selinux-policy-20140730-5.1>t  DH`p\&lA/=„bxɄ;aTZ|iӋ `sܱ<8;̅_-|e.?&@& 5 )֤FJ[.@ztq:U -ud>@m:듿wOlp5#MBvT#CN-_ZLFZ2.c.N_•",CFvj.{p$8)<:J(a#/f9c933d8165f4b7f17b42b4c14e927246572ec37G{\&lA/=„0(4c2Eo}fM|9=)Z%/r{ dǑ&(0s@RO+b_toĊij 1Dy2OG@tvzYdƛe76*[Jj$_5$7AO ޫaNGOj&KcgV1ll+Wy҇%rITl*: LZ=0Ȑygr<8zĸ[ufX,,*Ό&üYNG~(G~ L>@(@?(0d  ;! :Lsy)4 B P l  >d   ( 8 9 H : ~ >$@$F$"G$4H$PI$lX$tY$|\$]$^%b%c&Bd&e&f&l&u&v'w'x'z''(($Cselinux-policy201407305.1SELinux policy configurationSELinux Reference Policy. A complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies.\&klamb03HopenSUSE Leap 42.3openSUSEGPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Managementhttp://oss.tresys.com/repos/refpolicy/linuxnoarch PNAME=selinux-policy SUBPNAME= TEMPLATE_DIR=/var/adm/fillup-templates SYSC_TEMPLATE=$TEMPLATE_DIR/sysconfig.$PNAME$SUBPNAME SD_NAME="" if [ -x /bin/fillup ] ; then if [ -f $SYSC_TEMPLATE ] ; then echo "Updating /etc/sysconfig/$SD_NAME$PNAME..." mkdir -p /etc/sysconfig/$SD_NAME touch /etc/sysconfig/$SD_NAME$PNAME /bin/fillup -q /etc/sysconfig/$SD_NAME$PNAME $SYSC_TEMPLATE fi else echo "ERROR: fillup not found. This should not happen. Please compare" echo "/etc/sysconfig/$PNAME and $TEMPLATE_DIR/sysconfig.$PNAME and" echo "update by hand." fi if [ ! -s /etc/selinux/config ]; then # new install ln -sf /etc/sysconfig/selinux-policy /etc/selinux/config restorecon /etc/selinux/config 2> /dev/null || : else . /etc/sysconfig/selinux-policy # if first time update booleans.local needs to be copied to sandbox [ -f /etc/selinux/${SELINUXTYPE}/booleans.local ] && mv /etc/selinux/${SELINUXTYPE}/booleans.local /var/lib/selinux/targeted/active/ [ -f /etc/selinux/${SELINUXTYPE}/seusers ] && cp -f /etc/selinux/${SELINUXTYPE}/seusers /var/lib/selinux/${SELINUXTYPE}/active/seusers fi exit 0 # disable selinux if we uninstall a policy if [ $1 -eq 0 ]; then setenforce 0 2> /dev/null if [ -s /etc/selinux/config ]; then sed -i --follow-symlinks 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 0>FYAA큤A큤\&g\&k\&Yt\&k\&Ys\&k\&kdddda9a1426a84c3eded054d4169a318393a5ca445f6965873eca0259a17f8331dca266d65ffb447d770b590b8c46933Qrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-20140730-5.1.src.rpmconfig(selinux-policy)selinux-policy    /bin/awk/bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)libpcre1policycoreutilsrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)selinux-toolsrpmlib(PayloadIsLzma)20140730-5.18.392.53.0.4-14.0-14.4.6-14.11.2[@Y@X*ŬUUU4@UU\w@T@T T@T7T7T^T@T @T T@Sg@RR@Qޞ@QLGP @PP5@O\@KuKKsJD@jsegitz@suse.comjsegitz@suse.commeissner@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comLed jsegitz@suse.comjsegitz@suse.comjsegitz@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comro@suse.decoolo@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comcoolo@suse.comprusnak@suse.czjustinmattock@gmail.comthomas@novell.comthomas@novell.com- Change default state to disabled and disable SELinux after uninstallation of policy to prevent unbootable system (bsc#1108949, bsc#1109590)- Fix policy module build failures and wrong policy path on >= SLE 12 SP2 Fixes bsc#1038189, bsc#1035818, bsc#1020143, bsc#1032445- Require the pcre version used during building, as this package contains on-disk stored PCRE expressions (bsc#1016385)- fixed missing role assignment in cron_unconfined_role- Updated suse_modifications_ipsec.patch, removed dontaudits for ipsec_mgmt_t and granted matching permissions- Added suse_modifications_ipsec.patch to grant additional privileges to ipsec_mgmt_t- Minor changes for CC evaluation. Allow reading