yast2-security-4.2.25-lp152.2.21.1<>,A`{/=„eP+w6\4I)~q:؆v7_t, ~,_FpwTDX͜Y*|I(ٸyOijUoV؁m2vԋ6Q˻O mGp,ʕFNrpl"J|晦)xFj`|m wR\dwqbnS{P##"kGWm0lhKR-(<vUP,AUajIcb>C8(?8d % D 66 6 6 X6  N6  6 \6j6x6| H t 3 (g8p.9(.:.>)B*F*<G*T6H+,6I,6X,< Y,` Z,|[,\,6]-h6^0b3$c3d4ee4jf4ml4ou46v5\w56x66y7z77778Cyast2-security4.2.25lp152.2.21.1YaST2 - Security ConfigurationThe YaST2 component for security settings configuration.`{old-cirrus1%openSUSE Leap 15.2openSUSEGPL-2.0-onlyhttp://bugs.opensuse.orgSystem/YaSThttps://github.com/yast/yast-securitylinuxnoarch# remove broken entry in /etc/login.defs, introduced during installation (bnc#807099) if [ -f /etc/login.defs ] ; then sed -e '/^[ \t]*LASTLOG_ENAB[ \t]*\"\"/d' -i /etc/login.defs fi!} DGIqIp)X 6~#k e4 >Cr&B%FA큤AA큤AA큤AA큤AA큤A큤A큤AAA큤A큤A큤A큤AAAA큤A큤A큤`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`x`{`u`y`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-security-4.2.25-lp152.2.21.1.src.rpmapplication()application(YaST2/org.opensuse.yast.Security.desktop)metainfo()metainfo(org.opensuse.yast.Security.metainfo.xml)y2c_secy2t_secyast2-config-securityyast2-securityyast2-trans-security    /bin/shaugeas-lensesrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)yast2yast2-bootloaderyast2-pamyast2-ruby-bindingsyast2-storage-ng3.0.4-14.6.0-14.0-15.2-14.2.662.14.01.0.04.14.1`t6@`S@`?z@`>(`>(`<@`3`)`&m`%@`@_ _D@^0^8 @^)^[]+]@]]@]]]p]^\@[@[<@[[~[z@Za@WVm@V>@VUoU@U~@UzUyx@TTq@TTLTN3Imobach Gonzalez Sosa David Diaz David Diaz David Diaz David Diaz David Diaz David Diaz David Diaz David Diaz David Diaz David Diaz schubi@suse.deSteffen Winterfeldt Knut Anderssen schubi@suse.deSteffen Winterfeldt Josef Reidinger schubi@suse.deImobach Gonzalez Sosa Imobach Gonzalez Sosa schubi@suse.deImobach Gonzalez Sosa schubi@suse.deschubi@suse.deschubi@suse.deStasiek Michalski Noah Davis schubi@suse.deschubi@suse.dedgonzalez@suse.comschubi@suse.demfilka@suse.comjreidinger@suse.comknut.anderssen@suse.comknut.anderssen@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comjsuchome@suse.czancor@suse.comjreidinger@suse.commvidner@suse.com- Write shadow configuration to /etc/login.defs ignoring the /etc/login.defs.d (bsc#1184131). - 4.2.25- Do not set SELinux mode when it is not configurable (bsc#1182940) - 4.2.24- Make SELinux not configurable when running on WSL (bsc#1182940) - 4.2.23- Ensure defined SELinux patterns are set (bsc#1182543). - 4.2.22- Do not write bootloader in insts-sys (bsc#1182894). - 4.2.21- Change the SELinux resolvable unique id used in auto-installation to be consistent with the one used by normal installation (related to jsc#SLE-17342). - 4.2.20- Move SELinux .autorelabel file from / to /etc/selinux if root filesystem will be mounted as read only (jsc#SLE-17307). - 4.2.19- AutoYaST: add support for SELinux configuration (jsc#SMO-20, jsc#SLE-17342). - 4.2.18- Avoid crashing when the SELinux configuration file does not exist yet (jsc#SMO-20, jsc#SLE-17342). - 4.2.17- Improve the class for handling the SELinux