policycoreutils-newrole-2.8-lp151.4.3.1 4>$  Ap^:%/=„pq63gr3syE\;!@Ć;טxk*qv}}$T=ұ8&tc~),( :Íe褺ʷ~8Wx)P&R̫:,ɽey'L"aڕgʨ4Hqi-85+)$wqX8/Ô8x(hi˩WL8W r>pB+?+d * O   JPW     `(7849:X>'C'F'G'H'I'X'Y'\(](^(9b(dc) d)e)f)l)u)v)w*x*y+ z+8+H+L+R+Cpolicycoreutils-newrole2.8lp151.4.3.1The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged-in user.^:lamb70popenSUSE Leap 15.1openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgProductivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_64 if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fij+큤^: ^:^: d6c3383bc3eb83619f08800945c081855daa06f4cfc218a99b2992a9dafc03588cd4d9845df7e43d33e3b8c702ff367e12d2af629ecdc59284ac90b6af15b8591c2949f380bc90589b841badda751bc1abec7d9b939ee3454af5fc49688f6593rootrootrootrootrootrootpolicycoreutils-2.8-lp151.4.3.1.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(x86-64)!@@@@@@@@@@@@    /bin/sh/bin/shconfig(policycoreutils-newrole)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)permissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.8-lp151.4.3.12.83.0.4-14.6.0-14.0-15.2-14.14.1 /usr/bin/chkstat -n --warn --system -e /usr/bin/newrole 1>&2]@\d\X)@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@Johannes Segitz jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comMarcus Rueckert jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Removed hardcoded python 3.6 path from spec file- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)/bin/sh/bin/shlamb70 15809152212.8-lp151.4.3.12.8-lp151.4.3.12.8-lp151.4.3.1newrolenewrolenewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11933/openSUSE_Leap_15.1_Update/fda53f5e72a785e90d2e9d24b7fdd745-policycoreutils.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=b6f7f2adebc41f63f8042fc0866a1f28d76afe57, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R R RR RRRRR R RR&) M8xDq}*utf-81b0579e5af1a0ac3244796b315ae8d0b61cb2d4a4aa722c5af8a6545a73fb144?7zXZ !t/r)p] crv(vX0A% ŵq},_ܗU 6x!wsސH{;#^-Ď.phMśS/ 3' u\|DRSZUIBh}dWj4- ɫϿ۩0x X0]k!C[.u!ΰ}c!E<C ۸.[\jf%8Rvhf~go7CyS\zFÎ.,uaӺMD')MzB/%>`e•JNP%u.ʮ?.vOb<Sľ.zP[$ "AkLt䃸e %_hW;A?*z+6Fi)de|/8$+F n_ e!\ǂFȮ"(Qar>k(%A9>tylüoIŸƆ_mL5Ċ#R||)O2ĿRDL!tFɓAb/X,u@aIbPcy|!"tqm0o|" Yt$ Q:#wQfD֯ ոv(`dox3Etx5bv=wZWV*{V(M1iSѴWt2B̷m]x(XeLŮm՗Qj+t'o *'!