selinux-policy-20230511+git5.54d165ea-150400.4.18.1 >  A edA7p9|A^_²D# UGٍ(EGA^dE#MxZ<07) b[D~e4gĵLWTK6oo1S%1a%}?fǭd9i5ն*-!w-Ǩ~r쾃~ YpM$59f9g2r7 }w|Sҭ~KN? nIu6I)+6_̓3C?aRߦpXӕGW4-wX/[Y 1bd4cfcc545e77e56bde2b001dfe690841f5d64300c2df8db26889ee44f244a5736bdb02ce52b9ac08f01b366a7920d2b5c69a1dHedA7p9|zՓ?N]>2ej2)ZEH#>߄iBG#Fxa-4& W>$"InőXd.13^v+SG%pBr?rd( 6 S )J[ qw<\ l |  d l  8 `   a ( 8 `9 4`:`>m@mFmGnHn4InTXn\Ynd\n]n^o1bocpsdq,eq1fq4lq6uqHvqhzqqqrr$r<rBrCselinux-policy20230511+git5.54d165ea150400.4.18.1SELinux policy configurationSELinux Reference Policy. A complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies.ed@h03-ch2bcSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/System/Managementhttps://github.com/fedora-selinux/selinux-policy.gitlinuxnoarchif [ ! -s /etc/selinux/config ]; then # new install, use old sysconfig file if that exists, # else create new one. if [ -f /etc/sysconfig/selinux-policy ]; then mv /etc/sysconfig/selinux-policy /etc/selinux/config else echo " # This file controls the state of SELinux on the system. # SELinux can be completly disabled with the \"selinux=0\" kernel # commandline option. # # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. SELINUX=permissive # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config fi ln -sf ../selinux/config /etc/sysconfig/selinux-policy /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : fi [ -z "${TRANSACTIONAL_UPDATE}" -a -x /usr/bin/systemd-tmpfiles ] && /usr/bin/systemd-tmpfiles --create /usr/lib/tmpfiles.d/selinux-policy.conf || : if [ $1 -eq 1 ]; then pam-config -a --selinux fi exit 0if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ -s /etc/selinux/config ]; then sed -i 's/^SELINUX=.*/SELINUX=permissive/g' /etc/selinux/config fi fi exit 0U`FYA큤A큤AAed@9ed?ved?ved?ved@e))ed@Ved?0ebe0523a67289f49a7f641aa0d0dde2e4d5ba3cb95207560814d7ca2b481ce2dea195ebf93528d769ea3d2e1f4a8d72f77491e2fc2981ce913fa20bdf4389ec204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994Qrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-20230511+git5.54d165ea-150400.4.18.1.src.rpmconfig(selinux-policy)selinux-policy     /bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)pam-configpam-configpolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-tools20230511+git5.54d165ea-150400.4.18.13.43.0.4-14.6.0-14.0-15.2-14.14.3e_>e)1@eRd@dm@dldGci@c.cEcEc\cOc6@c5c2c@cb(b@b@bγbb@b@bbb1@bq@bob8b@baaeaav@aSa0a(a'@a#aaj@`t`#@`E`ٹ`@`N@``@``}p`KW`Gc@`4@_=___@_Z@_P_N7_2@_*@_!d__ @^?@^|@^f/^M#@]M`@]'$\X)@[@[1ZZ/Z@Z@X,X,ŬUUU4@UU\w@T@T T@T7T7T^jsegitz@suse.comcathy.hu@suse.comjsegitz@suse.comjsegitz@suse.comGayane.Osipyan@suse.comGayane.Osipyan@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comfilippo.bonazzi@suse.comfilippo.bonazzi@suse.comcathy.hu@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comfilippo.bonazzi@suse.comjsegitz@suse.comkukuk@suse.comcathy.hu@suse.comzkubala@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comkkaempf@suse.comjsegitz@suse.comfilippo.bonazzi@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commeissner@suse.comematsumiya@suse.comjsegitz@suse.comales.kedroutek@suse.comjsegitz@suse.comales.kedroutek@suse.comlnussel@suse.delnussel@suse.dejsegitz@suse.comgmbr3@opensuse.orgaplanas@suse.comjsegitz@suse.comlnussel@suse.delnussel@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comales.kedroutek@suse.comjsegitz@suse.comkukuk@suse.comkukuk@suse.comjsegitz@suse.comkukuk@suse.comkukuk@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comkukuk@suse.comkukuk@suse.comkukuk@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrgoldwyn@suse.comjsegitz@suse.comrbrown@suse.comrbrown@suse.commwilck@suse.commwilck@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comledest@gmail.com- Extend