selinux-policy-20140730-2.1>t  DH`pZ򈸋/=„~dpn8\/=!oYN/fTs4b/2Lw7f-0{Rį0}.~vnBT-juu2D݇GrbX{TK M]J Lc ri ZɝwL\xlEUӍWJ"Gw!? P5^5^8u?lVLtmŏ Bg&ڣ0H~n2ae466778441ea256a7e8a7910da5868b1634330eFZ򈸋/=„#Ny^s{Q} GwM?H?D^cNzǶ d6o*)OS(KK0?iQԊ4jnx1b3MqzX}VIS9eåxPW]k1߂f 8 C]){?]['XrT脗Jo/ y"+m6oZlH &D#w-z{11#O#Zz6k+Q>=Yv^d5/ufwdL>@'`?'Pd  ; 2Dkqx!   0  (Dl   S ( 8 9 : ->#/@#7F#?G#TH#pI#X#Y#\#]#^$/b$c%bd%e%f&l&u&v&4w&x&z'''?'DCselinux-policy201407302.1SELinux policy configurationSELinux Reference Policy. A complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies.ZEbuild71HopenSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgSystem/Managementhttp://oss.tresys.com/repos/refpolicy/linuxnoarch PNAME=selinux-policy SUBPNAME= TEMPLATE_DIR=/var/adm/fillup-templates SYSC_TEMPLATE=$TEMPLATE_DIR/sysconfig.$PNAME$SUBPNAME SD_NAME="" if [ -x /bin/fillup ] ; then if [ -f $SYSC_TEMPLATE ] ; then echo "Updating /etc/sysconfig/$SD_NAME$PNAME..." mkdir -p /etc/sysconfig/$SD_NAME touch /etc/sysconfig/$SD_NAME$PNAME /bin/fillup -q /etc/sysconfig/$SD_NAME$PNAME $SYSC_TEMPLATE fi else echo "ERROR: fillup not found. This should not happen. Please compare" echo "/etc/sysconfig/$PNAME and $TEMPLATE_DIR/sysconfig.$PNAME and" echo "update by hand." fi if [ ! -s /etc/selinux/config ]; then # new install ln -sf /etc/sysconfig/selinux-policy /etc/selinux/config restorecon /etc/selinux/config 2> /dev/null || : else . /etc/sysconfig/selinux-policy # if first time update booleans.local needs to be copied to sandbox [ -f /etc/selinux/${SELINUXTYPE}/booleans.local ] && mv /etc/selinux/${SELINUXTYPE}/booleans.local /var/lib/selinux/targeted/active/ [ -f /etc/selinux/${SELINUXTYPE}/seusers ] && cp -f /etc/selinux/${SELINUXTYPE}/seusers /var/lib/selinux/${SELINUXTYPE}/active/seusers fi exit 0if [ $1 = 0 ]; then setenforce 0 2> /dev/null if [ -s /etc/selinux/config ]; then sed -i --follow-symlinks 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 0>FYAA큤A큤ZZ5ZCZ5ZCZ4Z4dddda9a1426a84c3eded054d4169a318393a5ca445f6965873eca0259a17f833a47d5af6b1771502e35f803944f417d4Qrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-20140730-2.1.src.rpmconfig(selinux-policy)selinux-policy    /bin/awk/bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)libpcre1policycoreutilsrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)selinux-toolsrpmlib(PayloadIsLzma)20140730-2.18.392.53.0.4-14.0-14.4.6-14.11.2Y@X*ŬUUU4@UU\w@T@T T@T7T7T^T@T @T T@Sg@RR@Qޞ@QLGP @PP5@O\@KuKKsJD@jsegitz@suse.commeissner@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comLed jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comro@suse.decoolo@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comcoolo@suse.comprusnak@suse.czjustinmattock@gmail.comthomas@novell.comthomas@novell.com- Fix