Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

yast2-security-4.2.25-lp152.2.21.1 RPM for noarch

From OpenSuSE Leap 15.2 updates for noarch

Name: yast2-security Distribution: openSUSE Leap 15.2
Version: 4.2.25 Vendor: openSUSE
Release: lp152.2.21.1 Build date: Wed May 12 12:14:19 2021
Group: System/YaST Build host: old-cirrus1
Size: 193573 Source RPM: yast2-security-4.2.25-lp152.2.21.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://github.com/yast/yast-security
Summary: YaST2 - Security Configuration
The YaST2 component for security settings configuration.

Provides

Requires

License

GPL-2.0-only

Changelog

* Mon Apr 12 2021 Imobach Gonzalez Sosa <igonzalezsosa@suse.com>
  - Write shadow configuration to /etc/login.defs ignoring the
    /etc/login.defs.d (bsc#1184131).
  - 4.2.25
* Thu Mar 18 2021 David Diaz <dgonzalez@suse.com>
  - Do not set SELinux mode when it is not configurable (bsc#1182940)
  - 4.2.24
* Wed Mar 03 2021 David Diaz <dgonzalez@suse.com>
  - Make SELinux not configurable when running on WSL (bsc#1182940)
  - 4.2.23
* Tue Mar 02 2021 David Diaz <dgonzalez@suse.com>
  - Ensure defined SELinux patterns are set (bsc#1182543).
  - 4.2.22
* Tue Mar 02 2021 David Diaz <dgonzalez@suse.com>
  - Do not write bootloader in insts-sys (bsc#1182894).
  - 4.2.21
* Mon Mar 01 2021 David Diaz <dgonzalez@suse.com>
  - Change the SELinux resolvable unique id used in auto-installation
    to be consistent with the one used by normal installation
    (related to jsc#SLE-17342).
  - 4.2.20
* Mon Feb 22 2021 David Diaz <dgonzalez@suse.com>
  - Move SELinux .autorelabel file from / to /etc/selinux if root
    filesystem will be mounted as read only (jsc#SLE-17307).
  - 4.2.19
* Sun Feb 14 2021 David Diaz <dgonzalez@suse.com>
  - AutoYaST: add support for SELinux configuration (jsc#SMO-20,
    jsc#SLE-17342).
  - 4.2.18
* Fri Feb 12 2021 David Diaz <dgonzalez@suse.com>
  - Avoid crashing when the SELinux configuration file does not
    exist yet (jsc#SMO-20, jsc#SLE-17342).
  - 4.2.17
* Thu Feb 11 2021 David Diaz <dgonzalez@suse.com>
  - Improve the class for handling the SELinux configuration.
  - Saves the SELinux mode in the configuration file (jsc#SMO-20,
    jsc#SLE-17342).
  - 4.2.16
* Wed Feb 03 2021 David Diaz <dgonzalez@suse.com>
  - Add class for managing SELinux configuration at boot time
    (jsc#SMO-20, jsc#SLE-17342).
  - 4.2.15
* Tue Oct 27 2020 schubi@suse.de
  - AY-Import: Translate <enable_sysrq> setting to <kernel.sysrq>
    with the correct value format (bsc#1177720).
  - 4.2.14
* Tue Aug 25 2020 Steffen Winterfeldt <snwint@suse.com>
  - set cracklib dictpath correctly (bsc#1174619)
  - 4.2.13
* Tue Mar 31 2020 Knut Anderssen <kanderssen@suse.com>
  - Apply sysctl changes to the running system when the YaST sysctl
    configuration file is modified (bsc#1167234)
  - 4.2.12
* Mon Feb 03 2020 schubi@suse.de
  - Using SysctlConfig class: Handle sysctl entries in different
    directories (bsc#1151649).
  - 4.2.11
* Thu Jan 23 2020 Steffen Winterfeldt <snwint@suse.com>
  - don't use /bin/systemctl compat symlink (bsc#1160890)
  - 4.2.10
* Mon Jan 13 2020 Josef Reidinger <jreidinger@suse.com>
  - convert old init.d to systemd (jsc#SLE-10976)
  - 4.2.9
* Thu Dec 12 2019 schubi@suse.de
  - Added to rnc file: sys_gid_max, sys_gid_min, sys_uid_max,
    sys_uid_min, hibernate_system, kernel.sysrq, mandatory_services,
    net.ipv4.ip_forward, net.ipv4.tcp_syncookies,
    net.ipv6.conf.all.forwarding (bsc#1158301).
  - 4.2.8
* Mon Nov 25 2019 Imobach Gonzalez Sosa <igonzalezsosa@suse.com>
  - bsc#1155735, bsc#1157541:
    - Read /usr/etc/login.defs.
    - Write login.defs configuration to /etc/login.defs.d/.
  - 4.2.7
* Fri Nov 22 2019 Imobach Gonzalez Sosa <igonzalezsosa@suse.com>
