libselinux1-2.6-lp150.3.3.1<>,CЉ\}/=„ ځ IDXbR)hɯV:% UFUŻ(URR:'axNcC~̍ӉAvzB,$=IfFW8{Bc ^1菚# [ wTf,Dwjz60UZfk"ݘZ;ö.q*!(R\!z?jl3S5$D: 5|a!ZܛCKPAgOr?1҂7kGi>@?d  6| )/8< > @ D  H3(^8h 9 :R >@FGHIXY\] ^b$cdaeffilkuvwxyzTdhnClibselinux12.6lp150.3.3.1SELinux runtime librarylibselinux provides an interface to get and set process and file security contexts and to obtain security policy decisions. (Security-enhanced Linux is a feature of the kernel and some utilities that implement mandatory access control policies, such as Type Enforcement, Role-based Access Control and Multi-Level Security.)\}lamb10oopenSUSE Leap 15.0openSUSEGPL-2.0 and SUSE-Public-Domainhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/SELinuxProject/selinux/wiki/Releaseslinuxx86_64o\}8f33b66cce2fad0b5b83ebd867caaef14ffde80bb36484f58669f39cb2ceb5a9rootrootlibselinux-2.6-lp150.3.3.1.src.rpmlibselinux.so.1()(64bit)libselinux1libselinux1(x86-64)@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libc.so.6(GLIBC_2.8)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libpcre.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Z Y\WWWs@W~W{@UT @Sxjsegitz@suse.comschwab@suse.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgjengelh@inai.dejsegitz@novell.comi@marguerite.sujsegitz@novell.comjsegitz@suse.comcrrodriguez@opensuse.org- Update to version 2.6. Notable changes: * selinux_restorecon: fix realpath logic * sefcontext_compile: invert semantics of "-r" flag * sefcontext_compile: Add "-i" flag * Introduce configurable backends * Add function to find security.restorecon_last entries * Add openrc_contexts functions * Add support for pcre2 * Handle NULL pcre study data * Add setfiles support to selinux_restorecon(3) * Evaluate inodes in selinux_restorecon(3) * Change the location of _selinux.so * Explain how to free policy type from selinux_getpolicytype() * Compare absolute pathname in matchpathcon -V * Add selinux_snapperd_contexts_path() * Modify audit2why analyze function to use loaded policy * Avoid mounting /proc outside of selinux_init_load_policy() * Fix location of selinuxfs mount point * Only mount /proc if necessary * procattr: return einval for <= 0 pid args * procattr: return error on invalid pid_t input - Dropped * libselinux-2.2-ruby.patch * libselinux-proc-mount-only-if-needed.patch * python-selinux-swig-3.10.patch- readv-proto.patch: include for readv prototype- -devel static subpackage requires libpcre-devel and libsepol-devel- Avoid mounting /proc outside of selinux_init_load_policy(). (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes among other things systemd seccomp sandboxing otherwise all filters must allow mount(2) (libselinux-proc-mount-only-if-needed.patch)- Update RPM groups, trim description and combine filelist entries.