configuration. - Saves the SELinux mode in the configuration file (jsc#SMO-20, jsc#SLE-17342). - 4.2.16- Add class for managing SELinux configuration at boot time (jsc#SMO-20, jsc#SLE-17342). - 4.2.15- AY-Import: Translate setting to with the correct value format (bsc#1177720). - 4.2.14- set cracklib dictpath correctly (bsc#1174619) - 4.2.13- Apply sysctl changes to the running system when the YaST sysctl configuration file is modified (bsc#1167234) - 4.2.12- Using SysctlConfig class: Handle sysctl entries in different directories (bsc#1151649). - 4.2.11- don't use /bin/systemctl compat symlink (bsc#1160890) - 4.2.10- convert old init.d to systemd (jsc#SLE-10976) - 4.2.9- Added to rnc file: sys_gid_max, sys_gid_min, sys_uid_max, sys_uid_min, hibernate_system, kernel.sysrq, mandatory_services, net.ipv4.ip_forward, net.ipv4.tcp_syncookies, net.ipv6.conf.all.forwarding (bsc#1158301). - 4.2.8- bsc#1155735, bsc#1157541: - Read /usr/etc/login.defs. - Write login.defs configuration to /etc/login.defs.d/. - 4.2.7- Change default encryption method from DES to SHA512 (bsc#1157541, CVE-2019-3700). - 4.2.6- Added extra_services to security.rnc file (bsc#1153623). - 4.2.5- Place sysctl settings in /etc/sysctl.d/ (jsc#SLE-9077). - 4.2.4- AY: Settings have not been exported. "console_shutdown" entry has not been evaluated (bsc#1150821). - 4.2.3- AY: Supporting user defined permission files like "/etc/permissions.ultra". (bsc#1147173) - 4.2.2- Using rb_default_ruby_abi tag in the spec file in order to handle several ruby versions (bsc#1146403). - 4.2.1- Add metainfo (fate#319035) - Revamp spec - Replace GenericName with Comment - 4.2.0- Provide icon with module (boo#1109310) - 4.1.2- Writing security settings in first AY installation stage. So other modules (e.g. users) can rely on these settings now. (bnc#1112769) - 4.1.1- Added license file to spec.- Upate calls to YaST2 systemd classes (related to fate#319428) - 4.1.0- Switched license in spec file from SPDX2 to SPDX3 format.- bnc#1087957 - version bump - 4.0.0- mark string "Security" translatable (bnc#988764) - 3.2.3- Added support for multiple display managers (bnc#946889). - Replaced testsuite tests by rspec tests. - Removed autotools. - Updated yast2 dependency for cfg_mail.scr - 3.2.2- Removed "Boot permissions - Interpretation of Ctrl + Alt + Del" combo box "Reboot" entry for s390 architecture. (fate#319711) - 3.2.1- Bumped version number in order to branch the SLE version due to different display manager behavior (bnc#946889). - 3.2.0- Added some entries to the list of optional services (bnc#942379) - 3.1.11- Settings of security levels moved to YAML files - Redefined security levels (last part of fate#318425) - 3.1.10- Updated list of mandatory and optional services (part of fate#318425) - 3.1.9- When checking services, systemd aliases are now taken into account (so, for example, rsyslog is accounted as syslog).- Removed references to runlevels (obsolete). Only current systemd target is analyzed. (fate#318425, bnc#941620) - List of mandatory and optional services moved to a YAML file.