Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

yast2-security-4.5.6-150500.1.1 RPM for noarch

From OpenSuSE Leap 15.5 for noarch

Name: yast2-security Distribution: SUSE Linux Enterprise 15
Version: 4.5.6 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150500.1.1 Build date: Fri Mar 3 12:59:55 2023
Group: System/YaST Build host: sheep28
Size: 277337 Source RPM: yast2-security-4.5.6-150500.1.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/yast/yast-security
Summary: YaST2 - Security Configuration
The YaST2 component for security settings configuration.

Provides

Requires

License

GPL-2.0-only

Changelog

* Wed Feb 22 2023 mfilka@suse.com
  - bsc#1208492
    - do not store empty values in CFA login.defs empty value to
      avoid crash when parsing according to login.defs lens
  - 4.5.6
* Tue Dec 20 2022 igonzalezsosa@suse.com
  - AutoYaST: export security policy settings (related to
    jsc#SLE-24764).
  - Always write the ssg-apply configuration if a security policy
    is enabled, even if the action is 'none' (related to
    jsc#SLE-24764).
  - 4.5.5
* Thu Dec 01 2022 shundhammer@suse.com
  - Fixed wrong steps count causing a crash during saving (bsc#1205918)
  - 4.5.4
* Tue Nov 08 2022 igonzalezsosa@suse.com
  - Add support for DISA STIG security policy validation
    (jsc#SLE-24764).
  - Disable the ssg-apply service if the selected SCAP action is
    "do nothing" (related to jsc#SLE-24764).
  - 4.5.3
* Wed Nov 02 2022 mvidner@suse.com
  - Fix hash vs keyword arguments in RSpec expectations (bsc#1204871)
  - 4.5.2
* Tue Aug 23 2022 dgonzalez@suse.com
  - Do not crash when reading active LSM modules returns nil
    (related to jsc#SLE-22069)
  - 4.5.1
* Wed Apr 06 2022 lslezak@suse.cz
  - Bump version to 4.5.0 (bsc#1198109)
* Fri Mar 11 2022 igonzalezsosa@suse.com
  - Always check for the package in the underlying system when
    trying to detect if running on systemd (bsc#1196963).
  - 4.4.13
* Tue Feb 22 2022 dgonzalez@suse.com
  - Stop using 'lsm' kernel boot parameter even for the
    "None" Major Linux Security Module (bsc#1194332, bsc#1196274).
  - 4.4.12
* Fri Feb 04 2022 kanderssen@suse.com
  - Fixed Export unit test (related to jsc#SLE-22069).
  - 4.4.11
* Wed Jan 26 2022 kanderssen@suse.com
  Related to jsc#SLE-22069:
    - AutoYaST LSM: only allow to select the desired LSM and the
      SELinux mode.
  - 4.4.10
* Tue Jan 25 2022 igonzalezsosa@suse.com
  - Use Package module instead of PackageSystem (bsc#1194886).
  - 4.4.9
* Mon Jan 24 2022 kanderssen@suse.com
  - Related to jsc#SLE-22069:
    - Fix import of 'none' and 'apparmor' options from the profile
      when declared
  - 4.4.8
* Tue Jan 11 2022 kanderssen@suse.com
  Related to jsc#SLE-22069:
    - Autoyast LSM section: added "none" section in order to mark it
      as not selectable during the installation.
  - 4.4.7
* Mon Jan 10 2022 kanderssen@suse.com
  - Fix security_auto client selinux requirement (bsc#1194449)
  - 4.4.6
* Fri Jan 07 2022 kanderssen@suse.com
  - Do not use the 'lsm' kernel boot parameter by now as it could
    need other modules to be pecified like the integrity one
    (bsc#1194332).
  - 4.4.5
* Tue Jan 04 2022 kanderssen@suse.com
  - Related to jsc#SLE-22069:
    - Autoyast LSM section: added "selectable" option to the section
    - Do not propose a default LSM configuration when it is declared
      as not configurable in the control file or AutoYaST
  - 4.4.4
* Wed Dec 29 2021 kanderssen@suse.com
  - Added back the selinux boot parameter when selinux is selected
    and not disabled in order to switch on SELinux (jsc#SLE-22069)
  - 4.4.3
* Wed Dec 22 2021 kanderssen@suse.com
  - Add support for selecting and configuring the desired Linux
    Security Module (jsc#SLE-22069)
