yast2-security-4.3.17-3.3.1<>,al`&p9|Tj_lR3!P]3RR:@=y]`9@^tۉ{*:%Qd8"i#tΝ&sxe1܃TŚ9y=`o%GB fb~,mOV/ just!Mo l,s ̪ QGQtG2>CN|4~ ӪKҢ @T AɬK8Sq\a{QT7q3Bik>㺂W"|W̉d#>JѕL$>F8d?8Td  =x| $33 3 x3 D3  3  3 3 33 t  m (839|3:3>*B*F+G+,3H+3I,3X, Y- Z-4[-D\-H3].3^0b3{c4$d4e4f4l4u43v5w643x73y7z77788888PCyast2-security4.3.173.3.1YaST2 - Security ConfigurationThe YaST2 component for security settings configuration.`&sheep54SUSE Linux Enterprise 15SUSE LLC GPL-2.0-onlyhttps://www.suse.com/System/YaSThttps://github.com/yast/yast-securitylinuxnoarch# remove broken entry in /etc/login.defs, introduced during installation (bnc#807099) if [ -f /etc/login.defs ] ; then sed -e '/^[ \t]*LASTLOG_ENAB[ \t]*\"\"/d' -i /etc/login.defs fi!{ !qIpV 7~#k X3>a&u%FA큤AA큤AA큤AA큤A큤A큤A큤AAA큤A큤A큤A큤AAAA큤A큤A큤`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`&`07`&`&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-security-4.3.17-3.3.1.src.rpmapplication()application(YaST2/org.opensuse.yast.Security.desktop)metainfo()metainfo(org.opensuse.yast.Security.metainfo.xml)y2c_secy2t_secyast2-config-securityyast2-securityyast2-trans-security    /bin/shaugeas-lensesrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)yast2yast2-bootloaderyast2-pamyast2-pamyast2-ruby-bindingsyast2-storage-ng3.0.4-14.6.0-14.0-15.2-14.2.662.14.04.3.11.0.04.14.1``S@`?z@`>(`>(`<@`<@`4@`+`*b@_إ@_S__@_ _5+@_16_ @^^0^8 @^)^[]+]@]]@]]]p]^\@[@[<@[[~[z@Za@WVm@V>@VUoU@U~@UzUyx@TTq@TTLTN3jlopez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comdgonzalez@suse.comjreidinger@suse.comdgonzalez@suse.comdgonzalez@suse.comjreidinger@suse.comschubi@localhostschubi@internschubi@localhostschubi@suse.delslezak@suse.czschubi@suse.deaschnell@suse.comjreidinger@localhostkanderssen@suse.comschubi@suse.desnwint@suse.comjreidinger@suse.comschubi@suse.deigonzalezsosa@suse.comigonzalezsosa@suse.comschubi@suse.deigonzalezsosa@suse.comschubi@suse.deschubi@suse.deschubi@suse.dehellcp@mailbox.orgnoahadvs@gmail.comschubi@suse.deschubi@suse.dedgonzalez@suse.comschubi@suse.demfilka@suse.comjreidinger@suse.comknut.anderssen@suse.comknut.anderssen@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comancor@suse.comjsuchome@suse.czancor@suse.comjreidinger@suse.commvidner@suse.com- Add Security#SafeRead to allow detecting read errors when calling it from perl modules (related to bsc#1177183). - 4.3.17- Do not set SELinux mode when it is not configurable (bsc#1182940) - 4.3.16- Make SELinux not configurable when running on WSL (bsc#1182940) - 4.3.15- Ensure defined SELinux patterns are set (bsc#1182543). - 4.3.14- Do not write bootloader in insts-sys (bsc#1182894). - 4.3.13- Change the SELinux resolvable unique id used in auto-installation to be consistent with the one used by normal installation (related to jsc#SLE-17342). - 4.3.12- Move security_finish client to yast2-installation (bsc#1182821) - 4.3.11- Move SELinux .autorelabel