module list for targeted policy * timedatex * rrdcached * stratisd * ica (bsc#1215405) * fedoratp * stalld * rhcd * wireguard- Update to version 20230511+git5.54d165ea: * Allow keepalived to manage its tmp files (bsc#1216060)- Create path in macros.selinux-policy since is might not exist on transactional systems- Use /var/adm/update-scripts in macros.selinux-policy. The rpm state directory doesn't exist on SUSE systems (bsc#1213593)- Update to version 20230511+git3.b78f5aff: * fix entropy daemon (bsc#1211045)- Packaging rework. Move policy to git repository Please use `osc service manualrun` to update this OBS package to the newest git version. * Added README.Update describing how to update this package * Added _service file that pulls from selinux-policy and tar it * Updated selinux-policy.spec to build selinux-policy with container-selinux * Updated update.sh * Removed suse specific modules as they are now covered by git commits * packagekit.te packagekit.if packagekit.fc * rebootmgr.te rebootmgr.if rebootmgr.fc * rtorrent.te rtorrent.if rtorrent.fc * wicked.te wicked.if wicked.fc * Removed *.patch as they are now covered by git commits: * distro_suse_to_distro_redhat.patch * dontaudit_interface_kmod_tmpfs.patch * fix_accountsd.patch * fix_alsa.patch * fix_apache.patch * fix_auditd.patch * fix_authlogin.patch * fix_automount.patch * fix_bitlbee.patch * fix_chronyd.patch * fix_cloudform.patch * fix_colord.patch * fix_corecommand.patch * fix_cron.patch * fix_dbus.patch * fix_djbdns.patch * fix_dnsmasq.patch * fix_dovecot.patch * fix_firewalld.patch * fix_filesystem.patch * fix_fwupd.patch * fix_geoclue.patch * fix_hypervkvp.patch * fix_init.patch * fix_iptables.patch * fix_irqbalance.patch * fix_java.patch * fix_kernel_sysctl.patch * fix_libraries.patch * fix_locallogin.patch * fix_logging.patch * fix_logrotate.patch * fix_mcelog.patch * fix_miscfiles.patch * fix_nagios.patch * fix_networkmanager.patch * fix_nis.patch * fix_nscd.patch * fix_ntp.patch * fix_openvpn.patch * fix_postfix.patch * fix_rpm.patch * fix_screen.patch * fix_selinuxutil.patch * fix_smartmon.patch * fix_snapper.patch * fix_sslh.patch * fix_sysnetwork.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_thunderbird.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_unprivuser.patch * fix_userdomain.patch * fix_usermanage.patch * fix_wine.patch * fix_xserver.patch * sedoctool.patch * systemd_domain_dyntrans_type.patch * fedora-policy-20221019.tar.bz2- Added fix_filesystem.patch to prevent labeling of overlayfs mountpoint- Updated fix_networkmanager.patch to fixe labeling of nm-dispatcher and nm-priv-helper until the packaging is adjusted (bsc#1206355) - Update fix_chronyd.patch to allow sendto towards NetworkManager_dispatcher_custom_t. Added new interface networkmanager_dispatcher_custom_dgram_send for this (bsc#1206357) - Update fix_dbus.patch to allow dbus to watch lib directories (bsc#1205895)- Updated fix_networkmanager.patch to allow NetworkManager to watch net_conf_t (bsc#1206109)- Add fix_irqbalance.patch: support netlink socket operations (bsc#1205434)- Drop fix_irqbalance.patch: superseded by upstream- fix_sysnetwork.patch: firewalld uses /etc/sysconfig/network/ for network interface definition instead of /etc/sysconfig/network-scripts/, modified sysnetwork.fc to reflect that (bsc#1205580).- Update to version 20221019. Refreshed: * distro_suse_to_distro_redhat.patch * fix_apache.patch * fix_chronyd.patch * fix_cron.patch * fix_init.patch * fix_kernel_sysctl.patch * fix_networkmanager.patch * fix_rpm.patch * fix_sysnetwork.