libselinux1-32bit-2.6-lp150.3.3.1<>,F\}/=„.T A=8gjUOBȱГ[#<ڳ&2 gJ1ٗ{N|hm Z G!!˘OxFz{ 嗊!BjKuZCo:DtDI5Gt؞٭xNۇ=f [⚃2 iPTk퇽\ngq"a?2ׁ+vHdF |ۍ~}V~>Ǝ iXԯM:z'aMqK f̩^1x+|TA>>?d $ < 17>PT V X \  tZ(8 9 :~ >GHIXY\ ]^ b&cdxe}fluvw,x0y4Clibselinux1-32bit2.6lp150.3.3.1SELinux runtime librarylibselinux provides an interface to get and set process and file security contexts and to obtain security policy decisions. (Security-enhanced Linux is a feature of the kernel and some utilities that implement mandatory access control policies, such as Type Enforcement, Role-based Access Control and Multi-Level Security.)\}lamb52openSUSE Leap 15.0openSUSEGPL-2.0 and SUSE-Public-Domainhttp://bugs.opensuse.orgSystem/Librarieshttps://github.com/SELinuxProject/selinux/wiki/Releaseslinuxx86_64/sbin/ldconfig\}f862bb4b050787a196d07c9f1c5def34833c681d730922754402a1f1cfe2fb42rootrootlibselinux-2.6-lp150.3.3.1.src.rpmlibselinux.so.1libselinux1-32bitlibselinux1-32bit(x86-32)@@@@@@@@@@@@@@@@@@@    /bin/shld-linux.so.2ld-linux.so.2(GLIBC_2.3)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.2)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.2.3)libc.so.6(GLIBC_2.2.4)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.7)libc.so.6(GLIBC_2.8)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libpcre.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Z Y\WWWs@W~W{@UT @Sxjsegitz@suse.comschwab@suse.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgjengelh@inai.dejsegitz@novell.comi@marguerite.sujsegitz@novell.comjsegitz@suse.comcrrodriguez@opensuse.org- Update to version 2.6. Notable changes: * selinux_restorecon: fix realpath logic * sefcontext_compile: invert semantics of "-r" flag * sefcontext_compile: Add "-i" flag * Introduce configurable backends * Add function to find security.restorecon_last entries * Add openrc_contexts functions * Add support for pcre2 * Handle NULL pcre study data * Add setfiles support to selinux_restorecon(3) * Evaluate inodes in selinux_restorecon(3) * Change the location of _selinux.so * Explain how to free policy type from selinux_getpolicytype() * Compare absolute pathname in matchpathcon -V * Add selinux_snapperd_contexts_path() * Modify audit2why analyze function to use loaded policy * Avoid mounting /proc outside of selinux_init_load_policy() * Fix location of selinuxfs mount point * Only mount /proc if necessary * procattr: return einval for <= 0 pid args * procattr: return error on invalid pid_t input - Dropped * libselinux-2.2-ruby.patch * libselinux-proc-mount-only-if-needed.patch * python-selinux-swig-3.10.patch- readv-proto.patch: include for readv prototype- -devel static subpackage requires libpcre-devel and libsepol-devel- Avoid mounting /proc outside of selinux_init_load_policy(). (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes among other things systemd seccomp sandboxing otherwise all filters must allow mount(2) (libselinux-proc-mount-only-if-needed.patch)- Update RPM groups, trim description and combine filelist entries.- Adjusted source link- add patch: python-selinux-swig-3.10.patch, fixed boo#985368 * swig-3.10 in Factory use importlib instead of imp to find _selinux.so. imp searched the same directory as __init__.py is while importlib searchs only standard paths. so we have to move _selinux.so. fixed by upstream - update version 2.5 * Add selinux_restorecon function * read_spec_entry: fail on non-ascii * Add man information about thread specific functions * Don't wrap rpm_execcon with DISABLE_RPM with SWIG * Correct line count for property and service context files * label_file: fix memory leaks and uninitialized jump * Replace selabel_digest hash function * Fix selabel_open(3) services