  - 4.4.2
* Wed Jul 14 2021 jlopez@suse.com
  - Add Security#SafeRead to allow detecting read errors when calling
    it from perl modules (related to bsc#1177183).
  - 4.4.1
* Tue Apr 20 2021 lslezak@suse.cz
  - 4.4.0 (bsc#1185510)
* Thu Mar 18 2021 dgonzalez@suse.com
  - Do not set SELinux mode when it is not configurable (bsc#1182940)
  - 4.3.16
* Wed Mar 03 2021 dgonzalez@suse.com
  - Make SELinux not configurable when running on WSL (bsc#1182940)
  - 4.3.15
* Tue Mar 02 2021 dgonzalez@suse.com
  - Ensure defined SELinux patterns are set (bsc#1182543).
  - 4.3.14
* Tue Mar 02 2021 dgonzalez@suse.com
  - Do not write bootloader in insts-sys (bsc#1182894).
  - 4.3.13
* Mon Mar 01 2021 dgonzalez@suse.com
  - Change the SELinux resolvable unique id used in auto-installation
    to be consistent with the one used by normal installation
    (related to jsc#SLE-17342).
  - 4.3.12
* Mon Mar 01 2021 jreidinger@suse.com
  - Move security_finish client to yast2-installation (bsc#1182821)
  - 4.3.11
* Tue Feb 23 2021 dgonzalez@suse.com
  - Move SELinux .autorelabel file from / to /etc/selinux if root
    filesystem will be mounted as read only (jsc#SLE-17307).
  - 4.3.10
* Tue Feb 16 2021 dgonzalez@suse.com
  - jsc#SMO-20, jsc#SLE-17342:
    - Add class for managing SELinux configuration.
    - AutoYaST: add support for SELinux configuration.
  - 4.3.9
* Mon Feb 15 2021 jreidinger@suse.com
  - Adapted unit test to recent changes in Yast::Report (related to
    bsc#1179893).
  - 4.3.8
* Tue Dec 15 2020 schubi@localhost
  - Removed old code for sysvinit configuration (bsc#1175494).
  - 4.3.7
* Mon Dec 14 2020 schubi@intern
  - Removed obsolete setting DISPLAYMANAGER_SHUTDOWN from
    /etc/sysconfig/displaymanager (bsc#1175495).
  - 4.3.6
* Fri Dec 11 2020 schubi@localhost
  - Removed handling of obsolete entry SYSTOHC in /etc/sysconfig/clock
    (bsc#1175496)
  - 4.3.5
* Tue Oct 27 2020 schubi@suse.de
  - AY-Import: Translate <enable_sysrq> setting to <kernel.sysrq>
    with the correct value format (bsc#1177720).
  - 4.3.4
* Thu Aug 13 2020 lslezak@suse.cz
  - Fixed randomly failing unit tests, do not query the installed
    PAM modules in the testing system (related to bsc#1171318)
  - 4.3.3
* Mon Aug 10 2020 schubi@suse.de
  - AutoYaST: Added supplements: autoyast(security) into the spec file
    in order to install this packages if the section has been defined
    in the AY configuration file (bsc#1146494).
  - 4.3.2
* Tue Jul 28 2020 aschnell@suse.com
  - Use pam_pwquality instead of pam_cracklib depending on
    availability (bsc#1171318)
  - Fix setting dictpath for pam_pwquality (bsc#1174619)
  - 4.3.1
* Tue May 12 2020 jreidinger@localhost
  - Autoyast schema: Allow optional types for string and map objects
    (bsc#1170886)
  - 4.3.0
* Tue Mar 31 2020 kanderssen@suse.com
  - Apply sysctl changes to the running system when the YaST sysctl
    configuration file is modified (bsc#1167234)
  - 4.2.12
* Mon Feb 03 2020 schubi@suse.de
  - Using SysctlConfig class: Handle sysctl entries in different
    directories (bsc#1151649).
  - 4.2.11
* Thu Jan 23 2020 snwint@suse.com
  - don't use /bin/systemctl compat symlink (bsc#1160890)
  - 4.2.10
* Mon Jan 13 2020 jreidinger@suse.com
  - convert old init.d to systemd (jsc#SLE-10976)
  - 4.2.9
* Thu Dec 12 2019 schubi@suse.de
  - Added to rnc file: sys_gid_max, sys_gid_min, sys_uid_max,
    sys_uid_min, hibernate_system, kernel.sysrq, mandatory_services,
    net.ipv4.ip_forward, net.ipv4.tcp_syncookies,
    net.ipv6.conf.all.forwarding (bsc#1158301).
  - 4.2.8
* Mon Nov 25 2019 igonzalezsosa@suse.com
  - bsc#1155735, bsc#1157541:
    - Read /usr/etc/login.defs.
    - Write login.defs configuration to /etc/login.defs.d/.
  - 4.2.7
