yast2-security-4.3.17-3.3.1<>,kX`&p9|/^l 17P %V3Nb2YWDz"3_%m%(!ʔ߯ H ͊I6 7Ɏ};Iȗpgե(Dc6j8~acmh+AVKH{ۅB{AڏܺI]ڊպRTnN"f&zKB݋C0-F'>{3~KдZ IlQT I4bTt/J.6M+x]e5`:E{)s`"կ O.->F8d?8Td  =x| $33 3 x3 D3  3  3 3 33 t  m (839|3:3>*B*F+G+,3H+3I,3X, Y- Z-4[-D\-H3].3^0b3{c4$d4e4f4l4u43v5w643x73y7z77788888PCyast2-security4.3.173.3.1YaST2 - Security ConfigurationThe YaST2 component for security settings configuration.`&sheep54SUSE Linux Enterprise 15SUSE LLC GPL-2.0-onlyhttps://www.suse.com/System/YaSThttps://github.com/yast/yast-securitylinuxnoarch# remove broken entry in /etc/login.defs, introduced during installation (bnc#807099) if [ -f /etc/login.defs ] ; then sed -e '/^[ \t]*LASTLOG_ENAB[ \t]*\"\"/d' -i /etc/login.defs fi!{ !qIpV 7~#k X3>a&u%FA큤AA큤AA큤AA큤A큤A큤A큤AAA큤A큤A큤A큤AAAA큤A큤A큤`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`07`&`&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-security-4.3.17-3.3.1.src.rpmapplication()application(YaST2/org.opensuse.yast.Security.desktop)metainfo()metainfo(org.opensuse.yast.Security.metainfo.xml)y2c_secy2t_secyast2-config-securityyast2-securityyast2-trans-security    /bin/shaugeas-lensesrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)yast2yast2-bootloaderyast2-pamyast2-pamyast2-ruby-bindingsyast2-storage-ng3.0.4-14.6.0-14.0-15.2-14.2.662.14.04.3.11.0.04.14.1``S@`?z@`>(`>(`<@`<@`4@`+`*b@_إ@_S__@_ _5+@_16_ @^^0^8 @^)^[]+]@]]@]]]p]^\@[@[<@[[~[z@Za@WVm@V>@VUoU@U~@UzUyx@TTq@TTLTN3jlopez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comjreidinger@suse.comdgonzalez@suse.comdgonzalez@suse.comjreidinger@suse.comschubi@localhostschubi@internschubi@localhostschubi@suse.delslezak@suse.czschubi@suse.deaschnell@suse.comjreidinger@localhostkanderssen@suse.comschubi@suse.desnwint@suse.comjreidinger@suse.comschubi@suse.deigonzalezsosa@suse.comigonzalezsosa@suse.comschubi@suse.deigonzalezsosa@suse.comschubi@suse.deschubi@suse.deschubi@suse.dehellcp@mailbox.orgnoahadvs@gmail.comschubi@suse.deschubi@suse.dedgonzalez@suse.comschubi@suse.demfilka@suse.comjreidinger@suse.comknut.anderssen@suse.comknut.anderssen@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comjsuchome@suse.czancor@suse.comjreidinger@suse.commvidner@suse.com- Add Security#SafeRead to allow detecting read errors when calling it from perl modules (related to bsc#1177183). - 4.3.17- Do not set SELinux mode when it is not configurable (bsc#1182940) - 4.3.16- Make SELinux not configurable when running on WSL (bsc#1182940) - 4.3.15- Ensure defined SELinux patterns are set (bsc#1182543). - 4.3.14- Do not write bootloader in insts-sys (bsc#1182894). - 4.3.13- Change the SELinux resolvable unique id used in auto-installation to be consistent with the one used by normal installation (related to jsc#SLE-17342). - 4.3.12- Move security_finish client to yast2-installation (bsc#1182821) - 4.3.11- Move SELinux .autorelabel file from / to /etc/selinux if root filesystem will be mounted as read only (jsc#SLE-17307). - 4.3.10- jsc#SMO-20, jsc#SLE-17342: - Add class for managing SELinux configuration. - AutoYaST: add support for SELinux configuration. - 4.3.9- Adapted unit test to recent changes in Yast::Report (related to bsc#1179893). - 4.3.8- Removed old code for sysvinit configuration (bsc#1175494). - 4.3.7- Removed obsolete setting DISPLAYMANAGER_SHUTDOWN from /etc/sysconfig/displaymanager (bsc#1175495). - 4.3.6- Removed handling of obsolete entry SYSTOHC in /etc/sysconfig/clock (bsc#1175496) - 4.3.5- AY-Import: Translate setting to with the correct value format (bsc#1177720). - 4.3.4- Fixed randomly failing unit tests, do not query the installed PAM modules in the testing system (related to bsc#1171318) - 4.3.3- AutoYaST: Added supplements: autoyast(security) into the spec file in order to install this packages if the section has been defined in the AY configuration file (bsc#1146494). - 4.3.2- Use pam_pwquality instead of pam_cracklib depending on availability (bsc#1171318) - Fix setting dictpath for pam_pwquality (bsc#1174619) - 4.3.1- Autoyast schema: Allow optional types for string and map objects (bsc#1170886) - 4.3.0- Apply sysctl changes to the running system when the YaST sysctl configuration file is modified (bsc#1167234) - 4.2.12- Using SysctlConfig class: Handle sysctl entries in different directories (bsc#1151649). - 4.2.11- don't use /bin/systemctl compat symlink (bsc#1160890) - 4.2.10- convert old init.d to systemd (jsc#SLE-10976) - 4.2.9- Added to rnc file: sys_gid_max, sys_gid_min, sys_uid_max, sys_uid_min, hibernate_system, kernel.sysrq, mandatory_services, net.ipv4.ip_forward, net.ipv4.tcp_syncookies, net.ipv6.conf.all.forwarding (bsc#1158301). - 4.2.8- bsc#1155735, bsc#1157541: - Read /usr/etc/login.defs. - Write login.defs configuration to /etc/login.defs.d/. - 4.2.7- Change default encryption method from DES to SHA512 (bsc#1157541, CVE-2019-3700). - 4.2.6- Added extra_services to security.rnc file (bsc#1153623). - 4.2.5- Place sysctl settings in /etc/sysctl.d/ (jsc#SLE-9077). - 4.2.4- AY: Settings have not been