  - Change default encryption method from DES to SHA512 (bsc#1157541,
    CVE-2019-3700).
  - 4.2.6
* Fri Oct 18 2019 schubi@suse.de
  - Added extra_services to security.rnc file (bsc#1153623).
  - 4.2.5
* Thu Oct 03 2019 Imobach Gonzalez Sosa <igonzalezsosa@suse.com>
  - Place sysctl settings in /etc/sysctl.d/ (jsc#SLE-9077).
  - 4.2.4
* Fri Sep 27 2019 schubi@suse.de
  - AY: Settings have not been exported. "console_shutdown" entry
    has not been evaluated (bsc#1150821).
  - 4.2.3
* Thu Sep 05 2019 schubi@suse.de
  - AY: Supporting user defined permission files like
    "/etc/permissions.ultra". (bsc#1147173)
  - 4.2.2
* Thu Aug 22 2019 schubi@suse.de
  - Using rb_default_ruby_abi tag in the spec file in order to
    handle several ruby versions (bsc#1146403).
  - 4.2.1
* Fri May 31 2019 Stasiek Michalski <hellcp@mailbox.org>
  - Add metainfo (fate#319035)
  - Revamp spec
  - Replace GenericName with Comment
  - 4.2.0
* Mon Nov 26 2018 Noah Davis <noahadvs@gmail.com>
  - Provide icon with module (boo#1109310)
  - 4.1.2
* Fri Nov 02 2018 schubi@suse.de
  - Writing security settings in first AY installation stage.
    So other modules (e.g. users) can rely on these settings now.
    (bnc#1112769)
  - 4.1.1
* Tue Oct 16 2018 schubi@suse.de
  - Added license file to spec.
* Thu Aug 23 2018 dgonzalez@suse.com
  - Upate calls to YaST2 systemd classes (related to fate#319428)
  - 4.1.0
* Mon Aug 20 2018 schubi@suse.de
  - Switched license in spec file from SPDX2 to SPDX3 format.
* Fri Apr 06 2018 mfilka@suse.com
  - bnc#1087957 - version bump
  - 4.0.0
* Wed Aug 31 2016 jreidinger@suse.com
  - mark string "Security" translatable (bnc#988764)
  - 3.2.3
* Mon Mar 07 2016 knut.anderssen@suse.com
  - Added support for multiple display managers (bnc#946889).
  - Replaced testsuite tests by rspec tests.
  - Removed autotools.
  - Updated yast2 dependency for cfg_mail.scr
  - 3.2.2
* Fri Feb 26 2016 knut.anderssen@suse.com
  - Removed "Boot permissions - Interpretation of Ctrl + Alt + Del"
    combo box "Reboot" entry for s390 architecture. (fate#319711)
  - 3.2.1
* Thu Sep 24 2015 ancor@suse.com
  - Bumped version number in order to branch the SLE version due to
    different display manager behavior (bnc#946889).
  - 3.2.0
* Wed Aug 19 2015 ancor@suse.com
  - Added some entries to the list of optional services (bnc#942379)
  - 3.1.11
* Fri Jun 19 2015 ancor@suse.com
  - Settings of security levels moved to YAML files
  - Redefined security levels (last part of fate#318425)
  - 3.1.10
* Mon Jun 15 2015 ancor@suse.com
  - Updated list of mandatory and optional services (part of
    fate#318425)
  - 3.1.9
* Fri Jun 12 2015 ancor@suse.com
  - When checking services, systemd aliases are now taken into
    account (so, for example, rsyslog is accounted as syslog).
* Thu Jun 11 2015 ancor@suse.com
  - Removed references to runlevels (obsolete). Only current systemd
    target is analyzed. (fate#318425, bnc#941620)
  - List of mandatory and optional services moved to a YAML file.
* Tue Jan 13 2015 ancor@suse.com
  - Fixed an error setting the shutdown behaviour of KDM (bnc#907907)
  - YaST agents moved to the right location in the source tree
  - 3.1.8
* Thu Jan 08 2015 jsuchome@suse.cz
  - fix paths for systemd target links (bnc#911523)
  - 3.1.7
* Mon Dec 22 2014 ancor@suse.com
  - Fixed the interface to show and process correctly values from
    sysctl.conf.
  - Source code cleanup, including some minor fixes and new tests.
* Thu Dec 04 2014 jreidinger@suse.com
  - remove X-KDE-Library from desktop file (bnc#899104)
* Mon Oct 27 2014 mvidner@suse.com
  - Removed CWD_IN_ROOT_PATH, CWD_IN_USER_PATH also from the UI where
    they showed as empty lines in the overview (FATE#100011,
    boo#900829), by Antoine Belvire.
  - 3.1.5

