policycoreutils-newrole-2.5-5.2>t  DH`pY`J̸/=„ݯV*$\% \ ~=H=,]\HA >L Ï9hpB #aA@(`5`X?*x $ נaJ>F4cz : 9o_[1DmDHJAX;HOD/bP,SBOOC[# 2/=/SA!fb x3Z"P.^MCVr7 ¤;}6Sٿ,^#8`IF ˒ϙO6d08c98129874e2c609d06c25fd5d7e0ebe4658b6hΉY`J̸/=„Ĥ-jVFw+RMIЃ90ds9OKeEbl~["uë o+?#RfMMZ?|CZd6(`X?5=N'WFS\.ؖ9LX5%m񸫧&BI?,SI-8q@/%id?]lj~ |lyVX$BVPөkox&{c7(3dFbi\ծ0NX0>kjSa/Z͠#Kut0><8|?8ld " G :@G    3 8DSb4(?8H9:>5*F52G5HH5TI5`X5dY5p\5]5^5b5c6ed6e6f6l6u6v6w8x8 y8, z8\Cpolicycoreutils-newrole2.55.2The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged in user.Y`Jbuild83ropenSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgProductivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_64 if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fil@+큤Y`JY`JY`J2887865a731d408ba3a232e47822d1618d3ef7e7e53a98ebaf43d4fcbec208a92e6d37c3fc49f71cfea44b6736c0bf70rootrootrootrootrootrootpolicycoreutils-2.5-5.2.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(x86-64)@@@@@@@@@@@@   /bin/shconfig(policycoreutils-newrole)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcap-ng.so.0()(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)permissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)2.5-5.22.53.0.4-14.0-14.4.6-14.11.2YGXWW~TZ@T @SxRRRrF@Q)@Q\QU@Q @P @P7@P|@P!@O:LO8@M~@MK@LKK[Kf@J]J;}J+@jsegitz@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@suse.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comp.drouand@gmail.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comaj@suse.demeissner@suse.commvyskocil@suse.czcoolo@suse.comprusnak@opensuse.orgtoddrme2178@gmail.comprusnak@opensuse.orgmeissner@suse.deprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.cz- Added policycoreutils-version-numbers.patch by Petr Lautrbach to show version numbers of modules where they are available (bsc#1043237).- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)- removed execute permission from systemd unit file- Version 2.3 sepolgen: Add back attributes flag to fix exception crash from Dan Walsh. (drop policycoreutils-sepolgen_missing_attributes.patch) * Add -P semodule option to man page from Dan Walsh. * selinux_current_policy_path will return none on a disabled SELinux system * Add new icons for sepolicy gui from Dan Walsh. * Only return writeable files that are enabled from Dan Walsh. * Add domain to short list of domains, when -t and -d from Dan Walsh. * Fix up desktop files to match current standards from Dan Walsh. * Add support to return sensitivities and categories for python from Dan Walsh. * Cleanup whitespace from Dan Walsh. * Add message to tell user to install sandbox policy from Dan Walsh. * Add systemd