exported. "console_shutdown" entry has not been evaluated (bsc#1150821). - 4.2.3- AY: Supporting user defined permission files like "/etc/permissions.ultra". (bsc#1147173) - 4.2.2- Using rb_default_ruby_abi tag in the spec file in order to handle several ruby versions (bsc#1146403). - 4.2.1- Add metainfo (fate#319035) - Revamp spec - Replace GenericName with Comment - 4.2.0- Provide icon with module (boo#1109310) - 4.1.2- Writing security settings in first AY installation stage. So other modules (e.g. users) can rely on these settings now. (bnc#1112769) - 4.1.1- Added license file to spec.- Upate calls to YaST2 systemd classes (related to fate#319428) - 4.1.0- Switched license in spec file from SPDX2 to SPDX3 format.- bnc#1087957 - version bump - 4.0.0- mark string "Security" translatable (bnc#988764) - 3.2.3- Added support for multiple display managers (bnc#946889). - Replaced testsuite tests by rspec tests. - Removed autotools. - Updated yast2 dependency for cfg_mail.scr - 3.2.2- Removed "Boot permissions - Interpretation of Ctrl + Alt + Del" combo box "Reboot" entry for s390 architecture. (fate#319711) - 3.2.1- Bumped version number in order to branch the SLE version due to different display manager behavior (bnc#946889). - 3.2.0- Added some entries to the list of optional services (bnc#942379) - 3.1.11- Settings of security levels moved to YAML files - Redefined security levels (last part of fate#318425) - 3.1.10- Updated list of mandatory and optional services (part of fate#318425) - 3.1.9- When checking services, systemd aliases are now taken into account (so, for example, rsyslog is accounted as syslog).- Removed references to runlevels (obsolete). Only current systemd target is analyzed. (fate#318425, bnc#941620) - List of mandatory and optional services moved to a YAML file.- Fixed an error setting the shutdown behaviour of KDM (bnc#907907) - YaST agents moved to the right location in the source tree - 3.1.8- fix paths for systemd target links (bnc#911523) - 3.1.7- Fixed the interface to show and process correctly values from sysctl.conf. - Source code cleanup, including some minor fixes and new tests.- remove X-KDE-Library from desktop file (bnc#899104)- Removed CWD_IN_ROOT_PATH, CWD_IN_USER_PATH also from the UI where they showed as empty lines in the overview (FATE#100011, boo#900829), by Antoine Belvire. - 3.1.5/bin/shy2c_secy2t_secyast2-config-securityyast2-trans-securitysheep54 1626875611  !"