policy module build failures and wrong policy path on >= SLE 12 SP2 Fixes bsc#1038189, bsc#1035818, bsc#1020143, bsc#1032445- Require the pcre version used during building, as this package contains on-disk stored PCRE expressions (bsc#1016385)- fixed missing role assignment in cron_unconfined_role- Updated suse_modifications_ipsec.patch, removed dontaudits for ipsec_mgmt_t and granted matching permissions- Added suse_modifications_ipsec.patch to grant additional privileges to ipsec_mgmt_t- Minor changes for CC evaluation. Allow reading of /dev/random and ipc_lock for dbus and dhcp- Transition from unconfined user to cron admin type - Allow systemd_timedated_t to talk to unconfined dbus for minimal policy (bsc#932826) - Allow hostnamectl to set the hostname (bsc#933764)- Removed ability of staff_t and user_t to use svirt. Will reenable this later on with a policy upgrade Added suse_modifications_staff.patch- Added dont_use_xmllint_in_make_conf.patch to remove xmllint usage in make conf. This currently breaks manual builds. - Added BuildRequires for libxml2-tools to enable xmllint checks once the issue mentioned above is solved- adjusted suse_modifications_ntp to match SUSE chroot paths- Added * suse_additions_obs.patch to allow local builds by OBS * suse_additions_sslh.patch to confine sslh - Added suse_modifications_cron.patch to adjust crontabs contexts - Modified suse_modifications_postfix.patch to match SUSE paths - Modified suse_modifications_ssh.patch to bring boolean sshd_forward_ports back - Modified * suse_modifications_dbus.patch * suse_modifications_unprivuser.patch * suse_modifications_xserver.patch to allow users to be confined - Added * suse_modifications_apache.patch * suse_modifications_ntp.patch and modified * suse_modifications_xserver.patch to fix labels on startup scripts used by systemd - Removed unused and incorrect interface dev_create_all_dev_nodes from systemd-tmpfiles.patch - Removed BuildRequire for selinux-policy-devel- Major cleanup of the spec file- removed suse_minimal_cc.patch and splitted them into * suse_modifications_dbus.patch * suse_modifications_policykit.patch * suse_modifications_postfix.patch * suse_modifications_rtkit.patch * suse_modifications_unconfined.patch * suse_modifications_systemd.patch * suse_modifications_unconfineduser.patch * suse_modifications_selinuxutil.patch * suse_modifications_logging.patch * suse_modifications_getty.patch * suse_modifications_authlogin.patch * suse_modifications_xserver.patch * suse_modifications_ssh.patch * suse_modifications_usermanage.patch - Added suse_modifications_virt.patch to enable svirt on s390x- fix bashism in post scriptRedid changes done by vcizek@suse.com in SLE12 package - disable build of MLS policy - removed outdated description files * Alan_Rouse-openSUSE_with_SELinux.txt * Alan_Rouse-Policy_Development_Process.txt- removed remove_duplicate_filetrans_pattern_rules.patch- Updated policy to include everything up until 20140730 (refpolicy and fedora rawhide improvements). Rebased all patches that are still necessary - Removed permissivedomains.pp. Doesn't work with the new policy - modified spec file so that all modifications for distro=redhat and distro=suse will be used. - added selinux-policy-rpmlintrc to suppress some warnings that aren't valid for this package - added suse_minimal_cc.patch to create a suse specific module to prevent errors while using the minimum policy. Will rework them in the proper places once the minimum policy is reworked to really only confine a minimal set of domains.- removed source files which were not used * modules-minimum.conf, modules-mls.conf, modules-targeted.conf, permissivedomains.fc, permissivedomains.if, permissivedomains.te, seusers, seusers-mls, seusers-targeted, users_extra-mls, users_extra-targeted- remove duplicate filetrans_pattern rules * fixes build with libsepol-2.3 * added remove_duplicate_filetrans_pattern_rules.patch- enable build of mls and targeted policies - fixes to the minimum policy: - label /var/run/rsyslog correctly * label_var_run_rsyslog.patch - allow systemd-tmpfiles to create devices * systemd-tmpfiles.patch - add rules for sysconfig * correctly label /dev/.sysconfig/network * added sysconfig_network_scripts.patch - run restorecon and fixfiles only if if selinux is enabled - fix console login * allow-local_login_t-read-shadow.patch - allow rsyslog to write to xconsole * xconsole.patch - useradd needs to call selinux_check_access (via pam_rootok) * useradd-netlink_selinux_socket.patch- fix build on factory: newer rpm does not allow to mark non-directories as dir anymore (like symlinks in this case)- install COPYING- switch to Fedora as upstream - added patches: * policy-rawhide-base.patch * policy-rawhide-contrib.patch * type_transition_file_class.patch * type_transition_contrib.patch * label_sysconfig.selinux-policy.patch- bump up policy version to 27, due to recent libsepol update - dropped currently unused policy-rawhide.patch - fix installing of file_contexts (this enables restorecond to run properly) - Recommends: audit and setools- mark included files in source- update to 2.20120725 - added selinux-policy-run_sepolgen_during_build.patch - renamed patch with SUSE-specific policy to selinux-policy-SUSE.patch - dropped policygentool and OLPC stuff- patch license to be in spdx.org format- use policy created by Alan Rouse- Adjust selinux-policy.spec so that the policy source tree is put in /usr/share/doc/packages/selinux-* so users can