- Fixed an error setting the shutdown behaviour of KDM (bnc#907907) - YaST agents moved to the right location in the source tree - 3.1.8- fix paths for systemd target links (bnc#911523) - 3.1.7- Fixed the interface to show and process correctly values from sysctl.conf. - Source code cleanup, including some minor fixes and new tests.- remove X-KDE-Library from desktop file (bnc#899104)- Removed CWD_IN_ROOT_PATH, CWD_IN_USER_PATH also from the UI where they showed as empty lines in the overview (FATE#100011, boo#900829), by Antoine Belvire. - 3.1.5/bin/shy2c_secy2t_secyast2-config-securityyast2-trans-securityold-cirrus1 1620814459  !"#$%&'()*+,-./01234564.2.25-lp152.2.21.1  clientssecurity.rbsecurity_auto.rbsecurity_finish.rbsecurity_summary.rbdatasecuritylevel1.ymllevel2.ymllevel3.ymlservices.ymlincludesecuritycomplex.rbdialogs.rbhelps.rblevels.rbroutines.rbusers.rbwidgets.rbwizards.rblibcfaselinux.rbsecurityclientssecurity_finish.rbctrl_alt_del_config.rbdisplay_manager.rby2securityselinux.rbmodulesSecurity.rbschemaautoyastrncsecurity.rncscrconfcfg_locate.scretc_polkit-default-privs_local.scrkde4_kdmrc.scrYaST2org.opensuse.yast.Security.desktopyast2-securityREADME.mdiconshicolorscalableappsyast-security.svgyast2-securityCOPYINGmetainfoorg.opensuse.yast.Security.metainfo.xml/usr/share/YaST2//usr/share/YaST2/clients//usr/share/YaST2/data//usr/share/YaST2/data/security//usr/share/YaST2/include//usr/share/YaST2/include/security//usr/share/YaST2/lib//usr/share/YaST2/lib/cfa//usr/share/YaST2/lib/security//usr/share/YaST2/lib/security/clients//usr/share/YaST2/lib/y2security//usr/share/YaST2/modules//usr/share/YaST2/schema//usr/share/YaST2/schema/autoyast//usr/share/YaST2/schema/autoyast/rnc//usr/share/YaST2/scrconf//usr/share/applications//usr/share/applications/YaST2//usr/share/doc/packages//usr/share/doc/packages/yast2-security//usr/share//usr/share/icons//usr/share/icons/hicolor//usr/share/icons/hicolor/scalable//usr/share/icons/hicolor/scalable/apps//usr/share/licenses//usr/share/licenses/yast2-security//usr/share//usr/share/metainfo/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16266/openSUSE_Leap_15.2_Update/10a8aa11ee6c987ee9c09d1b41768a06-yast2-security.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxdirectoryRuby script, ASCII textASCII textASCII text, with very long linesUTF-8 Unicode textSVG Scalable Vector Graphics imageXML 1.0 document textPPPPw)Qutf-8338b2b7828483a2d76903aeea37a668fff98de1c45d01b88b5b1f5630334d1e7?7zXZ !t/&]"k% )%K :+̴3qyO}> r \EUrc"ŝB ש#UI~R.#U|Zn&j|=i셳Wj[3'J9i ac#/n31MyՃ/pĬeH2{p\hEWi[V. %,1Rw=!ݱ};Z@aG)G#åj?jmH\s} &K nŒiΙ/zw+G4-v}ݞmPXC~~|qϒ/L)ً#0v>vFvS@֙Ì2Yf+ŃJ JU@bP!pyIg. 'emWe=lxOl>fMA ʣ@p\+5)B0mWªYMY*mqV b}/,A@H6syU<əWP266Qv_(' QJ% u-*BQ> "4˿9Vzi5&Cݡ[9Mc*а=i6^JXr4u p4l>BL_]9"ʦ-H^[34@]I b 0.X#ԡf-KX@[\˄k:kP_UV{]3" sB.L8a4t?n\z6)q~!AE&g1P~iD+y}eZ(ÚMUMb1.W/4Aʐ6ApT^x7d|SSs a eWeU% r⛦zzųÖ{y_IHdRr2B>#Ui,^Y>ȷ9Ʌ&D~bMií@oDo#׸(