unit file for mcstrans from Laurent Bigonville. * Improve restorecond systemd unit file from Laurent Bigonville. * Minor man pages improvements from Laurent Bigonville. * Ignore selevel/serange if MLS is disabled from Sven Vermeulen. * Revert automatic setting of serange and seuser in seobject; was breaking non-MLS systems. * Apply polkit check on all dbus interfaces and restrict to active user from Dan Walsh. * Fix typo in sepolicy gui dbus.relabel_on_boot call from Dan Walsh. * Remove import policycoreutils.default_encoding_utf8 from semanage from Dan Walsh. * Make yum/extract_rpms optional for sepolicy generate from Dan Walsh. * Add test suite for audit2allow and sepolgen-ifgen from Dan Walsh.- sepolgen: add back attributes * fixes build of selinux-policy * policycoreutils-sepolgen_missing_attributes.patch- fix issues which prevented accepting to Factory * mention the dropped patches (merged upstream): - policycoreutils-rhat.patch - policycoreutils-sepolgen.patch- update to version 2.2 * Properly build the swig exception file * Fix man pages * Support overriding PATH and INITDIR in Makefile * Fix LDFLAGS usage * Fix init_policy warning * Fix semanage logging * Open newrole stdin as read/write * Fix sepolicy transition * Support overriding CFLAGS * Create correct man directory for run_init * restorecon GLOB_BRACE change * Extend audit2why to report additional constraint information. * Catch IOError errors within audit2allow * semanage export/import fixes * Improve setfiles progress reporting * Document setfiles -o option in usage * Change setfiles to always return -1 on failure * Improve setsebool error r eporting * Major overhaul of gui * Fix sepolicy handling of non-MLS policy * Support returning type aliases * Add sepolicy tests * Add org.selinux.config.policy * Improve range and user input checking by semanage * Prevent source or target arguments that end with / for substitutions * Allow use of <> for semanage fcontext * Report customized user levels * Support deleteall for restoring disabled modules * Improve semanage error reporting * Only list disabled modules for module locallist * Fix logging * Define new constants for file type character codes * Improve bash completions * Convert semanage to argparse * Add semanage tests * Split semanage man pages * Move bash completion scripts * Replace genhomedircon script with a link to semodule * Fix fixfiles * Add support for systemd service for restorecon * Spelling corrections * Improve sandbox support for home dir symlinks and file caps * Switch sandbox to openbox window manager * Coalesce audit2why and audit2allow * Change audit2allow