python3-selinux-2.6-lp150.3.3.1<>,9\}͸/=„ uIEdwm'DM&#+<v^,jRAa2 t[ b)=uVIl{ie[bꃀ*-f4Hi]rTQ~7cS]ڌ@j*_{(xq¡1,`j Ԩ,bRvwI7 qumi6Ն_pAv  06K߯2ЩXuӬ-?2 UQO[ <" D5HΘM,FC٭skrS_M'JN>A!p?!`d " R $,0CL_ x       8H($8, 9T : BFGHIXY(ZL[P\T]d^bcd'e,f/l1uDvTw x y z!!!!!\Cpython3-selinux2.6lp150.3.3.1Python bindings for the SELinux runtime librarylibselinux provides an interface to get and set process and file security contexts and to obtain security policy decisions. This subpackage contains Python extensions to use SELinux from that language.\}lamb24openSUSE Leap 15.0openSUSESUSE-Public-Domainhttp://bugs.opensuse.orgDevelopment/Libraries/Pythonhttps://github.com/SELinuxProject/selinux/wiki/Releaseslinuxx86_64߳u(A큤\}\}\}\}e9846b4638b9ef2400a8644b2ba97048c0a698e072fefbea815841a1509ba5d559269f0c7bcd37180e36cc764f3a6bea97a7f68e3b35508640daeff7ab4c460a74151411992a13053e620b00ca02ad67b6aedfefa071fc0c953ad759039c8d6brootrootrootrootrootrootrootrootlibselinux-bindings-2.6-lp150.3.3.1.src.rpmpython-selinuxpython3-selinuxpython3-selinux(x86-64)@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libselinux.so.1()(64bit)libselinux1python(abi)python3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.63.63.0.4-14.6.0-14.0-15.2-14.14.1\eZZ Y\Ws@W~W{@UeSxRrF@jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comschwab@suse.dejengelh@inai.dejsegitz@novell.comi@marguerite.sudimstar@opensuse.orgcrrodriguez@opensuse.orgp.drouand@gmail.com- Also build python2-selinux. Dropped python3.patch, is now set in the spec file- Updated spec file to use python3. Added python3.patch to fix build- Update to version 2.6. Notable changes: * selinux_restorecon: fix realpath logic * sefcontext_compile: invert semantics of "-r" flag * sefcontext_compile: Add "-i" flag * Introduce configurable backends * Add function to find security.restorecon_last entries * Add openrc_contexts functions * Add support for pcre2 * Handle NULL pcre study data * Add setfiles support to selinux_restorecon(3) * Evaluate inodes in selinux_restorecon(3) * Change the location of _selinux.so * Explain how to free policy type from selinux_getpolicytype() * Compare absolute pathname in matchpathcon -V * Add selinux_snapperd_contexts_path() * Modify audit2why analyze function to use loaded policy * Avoid mounting /proc outside of selinux_init_load_policy() * Fix location of selinuxfs mount point * Only mount /proc if necessary * procattr: return einval for <= 0 pid args * procattr: return error on invalid pid_t input - Dropped * libselinux-2.2-ruby.patch * libselinux-proc-mount-only-if-needed.patch * python-selinux-swig-3.10.patch- readv-proto.patch: include for readv prototype- Update RPM groups, trim description and combine filelist entries.- Adjusted source link- add patch: python-selinux-swig-3.10.patch, fixed boo#985368 * swig-3.10 in Factory use importlib instead of imp to find _selinux.so. imp searched the same directory as __init__.py is while importlib searchs only standard paths. so we have to move _selinux.so. fixed by upstream - update version 2.5 * Add selinux_restorecon function * read_spec_entry: fail on non-ascii * Add man information about thread specific functions * Don't wrap rpm_execcon with DISABLE_RPM with SWIG * Correct line count for property and service context files * label_file: fix memory leaks and uninitialized jump * Replace selabel_digest hash function * Fix selabel_open(3) services if no digest requested * Add selabel_digest function * Flush the class/perm string mapping cache on policy reload * Fix restorecon when path has no context * Free memory when processing media and x specfiles * Fix mmap memory release for file labeling * Add policy context validation to sefcontext_compile * Do not treat an empty file_contexts(.local) as an error * Fail hard on invalid property_contexts entries * Fail hard on invalid file_contexts entries * Support context validation on file_contexts.bin * Add selabel_cmp interface and label_file backend * Support specifying file_contexts.bin file path * Support file_contexts.bin without file_contexts * Simplify procattr cache * Use /proc/thread-self when available * Add const to selinux_opt for label backends * Fix binary file labels for regexes with metachars * Fix file labels for regexes with metachars * Fix if file_contexts not '\n' terminated * Enhance file context support * Fix property processing and cleanup formatting * Add read_spec_entries function to replace sscanf * Support