system-user-uucp-20170617-15.86 >  A ` p9|ṷ/ʞ:}$φ~5X3D$8,Eo )ͦdE@"Lj@Q}7 Lj+!=^K=O\ƅɲsaGtp ՘7KxįfSb5X>P& ķ5V`"xNb7lSvWƂfwgvp-C>$Ӧ;8E=/]!ߊۋ gW0ƎA}d;9e21535d2ce5520cecf91440375e0772270547699ff47f69a8b6f649943b1f225dda1ce09a456b59f28bd3deea639b8c78feac84T` p9|JFyĺݿԹ` xlv"L4nꅛ+ `YA&oyq[0 ˯=-^?!g3Dʟ{z=&,mfDN~IJO⯔H'@eg`/,@y)Dj; bI֍7L al(Qjџ=y?;eRnPkS}<*D>p?@?0d " =      : <DNX|Y(y8*9(*:*=FGHIXY \4]<^Wbrcdye~fluvwxyz,Csystem-user-uucp2017061715.86System user and group uucpThis package provides the system account and group 'uucp' and their corresponding directories.` wsheep61`SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/System/Fhslinuxnoarch#!/bin/bash tail -n 3 $0 | /usr/sbin/sysusers2shadow RET=$? test -f /.buildenv && exit 0 exit $RET ######## data below ######## g uucp - u uucp - "Unix-to-Unix CoPy system" /etc/uucp m uucp lock `A聤` v` v20d840443cee5d98f1db593c81651df0f799ceaaf7dec6d3ca5c67db33aa651auucprootuucprootsystem-users-20170617-15.86.src.rpmgroup(uucp)system-user-uucpuser(uucp)    /bin/shgroup(lock)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadowsysuser-shadow3.0.4-14.6.0-14.0-15.2-14.14.1_$_u@_#_?@^{G^t@^K^4]R@]A\R@ZI@Z@Yo@Yo@Y@Y@Ycl@YGYEY:Y:Y6@Y6@Y @YtXߖ@Xߖ@XX,X,XX+X@XM@XM@XX[@XY@X@XXfcrozat@suse.comjfehlig@suse.comjfehlig@suse.comkukuk@suse.comkukuk@suse.comkukuk@suse.commsuchanek@suse.commsuchanek@suse.commsuchanek@suse.commax@suse.commsuchanek@suse.defbui@suse.comkukuk@suse.dekukuk@suse.dekukuk@suse.desbrabec@suse.comkukuk@suse.dedimstar@opensuse.orgkukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dedimstar@opensuse.orglnussel@suse.dekukuk@suse.desbrabec@suse.comkukuk@suse.comwerner@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.delnussel@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.dekukuk@suse.de- Remove kvm group from hardware subpackage, since kvm is in its own subpackage (jsc#SLE-11629).- Add qemu user to kvm group- Add system account and groups for kvm, qemu, and libvirt (jsc#SLE-11629) New files: system-group-kvm.conf, system-group-libvirt.conf, system-user-qemu.conf- Don't add group nogroup to user nobody, as many daemons misuse 'nogroup' as own group- Use test -x instead of -f- Call usermod only if installed- Align /var/lib/tss permissions with trousers (boo#1162360).- Add tss user for TPM tools (boo#1162360).- Remove s390 groups again. The s390-tools maintainer wants to add groups in s390-tools manually.- Add system-user-tftp subpackage with tftp user and group and /srv/tftpboot as home directory [bsc#1143454].- Add cpacfstats, ts-shell, and zkeyadm groups for s390-tools (bsc#1123730)- Add "render" group in system-group-hardware (bsc#1085847) "uaccess" tag has been dropped from /dev/dri/renderD* and these devices now have 0666 permsions by default is owned by the render group.- Change home directory of user man to /var/lib/empty. Home directories below /var/cache are by definition insecure and a bad idea.- uuidd does not need group daemon, Copy&Paste error.- udev needs groups kvm and lp: [bsc#1058703] - Add group kvm to system-group-hardware - Move group lp from system-user-lp to system-group-hardware- Add system-user-uuidd.conf (boo#1057937#c3).- user nobody: move usermod to %post, else it will be executed before the user is created.- Drop pkgconfig(systemd) BuildRequires: we no longer depend on systemd-sysusers, but converted to shadow toolset.- Move group trusted into system-user-root package [bsc#1044014]- Move system-user-root into own package- Fix syntax of groups in system-user-root.conf- Add utmp to system-group-hardware.conf like systemd has - Create new system-user-root sub-package creating passwd, group and shadow files with root user.- BuildRequire pkgconfig(systemd) instead of systemd: this allows OBS to pick systemd-mini, which is still good enough. And ultimately it helps us break a build cycle (system-users - libssh2_org - curl - systemd - system-users).- BuildIgnore group(lock) and group(daemon) for ourselves, needed for bootstrap.- /bin/bash is needed as shell for user nobody- Add upsd for UPS daemon packages.- Prerequire group lock for uucp- Allow user uucp to do locking- Fix group ownership of /var/lib/wwwrun- Add group sys to system-group-obsolete - Add systemusers lp and nobody- Add systemusers wwwrun, mail and ftp- Add hardware access groups: kmem, lock, tty, audio, cdrom, dialout, disk, input, tape, video - Add group wheel- Remove /var/spool/uucp directories...- Change license to MIT- Add subpackages for obsolete groups and trusted group- Add subpackages for bin, daemon, news and man- Adjust to new sysuser-tools- Use automatic provides and generate %pre with a script - fix uids and add also groups- Create users in %pre install section- Add /etc/uucp to filelist of system-user-uucp- Add system account games- Initial version with system account uucp/bin/shsheep61 162031474320170617-15.86uucpsystem-user-uucp.conf/etc//usr/lib/sysusers.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP3:GA/standard/af3c9bf2ec22719302a601f4c500d433-system-userscpioxz5noarch-suse-linuxdirectoryASCII textPPLḿ^6utf-8f52651076668300dacb50cd3a88eb04e9f5aaed7b821f196529421c7e7880e23?7zXZ !t/] crt:bHW {[LI7{ds}ȬiTvF@[Oن$%ZFFI̢h\S;3D`-^R&QFK򾜆Tu]WThT%Mxe_Y*"VY}:qaOcYg\! -Mnq"8 c+Fd GoGiyMb_wke YZ