to append to output file * Update translations * Change audit2why to use selinux_current_policy_path - Update sepolgen to version 1.2 * Return additional constraint information. * Fix bug in calls to attributes * Add support for filename transitions * Fix sepolgen tests - Remove restorecond.service; use upstream service file - Don't provide support for sysvinit and systemd on a same system Use either one or the other- change the source url to the official release tarballs- fixed source url - removed old tarball- update to 2.1.14 * setfiles: estimate percent progress * load_policy: make link at the destination directory * Rebuild polgen.glade with glade-3 * sepolicy: new command to unite small utilities * sepolicy: Update Makefiles and po files * sandbox: use sepolicy to look for sandbox_t * gui: switch to use sepolicy * gui: sepolgen: use sepolicy to generate * semanage: use sepolicy for boolean dictionary * add po file configuration information * po: stop running update-po on all * semanage: seobject verify policy types before allowing you to assign them. * gui: Start using Popen, instead of os.spawnl * sandbox: Copy /var/tmp to /tmp as they are the same inside * qualifier to shred content * semanage: Fix handling of boolean_sub names when using the -F flag * semanage: man: roles instead of role * gui: system-config-selinux: Catch no DISPLAY= error * setfiles: print error if no default label found * semanage: list logins file entries in semanage login -l * semanage: good error message is sepolgen python module missing * gui: system-config-selinux: do not use lokkit * secon: add support for setrans color information in prompt output * restorecond: remove /etc/mtab from default list * gui: If you are not able to read enforcemode set it to False * genhomedircon: regenerate genhomedircon more often * restorecond: Add /etc/udpatedb.conf to restorecond.conf * genhomedircon generation to allow spec file to pass in SEMODULE_PATH * fixfiles: relabel only after specific date * po: update translations * sandbox: seunshare: do not reassign realloc value * seunshare: do checking on setfsuid * sestatus: rewrite to shut up coverity - removed policycoreutils-glibc217.patch (upstream fix) - added patches: * policycoreutils-rhat.patch * policycoreutils-sepolgen.patch * loadpolicy_path.patch- update to 2.1.13 - drop policycoreutils-po.patch.bz2 (updated upstream) - drop policycoreutils-gui.patch.bz2 (added to upstream) - drop sandbox init scripts (shouldn't be needed anymore) - numerous other changes- added service unit for restorecond- semanage needs python-xml and python-ipy to run- Fix compilation