#$%&'()*+,-./01234.3.17-3.3.1 clientssecurity.rbsecurity_auto.rbsecurity_summary.rbdatasecuritylevel1.ymllevel2.ymllevel3.ymlservices.ymlincludesecuritycomplex.rbdialogs.rbhelps.rblevels.rbroutines.rbusers.rbwidgets.rbwizards.rblibcfaselinux.rbsecurityctrl_alt_del_config.rbdisplay_manager.rby2securityselinux.rbmodulesSecurity.rbschemaautoyastrncsecurity.rncscrconfcfg_locate.scretc_polkit-default-privs_local.scrkde4_kdmrc.scrYaST2org.opensuse.yast.Security.desktopyast2-securityREADME.mdiconshicolorscalableappsyast-security.svgyast2-securityCOPYINGmetainfoorg.opensuse.yast.Security.metainfo.xml/usr/share/YaST2//usr/share/YaST2/clients//usr/share/YaST2/data//usr/share/YaST2/data/security//usr/share/YaST2/include//usr/share/YaST2/include/security//usr/share/YaST2/lib//usr/share/YaST2/lib/cfa//usr/share/YaST2/lib/security//usr/share/YaST2/lib/y2security//usr/share/YaST2/modules//usr/share/YaST2/schema//usr/share/YaST2/schema/autoyast//usr/share/YaST2/schema/autoyast/rnc//usr/share/YaST2/scrconf//usr/share/applications//usr/share/applications/YaST2//usr/share/doc/packages//usr/share/doc/packages/yast2-security//usr/share//usr/share/icons//usr/share/icons/hicolor//usr/share/icons/hicolor/scalable//usr/share/icons/hicolor/scalable/apps//usr/share/licenses//usr/share/licenses/yast2-security//usr/share//usr/share/metainfo/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19544/SUSE_SLE-15-SP3_Update/3592a17245fb90e14001b966cade8393-yast2-security.SUSE_SLE-15-SP3_Updatedrpmxz5noarch-suse-linuxdirectoryRuby script, ASCII textASCII textASCII text, with very long linesUTF-8 Unicode textSVG Scalable Vector Graphics imageXML 1.0 document textPPPPW .MS!Jautoyast(security)utf-80a43d3203ea4f8233fd36f609174d2890c1ba1b3add1ab51fe87a2ce7aa0aa15?7zXZ !t/.,]"k%ruX Eí۝!p}t\ VtQy^Q"8 jCưMWEvQR+F2LWoyԩ# Zv}1~cBQbTXPEFp&-z5vUnڼ.DMS<+vX{?߀|ZB^vTH$Ox$tBe<8)DJbN+Q#dڂ x-IOP=Ho32t .daM4 ~ 4!z;ѷ\'FR gPy1R+j6*l1nI1Gh,o0hFġ,ONW1Kd^}_30;sk ΰxsґbLQi7N¼CV-q<\eA3V,)>jYdQ'%~1ڷm8i\ZL^S9A [= ׻R/]l gN[IJ )^en.j[鿪ڷc0#,sG?x<@B_n5:ʒB F78qxE(Txvd_=mHKjfH5SΤ/@#s|tכ#'^Xv 35%u2e;F<ɚk}ƅż1>d3;=Ia$(]K?mT wAw7bDH#p9Yx+k % B6 t`aKG,5v˘!GQw_=!(YC2.^dvwI vv.pD@8&f&W90Ym -i;`ŭ{ -;"]4iţs'A,j'g>#$4WF;fD4ѿz[:NMWI棂|^Ti?D]>̝ l"?&b00Q@KD*pIJw.6[Bpdr0"q{դƎM(Ruϰc9~A36ەXudv1('K"; `PNlUyptn'ǰA 1/I|c; .gEvt4'~SCs͜?/O}˒w|9LJcOwzu%%}EA֮F=9,bQ`ft !f < 7b7?-CAr]MD+(oOS 33&R8Ef=KI^>;lYتظ;@z)0ҕ`iIS}rү(T)U~Lr%CW+!u4 &ߵ& >LmDxk궟G:sfbͅtFqbO~vu|kjaIvE$ Jdv^\ S POÙPQQRQ{hОMF nctPjqx *Қ,*L_0HHH-2"#}(Wul4*6rZ_̲.(_'|=Y{0}Za?пk nh=)zסgۏë@hOrt0Dzky%CºtNw=0DV=n PK-Vpouv^g @ZJw4Xo!Өy)]+͠6mR 15־.5#*g%tc72;.