- Adjusted source link- add patch: python-selinux-swig-3.10.patch, fixed boo#985368 * swig-3.10 in Factory use importlib instead of imp to find _selinux.so. imp searched the same directory as __init__.py is while importlib searchs only standard paths. so we have to move _selinux.so. fixed by upstream - update version 2.5 * Add selinux_restorecon function * read_spec_entry: fail on non-ascii * Add man information about thread specific functions * Don't wrap rpm_execcon with DISABLE_RPM with SWIG * Correct line count for property and service context files * label_file: fix memory leaks and uninitialized jump * Replace selabel_digest hash function * Fix selabel_open(3) services if no digest requested * Add selabel_digest function * Flush the class/perm string mapping cache on policy reload * Fix restorecon when path has no context * Free memory when processing media and x specfiles * Fix mmap memory release for file labeling * Add policy context validation to sefcontext_compile * Do not treat an empty file_contexts(.local) as an error * Fail hard on invalid property_contexts entries * Fail hard on invalid file_contexts entries * Support context validation on file_contexts.bin * Add selabel_cmp interface and label_file backend * Support specifying file_contexts.bin file path * Support file_contexts.bin without file_contexts * Simplify procattr cache * Use /proc/thread-self when available * Add const to selinux_opt for label backends * Fix binary file labels for regexes with metachars * Fix file labels for regexes with metachars * Fix if file_contexts not '\n' terminated * Enhance file context support * Fix property processing and cleanup formatting * Add read_spec_entries function to replace sscanf * Support consistent mode size for bin files * Fix more bin file processing core dumps * add selinux_openssh_contexts_path() * setrans_client: minimize overhead when mcstransd is not present * Ensure selabel_lookup_best_match links NULL terminated * Fix core dumps with corrupt *.bin files * Add selabel partial and best match APIs * Use os.walk() instead of the deprecated os.path.walk() * Remove deprecated mudflap option * Mount procfs before checking /proc/filesystems * Fix -Wformat errors with gcc-5.0.0 * label_file: handle newlines in file names * Fix audit2why error handling if SELinux is disabled * pcre_study can return NULL without error * Only check SELinux enabled status once in selinux_check_access - changes in 2.4 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR * Fix bugs found by hardened gcc flags * Set the system to permissive if failing to disable SELinux because policy has already been loaded * Add db_exception and db_datatype support to label_db backend * Log an error on unknown classes and permissions * Add pcre version string to the compiled file_contexts format * Deprecate use of flask.h and av_permissions.h * Compiled file_context files and the original should have the same DAC permissions- fixed selinux-ready to work with initrd files created by dracut (bsc#940006)- updated selinux-ready script to handle initrd files compressed with xz- Update to version 2.3 * Get rid of security_context_t and fix const declarations. * Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover./sbin/ldconfig/sbin/ldconfiglamb10 15596579092.6-lp150.3.3.12.6-lp150.3.3.1libselinux.so.1/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10357/openSUSE_Leap_15.0_Update/66d47f3f6b337c8fd9e1a5f5726da85c-libselinux.