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_unprivuser.patch * fix_xserver.patch - Dropped fix_cockpit.patch as this is now packaged with cockpit itself - Remove the ipa module, freeip ships their own module - Added fix_alsa.patch to allow reading of config files in home directories - Extended fix_networkmanager.patch and fix_postfix.patch to account for SUSE systems - Added dontaudit_interface_kmod_tmpfs.patch to prevent AVCs when startproc queries the running processes - Updated fix_snapper.patch to allow snapper to talk to rpm via dbus- Updated quilt couldn't unpack tarball. This will cause ongoing issues so drop the sed statement in the %prep section and add distro_suse_to_distro_redhat.patch to add the necessary changes via a patch- Update fix_networkmanager.patch to ensure NetworkManager chrony dispatcher is properly labled and update fix_chronyd.patch to ensure chrony helper script has proper label to be used by NetworkManager. Also allow NetworkManager_dispatcher_custom_t to query systemd status (bsc#1203824)- Update fix_xserver.patch to add greetd support (bsc#1198559)- Revamped rtorrent module- Move SUSE directory from manual page section to html docu- fix_networkmanager.patch: Allow NetworkManager_dispatcher_tlp_t and NetworkManager_dispatcher_custom_t to access nscd socket (bsc#1201741)- Add fix_cloudform.patch to fix cloud-init runcmd issue with snapper (bnc#1201015)- Update to version 20220714. Refreshed: * fix_init.patch * fix_systemd_watch.patch- Update fix_systemd.patch to add cap sys_admin and kernel_dgram_send for systemd_gpt_generator_t (bsc#1200911)- postfix: Label PID files and some helpers correctly (bsc#1197242)- Add fix_userdomain.patch to dontaudit UDP rpc ports (bsc#1193984)- Update to version 20220624. Refreshed: * fix_init.patch * fix_kernel_sysctl.patch * fix_logging.patch * fix_networkmanager.patch * fix_unprivuser.patch Dropped fix_hadoop.patch, not necessary anymore * Updated fix_locallogin.patch to allow accesses for nss-systemd (bsc#1199630)- Update to version 20220520 to pass stricter 3.4 toolchain checks- Update to version 20220428. Refreshed: * fix_apache.patch * fix_hadoop.patch * fix_init.patch * fix_iptables.patch * fix_kernel_sysctl.patch * fix_networkmanager.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_unprivuser.patch * fix_usermanage.patch * fix_wine.patch- Add fix_dnsmasq.patch to fix problems with virtualization on Microos (bsc#1199518)- Modified fix_init.patch to allow init to setup contrained environment for accountsservice. This needs a better, more general solution (bsc#1197610)- Add systemd_domain_dyntrans_type.patch to allow systemd to dyntransition. This happens in certain boot conditions (bsc#1182500) - Changed fix_unconfineduser.patch to not transition into ldconfig_t from unconfined_t (bsc#1197169)- use %license tag for COPYING file- Updated fix_cron.patch. Adjust labeling for at (bsc#1195683)- Fix bitlbee runtime directory (bsc#1193230) * add fix_bitlbee.patch- Update to version 20220124. Refreshed: * fix_hadoop.patch * fix_init.patch * fix_kernel_sysctl.patch * fix_systemd.patch * fix_systemd_watch.patch - Added fix_hypervkvp.patch to fix issues with hyperv labeling (bsc#1193987)- Allow colord to use systemd hardenings (bsc#1194631)- Update to version 20211111. Refreshed: * fix_dbus.patch * fix_systemd.patch * fix_authlogin.patch * fix_auditd.patch * fix_kernel_sysctl.patch * fix_networkmanager.patch * fix_chronyd.patch * fix_unconfineduser.patch * fix_unconfined.patch * fix_firewalld.patch * fix_init.patch * fix_xserver.patch * fix_logging.patch * fix_hadoop.patch- fix_wine.patch: give Wine .dll