build the policy [bnc#582404]- fixed fileperms of /etc/selinux/config to be 644 to allow libselinux to read from it (bnc#582399) this is also the default file mode in fedora 12- added config file for /etc/selinux//bin/sh/bin/shbuild71 151984186120140730-2.120140730-2.1selinuxconfigselinux-policy.confselinux-policyCOPYINGselinuxsysconfig.selinux-policy/etc//etc/selinux//usr/lib/tmpfiles.d//usr/share/doc/packages//usr/share/doc/packages/selinux-policy//usr/share//var/adm/fillup-templates/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:7847/openSUSE_Leap_42.3_Update/c5bf55e4922337b90594b73a9d966470-selinux-policy.openSUSE_Leap_42.3_Updatecpiolzma5noarch-suse-linuxdirectorycannot open `/home/abuild/rpmbuild/BUILDROOT/selinux-policy-20140730-2.1.x86_64/etc/selinux/config' (No such file or directory)ASCII textB:B7Hauditselinux-toolspolicycoreutils-python?] crt:bLLǼ@rGh:U>:<kFkxWbO[ Wmɴ;Ua+mh[d[W'Rj׊k″IXkf%Sp7 !D2 >9$S0d!``R޾6VծS\^0(")-d0.Z5f@,N$9|B (liWAB"A{3Ƌv?h|[xLM&EoRMdj@$W 90 L,*)gmԹGHbկlM8?}@B>іS_ ! Bt|2<o17j֒1/nUXQés^wĶG[-Ó)&Em[ N# 59p](drT5^Ƥ[eO>,n9뀷[e#F!o}M)RJZ/t.|tLdL1Ą)LJ P/='% N5I u %sЖjWwXcڷ6vҧlU[`K&kO886z5Kҍ,pJy3yU]R,.3I7tnvV(Ӷ,oìP|#yh@'A/ƂҼ"fY99!I!ƛғl*wvaqVi5!|,EЊ!B}3(?æ F!`[ͨD"ÌPSwU;En%TY=kE8^;R헣לjͻx1.@+hj"D$1g?ܔ6"p_dJ@sS6y⌤7:eT4޽v+6j,pV!f6{HB'7`%uEt-L.ӊIS"[u&9?CfKJ[/yϧ9)u6D?)v(hEy{´=bZ( 8<3y}@ObВ-ᆴ#17‹Z  VWHUMF`~^3K_3zjæU).`nebp(2ZXB_8;՝%ѓ?pX#zAt_lq6ѷ7xIvKw8%e':0Q.e^+TP)_~YLTy‡U:ԨVvkw0Lo(e8m BYv${~ƔMɥZ*~KG<${¸`le کJLa&dOm JIx&*wIIX=3Uf/@2~$~8t@ Nx3;Jq$(3Xp܇pb둜::Z[rF%^dZEon]>R7~-<Hp/4^z8t Fנ7iƐrU#A 3< g%VYe.+|T6B)g@}+#ŐBv;,67ruN!cB lL& SeĦ/"b,km-ʱYR^kЧfrv[cs0:hN~``Śy>@f/uFE D0T&^mU3Z E9Q"(Y-Juó6iM8B֫4&~5*66JX[Ty.gY o*S^8aFK /cƣ"?U?oyp0fiap%`Ej>{Os6PTOEߗg"%QKX Uq&0z+)}Ik'Ch1ǰ<$E⼁DMQ+c,A=Y$-mnX z'VaIF<6%i$7N+ b5Q!t;TI.$Km٥ȿXnx*bFTD%5M6m=5xWl𵛾Z;)| xR'NFg!Mg vx$uԫ2Q\{j}0_J` EVU2RChGOљS`e" Ou?VI#X0+0r4ʐ>6yi^Yb龱GR;l^ܨ4Jzp 'piC K<4hA4*4 jѱyTCu\?~Q}0b׵8g\\_<#a_bFrOb2ǜ4I D TbM G!(&g~欆kϡ&8BۼsfGEy\,^76/*ۯ˛k) =]6ZI$ '1=줷P;v*g̙LwkSTe߼؟ \ 'jxDC'v5J9=.Ezv@Og֭F?3eIh]`mMjZWm&b4T29H.>a[ r^%QxP5̓jbRŽjA$Bv7*|2m>ifJ0l~N!6CQ L*Dp 9 e*BkwrԌ9y l,1Jf.R/Yg~;Sa@UƾRЇC<<#*YuJ쬿(E{9,0 k8 uP󥛛.μh ;{@VK٥Ԓhsk $ 1Mt&CuԈn;O4"hoSTeē׹xHִ.>ʩnv>|,. 풫Ph^FQt,v RB@Z++"ULY8ĿGF2_j ʺͪKHlqAHSR3f_/CHݵ}zy~뙚^l m _0_u uWr g%uU3BaO 3Tdȴ!3X L\tC· DLCpɝѨ[ nNp^i4wC^ @Ɣ5D|I\xʊaH'u8ܺ"O/W巧`\I[_b73-{Gk\" x6{-{68xn߼д}KkUz_ΆAJ*YSCj)9_٧Ah !fؿ0 #xS!/Е1ُrZ@dot)"%crPзs Md(m~/p_l4!D"?=d/7*%G7rb]W)qa͗'0ɶpPOT} 2 p>-=QTȶs,d>¢SevP?eǶ >{ ?6DLkB%LG }3OofP'hI,Ί/ E6ߤZLKD26RkV:{[&i֮Smr}m1^0qE{Rӽz&T epؗNHB1 *z^dWA1"@Ph3j, ot'B?b3휜FB%nړ=9'!BzەEt1sg[v+ijY!vb(^4,*ؓ&*U4xOUJ`U븺W#:s\l(#=+?o?e@{Gb2"6Ң(9qS![Edu\{\ODr?`?1j؏|Ij!l³0Db|f 9)7,G ,"exFI\Y ;ߌ:͠L1u)&F=SX ryHi3i]hbP9E-qo{Eq\aF"YmHc!0IYQOұ妵8D{O 'ϗNB;C=-:DԮ0?L$mв rQfKIAln/gtfJRpidv||- 3:]RV6f ?yܹpg- Z=Ǘ(u\[""ztt0FW]