file from / to /etc/selinux if root filesystem will be mounted as read only (jsc#SLE-17307). - 4.3.10- jsc#SMO-20, jsc#SLE-17342: - Add class for managing SELinux configuration. - AutoYaST: add support for SELinux configuration. - 4.3.9- Adapted unit test to recent changes in Yast::Report (related to bsc#1179893). - 4.3.8- Removed old code for sysvinit configuration (bsc#1175494). - 4.3.7- Removed obsolete setting DISPLAYMANAGER_SHUTDOWN from /etc/sysconfig/displaymanager (bsc#1175495). - 4.3.6- Removed handling of obsolete entry SYSTOHC in /etc/sysconfig/clock (bsc#1175496) - 4.3.5- AY-Import: Translate setting to with the correct value format (bsc#1177720). - 4.3.4- Fixed randomly failing unit tests, do not query the installed PAM modules in the testing system (related to bsc#1171318) - 4.3.3- AutoYaST: Added supplements: autoyast(security) into the spec file in order to install this packages if the section has been defined in the AY configuration file (bsc#1146494). - 4.3.2- Use pam_pwquality instead of pam_cracklib depending on availability (bsc#1171318) - Fix setting dictpath for pam_pwquality (bsc#1174619) - 4.3.1- Autoyast schema: Allow optional types for string and map objects (bsc#1170886) - 4.3.0- Apply sysctl changes to the running system when the YaST sysctl configuration file is modified (bsc#1167234) - 4.2.12- Using SysctlConfig class: Handle sysctl entries in different directories (bsc#1151649). - 4.2.11- don't use /bin/systemctl compat symlink (bsc#1160890) - 4.2.10- convert old init.d to systemd (jsc#SLE-10976) - 4.2.9- Added to rnc file: sys_gid_max, sys_gid_min, sys_uid_max, sys_uid_min, hibernate_system, kernel.sysrq, mandatory_services, net.ipv4.ip_forward, net.ipv4.tcp_syncookies, net.ipv6.conf.all.forwarding (bsc#1158301). - 4.2.8- bsc#1155735, bsc#1157541: - Read /usr/etc/login.defs. - Write login.defs configuration to /etc/login.defs.d/. - 4.2.7- Change default encryption method from DES to SHA512 (bsc#1157541, CVE-2019-3700). - 4.2.6- Added extra_services to security.rnc file (bsc#1153623). - 4.2.5- Place sysctl settings in /etc/sysctl.d/ (jsc#SLE-9077). - 4.2.4- AY: Settings have not been exported. "console_shutdown" entry has not been evaluated (bsc#1150821). - 4.2.3- AY: Supporting user defined permission files like "/etc/permissions.ultra". (bsc#1147173) - 4.2.2- Using rb_default_ruby_abi tag in the spec file in order to handle several ruby versions (bsc#1146403). - 4.2.1- Add metainfo (fate#319035) - Revamp spec - Replace GenericName with Comment - 4.2.0- Provide icon with module (boo#1109310) - 4.1.2- Writing security settings in first AY installation stage. So other modules (e.g. users) can rely on these settings now. (bnc#1112769) - 4.1.1- Added license file to spec.- Upate calls to YaST2 systemd classes (related to fate#319428) - 4.1.0- Switched license in spec file from SPDX2 to SPDX3 format.