same context as .so (bsc#1191976)- Fix auditd service start with systemd hardening directives (boo#1190918) * add fix_auditd.patch- Modified fix_systemd.patch to allow systemd gpt generator access to udev files (bsc#1189280)- fix rebootmgr does not trigger the reboot properly (boo#1189878) * fix managing /etc/rebootmgr.conf * allow rebootmgr_t to cope with systemd and dbus messaging- Properly label cockpit files - Allow wicked to communicate with network manager on DBUS (bsc#1188331)- Added policy module for rebootmgr (jsc#SMO-28)- Allow systemd-sysctl to read kernel specific sysctl.conf (fix_kernel_sysctl.patch, boo#1184804)- Fix quoting in postInstall macro- Update to version 20210716 - Remove interfaces for container module before building the package (bsc#1188184) - Updated * fix_init.patch * fix_systemd_watch.patch to adapt to upstream changes- Use tabrmd SELinux modules from tpm2.0-abrmd instead of storing here- Add tabrmd SELinux modules from upstream (bsc#1187925) https://github.com/tpm2-software/tpm2-abrmd/tree/master/selinux - Automatic spec-cleaner to fix ordering and misaligned spaces- Update to version 20210419 - Dropped fix_gift.patch, module was removed - Updated wicked.te to removed dropped interface - Refreshed: * fix_cockpit.patch * fix_hadoop.patch * fix_init.patch * fix_logging.patch * fix_logrotate.patch * fix_networkmanager.patch * fix_nscd.patch * fix_rpm.patch * fix_selinuxutil.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_thunderbird.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_unprivuser.patch * fix_xserver.patch- allow systemd to watch /usr, /usr/lib, /etc, /etc/pki as we have path units that trigger on changes in those. Added fix_systemd_watch.patch - own /usr/share/selinux/packages/$SELINUXTYPE/ and /var/lib/selinux/$SELINUXTYPE/active/modules/* to allow packages to install files there- allow cockpit socket to bind nodes (fix_cockpit.patch) - use %autosetup to get rid of endless patch lines- Updated fix_networkmanager.patch to allow NetworkManager to watch its configuration directories - Added fix_dovecot.patch to fix dovecot authentication (bsc#1182207)- Added Recommends for selinux-autorelabel (bsc#1181837) - Prevent libreoffice fonts from changing types on every relabel (bsc#1185265). Added fix_libraries.patch- Transition unconfined users to ldconfig type (bsc#1183121). Extended fix_unconfineduser.patch- Update to version 20210419 - Refreshed: * fix_dbus.patch * fix_hadoop.patch * fix_init.patch * fix_unprivuser.patch- Adjust fix_init.patch to allow systemd to do sd-listen on tcp socket [bsc#1183177]- Update to version 20210309 - Refreshed * fix_systemd.patch * fix_selinuxutil.patch * fix_iptables.patch * fix_init.patch * fix_logging.patch * fix_nscd.patch * fix_hadoop.patch * fix_unconfineduser.patch * fix_chronyd.patch * fix_networkmanager.patch * fix_cron.patch * fix_usermanage.patch * fix_unprivuser.patch * fix_rpm.patch - Ensure that /usr/etc is labeled according to /etc rules- Update to version 20210223 - Change name of tar file to a more common schema to allow parallel installation of several source versions - Adjust fix_init.patch- Update to version 20210111 - Drop fix_policykit.patch (integrated upstream) - Adjust fix_iptables.patch - update container policy- Updated fix_corecommand.patch to set correct types for the OBS build tools- wicked.fc: add libexec directories - Update to version 20201029 - update container policy- Update to version 20201016 - Use python3 to build (fc_sort.c was replaced by fc_sort.py which uses python3) - Drop SELINUX=disabled, "selinux=0" kernel commandline option has to be used instead. New default is "permissive" [bsc#1176923].