consistent mode size for bin files * Fix more bin file processing core dumps * add selinux_openssh_contexts_path() * setrans_client: minimize overhead when mcstransd is not present * Ensure selabel_lookup_best_match links NULL terminated * Fix core dumps with corrupt *.bin files * Add selabel partial and best match APIs * Use os.walk() instead of the deprecated os.path.walk() * Remove deprecated mudflap option * Mount procfs before checking /proc/filesystems * Fix -Wformat errors with gcc-5.0.0 * label_file: handle newlines in file names * Fix audit2why error handling if SELinux is disabled * pcre_study can return NULL without error * Only check SELinux enabled status once in selinux_check_access - changes in 2.4 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR * Fix bugs found by hardened gcc flags * Set the system to permissive if failing to disable SELinux because policy has already been loaded * Add db_exception and db_datatype support to label_db backend * Log an error on unknown classes and permissions * Add pcre version string to the compiled file_contexts format * Deprecate use of flask.h and av_permissions.h * Compiled file_context files and the original should have the same DAC permissions- Update libselinux-2.2-ruby.patch: use RbConfig instead of deprecated Config.- Update to version 2.3 * Get rid of security_context_t and fix const declarations. * Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.- Update to version 2.2 * Fix avc_has_perm() returns -1 even when SELinux is in permissive mode. * Support overriding Makefile RANLIB * Update pkgconfig definition * Mount sysfs before trying to mount selinuxfs. * Fix man pages * Support overriding PATH and LIBBASE in Makefile * Fix LDFLAGS usage * Avoid shadowing stat in load_mmap * Support building on older PCRE libraries * Fix handling of temporary file in sefcontext_compile * Fix procattr cache * Define python constants for getenforce result * Fix label substitution handling of / * Add selinux_current_policy_path from * Change get_context_list to only return good matches * Support udev-197 and higher * Add support for local substitutions * Change setfilecon to not return ENOSUP if context is already correct * Python wrapper leak fixes * Export SELINUX_TRANS_DIR definition in selinux.h * Add selinux_systemd_contexts_path * Add selinux_set_policy_root * Add man page for sefcontext_compile - Remove libselinux-rhat.patch; merged on upstream - Adapt libselinux-ruby.patch to upstream changes - Use fdupes to symlink duplicate manpagespython-selinuxlamb24 15596579332.62.6-lp150.3.3.12.6-lp150.3.3.12.6_selinux.soselinux__init__.pyaudit2why.so/usr/lib64/python3.6/site-packages//usr/lib64/python3.6/site-packages/selinux/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10357/openSUSE_Leap_15.0_Update/892b86dfe0c1915ffb0b82590d2c3322-libselinux-bindings.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2a59a8f6e9097777ce39d5c5a6dfdb6a79f52999, strippeddirectoryPython script, ASCII text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=27f79a5489e531aa1634aa2fbf6d915f6cead9c6, strippedRRRRRRRRRRRRRRRRɹ408- F龎utf-8a8bdbca780ca6c79958ea2fc7a9b60e09d81c3fdbc0fe56d994190ddb14ecdc4?7zXZ !t/'j]"k%Ӆ) `>_.Y:W\P}cQ"άqb \:b {[яl^${|Whb \Pit9 =uşEnGsoܒ*y|Ƒal-X0;Btmd]a>L%IʰPk{6.%kWƲߏ}Q$f*JcYǡXMTD#Lv@pT{ v5tߐ|ͣ[^EH8±z#cÃEA׵pd]4Tf=:F :i=fYPlfwQuyGK*ޞQhܵpޖ#pXxV2u'p&đ!CR?ֹ]?zcKW0\JKh[Z˥Ug[ZzcxdjAlGZ7ܩn>1IZΞ 3 psS46$̃ou.0ft bgɪ\jiZ"U zr# ܥ鿵0kyv+g~tjL0w4e著lfa'4sCܥ^_AOɂj N "j l?}@# k2avƹVn ބx@OV}fQFr!+}b֢xU%I'KC^8*#L%,%FRCo 3=[i$0= .JQ10N.NNW =LQpbmlӽ'' 9>2Ah'Khe.~Gb=aɸ6 'j糿GQ@mamHF!.4y]icLwӂ ^zP~` %U:|ܯKYJmፀ~K@<˯ 5Ȅm_M Ec##NMc f` uګvq(f鶭qb@5;+|3p@:?"ƴ4IiJr6 WbLYN:[lZbo+N'MPc^/?S)WXI_/$jH BOmbLZ-zh̀,;--Apb|A(#-NK-6̸@E %(5=c+7˻1WF{r\!~n+T}Q77)Jq oy1?(gs$E ν>lX܉\KG㔜07+Rgt?!$"5G<̎Hx,C䵐8WPѺXy'h+ >x-q=~aq.Q# c$g{m._삃cnZ-qQUFWM:\vRull06aΩ4 !vЎR'Nq' )/l#o+^ޚk` k% G߱Տ^$'`SckŨ ~ƭ;+_?%аnsN9X't ^@eSYcBPKUdIîL|\|p8=]J %G1V˙19 wFdN!}`At$4_dUekɮЖsEd ;d)t,i=\Ki۔/{:B/⊢)F!x{%3v skTtثĸ{ܪ;d'iH36E21\9A؊BVŘͽ'0Dm"]K)>*u3%!NBr·(АΪU&:v㸘u'_HAae_מmz`|"դ`./- XǦI r _C9y,Q_U?evx`Ku/ ̗:Ze_IN)>c_D0. F- Ѿ;iG#Y~xZ_2d<8&_L,DMv*yOej"߄"0T&=;yTѧdh;/paNRr0O!}~dz|v+&DmoN<*KC0BH>WDU`|Hf1Jemsv}s'3żl8Zq+1+N D݈ ݦ#is{xrt3=\_ӻm']&;cwsܵv?y^bmF3ί KGw:\X'C߽P`  .gHs"tNy@M}&-R zT^4QP\ f@-;aiL#  -<1ֵ4/dohyVM}1Crptd΋pf[l%*'~(qbr;#3mkg{xgBwScpNE,lr)QN1"14~O1z`acd/^4Gxց0W~ׇtj[MjNs[r-rDˑ͸svC 2߶Nԗ&奂˸}"d芼ʷb%5@Ԩ o~+gIn-y6O}ӼN{{b7K^a&GC0t!4` C)|WKƥ݇K@R}B_+I虍y)R 0 $S{>Og$'}rRєDWNƮW? (N͖w YZ