Files

/usr/share/YaST2/clients
/usr/share/YaST2/clients/security.rb
/usr/share/YaST2/clients/security_auto.rb
/usr/share/YaST2/clients/security_finish.rb
/usr/share/YaST2/clients/security_summary.rb
/usr/share/YaST2/data
/usr/share/YaST2/data/security
/usr/share/YaST2/data/security/level1.yml
/usr/share/YaST2/data/security/level2.yml
/usr/share/YaST2/data/security/level3.yml
/usr/share/YaST2/data/security/services.yml
/usr/share/YaST2/include
/usr/share/YaST2/include/security
/usr/share/YaST2/include/security/complex.rb
/usr/share/YaST2/include/security/dialogs.rb
/usr/share/YaST2/include/security/helps.rb
/usr/share/YaST2/include/security/levels.rb
/usr/share/YaST2/include/security/routines.rb
/usr/share/YaST2/include/security/users.rb
/usr/share/YaST2/include/security/widgets.rb
/usr/share/YaST2/include/security/wizards.rb
/usr/share/YaST2/lib
/usr/share/YaST2/lib/cfa
/usr/share/YaST2/lib/cfa/selinux.rb
/usr/share/YaST2/lib/security
/usr/share/YaST2/lib/security/clients
/usr/share/YaST2/lib/security/clients/security_finish.rb
/usr/share/YaST2/lib/security/ctrl_alt_del_config.rb
/usr/share/YaST2/lib/security/display_manager.rb
/usr/share/YaST2/lib/y2security
/usr/share/YaST2/lib/y2security/selinux.rb
/usr/share/YaST2/modules
/usr/share/YaST2/modules/Security.rb
/usr/share/YaST2/schema
/usr/share/YaST2/schema/autoyast
/usr/share/YaST2/schema/autoyast/rnc
/usr/share/YaST2/schema/autoyast/rnc/security.rnc
/usr/share/YaST2/scrconf
/usr/share/YaST2/scrconf/cfg_locate.scr
/usr/share/YaST2/scrconf/etc_polkit-default-privs_local.scr
/usr/share/YaST2/scrconf/kde4_kdmrc.scr
/usr/share/applications/YaST2
/usr/share/applications/YaST2/org.opensuse.yast.Security.desktop
/usr/share/doc/packages/yast2-security
/usr/share/doc/packages/yast2-security/README.md
/usr/share/icons
/usr/share/icons/hicolor
/usr/share/icons/hicolor/scalable
/usr/share/icons/hicolor/scalable/apps
/usr/share/icons/hicolor/scalable/apps/yast-security.svg
/usr/share/licenses/yast2-security
/usr/share/licenses/yast2-security/COPYING
/usr/share/metainfo
/usr/share/metainfo/org.opensuse.yast.Security.metainfo.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:20:05 2024