with glibc 2.17 (add patch policycoreutils-glibc217.patch extracted from Fedora)- updated policycoreutils to 2.1.10 - adapated patches - updated sepolgen to 1.1.5- fix seceral rpmlint errors and warnings * use /var/adm/fillup-template for sandbox * don't use /var/lock/subsys in any of init script * use set_permissions macro and add correct Requires(pre) * fix the languages to new -lang package * fix policycoreutils-sandbox Group * remove runlevel 4 from inint scripts- patch license to follow spdx.org standard- updated to 2.0.85 * changes too numerous to list- fix a typo in the package group- remove usermode-gtk from Requires of -gui subpackage- remove incorrect and unnecessary rpmlintrc.- fix build by moving _GNU_SOURCE define (gnusource.patch), thx darix- updated to 2.0.79 * changes too numerous to list- disable Requires usermode-gtk- added libsepol-static-devel to BuildRequires- updated to 2.0.62 * Add btrfs to fixfiles from Dan Walsh. * Remove restorecond error for matching globs with multiple hard links and fix some error messages from Dan Walsh. * Make removing a non-existant module a warning rather than an error from Dan Walsh. * Man page fixes from Dan Walsh./bin/shbuild83 14994828082.5-5.22.5-5.22.5-5.2newrolenewrolenewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Leap:42.3/standard/157e80fe3e2edd947dccf43f7c8f2c2c-policycoreutilscpiolzma5x86_64-suse-linuxASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 3.0.0, BuildID[sha1]=f99a47fc762e49a4365ec4ab48fb56851ff1ef20, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R R RRRRR R R RRRr4hg?@] crv(vX0DS![ڵ§wsΰ%l!ّjw9D+zۛ%ʈy`z{xyh\nuU s[L3fZoد34ۊk ^Rؘ]LU$M~6NjkGi\NF @O-t ړ\GrH!x90AUC)07gk5A XRG6G &(#+6&ժ"Z4֣_KSv6/9y&_Ӷx!gLG6mvSOE|Wmv"%#Dl3ޓa;ȣBTRne)ԉ]',6̡YûH vY]fqfzFw>`򀘉 aN2wD^<%8^r}@gDep~ԕUm.'{RL*#DYO(4Zel]D3NA fG_ĥOI,ZqL8': 92· Su B{h>M]|E͉ݿ@aOF'@M ܲ`ij(Y)(x&m:]6( #_-ոwz4﷣뛔D. ݥvÚ[Q"=a'"$D<}1FTKM}E7=86Js.ws,h9v/X赶Q0̳ݖ~l]H4b&˛#o)<Ӫ@Eo[-~YA5ʩn=D}(~ݖYEoOIO6=/N>rBfaszENhT |̡k;mrG 7zvR26;ڥYp;#2r1Is̎nS=cǷ;NĨ'e4ITl8e@Ŷ_s+Z¸ƚ咔 LrIA ]@'j%3RUd󋙢{'sǨ{*zb^u,͕J /-C"^|vx j?lLr!2LU+ 3 iǂ!b`NJ$(D+=؎Xc_!eSDq?-6ݷyB@u76AB)l~xϚ0m!k8xu zqHWP-0퍶U/%n4^;38RLJݥb*5e4V DJ&v$6j&B& Qɵ>Hb A-2T+8JI.sS: JwGW 3nuIs_W<,:ا2)GI.,U./S8,XDr2 cY3:4tfiq( ŤpYMIO2YT^ʮlop=73ظj#lR} 0#H8(7[LV^&p-G+s>zf %yo@!.m9rL/t򻦅\cَd9͢W̕U!b%pÂRզL7rR636\,EeqR4#dȯh:iRcx'!]3MP&P^98IcDJٴ:63DNJQ5fS]J jJFbũCiGu"'^~#% d,ư˱ NL[!8Q2=0hӢt`2I5(P! m\|SLI@%#Nx)oӡ'@gr;ۧB %~5Ҽ~s2|/ #?jַdВ< a {3TP3\Y"Tnh`CmO_[o$F`517}sŠPUJ_RaΰuYԁg2Tz|sɰngqsχX,ZH_ ƥ !M(F%\XVcMaLvb paM:% VinIyBE)l{+IRpl#;P{HBіc@4B _nwWF9]LTn2Ԥ9P#m1F6ugWT~z .)~K~8?\8h|- 0cvJMq6st s#쑳T:g@Qf!