- bnc#1087957 - version bump - 4.0.0- mark string "Security" translatable (bnc#988764) - 3.2.3- Added support for multiple display managers (bnc#946889). - Replaced testsuite tests by rspec tests. - Removed autotools. - Updated yast2 dependency for cfg_mail.scr - 3.2.2- Removed "Boot permissions - Interpretation of Ctrl + Alt + Del" combo box "Reboot" entry for s390 architecture. (fate#319711) - 3.2.1- Bumped version number in order to branch the SLE version due to different display manager behavior (bnc#946889). - 3.2.0- Added some entries to the list of optional services (bnc#942379) - 3.1.11- Settings of security levels moved to YAML files - Redefined security levels (last part of fate#318425) - 3.1.10- Updated list of mandatory and optional services (part of fate#318425) - 3.1.9- When checking services, systemd aliases are now taken into account (so, for example, rsyslog is accounted as syslog).- Removed references to runlevels (obsolete). Only current systemd target is analyzed. (fate#318425, bnc#941620) - List of mandatory and optional services moved to a YAML file.- Fixed an error setting the shutdown behaviour of KDM (bnc#907907) - YaST agents moved to the right location in the source tree - 3.1.8- fix paths for systemd target links (bnc#911523) - 3.1.7- Fixed the interface to show and process correctly values from sysctl.conf. - Source code cleanup, including some minor fixes and new tests.- remove X-KDE-Library from desktop file (bnc#899104)- Removed CWD_IN_ROOT_PATH, CWD_IN_USER_PATH also from the UI where they showed as empty lines in the overview (FATE#100011, boo#900829), by Antoine Belvire. - 3.1.5/bin/shy2c_secy2t_secyast2-config-securityyast2-trans-securitysheep54 1626875611  !"#$%&'()*+,-./01234.3.17-3.3.1 clientssecurity.rbsecurity_auto.rbsecurity_summary.rbdatasecuritylevel1.ymllevel2.ymllevel3.ymlservices.ymlincludesecuritycomplex.rbdialogs.rbhelps.rblevels.rbroutines.rbusers.rbwidgets.rbwizards.rblibcfaselinux.rbsecurityctrl_alt_del_config.rbdisplay_manager.rby2securityselinux.rbmodulesSecurity.rbschemaautoyastrncsecurity.rncscrconfcfg_locate.scretc_polkit-default-privs_local.scrkde4_kdmrc.scrYaST2org.opensuse.yast.Security.desktopyast2-securityREADME.mdiconshicolorscalableappsyast-security.svgyast2-securityCOPYINGmetainfoorg.opensuse.yast.Security.metainfo.xml/usr/share/YaST2//usr/share/YaST2/clients//usr/share/YaST2/data//usr/share/YaST2/data/security//usr/share/YaST2/include//usr/share/YaST2/include/security//usr/share/YaST2/lib//usr/share/YaST2/lib/cfa//usr/share/YaST2/lib/security//usr/share/YaST2/lib/y2security//usr/share/YaST2/modules//usr/share/YaST2/schema//usr/share/YaST2/schema/autoyast//usr/share/YaST2/schema/autoyast/rnc//usr/share/YaST2/scrconf//usr/share/applications//usr/share/applications/YaST2//usr/share/doc/packages//usr/share/doc/packages/yast2-security//usr/share//usr/share/icons//usr/share/icons/hicolor//usr/share/icons/hicolor/scalable//usr/share/icons/hicolor/scalable/apps//usr/share/licenses//usr/share/licenses/yast2-security//usr/share//usr/share/metainfo/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19544/SUSE_SLE-15-SP3_Update/3592a17245fb90e14001b966cade8393-yast2-security.SUSE_SLE-15-SP3_Updatedrpmxz5noarch-suse-linuxdirectoryRuby