of /dev/random and ipc_lock for dbus and dhcp- Transition from unconfined user to cron admin type - Allow systemd_timedated_t to talk to unconfined dbus for minimal policy (bsc#932826) - Allow hostnamectl to set the hostname (bsc#933764)- Removed ability of staff_t and user_t to use svirt. Will reenable this later on with a policy upgrade Added suse_modifications_staff.patch- Added dont_use_xmllint_in_make_conf.patch to remove xmllint usage in make conf. This currently breaks manual builds. - Added BuildRequires for libxml2-tools to enable xmllint checks once the issue mentioned above is solved- adjusted suse_modifications_ntp to match SUSE chroot paths- Added * suse_additions_obs.patch to allow local builds by OBS * suse_additions_sslh.patch to confine sslh - Added suse_modifications_cron.patch to adjust crontabs contexts - Modified suse_modifications_postfix.patch to match SUSE paths - Modified suse_modifications_ssh.patch to bring boolean sshd_forward_ports back - Modified * suse_modifications_dbus.patch * suse_modifications_unprivuser.patch * suse_modifications_xserver.patch to allow users to be confined - Added * suse_modifications_apache.patch * suse_modifications_ntp.patch and modified * suse_modifications_xserver.patch to fix labels on startup scripts used by systemd - Removed unused and incorrect interface dev_create_all_dev_nodes from systemd-tmpfiles.patch - Removed BuildRequire for selinux-policy-devel- Major cleanup of the spec file- removed suse_minimal_cc.patch and splitted them into * suse_modifications_dbus.patch * suse_modifications_policykit.patch * suse_modifications_postfix.patch * suse_modifications_rtkit.patch * suse_modifications_unconfined.patch * suse_modifications_systemd.patch * suse_modifications_unconfineduser.patch * suse_modifications_selinuxutil.patch * suse_modifications_logging.patch * suse_modifications_getty.patch * suse_modifications_authlogin.patch * suse_modifications_xserver.patch * suse_modifications_ssh.patch * suse_modifications_usermanage.patch - Added suse_modifications_virt.patch to enable svirt on s390x- fix bashism in post scriptRedid changes done by vcizek@suse.com in SLE12 package - disable build of MLS policy - removed outdated description files * Alan_Rouse-openSUSE_with_SELinux.txt * Alan_Rouse-Policy_Development_Process.txt- removed remove_duplicate_filetrans_pattern_rules.patch- Updated policy to include everything up until 20140730 (refpolicy and fedora rawhide improvements). Rebased all patches that are still necessary - Removed permissivedomains.pp. Doesn't work with the new policy - modified spec file so that all modifications for distro=redhat and distro=suse will be used. - added selinux-policy-rpmlintrc to suppress some warnings that aren't valid for this package - added suse_minimal_cc.patch to create a suse specific module to prevent errors while using the minimum policy. Will rework them in the proper places once the minimum policy is reworked to really only confine a minimal set of domains.- removed source files which were not used * modules-minimum.conf, modules-mls.conf, modules-targeted.conf, permissivedomains.fc, permissivedomains.if, permissivedomains.te, seusers, seusers-mls, seusers-targeted, users_extra-mls, users_extra-targeted- remove duplicate filetrans_pattern rules * fixes build with libsepol-2.3 * added remove_duplicate_filetrans_pattern_rules.patch- enable build of mls and targeted policies - fixes to the minimum policy: - label /var/run/rsyslog correctly * label_var_run_rsyslog.patch - allow systemd-tmpfiles to create devices * systemd-tmpfiles.patch - add rules for sysconfig * correctly label /dev/.sysconfig/network * added sysconfig_network_scripts.patch - run restorecon and fixfiles only if if selinux is enabled - fix console login * allow-local_login_t-read-shadow.patch - allow rsyslog to write to xconsole * xconsole.patch - useradd needs to call selinux_check_access (via pam_rootok) * useradd-netlink_selinux_socket.patch- fix build on factory: newer rpm does not allow to mark non-directories as dir anymore (like symlinks in this case)- install COPYING- switch to Fedora as upstream - added patches: * policy-rawhide-base.patch * policy-rawhide-contrib.patch * type_transition_file_class.patch * type_transition_contrib.patch * label_sysconfig.selinux-policy.patch- bump up policy version to 27, due to recent libsepol update - dropped currently unused policy-rawhide.patch - fix installing of file_contexts (this enables restorecond to run properly) - Recommends: audit and setools- mark included files in source- update to 2.20120725 - added selinux-policy-run_sepolgen_during_build.patch - renamed patch with SUSE-specific policy to selinux-policy-SUSE.patch - dropped policygentool and OLPC stuff- patch license to be in spdx.org format- use policy created by Alan Rouse- Adjust selinux-policy.spec so that the policy source tree is put in /usr/share/doc/packages/selinux-* so users can build the policy [bnc#582404]- fixed fileperms of /etc/selinux/config to be 644 to allow libselinux to read from it (bnc#582399) this is also the default file mode in fedora 12- added config file for /etc/selinux//bin/sh/bin/shlamb03 154602185520140730-5.120140730-5.1selinuxconfigselinux-policy.confselinux-policyCOPYINGselinuxsysconfig.selinux-policy/etc//etc/selinux//usr/lib/tmpfiles.d//usr/share/doc/packages//usr/share/doc/packages/selinux-policy//usr/share//var/adm/fillup-templates/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9393/openSUSE_Leap_42.3_Update/cce71c01ecdca3e7920dace0a02d06d9-selinux-policy.openSUSE_Leap_42.3_Updatecpiolzma5noarch-suse-linuxdirectorycannot open `/home/abuild/rpmbuild/BUILDROOT/selinux-policy-20140730-5.1.x86_64/etc/selinux/config' (No such file or directory)ASCII text~s2%ҁJ…auditselinux-toolspolicycoreutils-python?] crt:bLL h0q)A-^p=u.CnhbGBQ (=!Ժn5H G!Z)GIsHZv?J\] B<3M|\\QK\NI$g9)4z J47G-\faV&L=H|ʯpk_rߺtXIRogU(4zk[Qu\~rɃz-p̘qa}kMo~Ѫ"PrwEx-W8J$L.4Вop (kY/)KLj=r˕}l6ij_&DQœ*ۄ KξV9$1{ zK&Ue!_0@*innߚ |X_J&rNΤmpSdgmPw)@j!$X;B|Va2TMIoum @r,tLlD`5[M]wBݩ+_eq=`E*P^m^䓔k"&YQ_G莳pY{61\IE7m/\j0. P7GpG#l| s X2X@  <6aK;bc?UYX*rTT_wѷ4Ywzi݄WɡCcz;Z@i,@ayB;eD a;vH?T"ZK^&e~)!xgxQF#5S6 (:X,F` Ԭبx~Ӏuz !woo:Ά(=5,baH,錔rKdʴ8_F5'O%±;4#:Dp#i+p^1wwovhZ+\re{W%CށP({E ؞xGQS|tyAI˱4Y6Z驥UJ}Ms([!acFE엕)8tOzCi:^XRǡNa(n U y7|#h:CQl0+WDKpcp'# PEř;7= ?ҤsutB1I,x>i ݖ~XD@m3Ư*ѷjƾ5=:wtmBO=f{:1Msir&¸Ôlvj4"L S-N3= M6Њ9 Us$:8Px[^'c&فօ<&RGhX|eg"O"9_uX 㽫0`k7ۈ$y*7қeach,=:h;@LNPHѡ×?]+Ӧ^>74rZr,tgPYCrEĿ[ PXtdA9_=P&f=Ni>*n>c!Qlmh]v5Vf 6 ׶߹R.Mj iOW+les7mzS-7Y6T @}X A~O_L0A:60#Y/zvm?֜p͵)JE2jd|i#;|Ѥ0 뀢f"jx!,M%R@/ݤ-2j!Z=ݶ՜%ϴy:;3(UpZ "|. Lٺ4pPYUu,K|ǒIf8sp(q $')"&-* {Ld1i? fuN 14˱e3 {/5+J)=DzA;=Sh K"[YOb;ƣ3H_d)=ö]Kw:2mNB"˗>ѯB6ĄOۤX|qy'gAxܡKdl=9hcVcoc`-Wnf&%+`_Tފ(DUb~T y.[V.oFz TTYg] m*T41 ! ,5(tn%N☟swR}\ZFPe|c-L{敷7m^I'SV܆>6'WPi ASvg*4,i΃TRݐδT D)!;P<&Bxw]vA6CZD1' ,wl<{h_@Hj$>fsx_?0⒕AF*GwfV?`qF_bTnLc.a\dY18MP˦SZ/_TiF`meQ:<:v>%0?.jb!Ab6 =kԎ[iE{3チ-9z4Dl_Ēqܛ~˃rMʒ^}f[ͿԿBGдHrBt`%$R9ibZݟR%OOb;0+r$ϪӞ}  ]%51e ΤVKHa߄ćUTȩ @:^"xB~5'n'&<:*`0(߲Ж+AÏ߇g=_%d1L=1,.P4b+02 z;09ΒN?PA`lϐarByZ[ L|ۃĔtBCW֬;,n ITvv.~5 u2 kJUSU* QmДTWEfBPO*p >lI-\śvdJ,&ssi騎 ?PDRFb+FfI?sMg)-!Ѥ.B)zT޲<$`0AWFb"<!h13J;r3-Cjjt.„U