/B?J˘ݳLfa>N:Z°W#e U1ź0(߃ՁlK0 8cIȎJJX3u%#:$v iퟐovۧߟ23l1AJrfSbmRKfLNwO u;9]dv%5Wu0.CmӸ̯Բ9x W\KϷjvs)&$2zMGHjr ,oy# hS#e1'}Jv+u8:˼pL?Fh(fz_snH\~ : (;1ɒE;%8Pu34u4^4Ҿ'J1wN7!*[J3^-@T1uْXLѺ`~ʷ : Hf"sӫy;+κ<oI"%p6T6"wZskSiYL`ÆBzyb6z,-j9s&Ԗ)OeO)齮 & ) ࢧh 2)֡0Mr󥢡Ht+`V5F#ry? ٔ̒;-Vyj 'V+=1OG;d5y^cƮg%rd =qF06M=rFh7`>y{z Nڄ+tߝoIoI| NW b-S75Òx.7QbyY E3ĉMQq"Cf$uԃiW1y- u⥪=*cx;-8twn9ƪecgn?6 bMу qn@,q-Z >TLLJ) DB9G)~]r;dnl;w2mI{Љ:2ESȗx{%YGD^|:}=I%8h4+*n=N7Eza@zR z)Zy~It7/B`qO鴌k6,M~Q ZYcRoh!q]p@Hefjegr,O nCTk]#r;㬰Z *jYjGRdڱnQ%=e[n  JA\$c3.M0$Ξq {pf`5$Dzoc77_j-Ō_GZ7JhMn*3. G ͕:e$b2L!w ={wvtF+nUF}Z2sJ̾m"gr{>$,DZˏ1 $`+MG¨_f`h]J갼PV8O `wi1L q$  #)bv@m:sKix< Ȍz6{۹POnj彫Y:~E\܍33! O+&eHh" U|]X,%s$ə漴>PN1E(gmU =A#/DOxJ,<-9`lTg4Dǎ>W[l2G,GmDF=J8$U[Hжf'. #EvgDW*wx̛%T)(q؀7܈0r 65H`i=jKGA4tЋel3 L47eT}1c5Sw C =}8{ db}kW[1lum#۱.ԿnlΧ}nT.AZ9(sP Rf=溥P7'/{,Ң$n|}@kC)T;).eS;1`}'x m 9.@va}E XŨ)R|PcQyJ{CDAdЊ7%V2tsANp O uPgzNd]2J鈗`v^h &Vz9p}DAS+&hC碐Hk*:9FCCW^kj Quqe|,,ů$XGQѲ"g*݃ϡzTNzTIVZ5Ϲ痩0`->r!K۝ϠUԿ A`=|/xŋj㯿dMj1mHO?k `>A*Fh(ˆi1Sy,hfOI1fFh0mN_ [-A|(]ߍT} ,t[C u*Qd:Tč•PNTWMM򵼄_.QשʠbKf/`mXR񞸉zg]T6kVmU.a8ͼo^N/䘍n{B \0 Ɖ2\[%M_yoj]/D:Ϊ`Wm7[ NaO/H7~'Q;q${9A'{w0@$F!i2e<*~O";QL /"A;6 C,!l8|/["s~HMlѣR*s!b㌟$!! ?DjiЇ*]c6XmVG)PKݟW'uQVQ/Je]0;,djYWRuO'KDRVŮSV `K^'y1hI3BمA#BcX7}mi\9jہMcXΎKؑy.e&:A<_kB*s5"4aThNftӦDk%3OcZS6J8o7ӽ(XAZw"\B }5%Y${9N"q{gN-Vmm^C':=nCӹ HۉÄO3}eHs/x\v7q'.bŴ{F.Qq'٦8}8++ FgPĨX6o.;7 ķA1H5qH@*Cpoc:I4љ/Vcz. KKU`S\BrL]BrGS 拼*9jRI5݄MGmKdήCx\z>~pV;7:Xg)]6Cq1SIO ZL 795Jڀ#m"q[Їϯwc:~pC~ a/jA, Q_\P1$/`vzKIJBIJP՛)nVj /2X&udυ0AQ Fp7C~\Hzиih=?C9j6"p$tYtUes^-6H3L݃˕H4t"]Y)LJ {[+cShlJ>T.z 4e5q6AWI@ I/h`)@dsyYMs֑?\G'!6(ot@|0+-x9x!1*@Q>݉ : )Qw/q]Gˇ['wa'x!ǧttDQ|WEٝKPѸf}g{WiӷVyW7mU;kF15;AK2~,ݬY\ /qL! ,IV,o$uWF-/0lʣ!m rq$dv˧~g.v2svcXSQ A4i j6!>'put\XCQ7e%dPb<4b7m<\j"ܼlJOEfNG%ͅUs‚w؈7uo`/wwC ewk/~/h9VO_280tGvѰ Xݶ'rCpl;. =|f uKr#EiIY~,}t8+ 6W[* n$K$7 }OѸVnYUGG^qǬd#~(̎6 ǩWqgF|_vЍ&\@[LVrS'&f`> !8uܝ'0%>$Ih -LYC9 eSI}N+_gGKGCWذ}BH4baU:y͸ ֠4m/6 EQo F }:±2 #rfki)+?rN,13N 8h'*D dSiT_](z](](R[Mj/R>e._MlY'vfn'Lr}>%_'-]yCd#X KN;lb^AP /zԝVP)%:Pn˺׵ hDjV3F<佞C<,@}7^V-9Xi̥o~#WףRXNʿ|<.8pՍa?6\Su@YN85I,` c; :-TwM}pm)^5Gb}:G,nVR>1}`T 0"pK:V}|wbtMŀWyHA!!zv)t=O NxuRZDX hӲO|c2B.5] 8R7F[ 9k,P3^JC|B٩/nƃO9ɱcD5=ٍQIo4tl|^k6\ 'gWJ?PSh6s<46@I>a=;_9#ģ'CC0H4;%tfm s@ݠ];һ,JøZ7>btWhS,QieN sV2lLA;'{WV$BLpg>嚌|@>z.Q/nr| ;Mc1<#G5p#&mq:Kֶ~fq 淸v}ҶXlr瘝O`ٮ3|w|)RmѲP\`{!D/k8{oy|A {hcY-P."7zV AF'ډ;=pG߇G k'2) U9%"w E ^B'{6%6A983^wg+hVj$dNYY͓$XmǼGS$O nסZ%Dv`Q~)MXZ8N٘ROߏ-{Qm._C5ҭLJ <2cj?>*<^ e!-M )8 )L:o}K8$Qq$bwO´5z̭H }7߅p%/~B֣/YO?XQFe{}1B#fג00h<n%7>BfVUX̤\&(ԛ[i " ?,#w[c_2 Դ/R;Iv,x1zs"\?jњ|*v %'L{5\1ĜBG_J8v%o J3橲7Z▥x!^ޒe^]33B/L]>>Mrl;N~ԞR  UpۺtJZY/#C/ [ @Pm7PG6hcB6Jd]2 q%ZALb𜛜A7jО`gM"x^3bE<=ڔRQ4%:B}3Fݤ=Mh㣖C<8IEqi m\_bMQj9l&]Czu\E)+fvSBRT=CMNF