ɯjraL_|+ۡvZ"V6r(0ZJ^x<ɼmѧax|~*U q9/}y'$) N/:~wQTWԓz 7tW=Q$R>qG: y@* XdE(O]~ִZg$ |--|᪑ݐLY׭.T\>/$D)a.J$_U)ya.Ky{EUk 47<ʆ4h.g@Ĕ|DllYaZ@5Úw\mM8;'?hfJūȴng^FN¬+@t}Pڳ'0$',};6`z桌A2(ꔰp}uqPشz #,,߼j/юSUd-,_ztP>i AD86*fM˄ӯkLsV8 *- &">P ܓ/% ;׍H;wu-k^3yR&yb+@XacUz,洀5<"#rl^5ڂ*|zl,9hAQuʞ] zj9(6VZKkej@`Tqb*sEjtW׷s EQ4m57:gI&jȕ 3q-lF,z&V䑳f 9GbiPHl+UT 1WM*eGYVzHcVd2ɵ6i"LH rx4<!eDL; !R%o 57?+Lz ߓHڤW;MSGѰnx{2-Nj/..^2:س+1GYb@5 I _l ɷ->im |L`_#J?;&އp2AI/]&'k6!{̽nQզI r-j~?Vj{(nCI=OhEy O)h]|y ^ nI#H Y"WdSG)2L ɴ9#b>p)w佮@03sKvMi݇)b5Ͼe D4'r}h^WY{d3ǩ3%~@&-~0`Xz `p Wv1/;^f-gB}԰F܅PҨHȱoAL6teKgj{$6Dnm:tmB nyv>.mHkkaQ(w- VZ\yNc"݌f{@%΋pᜮm`T075 D{>H]Z)Dd _۬qsMWsyd,);}\3띗\jzтf6>۳AtLO6ỷiE))>MkgP6@7jxЅb\BiFf(b[*bӅZY>Hc37|}[e&e6+{a%Mah2Y/%H6={VB)+\9a B  X\h]2ͮ[7$&U/du4׆ҼXcV ? d`|Gn8L _Ksq\cePhJaO""zex .wjPg"}\avXRb)qꨌɷ6$P$}TH?8BOOZ[M2Ymϸ+.ςu\̘E-^i}X#1 Fh:Q=C`. )",.Z1.ЬC#~rAzKO HsR.­c%| c.oBcho (.,Kc+s>p(&>IYVHs"T=x[^*;o:wF\ e*$]>)sE3RfQ bgB|vç1T sݍ=>to5 ذ:+UIdϱ;#PN[V<@gyms7Xe o*N 'Ǒp5DJ=0r} ؽfW\P[;#oX#Or#ZZM`HTWχ; ev'#Aa0$1/d5d=6in J\a7䩄mWMG҉UqJEfbp-7)=M eA< 9wm1pOHCY;":ET2@]Ɗ($$2;o>S$ALI>Q&I)1oq, L_wu &45`v%'Ao&sH>e~'̉#2`]F)1cΌGst6`'uRq f #xP>=l+Wڻ7/]h;>&~F7+nU$ H]_oPP6TP6{S\/#. fǘ%7\RhT$OJwc^ *Mz_26sH<@;c)ˁƒBlH"vFch,ۧr5&{) Dj^eZS  蝋ԂV OKZ-C;Ý<O3}P8ft>D@j D):7l'~+?c%ZH>ސ <^ۧi0׬V¾Q&gFb޷Y5yH)@!-;d$AF80}'SKudV3<`u!+;I0yz3Wg)MAMEZ' ) &hebq0ƣz6a_PL=FICfқgN/q}U}X;ɻrGX(04*Њ/Eq#]I;äEg1v`-mO'էk;ZC$̻d/D4 ) mnoN{@_2&Z@fE/t3ApJ1|cqFK6ux>QWgpztW[*Bz>"Y0"w&g6=Q _jDN /.UKZD5Ywz_@!g]}yQ7RtϬJX{qXdxynZMTOw3:J[)gZ֧xOp+!M6X11lL5\=a,y[+:,oщowϠZT/7/l>opvR%t4H+ ;:a}O #v<]h~Xw8 )iDCS["BIʠq>РyPzɼY6L:5֢>P,ͬ&ظ}3.nA:nLe⛳KznT;Wlb.4:O, l"ziR2Z$#+dcWjmpݬ5UnS4)FrY{z2Rl4L{}]*ZtU9a`|DLYO|fLcGIU)h ;IU"_zѴ< <$MA3--KF?3k >U $;];&b)Ә҂)D|p 8 GbJyc6. Z#lMϫ69 hK+صѰu(8VsH-eJ 7S fV+\Nz'rf6'sn8V%<Ŗ-BwN T|d1\Ub?0c:lܩҬ"`{ԍzrM"{D KxF2vLqW!| td(퍨`eP1٧]Uq'QAI?g3 7DB7X){9n9W 'ΡM? rr8q^+[6dqx:A?cr^^bܣbdoFHbGpw8} R -@6 t}fz:vGooD5T ,iݍ <[a5!JxR"3e!wFq<(@/먯xŋQ5|PUfQZW Gu5^_Tb 7[N/}p]klںy^0)2It~Ƅk\)%XLWE\y7qO,FG"rY\4FE/@1', V#=QN $8*4/.*"ԛ 6D;{ %μ1g7NNYdRqAn똢Ey֏V^!p#i56ҕOO"\~P70qilwKe }\qE+cc]ZQ/ dZRJQM ۊX'XV"*249ڧ;>J)M1}K:uw@1HWgm7zYAkұDjY)F-?"?Z%V}nw'n5Qb&(nq)O 'm@frm`3F#*n:zU3VqUdN>ŗߏ_;6!O*ݩnJYMo>0*uФr}O3-jRubi<ܿc.KAt-XK&] i)/9;J6fC6zbsp-+fj0δ_1,n6]UyHVJ 9% 9;X ak'2]-ALWT=4F`-e<;Yg P!vݘh(H7 s Ah'~snþ7V0&QEZ#yLox 0gbR g7Avr]Vްh3fhkM) Qfd 9趛PqVlmڐifo`Vl&P"˅e*?0D P`까uEbm #uXU,šb\.&y opi8ӽuoK-/`p4ZڟEthډ(G81ui<3>m#dV] B\ 1 +'&T6^"ou߽#9@. GfӲYǶ)ϒRfçe@\0owx&`>z{ :3{2Ţ~;G%;$slI55ψP"jg<q:@C؎[2kN*cI͏1i8%s[ ށΨ"|G܇*ζ0hqFUx\C4-W]999 y(~󞗇N<۽F7\cqB5brh i(7Jl\VU`Ѕ{YȧN>TyO|@_'6C