* Fri Nov 22 2019 igonzalezsosa@suse.com
  - Change default encryption method from DES to SHA512 (bsc#1157541,
    CVE-2019-3700).
  - 4.2.6
* Fri Oct 18 2019 schubi@suse.de
  - Added extra_services to security.rnc file (bsc#1153623).
  - 4.2.5
* Thu Oct 03 2019 igonzalezsosa@suse.com
  - Place sysctl settings in /etc/sysctl.d/ (jsc#SLE-9077).
  - 4.2.4
* Fri Sep 27 2019 schubi@suse.de
  - AY: Settings have not been exported. "console_shutdown" entry
    has not been evaluated (bsc#1150821).
  - 4.2.3
* Thu Sep 05 2019 schubi@suse.de
  - AY: Supporting user defined permission files like
    "/etc/permissions.ultra". (bsc#1147173)
  - 4.2.2
* Thu Aug 22 2019 schubi@suse.de
  - Using rb_default_ruby_abi tag in the spec file in order to
    handle several ruby versions (bsc#1146403).
  - 4.2.1
* Fri May 31 2019 hellcp@mailbox.org
  - Add metainfo (fate#319035)
  - Revamp spec
  - Replace GenericName with Comment
  - 4.2.0
* Mon Nov 26 2018 noahadvs@gmail.com
  - Provide icon with module (boo#1109310)
  - 4.1.2
* Fri Nov 02 2018 schubi@suse.de
  - Writing security settings in first AY installation stage.
    So other modules (e.g. users) can rely on these settings now.
    (bnc#1112769)
  - 4.1.1
* Tue Oct 16 2018 schubi@suse.de
  - Added license file to spec.
* Thu Aug 23 2018 dgonzalez@suse.com
  - Upate calls to YaST2 systemd classes (related to fate#319428)
  - 4.1.0
* Mon Aug 20 2018 schubi@suse.de
  - Switched license in spec file from SPDX2 to SPDX3 format.
* Fri Apr 06 2018 mfilka@suse.com
  - bnc#1087957 - version bump
  - 4.0.0
* Wed Aug 31 2016 jreidinger@suse.com
  - mark string "Security" translatable (bnc#988764)
  - 3.2.3
* Mon Mar 07 2016 knut.anderssen@suse.com
  - Added support for multiple display managers (bnc#946889).
  - Replaced testsuite tests by rspec tests.
  - Removed autotools.
  - Updated yast2 dependency for cfg_mail.scr
  - 3.2.2
* Fri Feb 26 2016 knut.anderssen@suse.com
  - Removed "Boot permissions - Interpretation of Ctrl + Alt + Del"
    combo box "Reboot" entry for s390 architecture. (fate#319711)
  - 3.2.1
* Thu Sep 24 2015 ancor@suse.com
  - Bumped version number in order to branch the SLE version due to
    different display manager behavior (bnc#946889).
  - 3.2.0
* Wed Aug 19 2015 ancor@suse.com
  - Added some entries to the list of optional services (bnc#942379)
  - 3.1.11
* Fri Jun 19 2015 ancor@suse.com
  - Settings of security levels moved to YAML files
  - Redefined security levels (last part of fate#318425)
  - 3.1.10
* Mon Jun 15 2015 ancor@suse.com
  - Updated list of mandatory and optional services (part of
    fate#318425)
  - 3.1.9
* Fri Jun 12 2015 ancor@suse.com
  - When checking services, systemd aliases are now taken into
    account (so, for example, rsyslog is accounted as syslog).
* Thu Jun 11 2015 ancor@suse.com
  - Removed references to runlevels (obsolete). Only current systemd
    target is analyzed. (fate#318425, bnc#941620)
  - List of mandatory and optional services moved to a YAML file.
* Tue Jan 13 2015 ancor@suse.com
  - Fixed an error setting the shutdown behaviour of KDM (bnc#907907)
  - YaST agents moved to the right location in the source tree
  - 3.1.8
* Thu Jan 08 2015 jsuchome@suse.cz
  - fix paths for systemd target links (bnc#911523)
  - 3.1.7
* Mon Dec 22 2014 ancor@suse.com
  - Fixed the interface to show and process correctly values from
    sysctl.conf.
  - Source code cleanup, including some minor fixes and new tests.
* Thu Dec 04 2014 jreidinger@suse.com
  - remove X-KDE-Library from desktop file (bnc#899104)
* Mon Oct 27 2014 mvidner@suse.com
  - Removed CWD_IN_ROOT_PATH, CWD_IN_USER_PATH also from the UI where
    they showed as empty lines in the overview (FATE#100011,
    boo#900829), by Antoine Belvire.
  - 3.1.5