script, ASCII textASCII textASCII text, with very long linesUTF-8 Unicode textSVG Scalable Vector Graphics imageXML 1.0 document textPPPPW .MS!Jautoyast(security)utf-80a43d3203ea4f8233fd36f609174d2890c1ba1b3add1ab51fe87a2ce7aa0aa15?7zXZ !t/@$=]"k%w7'uX EíF{A?rr|hؘ|n[r^dex:2-G 9}h*.~:17q3KT 4>xCMY"_=L ^1LnÒB`p:!b rs!Y `cHAZEV5`;kIQ2| x x!\KDdO#L,qڙV1XBZX ğŘ!#_giLyK²ݻHDm0ѫ6S]`6| &ְ`x O(?(D ,NH1; 5kS6KJ59 -fIj! vrW#ֹ3P3պ\f@BpkNVR_f`boryM-Hޭck$oW'1L!ߊE&o!؆{ʦ~Ovl3N_T  }83՘Pρ}W\%6唜jgusAb܈٤E?,XtgDۀx+2p1YeK[)w!3"<¡e*5۵Q ߘF7~ A>d-S^θҋWD-!Bң1hõ.$%p'>*c 4i/>wEmwc4DÓHx*mHA&h.6Ew@j=^&w{˄/,>dQ 2D/z՘B`^8y 1U_O|Q vx{MOjK dn$_?X_V6k cku&3HSx):.֔*T>7,kCMdQP+W},.}k5Ԁ0%Ч ‚e2cX(6{+ AշmP}E,Y+?<8 TXywMCM.R+XH2+?//$ @G((tCdDAx H3:,Ǵ/&/y$2Y5KNvZt&:ݳ^*hKI0յ$FsOѕ^,QJ?"Z4qO:;o*>ņ\W_@ QvY>{"C{B*=}y-]Pǒ.3-YG_!o)jx)npS9摳 +K57bTBN֏k9wrm%_ۮCõi9:G )G oWnC̎ЋLfxvLJB!T Y=oUv*tGg8g8}G@ȥ9Y7eiۨO^Cr&mT,%H~!IxV LŌ~dmTGD`V9b뚜9Eg˩ p\?1d1~&R> ]+c ޥǁj>,Y|[Hx+_[b~~O Qgsn emhFidX.QUBb*w&Bw1kuTn r2q6ŶG__MKBc&&~!w=dH:>=N+1<\{8sFO7=SL7jC3xb hcエqlcM׿0DNNPRQ ^d|B48m3r=[)5u_l{kU{k&,P +y4Mn⛶JK L̅0YA-f@3?L*)IN bȂ L2*)^SsRzcW*ensmQ!P2r2E~p~%Ab8b?{3  *0b\^#4tnݣ=nH%IBsRS!U4VB1l˃EB{vrgD AlkԲ5}}-h ->bh+o1 V Oh_N^N8>\„ࣕ]sY^RFҹ&/$xc!d⢬d0'8wɩuX`Z,_xgTꘪ1jd}<$ZV j7 auti.,j:6 %O=S26[)?}"PZЎDh(}~N,sB${zgMJ꒱/]nDU&SK򧺯IEIdQA c,tV`C,̶֙ Ƿ4d b1#rnWo4g:gٔK?fV0 NW.k-uKgE2mk"3B)U``i,8P}]Kv+v5x@8 3^룔ff(vT dv&PhdewM?Bn'UբrSmf3}J TV0OWgFQ㘇K(PNA 蔚 q<Ҵ߷oVVL^ d2F[c5j1e4@{ 'U6[}V 0]/QSK v^mMI鹊/6 RJ:3YxqlR-v0aE 5kQ_JDeȲr`>5L:SKXf,8+kcM'Y~]_pү$E<ދi-cHl/P%,&,^X eBuwBM| OofC ﬓ|sZ)Җ%PLdɿA>-uv2( }{5=#3ZfPhr%oMaZ (@Yf:_-}C $`B5M,LK#;NU/)+/3snsʪPAkS,mM͡L/J vBW@zdZRT@N_#*D #.r9ph i@p d4zjVFU(xGq ;QlCpԅDcqd?3t>BzM{oa 8X{k~9H '+ٖ 5.Vsq9ZaLD3^9]WWUs7 'rRm`G9"WABƂ\W#J7q]-;9*"m8XmZu oHӕo>sQeLƍPwijg^WS!t*^Aq?wL"b/ozd]CX,@}4h-6"sr]%⵭ ˹= hjcdמfp\4a8@@MDRqKD*PwfF.~YiN4 Ζ`+9K;8CclU 9ԙ4 )/Z&}þ K! Pߛ(ҬfaT>0! ŝFc 9C@1 ғպ v.e涌p\\W ͍,dP>x|RܽhO苾9yM)^ᎊpq!k <SbyWcA.2cfSpf\]e buM֜. HD(@M \T&HՋJ/1;c&6g0 SP={4cI5D(ybX饳 O[Hm7P^ cE/dOM zHk "Kպi V04fFRU}?r}x)}b BGyl׺hBȖL80q2O"RUt/Sd:}(ݺlx003mds+ZTbb`+.Rv!'kM`bb7h%x;A(Yښ8Ϩ])0e(]Qt=4A?rVnb[o|RRm´5v סn(LTB65YgPPU8ݣz>dr?ZZZve]_8m`l0^Ύv6< CTk -H-XML]LPd'%!qVO1 cbtrbj['$ay1u6t Z"XkI,4k iv{ۤ#AL6yZc#cc9trk[Z:T{a,H-d2$|xQj $#kJ~̿=4ERz,SO{qi0hX+JP }rB =n Ʊz4Y:{,ZbK@L |g`9Utk+*bx&ϟ;L2z2PňZ})ߡFQvs"`#.}AX* Z;_KQLp03F$$<*K S[@Rd߸]B.ꠖWS5ZWveb,`2UO~zB=M@1%-:d3PyU4L-{8XAa`uw{G͒~͢|KC|3@l}fuaT[O[:%xufSW2_TKyhB$4 ٞHXfLsQ -sn1Ǩ΢:a51(N>w+q`!07u-Q(M{2&ڶ{,H&][\T"zLٵG#m{_l~Ϻ֠9h/nNړ/]d@:ʵ}D}~98\-Q$ϥ*ID>>r?03D ^sF{mytlF(S>ꢢIwLϼ%u PKKgA.Ԇm:d\ԵbK/;13¢|MrLp &ddyeЭU4G