libsepol-utils-2.6-lp150.1.32 >  A ZX鸋/=„^""&>мbqR>"ѸWn _M77:iklnfCLf}\D-)=jt7($Ax4ҼUp>!?!d  Ilpx|   ( 0 @ D HXl   ( 89t:-F$G8HHIXX\Yd\]^bcdeflu v w!Dx!Ty!dz!x!!!!Clibsepol-utils2.6lp150.1.32SELinux binary policy manipulation toolslibsepol provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies such as customizing policy boolean settings.ZXlamb01 openSUSE Leap 15.0openSUSELGPL-2.1+https://bugs.opensuse.orgSystem/Basehttps://github.com/SELinuxProject/selinux/wiki/Releaseslinuxx86_64v;g큤ZXZXZXZX1bc745d03f5beecbbd236d6c787f40c954e33504e83a9341594b4b1c2ff0b86470f72868bf9f9a0c2c02627b2226a5cd96f3ba693bf0646811ddf19b49d85e8163e6a094a1cc549ff1f2bb11518167dd62d5da2f618074721c295759bade2a875b68e2eababb82bf1882860a966d2661a00283e1f8587aff0163257daf50d157rootrootrootrootrootrootrootrootlibsepol-2.6-lp150.1.32.src.rpmlibsepol-utilslibsepol-utils(x86-64)@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libsepol.so.1()(64bit)libsepol.so.1(LIBSEPOL_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Z W@W~W~W~W{@SuRrF@Q)@QőQ^Q]k@Q@PPP)PNFL(K@Kf@K$@J@J;}J+@jsegitz@suse.comjengelh@inai.dempluskal@suse.comjsegitz@novell.comjsegitz@novell.comi@marguerite.suvcizek@suse.comp.drouand@gmail.comvcizek@suse.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.dep.drouand@gmail.comvcizek@suse.commeissner@suse.comuli@suse.comjengelh@medozas.decoolo@novell.comprusnak@suse.czjengelh@medozas.decrrodriguez@opensuse.orgprusnak@suse.czprusnak@suse.cz- Update to version 2.6. Notable changes: * Add support for converting extended permissions to CIL * Create user and role caches when building binary policy * Check for too many permissions in classes and commons in CIL * Fix xperm mapping between avrule and avtab * Produce more meaningful error messages for conflicting type rules in CIL * Change which attributes CIL keeps in the binary policy * Warn instead of fail if permission is not resolved * Ignore object_r when adding userrole mappings to policydb * Correctly detect unknown classes in sepol_string_to_security_class * Fix neverallowxperm checking on attributes * Only apply bounds checking to source types in rules * Fix CIL and not add an attribute as a type in the attr_type_map * Fix extended permissions neverallow checking * Fix CIL neverallow and bounds checking * Add support for portcon dccp protocol- Update RPM groups, trim description and combine filelist entries.- Cleanup spec file with spec-cleaner - Make spec file a bit more easy - Ship new supbackage (-tools)- Without bug number no submit to SLE 12 SP2 is possible, so to make sle-changelog-checker happy: bsc#988977- Adjusted source link- update version 2.5 * Fix unused variable annotations * Fix uninitialized variable in CIL * Validate extended avrules and permissionxs in CIL * Add support in CIL for neverallowx * Fully expand neverallowxperm rules * Add support for unordered classes to CIL * Add neverallow support for ioctl extended permissions * Improve CIL block and macro call recursion detection * Fix CIL uninitialized false positive in cil_binary * Provide error in CIL if classperms are empty * Add userattribute{set} functionality to CIL * fix CIL blockinherit copying segfault and add macro restrictions * fix CIL NULL pointer dereference when copying classpermission/set * Add CIL support for ioctl whitelists * Fix memory leak when destroying avtab * Replace sscanf in module_to_cil * Improve CIL resolution error messages * Fix policydb_read for policy versions < 24 * Added CIL bounds checking and refactored CIL Neverallow checking * Refactored libsepol Neverallow and bounds (hierarchy) checking * Treat types like an attribute in the attr_type_map * Add new ebitmap function named ebitmap_match_any() * switch operations to extended perms * Write auditadm_r and secadm_r roles to base module when writing CIL * Fix module to CIL to only associate declared roleattributes with in-scope types * Don't allow categories/sensitivities inside blocks in CIL * Replace fmemopen() with internal function in libsepol * Verify users prior to evaluating users in cil * Binary modules do not support ioctl rules * Add support for ioctl command whitelisting * Don't use symbol versioning for static object files * Add sepol_module_policydb_to_cil(), sepol_module_package_to_cil(), and