Files

/usr/share/YaST2/clients
/usr/share/YaST2/clients/security.rb
/usr/share/YaST2/clients/security_auto.rb
/usr/share/YaST2/clients/security_policy_proposal.rb
/usr/share/YaST2/clients/security_summary.rb
/usr/share/YaST2/data
/usr/share/YaST2/data/security
/usr/share/YaST2/data/security/level1.yml
/usr/share/YaST2/data/security/level2.yml
/usr/share/YaST2/data/security/level3.yml
/usr/share/YaST2/data/security/services.yml
/usr/share/YaST2/include
/usr/share/YaST2/include/security
/usr/share/YaST2/include/security/complex.rb
/usr/share/YaST2/include/security/dialogs.rb
/usr/share/YaST2/include/security/helps.rb
/usr/share/YaST2/include/security/levels.rb
/usr/share/YaST2/include/security/routines.rb
/usr/share/YaST2/include/security/users.rb
/usr/share/YaST2/include/security/widgets.rb
/usr/share/YaST2/include/security/wizards.rb
/usr/share/YaST2/lib
/usr/share/YaST2/lib/cfa
/usr/share/YaST2/lib/cfa/selinux.rb
/usr/share/YaST2/lib/cfa/ssg_apply.rb
/usr/share/YaST2/lib/security
/usr/share/YaST2/lib/security/ctrl_alt_del_config.rb
/usr/share/YaST2/lib/security/display_manager.rb
/usr/share/YaST2/lib/y2security
/usr/share/YaST2/lib/y2security/autoinst
/usr/share/YaST2/lib/y2security/autoinst/lsm_config_reader.rb
/usr/share/YaST2/lib/y2security/autoinst_profile
/usr/share/YaST2/lib/y2security/autoinst_profile.rb
/usr/share/YaST2/lib/y2security/autoinst_profile/security_policy_section.rb
/usr/share/YaST2/lib/y2security/autoinst_profile/security_section.rb
/usr/share/YaST2/lib/y2security/clients
/usr/share/YaST2/lib/y2security/clients/security_policy_proposal.rb
/usr/share/YaST2/lib/y2security/lsm
/usr/share/YaST2/lib/y2security/lsm.rb
/usr/share/YaST2/lib/y2security/lsm/app_armor.rb
/usr/share/YaST2/lib/y2security/lsm/base.rb
/usr/share/YaST2/lib/y2security/lsm/config.rb
/usr/share/YaST2/lib/y2security/lsm/none.rb
/usr/share/YaST2/lib/y2security/lsm/selinux.rb
/usr/share/YaST2/lib/y2security/security_policies
/usr/share/YaST2/lib/y2security/security_policies.rb
/usr/share/YaST2/lib/y2security/security_policies/bootloader_password_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/disa_stig_policy.rb
/usr/share/YaST2/lib/y2security/security_policies/encrypted_filesystems_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/filesystem_size_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/firewall_enabled_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/manager.rb
/usr/share/YaST2/lib/y2security/security_policies/no_wireless_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/policy.rb
/usr/share/YaST2/lib/y2security/security_policies/rule.rb
/usr/share/YaST2/lib/y2security/security_policies/rule_presenter.rb
/usr/share/YaST2/lib/y2security/security_policies/separate_filesystem_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/separate_mount_point_rule.rb
/usr/share/YaST2/lib/y2security/security_policies/target_config.rb
/usr/share/YaST2/lib/y2security/security_policies/unknown_rule.rb
/usr/share/YaST2/modules
/usr/share/YaST2/modules/Security.rb
/usr/share/YaST2/schema
/usr/share/YaST2/schema/autoyast
/usr/share/YaST2/schema/autoyast/rnc
/usr/share/YaST2/schema/autoyast/rnc/security.rnc
/usr/share/YaST2/scrconf
/usr/share/YaST2/scrconf/cfg_locate.scr
/usr/share/YaST2/scrconf/etc_polkit-default-privs_local.scr
/usr/share/YaST2/scrconf/kde4_kdmrc.scr
/usr/share/applications/YaST2
/usr/share/applications/YaST2/org.opensuse.yast.Security.desktop
/usr/share/doc/packages/yast2-security
/usr/share/doc/packages/yast2-security/README.md
/usr/share/icons
/usr/share/icons/hicolor
/usr/share/icons/hicolor/scalable
/usr/share/icons/hicolor/scalable/apps
/usr/share/icons/hicolor/scalable/apps/yast-security.svg
/usr/share/licenses/yast2-security
/usr/share/licenses/yast2-security/COPYING
/usr/share/metainfo
/usr/share/metainfo/org.opensuse.yast.Security.metainfo.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 19:57:54 2024