F7t6cw2dg+%}H.K>rv;75W ) @FNݖG%Ⱦ@eVEJ/ƮMF94ܗ}Lnq@U׽/Yhx#q_ljE k)̓8Lڣ{o9´ە1?9" HjIɂ\/.u?Fr+1ə7I_%.7X-ȥ)}r竣bpӠ#qsJc9|)d"8 l>obѫ IBg;8u= mStZu!K8-ǥ =j +FwkliEu"xwfTv(U<\ (nMvvs./ynMv`#5{:X3DB [} &VQZΰ^K6ߟEL))@b[JT(ИBA>|bo@q6+ˆ <}X/uݬ!Xԋgc#x%J4gFD^!ˎKz K*)-E5>f|$/w RвtF;RZ.H=Py1&UnJttccUrʤi R%L"2<}SR`RCq><bH_Nxa Z=s ~t*b O-gy·aY6vnuªzXD(/rQ*N% YZ