- Update to version 20200910. Refreshed * fix_authlogin.patch * fix_nagios.patch * fix_systemd.patch * fix_usermanage.patch - Delete suse_specific.patch, moved content into fix_selinuxutil.patch - Cleanup of booleans-* presets * Enabled user_rw_noexattrfile unconfined_chrome_sandbox_transition unconfined_mozilla_plugin_transition for the minimal policy * Disabled xserver_object_manager for the MLS policy * Disabled openvpn_enable_homedirs privoxy_connect_any selinuxuser_direct_dri_enabled selinuxuser_ping (aka user_ping) squid_connect_any telepathy_tcp_connect_generic_network_ports for the targeted policy Change your local config if you need them - Build HTML version of manpages for the -devel package- Drop BuildRequires for python, python-xml. It's not needed anymore- Drop fix_dbus.patch_orig, was included by accident - Drop segenxml_interpreter.patch, not used anymore- macros.selinux-policy: move rpm-state directory to /run and make sure it exists- Cleanup spec file and follow more closely Fedora - Label /sys/kernel/uevent_helper with tmpfiles.d/selinux-policy.conf - Move config to /etc/selinux/config and create during %post install to be compatible with upstream and documentation. - Add RPM macros for SELinux (macros.selinux-policy) - Install booleans.subs_dist - Remove unused macros - Sync make/install macros with Fedora spec file - Introduce sandbox sub-package- Add policycoreutils-devel as BuildRequires- Update to version 20200717. Refreshed * fix_fwupd.patch * fix_hadoop.patch * fix_init.patch * fix_irqbalance.patch * fix_logrotate.patch * fix_nagios.patch * fix_networkmanager.patch * fix_postfix.patch * fix_sysnetwork.patch * fix_systemd.patch * fix_thunderbird.patch * fix_unconfined.patch * fix_unprivuser.patch * selinux-policy.spec - Added update.sh to make updating easier- Updated fix_unconfineduser.patch to allow unconfined_dbusd_t access to accountsd dbus - New patch: * fix_nis.patch - Updated patches: * fix_postfix.patch: Transition is done in distribution specific script- Added module for wicked - New patches: * fix_authlogin.patch * fix_screen.patch * fix_unprivuser.patch * fix_rpm.patch * fix_apache.patch- Added module for rtorrent - Enable snapper module in minimum policy to reduce issues on BTRFS Updated fix_snapper.patch to prevent relabling of snapshot- New patches: * fix_accountsd.patch * fix_automount.patch * fix_colord.patch * fix_mcelog.patch * fix_sslh.patch * fix_nagios.patch * fix_openvpn.patch * fix_cron.patch * fix_usermanage.patch * fix_smartmon.patch * fix_geoclue.patch * suse_specific.patch Default systems should now work without selinuxuser_execmod - Removed xdm_entrypoint_pam.patch, necessary change is in fix_unconfineduser.patch - Enable SUSE specific settings again- Update to version 20200219 Refreshed fix_hadoop.patch Updated * fix_dbus.patch * fix_hadoop.patch * fix_nscd.patch * fix_xserver.patch Renamed postfix_paths.patch to fix_postfix.patch Added * fix_init.patch * fix_locallogin.patch * fix_policykit.patch * fix_iptables.patch * fix_irqbalance.patch * fix_ntp.patch * fix_fwupd.patch * fix_firewalld.patch * fix_logrotate.patch * fix_selinuxutil.patch * fix_corecommand.patch * fix_snapper.patch * fix_systemd.