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4f896b5a361a864b718b21cba93cae39b74ef85b, strippedPR RRR R R RRRRR RRL)H?́nU*9utf-83a7ff89bda5a59dc419fb154ecea45f4054579232a767b3659e5b45163f885d7?7zXZ !t/:H"]"k%wdh-<wch4ۭ} Ұ)Bk$c2L ȆL߅A,`jLD+q/3ӠBQOӄSii Ɖ>Ÿm[@\Mj3wςA#u+Ҍ1,w[ȹpSn*6O^4}cA9D 3auʆِgH8f!P&,B"{UpթɕŵxAo\O}vGڹ]o_sFН_S4DjZ k#Ƭp JGwujV myUl6Z"qC"n,^KDz%AYAoqx\n뉹˕%N'qԻ/ 8|;(3^/-ju|P!TaB9>Sﲳ64vښ/BB@T2P#xQl0-l4;GSBCkoVj8UfhmQJg]SA\xU5x~jupVj7AB ;lq8B^QS|,,K&IN'nNvg`1a5&ugDYPvM-#Bv*ҋV*X; a(w˥OT|qDƀ/ P:Zm|kgG$3: )CUb.^Tfϛh%BϨݶ/7Gp{?`bMJeCCgb˷y b z:PpA|Y?8ou mdEȠ\j!1-VP^BʀNLpv@׵kvbNˣ=Op ^4<+?^uCQcoE]3 c|3J}>pY;E;RU뷈|K1] k@ fa&<,JIxEۦhCcᣔRS|3|!v&tR0Zmqxen9lʉMtN+e0n܏Z0E P<Ş;N8gn`E[ {aVxUl,4,TYRz#? h?2`(SªBlm"#ݨFɽHIk{;,6%`,#6v<nC .'P* Qf\=*jXxU*'pVN)̀9BFg ņ>z;ͭ8윕P,C̩~w::Fu֙S2lU0 J8#Of 5V{AڦPD9m>:1 Tڀ oƚ@}iqeIV7jN*kw6'bE G)v

lI 8k;?' sA}j+B[ƒhd8,]af(Vfn8Sp`I=[ ˕"UdߞI2o37l;l', 3I&M^e>~*L|r-pP佲q4Ou%~ovo)o"*MD3GCGln(RK`^0q0XA ou3WҼ10_Ih(T7C+edh!di\-d;fuvbgtl%Ce߹أ8xm\ \?oyхcU\䮣 +U_AϔG5XE$hUD2dSR;Y,,O 1L`ޓ]b F >[rL侩Ê1 P6EKրMAx\]yhUtP՛eE@Df .->׀YK_Zkj|vHk5rtKǍ%7fj~?,U#;/C.Dր4̵ JNOUjQ-uk /I(m7Kxvl[&,nAc̕pς:]b_"(+e؍(UN*q7\a4zF{entM^+bB(Ln+x}'%u4ZoE0OYٺ& PT/jQ%k.oH4+Z3 ܴEa-c{ܟ֊m>mk0{Ξ_@8O#7R2KG^h;ҽvSlm/x|-u8Y¦8?_x&{ }0$`̈́DvaZִ.09w-H:n9hۻ W~E u\mp uJZxk% [y0^/biVVfPFYkI՞1_JaS+@ HN^Cm0\LvOW3upN ts|Mqj~SyvHo%kܖ΢0Ğ`[%"&Z)'6WLsqA4mMy(z j84XE~&1"2Q0wAkq`y7RDX6?-좿lLBZܔWG] R2pQy+^T1ѭR+9wk Ę1MI]>?0ŬBnR1r?ijN%b)z:,"1p;/S2ha)iS:EdҲ!Nv+v6hʛBce/.Qƶsw9OB]ܧq3YqģLRT:}yۄϨDG듀dAp#/ eP vav_ #v:D)D->X [U7f|=dLKѵSo d}Q Ys|wZcw;Gt ^@1:{Ꝩ7K^GWȟ ë/Zx10W{ga,/7Q8 (e$S+[hֲ b96R+\eb|}s8i;&kzJ۰hkZ|uQE}. &\Z>j^^37vo'6oe,2*Vy l@f[" Z_(wk^Q!M*?~C1RñЮ'`?qIziJkܺ="apj%.eD@$PW/!oRh-HrPkW2heoS~2C UlWh'q y~svq,˶&nrdyz[HGŕȿ:s+¢_-ڎ,1cv~tVK;9mM}TDYa4F3 ϰ  f'=yv޺ZHB=Pͼ Y s=;/٪{2o%:E;4u%$#eJbcN wV8 p eb2הJUհ*'P86AݒU7ryg:L@D$}'xP* v?<Ὦh U-ܷ.0_ mݠQ:v{yu/!Yc&ؾӤ,Wrec4+x,aW:LK)uj!KNura9'`fLޜU*WHCÝB+eBPĭ|`Ƭ#_(VVYrAf@-%7SͽCmpPҀen؝yeK9#E]dlf븁M`wjs+?'sd/ TS1*w~t(]3^qEц!ymK@1{> ܐ.8N{əhO1G = 獼8fytFmHY[[h빩FaL\zJb:į+&z"Cr?`Ed7x#H4Cf+>u߈LRE6]$/\gm~sr_8:Al}a?ٸ:iZK+>KНJӲ%/Y+hkYLTL#iu@%ɓyPa5kEm>;\<\7(Y~r,=B`3]IŇ93y0 fV- *!\[].@LK;s_㵝Kyau*M/ x"8&+HŲkl@3n&K9rfaq~ziF,:$wKL+ûC\˥{W=B =;x` K$laÿ;5[XHBoR`&wu {sYJ=yD:QOfAj%I)5:ۖ?yZ (pB0<}}[Kr (5}MA&rj 'D 2Hz..T>qՅHZh7D,]1 ^rjZmW@lVDNXAdc tIq#p8BlΖk1~&tF({0"]fKڵ%731nWxGvP%兡6J8^nZIvPb] $r6AmdY9 q&}PHˑ{s` fj{L`V:_T˲x)nc>qVڌ5m|4 zy[)>o2[:'^B=!Zg7͊ꙈvKIQy3 c>7S?-yĿTOʼdnd􌗐a<\v,qzMpŏ^.;Ue^-hi9ht7T5 _&IOL ;ce؀x""ME_B5F4&\G,睓H >)/.6kyTur(Pƍnxd)X e;vpy;{h2[\?Y92"<r(nAaܛǞxI Й%fˎa¥Y8oEt֝϶ YZ