sepol_ppfile_to_module_package() * Move secilc out of libsepol * fix building Xen policy with devicetreecon, and add devicetreecon CIL documentation * bool_copy_callback set state on creation * Add device tree ocontext nodes to Xen policy * Widen Xen IOMEM context entries * Fix error path in mls_semantic_level_expand() * Update to latest CIL, includes new name resolution and fixes ordering issues with blockinherit statements, and bug fixes - changes in 2.4 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR * Fix bugs found by hardened gcc flags * Build CIL into libsepol. libsepol can be built without CIL by setting the DISABLE_CIL flag to 'y' * Add an API function to set target_platform * Report all neverallow violations * Improve check_assertions performance * Allow libsepol C++ static library on device- update to 2.3 * Improve error message for name-based transition conflicts. * Revert libsepol: filename_trans: use some better sorting to compare and merge. * Report source file and line information for neverallow failures. * Fix valgrind errors in constraint_expr_eval_reason from Richard Haines. * Add sepol_validate_transition_reason_buffer function from Richard Haines. - dropped libsepol-2.1.4-role_fix_callback.patch (upstream)- Update to version 2.2 * Allow constraint denial cause to be determined - Add kernel policy version 29. - Add modular policy version 17. - Add sepol_compute_av_reason_buffer(), sepol_string_to_security _class(), sepol_string_to_av_perm(). * Support overriding Makefile RANLIB * Fix man pages - Remove libsepol-rhat.patch; merged on upstream- change the source url to the official 2.1.9 release tarball- Build with LFS_CFLAGS for 32 bit archs- remove a debugging artifact in spec- fixed source url- update to 2.1.9 * filename_trans: use some better sorting to compare and merge * coverity fixes * implement default type policy syntax * Fix memory leak issues found by Klocwork - added libsepol-rhat.patch- Remove obsolete defines/sections- Update to 2.1.8 version: * fix neverallow checking on attributes * Move context_copy() after switch block in ocontext_copy_*(). * check for missing initial SID labeling statement. * Add always_check_network policy capability * role_fix_callback skips out-of-scope roles during expansion.- skip roles which are out of scope when expanding attributes - needed for building selinux-policy- updated to 2.1.4 - lots of updates- cross-build fix: use %__cc macro- use %_smp_mflags- buildrequire pkg-config to fix provides- updated to 2.0.41 * changes too numerous to list- add baselibs.conf as a source- libsepol-devel Requires glibc-devel- put static library in libsepol-devel-static- updated to 2.0.36 * fix alias field in module format, caused by boundary format change from Caleb Case * fix boolean state smashing from Joshua Brindlelamb01 15261595802.6-lp150.1.322.6-lp150.1.32chkconchkcon.8.gzgenpolbools.8.gzgenpolusers.8.gz/usr/bin//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/4e11862a35008dc9b06707a057aa7f60-libsepolcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=0e87eef1fa645ff8cb242aa108cb1fb0f1706712, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRN:[wutf-87ed6f40b150e244e068f5700ce0edae5460a28a3edfd5765b1150dd19eff71ce? 7zXZ !t/#y] crv9ucթC^z!ts.eFF( ]!sC |Z(rG}/l~s=#|Ii0z'B)6=i֙gQzz-Ombx*V3;u$>cYp׍]Ώtu]R$q 6 zyC{S_U݈OI8l>90xm6CQ╵pp)o[@ kx'2$"&8MHq̆9)巄I.C/7 '46h4aaıAZ6b!h6N5(O˫ɷ늁ɗ:6R9 UWcZU|ѥnGȟDžnWjYFbB } IcIʛ>[J!(ߔ1N4!i`zįEo9_),ւ>#〺>ao-@̂IJZμ+({$}f})"eֳ{r^`4A=3!nyE3g?ks8 ,LJ/vX_{Nn=jNg{[3lvym4S/'UAw.K-]/GpMBF$.7ˤږau \|S嵶`@o,ݹ#/4d!ޮuSS$D8/i*+1 ZJ}g32: ~Ӟڞ`,@-t[@]H{ դ2|iT蘻 a 2[#Ev.=vW_~% [uG_[}2Pyϰ 1jP)]ɕ5er@tlӏԗ7Y}vNUJ";uX2^ >9 Fpk y9Iن|Qh {!.8%=tQbV߯`>6}Z6@Q2dE5eLc邉 ӵԇ,kk~5Q, &M-41<(<ژE>nk=;?'쫗q2Dq&QV_'ꖪq8v/N#nۄsau"j0L#H^6 e-)L&}kɝd|jC/b@q<*2Q P\}d\06mB8bXҤ]mUI/پW=F|}<$68nVCs㜜]jcdF!Rc=>\0f7+ȕen/Pe,@jځF4'$綔(:}Xω~=dr3L >QŌiqk` ;doN}]v~Mx"*[hO%s5)Or#wW¼_ubU?oK/NVn7]g /* @9@ 2 ʎ5wU{o\ȟ^sa0U{ÑŁ1Xۯt <ίU*V,X>ƪ+N@ʕ[~<V=g]bYuI'[<|>:]aKMSsoN"^r@_R)67kx͊778VA$qTXJt;?TȤf47ݯCSfa鈫{f/WIitM<4 kdm-+Gvi(!Gdx7Jн`y?bʥU v%/Xjo[ P1M%FPqFD1Ω)eE@~jNM)F%sP?؄eP)+yEЯӇ(pJ{mqö-㹮)b>` ݵ7᠝OPe,ɾɹ ψ/<ZԦP;CngS!YVZeo*p'SGVn84҆_ض}|Kpɿ{le c mT@pSd &y &wYjtڔ68D9~80"gwfu9~tK,upSoO!P沵~m)"}H d?%l.}ɢ.e-w?ٗ۬V> \!&b o־۔U~ '{+.h;̈́-w\& )Q kΎaSe"LE[f--H!wC2RM{ , {&vYKѲ!Gz|g YZ