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_chronyd.patch * fix_networkmanager.patch * xdm_entrypoint_pam.patch - Removed modules minimum_temp_fixes and targeted_temp_fixes from the corresponding policies - Reduced default module list of minimum policy by removing apache inetd nis postfix mta modules - Adding/removing necessary pam config automatically - Minimum and targeted policy: Enable domain_can_mmap_files by default - Targeted policy: Disable selinuxuser_execmem, selinuxuser_execmod and selinuxuser_execstack to have safe defaults- Moved back to fedora policy (20190802) - Removed spec file conditionals for old SELinux userland - Removed config.tgz - Removed patches: * label_sysconfig.selinux.patch * label_var_run_rsyslog.patch * suse_additions_obs.patch * suse_additions_sslh.patch * suse_modifications_apache.patch * suse_modifications_cron.patch * suse_modifications_getty.patch * suse_modifications_logging.patch * suse_modifications_ntp.patch * suse_modifications_usermanage.patch * suse_modifications_virt.patch * suse_modifications_xserver.patch * sysconfig_network_scripts.patch * segenxml_interpreter.patch - Added patches: * fix_djbdns.patch * fix_dbus.patch * fix_gift.patch * fix_java.patch * fix_hadoop.patch * fix_thunderbird.patch * postfix_paths.patch * fix_nscd.patch * fix_sysnetwork.patch * fix_logging.patch * fix_xserver.patch * fix_miscfiles.patch to fix problems with the coresponding modules - Added sedoctool.patch to prevent build failures - This also adds three modules: * packagekit.(te|if|fc) Basic (currently permissive) module for packagekit * minimum_temp_fixes.(te|if|fc) and * targeted_temp_fixes.(te|if|fc) both are currently necessary to get the systems to boot in enforcing mode. Most of them obviosly stem from mislabeled files, so this needs to be worked through and then removed eventually Also selinuxuser_execstack, selinuxuser_execmod and domain_can_mmap_files need to be enabled. Especially the first two are bad and should be removed ASAP- Update to refpolicy 20190609. New modules for stubby and several systemd updates, including initial support for systemd --user sessions. Refreshed * label_var_run_rsyslog.patch * suse_modifications_cron.patch * suse_modifications_logging.patch * suse_modifications_ntp.patch * suse_modifications_usermanage.patch * suse_modifications_xserver.patch * sysconfig_network_scripts.patch- Update to refpolicy 20190201. New modules for chromium, hostapd, and sigrok and minor fixes for existing modules. Refreshed suse_modifications_usermanage.patch- Change default state to disabled and disable SELinux after uninstallation of policy to prevent unbootable system (bsc#1108949, bsc#1109590)- Use refpolicy 20180701 as a base - Dropped patches * allow-local_login_t-read-shadow.patch * dont_use_xmllint_in_make_conf.patch * label_sysconfig.selinux-policy.patch * policy-rawhide-base.patch * policy-rawhide-contrib.patch * suse_modifications_authlogin.patch * suse_modifications_dbus.patch * suse_modifications_glusterfs.patch * suse_modifications_ipsec.patch * suse_modifications_passenger.patch * suse_modifications_policykit.patch * suse_modifications_postfix.patch * suse_modifications_rtkit.patch * suse_modifications_selinuxutil.patch * suse_modifications_ssh.patch * suse_modifications_staff.patch * suse_modifications_stapserver.patch * suse_modifications_systemd.patch * suse_modifications_unconfined.patch * suse_modifications_unconfineduser.patch * suse_modifications_unprivuser.patch * systemd-tmpfiles.patch * type_transition_contrib.patch * type_transition_file_class.patch * useradd-netlink_selinux_socket.patch * xconsole.patch Rebased the other patches to apply to refpolicy - Added segenxml_interpreter.patch to not use env in shebang - Added rpmlintrc to surpress duplicate file warnings- Add overlayfs as xattr capable (bsc#1073741) * add-overlayfs-as-xattr-capable.patch- Added * suse_modifications_glusterfs.patch * suse_modifications_passenger.patch * suse_modifications_stapserver.patch to modify module name to make the current tools happy- Repair erroneous changes introduced with %_fillupdir macro- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- POLCYVER depends both on the libsemanage/policycoreutils version and the kernel. The former is more important for us, kernel seems to have all necessary features in Leap 42.1 already. - Replaced = runtime dependencies on checkpolicy/policycoreutils with "=". 