mariadb-cracklib-password-check-3:10.11.9-1.fc41 >t 6 6_ Љ3!Flض zE>b$bjf b$bjopy O&NQԇGo?O=Z;0v/)iD- &O򱙝hEVe N~xv\nY"}_PPUS}CoV[|$3˶1R=JosKLx"պ ZNI p𯮨BӁFVhySV"޾a @?Aߐ5eۊXq_?0ȋFpEWB/ h/ߵ;!/)z7-52@hU]p|驯#,`F]?Md"*4 8 ^ , 6 @ T    ` t       Q   ( 8 9L: >@GHIXY \x]^bdVe[f`lct|uvwLx`yt Cmariadb-cracklib-password-check10.11.91.fc41The password strength checking pluginCrackLib is a password strength checking library. It is installed by default in many Linux distributions and is invoked automatically (by pam_cracklib.so) whenever the user login password is modified. Now, with the cracklib_password_check password validation plugin, one can also use it to check MariaDB account passwords.fbuildhw-a64-13.iad2.fedoraproject.orgFedora ProjectFedora Project( GPL-2.0-only OR Apache-2.0 ) AND ( GPL-2.0-or-later OR Apache-2.0 ) AND BSD-2-Clause AND BSD-3-Clause AND CC-BY-4.0 AND GPL-2.0-only AND GPL-2.0-or-later AND GPL-3.0-or-later AND ( GPL-3.0-or-later WITH Bison-exception-2.2 ) AND LGPL-2.0-only AND LGPL-2.0-or-later AND LGPL-2.1-only AND LGPL-2.1-or-later AND OpenSSL AND MIT AND OFL-1.1 AND CC0-1.0 AND PHP-3.0 AND PHP-3.01 AND zlib AND dtoa AND FSFAP AND blessing AND Info-ZIP AND Boehm-GCFedora ProjectUnspecifiedhttp://mariadb.orglinuxaarch64 if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype="targeted" if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/mariadb-plugin-cracklib-password-check.pp || : selinuxenabled && load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype="targeted" if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : semodule -n -X 200 -s ${_policytype} -r mariadb-plugin-cracklib-password-check &> /dev/null || : selinuxenabled && load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fi fi fi6?hA큤fffff17c4ffb3f13c1d3ffe3486c21205abac64867bc1f4f735738af8dd4818a34f3a19a5d93e3c8e10a724c02510480c2a576ddfa6698bff28e6aa6ec87a0e909a8ec3cf0b099951001e1f88545143559a0ac152bcf56291cb2a9ee48e0ba6ca53d8../../../../usr/lib64/mariadb/plugin/cracklib_password_check.sorootrootrootrootrootrootrootrootrootrootmariadb10.11-10.11.9-1.fc41.src.rpmconfig(mariadb-cracklib-password-check)mariadb-cracklib-password-checkmariadb-cracklib-password-check(aarch-64)mariadb-cracklib-password-check-anymariadb10.11-cracklib-password-checkmariadb10.11-cracklib-password-check(aarch-64)@@@@@@     @(libselinux-utils if selinux-policy-targeted)(policycoreutils if selinux-policy-targeted)(policycoreutils-python-utils if selinux-policy-targeted)/bin/sh/bin/shconfig(mariadb-cracklib-password-check)cracklib-dictsld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_ABI_DT_RELR)(64bit)libcrack.so.2()(64bit)mariadb-server(aarch-64)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rpmlib(RichDependencies)rtld(GNU_HASH)3:10.11.9-1.fc413:10.11.9-1.fc413.0.4-14.6.0-14.0-15.4.18-14.12.0-1mariadb-cracklib-password-check-any4.19.92fJf@ffffe@fb@faf-epe6@eM@eM@eM@eM@eM@eM@eM@e@eV@dd d!du@dK@dK@d5Kc0ctMichal Schorm - 3:10.11.9-1Lumír Balhar - 3:10.11.8-5Fedora Release Engineering - 3:10.11.8-4Michal Schorm - 3:10.11.8-3Michal Schorm - 3:10.11.8-2Michal Schorm - 3:10.11.8-1Michal Schorm - 3:10.11.7-1Yaakov Selkowitz - 3:10.11.6-4Filip Janus - 3:10.11.6-3Filip Janus - 3:10.11.6-2Michal Schorm - 3:10.11.6-1Michal Schorm - 3:10.10.7-1Michal Schorm - 3:10.9.8-1Michal Schorm - 3:10.8.8-1Michal Schorm - 3:10.7.8-1Michal Schorm - 3:10.6.16-1Fedora Release Engineering - 3:10.5.23-3Fedora Release Engineering - 3:10.5.23-2Michal Schorm - 3:10.5.23-1Michal Schorm - 3:10.5.22-1Michal Schorm - 3:10.5.21-1Fedora Release Engineering - 3:10.5.20-2Lukas Javorsky - 3:10.5.20-1Siddhesh Poyarekar - 3:10.5.19-2Michal Schorm - 3:10.5.19-1Florian Weimer - 3:10.5.18-3Fedora Release Engineering - 3:10.5.18-2Michal Schorm - 3:10.5.18-1- Rebase to 10.11.9- Add new systemtap-sdt-dtrace to build deps- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Bump release for rebuild- Add wsrep_sst_rsync_tunnel script- Rebase to 10.11.8- Rebase to 10.11.7 - Patch 10 removed, the main.ssl_cipher test has been fixed and re-enabled by upstream and now passes on all architectures- Fix my.cnf dependency- Rename macros related to demodularization- Apply demodularization - the default stream builds mariadb.rpm - the non-default stream builds mariadbXX.XX.rpm- Rebase to 10.11.6- Rebase to 10.10.7- Rebase to 10.9.8- Rebase to 10.8.8- Rebase to 10.7.8- Rebase to 10.6.16- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebase to 10.5.23- Rebase to 10.5.22- Rebase to version 10.5.21- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Rebase to version 10.5.20 - Patches 11 and 13 were upstreamed- Use _fortify_level to disable fortification in debug builds.- Rebase to 10.5.19- Port to C99- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Rebase to 10.5.18 - OpenSSL 3 patch upstreamed/bin/sh/bin/sh3:10.11.9-1.fc413:10.11.9-1.fc413:10.11.9-1.fc413:10.11.9-1.fc413:10.11.9-1.fc41cracklib_password_check.cnf.build-id5c51f403a3fb178ce6ca82acaa2ed9fdd40545cracklib_password_check.somariadb-plugin-cracklib-password-check.pp/etc/my.cnf.d//usr/lib//usr/lib/.build-id/f3//usr/lib64/mariadb/plugin//usr/share/selinux/packages/targeted/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointercpiozstd19aarch64-redhat-linux-gnuASCII textdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f35c51f403a3fb178ce6ca82acaa2ed9fdd40545, strippedRR R R R RRhttps://bugz.fedoraproject.org/mariadb10.11utf-87aa367d69465ece4c1f7d327ca6bd54ae4ebb708e52707a0a1c053a06960cdbaf3fe1dde384ff8ba2f54b9462d8aa8d7db8c52ce159d667d81d2141451179db5?(/h3HIUc"̿Y+!#rx `6SΉvM>6sr=yȚ٤ټ:a"h oB΋ɽSJ6VYpO .PG60LF6yҫaMnkZtZyjE=k l/԰^UjwQ+v]_8JJ'VK%5fBDNuWbmqYjRBpˮLu r="P)I-M}g}@hy 'RnK5|) @(|1~zASyګ4"H8a$ۺE\Q@%0s[bú]wDJpQon$|+Im0`qE MTaQ2?"%iF2IaT4\2H *Qjn^48(ƦodkT Q1D_4SZ-*Ѩ#UL `.QZjy'v({,}V5o)Z2P),Of3l0#F&KsS#Ki) p5HǐMST}SU2! p@+)C[Ua]-f.RA\CLAJI}Ɖ$ŒHLV=Nuum_UWcUMTcOqpKyl?61DC`%O^ X7&9'Q? KA>>4C;峿P1fH"ajiQ==`#hTnu(8iؙ3NU3g)h)Cd>@TTɈH B:qB1+zQpb J)* -]}~AGXt-a8>"'Q=ێ9rE*X=mxz7͈S9YN"lsGQP!_&j&Ro3/]O |*31fXRIdagD?P~P@NQT-x.1!lZ\ xa!<g 6D%xō ;qT eXzp!atJ1L^hJl9ˇF_.BQTzūfR8_`?8N56@~sӬ/kwg{Gi|>nA]I 8^g 51ˣHH.[HNR帎NMqPQoTmDA!؁ïxUULRbsQ:^t>m]A:?x,_i{bKw61?VkͽVr!|V6<&(Y'bWM6SiǼ?@[!,?[|kF\^0ق pe- ~dalU*M}bEy B5-+v ,o$L>) zQ`!$hqj\sHDW{EdHMq-mt!"BB,b ʢ)d2CPEF$`KPEpքRd 8" dJĜ+1v&Ͱv7!Ͷj@*I`}aRZJrum5qڑ$7{!E}I8%?L}赲NБד|/e!Z -ĐEB !,]?ga臎P@$inz!MI$;>#Jpf6[bIDnOT(΀c j(=)8#Jk>#=eo`i^R xuC' ;m '".i |FI,ѶL&X*Ԏ$n0Ӓiˮ bF jM{K֠4,bmMʭ)\ahNY kLmVp+( i| %-]]igMC"s O=D">&&X"%pcF&!= opo_h?#<4;`H `Tno"&E&Xqf׀d`~ keS2dKt MĮE*zTl+PqVRvMRM͜FO3GjQdM ' ͚&HRkF\Gg-Ln%P9א $ n-)# J!UمaH /$$%ejWqjw>?drxhq<ޫ|yGa.O4:zR12*ҰMS8>9؎1/߫;Od-/Nϋ͟3W=&{ݧi"{BJ6|5#"()Q)AL9I)9 CK@@* D($Ie75g+6kLtbY4gf{ a&< >NSg 'p0{!<Y|&p D۾u L<7Σ0J;=ԄJ{( '"7T){/Dpe٢vBG҇!MZ1>|@TXqlB g 3H)BU4Vv7b=Vza?Ɓ:sG6f^iT$}H*w5@>~< B&qa_+Aa}F+[FslceŠ;$WknYw޵?Á.,R>Grݬ"MA1 4p&k"QY=8ƸBA<>W]CD/s B6KcTo%cQ;@GAVEjW]LV=&eP܍[1K_]p]s7[-࿺").JiURws߉m]4+^nfZZ`f6(qF\1p)Cq  H5AO\pp[ZSrsY&\Ż6IYL K>82 {<(*~xyh