|!5 [з{"e\%Y4ή)sK6LmF%ԙhB[k4A&r3 GX*R6Ug^وXǻґZhZ؎Ҙ 9{]QgmfFr,pNuv9E0?(|D |܊|tV4I+wNl"ŕS{#}q󭶑_ l⼉1<3S8 5#ua*4{M1dMD1\4궷B#.1QelC(u k0R;3Os-' )~GlgVde!_ɇY/A?AnQo O,ж-5OCq>0 r8Gv}2$Q=u4rz$ⴡoO(c{e}_uvAjڡ1?1͉(zLj r%_a,*nS_'8"ňTeq>^B=) Z(zX6L=vW861˝F_Ud;*pr)A6y#Mt,QB)6?X? u%g1qu e|}6OHpuǔ &^&thZ$|6VД!:r@X(E[j_UB%TwH =z@:8hqqp#bLb$đV4А+׍m֪oB"N:5I3G%.X 窆NHYpYB0mқ\ec6x>Qoj Yr-{"Y;]@ӝrJNcANߚp]uN]AJȒNGn:N^:-IXY@?F{%{H2TKNlT@8t-F#Ya_ĺxrU:yKiL30VE5:\m|6qg&w"SȎ т\L* cDžLZϛNi LYc{#?Z0c3s.fD1Aת.ՔP@_yc{}|DsƘg*PBEųo~:nYRd弭IVzfFľ͚Mɒw> >t4?Tv{;flp҄1)TdVds5 Vp2Z7 y;\mV-mU܏K]6%_Xtus=@ ĖXigֿSB*3Awejwv"=ub=Yr)Cmcw)(%ES%h\FA_3|5(դg T>y5b .֠*UsτRn:i}<qZ4%_VDQISXO2qKR*"*(Oa Y't( 5)ω5N<sqq_K %0u.k` Jck[='Zzǡd0H A$9Ozr+D[(,hkI_%༫,+b3?+zzXD_iOX4ҶЃ|E4L{S.4LmV}*60):=~x=6TT (8&$:sJo$ITFYB@LpPB aɨ4C[' H=Ӭ\Hx4)CU'-ݮDG ,zx+/hYlPWÙ[sUQ5Kwأ'*c7*Rൎ.Q“6_Th*TyY.qO4<%|:fѶ5B$k]!t`ۣOdnc;>a~joE~pb)izL]^>&8hL^l B){˛Fގ3,4CnRR=%#O !P6$F{,َ~h!0  ܌Ry_ NT(0btS*(g Kݝ_r)IvTUtl`f-ZK[%tqE'8[Bڶ > Ǝ7c!q|FcS s%9= G.s[ @4]'`.)Q $ה`O13($-&(ylsc9VR""SpEV=F5 o|'F爩u5}g 23:~:i2Ȑ!^&%$uƿfmD_=rK[P2 4GD>aFCƽSx"OxDbSoHj]F 8E4]|@u1,$?W' y4ivt7ɒ} k{1y"Q{tD6*/6k t|'P& 9$&ܐ9w)+ИqA@2i1?M끻e }NXY;w=4TH?v?z 9\qdZIٜ Í"/W6eQ(jҾedY| Tiw p#HJl$=Qn? WvdxD!ұOD'Odj Jaˆ "ŎT )vk'η܅2J uW3ʜ8d(3H4!m *Pxm J,G$׭~^ɢ܊7AZhWar|ۢ j}2/>뛱5^1 6;g M[;knzb*iYt0而nM齦a3r2S @_'$WJemPK~;i`t9/MJ$띂|v 5XnMWϻCp+P@G7᳟҄ny-9gW2@hv2=oˇ×fȬߴN*Fk]ؒw"raHoXU7~%~88RB Dvvb15ng Tq.s!xrBWn %ύiz%S$~T(a9s$<xlԊ ^̏)_0,3..21U[MC[!Oϛ ='BIH#\2&y\f%0 ˜عdAtÏV|m+>u 6>6Z%hi:dEgzنu-J<9}m=A#Y"J;q 2'VlX(ӪOF"s[.+|I|DAq.|^#%sw<pG u+sᲐć]7l@Ϭ2{,dnH%BipEw@P(S*P۰ g OvȡX cQe`&jFɚN04XKbnHL Ԍm-"!^ArE,gyɢi@$T`^#o#[;CwƄQ%5;er]_Wߪdnk?>(_ i*H6$lgA8I'\ = z?= džth&0s3NUΚɭzL:E9a>-Ƿ)-whw(Mh2];q-n{I0ⲩT8)Uluƿ61zC](dBD#jx]OC;4E +Ot %K`GW(5_6nbp#̠¤GO%˥\%K}?ڣhk ÆcrU(9oM:ѼS yLXEIV 4pd[Q_G,o} yPe`MhɆY_G1sY7 aD$z\uD:Srxhٹգ:_[3so8ZBXʭ\2>f¾4J^ ?n58`' }x)5W-.cϿLѡK-X\믋z3NdG;OD*S NgtܤDGP1dEY报\ڳkGӨ4`;@^ n:?S"뫁ix(a:F'ypSQHY +PU- k/ A 4zGN rW݌%3K:Lz UZJ!m~1 9l@|)~F[.` -zhc:?EqI&T2~>$Ԉg܀rȮ~6NzF$*q[b)V\U&~+#M)ݵюˍS:}TD[IfQ2 lXRzK u8*ත}BXҾ,NT`o]Z_v=$np^j}Σ1 H%r]h8hx_f^{ skJ"?OMv^@+JگaYRK?Qc%_6K&XøwEln̓8*VI?0Ʃ\亂p65d'c\Gȹ,IwG$|bs á(uE֠ܦk -]|bcA=s󻰇geOдOJo[왃JksHH ,B]S~πTDqُaS2 YZ