2.5 policy is not supposed to work with 2.3 tools, The runtime policy tools need to be same the policy was built with.- Changes required by policycoreutils update to 2.5 * lots of spec file content needs to be conditional on policycoreutils version. - Specific policycoreutils 2.5 related changes: * modules moved from /etc/selinux to /var/lib/selinux (https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration) * module path now includes includes priority. Users override default policies by setting higher priority. Thus installed policy modules can be fully verified by RPM. * Installed modules have a different format and path. Raw bzip2 doesn't suffice to create them any more, but we can process them all in a single semodule -i command. - Policy version depends on kernel / distro version * do not touch policy., rather fail if it's not created - Enabled building mls policy for Leap (not for SLES) - Other * Bug: "sandbox.disabled" should be "sandbox.pp.disabled" for old policycoreutils * Bug: (minimum) additional modules that need to be activated: postfix (required by apache), plymouthd (required by getty) * Cleanup: /etc -> %{sysconfdir} etc.- fixed missing role assignment in cron_unconfined_role- Updated suse_modifications_ipsec.patch, removed dontaudits for ipsec_mgmt_t and granted matching permissions- Added suse_modifications_ipsec.patch to grant additional privileges to ipsec_mgmt_t- Minor changes for CC evaluation. Allow reading of /dev/random and ipc_lock for dbus and dhcp- Transition from unconfined user to cron admin type - Allow systemd_timedated_t to talk to unconfined dbus for minimal policy (bsc#932826) - Allow hostnamectl to set the hostname (bsc#933764)- Removed ability of staff_t and user_t to use svirt. Will reenable this later on with a policy upgrade Added suse_modifications_staff.patch- Added dont_use_xmllint_in_make_conf.patch to remove xmllint usage in make conf. This currently breaks manual builds. - Added BuildRequires for libxml2-tools to enable xmllint checks once the issue mentioned above is solved- adjusted suse_modifications_ntp to match SUSE chroot paths- Added * suse_additions_obs.patch to allow local builds by OBS * suse_additions_sslh.patch to confine sslh - Added suse_modifications_cron.patch to adjust crontabs contexts - Modified suse_modifications_postfix.patch to match SUSE paths - Modified suse_modifications_ssh.patch to bring boolean sshd_forward_ports back - Modified * suse_modifications_dbus.patch * suse_modifications_unprivuser.patch * suse_modifications_xserver.patch to allow users to be confined - Added * suse_modifications_apache.patch * suse_modifications_ntp.patch and modified * suse_modifications_xserver.patch to fix labels on startup scripts used by systemd - Removed unused and incorrect interface dev_create_all_dev_nodes from systemd-tmpfiles.patch - Removed BuildRequire for selinux-policy-devel- Major cleanup of the spec file- removed suse_minimal_cc.patch and splitted them into * suse_modifications_dbus.patch * suse_modifications_policykit.patch * suse_modifications_postfix.patch * suse_modifications_rtkit.patch * suse_modifications_unconfined.patch * suse_modifications_systemd.patch * suse_modifications_unconfineduser.patch * suse_modifications_selinuxutil.patch * suse_modifications_logging.patch * suse_modifications_getty.patch * suse_modifications_authlogin.patch * suse_modifications_xserver.patch * suse_modifications_ssh.patch * suse_modifications_usermanage.patch - Added suse_modifications_virt.patch to enable svirt on s390x- fix bashism in post script/bin/sh/bin/shh03-ch2b 170106898220230511+git5.54d165ea-150400.4.18.120230511+git5.54d165ea-150400.4.18.1selinuxconfigmacros.selinux-policyselinux-policy.confselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//usr/lib/rpm/macros.d//usr/lib/tmpfiles.d//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31618/SUSE_SLE-15-SP4_Update_Products_Micro54_Update/41ef30657c332199e80154afb740b490-selinux-policy.SUSE_SLE-15-SP4_Update_Products_Micro54_Updatecpioxz5noarch-suse-linuxdirectoryemptyUTF-8 Unicode textASCII text&#@AYt/݇-auditcontainer-selinuxpolicycoreutils-python-utilspython3-policycoreutilsselinux-autorelabelselinux-toolsutf-82d5825d429d69f1497a1bdd69c693b1c70a5956d6e68eea887e03d3739bcd6a8?7zXZ !t/g (] crt:bLL Yi_-s(}{w?՞2~-0lJ#o2xm f=B@M-4{QB=[n/2IjgT*L$]yw~j/k[7zk 5 ?7 |/fBӹgQG[t1Xܢ#P/zwi*](z%_y|[\DZk ZyrѯI0ёv&ǚT{MR;ߐмyYAN +/?$=Όƻ8+s }aɺu5Gv#<|'%#E=< cno` KCX{39y AypDLrE Cn-JѠzYR=UCY}]d.V5l dKŚ@LOi?JDEj~OPYh+gxkOC <-{XSI>P6AU.j.a\K (s ? 7]*0[/FۺGӕ܁`׽Ej#5L0Q n0\ӛ #ϿPPĺ7Rp:`|򄎪b4< k?|l Jg^r~i}Qk&1MudP8,90u%& ^aw$xGYDGk4-Ǝ±bhZO[mTVݬ8?!%鯶f+/BԸ+~e o/qdθyָ̱>}䳛=*:XսJZXzٮ9u˥ ϢiH鮜%Y3@eKAJe{RYQm,E:^xg1TsI"쾰Tc|jAZTmuSn к Lg=i~D¾Z!^lMD7koa[;$H/Ƅ Jɻ{c> ~ 5&(@>[Q,}!d~o9ٚҠ6%J;Co'㠗3PޚD@7S-3x91z /E n[m EJN\ftKOF Q%OD[$gc-+DKHmTdtG@di*W'[%W9Ui7oa/TXDޞڏe6x:u3T;kP9xun|FF'#6SS$Ƕ 2ug좔n:*nh@=_!NMikfٝs/ 6ǎx쌅oYW5I+ iۀlOl ,7({ }pvXy4qXeLհ. 2u ]`a#վN,ydke*d潛pIhʫXh)jk 'Hiw1qr~w{י\ UIԨǗ cKE'P49BL*EXJ!#IP1)Y[ާQ{Ln{3qDwfd⒪;[ Dq|y%! Ge%Ч؍owUB~65IcuXЊ<[pXQr~JmThMOJmP|Gu(Iܤ(4c:Es~ٗŃ=|qTbx4hPEj?&Pc1ESa <@6* w:$&(lTnoҋwlϺ@Vs(Rv{i еOJYNݘ+CY&1qNBc Zа ]ȃH'܏݂"nƃ$Yp&ek$do>ȆG[uF:_$G/rϴ7f䯤qOb BE GK%sWԍ"s߾ [\ymK3ȯB0f;7lf$DnH=3yGf-*-wcx:C TVddQ ȉEϊjWkN#rkHfu%sQwF6>GtǷDK1ys/`gF#}nj%=z9H'CYaS"3`~W]1|Ńԛ`kضy?4o'K 4?8ƨ*.Po) kaY0ENs+C~Rʯ#OYZܻAt 89]0;B"%OV<fZ9/[$8;yC)i6Dd: /<YT*h7wT:]88I^5A v7\A:u]bYgIl0lP+~q%['w#2v32:e%3#;|Tay3]g9Lł rwS`b66C~.YFXWo:x/Tԣα)?jv + ĩ{WJ`w@>)&|Z({&_gqb"z]K.9E'읤7NU3Rs4dC9bЁoo` L,aQOTD"ޞtGEFUL A7W?}cprün'VBs%@/+]^H*6m/0 FvPA!{_hG8vW0|_#-QӦZDrڥag Pc^XjG_3`h?+y/Ks\Y}`JX,F C/vRƇag # |m*h2,s"|fސEB X++G{-/Ή)"a+@pVk9Wķu6&7+D*ÐV~wAZum;$ʭ޵tf9Y\$g}!p%w4ٞ⢩و+Km^|&'^#^x:2+QHXFe;Ȏ##Fmcflߩ-{'y y4(Lmѷ5|KP(Øp#e*'KVj\> z(o8S rk_kOVoۀb&%SBu۠A^RCKSa1\l.~: ۦ1Wȏ"SD]Sc:=yW(Wo.mk0` e$$C_uՌ\;݆4 %S.CԢhs}\vi<[0ڸ5]FԹfH~&'DGoIzOޡ@7a iF6֗?rWK儂] #Ǔ0?A.:Cɓ@u^mPX-L)/Od|=0RZR"z|t=7|t5o"m& oxǏ k=>yƠ0 Sa]I%vq@Z{]]ˇU:p?!v # V˺ A3F/l3Tv^\LݸpJ?8]&Rqe%kZå * Eʗ pChGcM]$K7(Ɩfgk8ڃ 3>E+L}T}#FB桡2ړuCS F] lONTP;W{Nv& N"jAY;t^Mol )'*A-lEPKvQ㰼hԇwnfp*rAvE4Μ!tg zճQ3*$4NcL,acҵ;!|zԐ"U!Y2cez {TR?ANgaZ_ ̌:8y Qw;]0L1 |Sqwpz`+^ly1FhC~h5mUiL4iKb{8(v5Bu+ ξTdwPW&ќqm'8N`ptcEΫOݖ0ܦ6֌| NB`w'^,$ĵ\Q!eÿ׵h riӷ~\$Ӷd4Bgl?8&"x,.jlADŜ< [TVՏǩTp:X=l_zuͮ9>KNFm%~ؕLcXc-octϚ4߃4e"7&Aڶ4HE꾉_=!v5k;HgQWG{]@SLEozh;PhI$s>%`eήN]PGGii"$BCYm35bK`xšs(yV47}nJ A+?y.ۡ:^|$vnK~,ky@Ou>Qa d#P(@x *GJ Xƌ N3GFaŢT+;MaVgw yM*nr#@5!ޡhZ= Pi[E $Vgg0K?xقMMMUQ{Ayg)L}:g"uaMh폿iL. =_{+,I>eG $9{H:mbVvٞe4[ך5¼KPPLIIm7I%\Crf@1D6=$U ZJͩqHSr?l21OIlYϝ;ylNBԉ:?t霩XjM߭bTњ-D %')9+CAhٜ To#/Lj} yЁGxJL}58_K{Rԯ슠ow8adʡ$>v>-;oC\X#ȑ XCtipϷH{JWNء LבA\*fvuˡ{Y:+Yۣ#gBxyYG}@(,{˖rpE5fR ,l fJ!v v;WZ5'H#)\{*y$'Tہ "P *uTxќ4&9ho9  J06%r@ T򼾪B/"hN5d*25Xo!k!,rtMK;4AGT1TIIkErꩽmf;1_ T45 +_^ Δb _蔧;ʚ߷0Y}˦p1NċʇPNkM a3_w25pG&<|c8QF;>ңj̃,qyQ@âQa Ngk3\Bа)f~ǫ4m"wrh&-UK5> Q_*C$b"[2!</!\r3'l3yTm`z'aYDk{=T_'mK1xXλr{j lEk[=f0~*D Kxe8ֈ~#'r š n;'ISKŤN_6*v.AE_H_{uFrzn _cED3KԻ>4 a;qHM))8r`dڿldYg"M" TxiHm&#.S M۶J!e%A/ι( _;='D?ǢCD~;w|yG l w0 LtkaNJ,d:-s1ć! pÚ*uYI NUe K iߛ'DЙ>_ ' 5ң!.OِԿ*<