if no digest requested * Add selabel_digest function * Flush the class/perm string mapping cache on policy reload * Fix restorecon when path has no context * Free memory when processing media and x specfiles * Fix mmap memory release for file labeling * Add policy context validation to sefcontext_compile * Do not treat an empty file_contexts(.local) as an error * Fail hard on invalid property_contexts entries * Fail hard on invalid file_contexts entries * Support context validation on file_contexts.bin * Add selabel_cmp interface and label_file backend * Support specifying file_contexts.bin file path * Support file_contexts.bin without file_contexts * Simplify procattr cache * Use /proc/thread-self when available * Add const to selinux_opt for label backends * Fix binary file labels for regexes with metachars * Fix file labels for regexes with metachars * Fix if file_contexts not '\n' terminated * Enhance file context support * Fix property processing and cleanup formatting * Add read_spec_entries function to replace sscanf * Support consistent mode size for bin files * Fix more bin file processing core dumps * add selinux_openssh_contexts_path() * setrans_client: minimize overhead when mcstransd is not present * Ensure selabel_lookup_best_match links NULL terminated * Fix core dumps with corrupt *.bin files * Add selabel partial and best match APIs * Use os.walk() instead of the deprecated os.path.walk() * Remove deprecated mudflap option * Mount procfs before checking /proc/filesystems * Fix -Wformat errors with gcc-5.0.0 * label_file: handle newlines in file names * Fix audit2why error handling if SELinux is disabled * pcre_study can return NULL without error * Only check SELinux enabled status once in selinux_check_access - changes in 2.4 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR * Fix bugs found by hardened gcc flags * Set the system to permissive if failing to disable SELinux because policy has already been loaded * Add db_exception and db_datatype support to label_db backend * Log an error on unknown classes and permissions * Add pcre version string to the compiled file_contexts format * Deprecate use of flask.h and av_permissions.h * Compiled file_context files and the original should have the same DAC permissions- fixed selinux-ready to work with initrd files created by dracut (bsc#940006)- updated selinux-ready script to handle initrd files compressed with xz- Update to version 2.3 * Get rid of security_context_t and fix const declarations. * Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover./bin/sh2.6-lp150.3.3.12.6-lp150.3.3.1libselinux.so.1/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10357/openSUSE_Leap_15.0_Update/66d47f3f6b337c8fd9e1a5f5726da85c-libselinux.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=d6b2e042e90ea541cd6da54eb52304bdf2785b27, strippedPRRRRRRR R R RRRR RR RRRRutf-8408d214b09c48ea2d8e30df6544380bcf000bdc8c0e9cc6352ed24534b26717b? 7zXZ !t/>%]"k%{:N% jVm_N{䧳݊ b:w)W f.qMoBG`τ׮/AvɅ_'ߥ܆3OY4q ֢Qgމo-D()zJ.s|i,ڵ-RwӀswf{Nmoo;n왁.J ~ד]- r]~IqX&LrznPA j)!p4h(L'Xo5:\-]Kz<|Յ}1~5""\uweWya,KROюj3UǬ9ډ'݉YDΙwFjeڏسX]" Otm cmהoJu &jƊN%7PBuƎ.4@M$xLkY1vS\TWd%2UA ff[2"_mX_b g1ft>PӄHNL+ȹǦ52ie-.{8w-і٧!fU,z¾,MňWzne5c*T[hT+55í ;޴ =>7Y o`Ōl[e: 6`lP|tըpQT [`Xpo&#OK8fAQKc-` } <܏Y2rJ_us&72_wϋ rC{{͟uDUZ#b(~ʔjc'[%-\2lBFvaWr+9:6 \iX[R:,o1 e :LYE,,No9[@$Q~kk3VE^2GN|jglj [ͬc"\G"gt<|7MgʙP(JD/vaT7s+yӓNo{/)9KV幘+Uu gӮXGr]A1#-I0=KG?|b-n >em.^PRש.!"ee«sYBB(wD>>AB1PI+yyWR=b1xc]嘧gIYX˙mLzSdsU8t0"]U83tFۯZчS%ݧ2X}ruNaf&Q{+UFw$5/[F$fTOd֝D_(3p3K$9mkvU(mFHEOiݺxׂ җV\I]xpJ)s"b<զ`Zy啄TZImńI^?"0]7Q3kGElU mC"%71n3Y"|yD(o _rzߥ0BV9/bQ?;rco h7Fl"e"2M4F S#fRS5Soc]swDIZؗյ@w\KV=60̰ cEԋs^4p:&ۄ~5Lo)p 1qgz^Պ>SRUBU)zkA0 W*VY}[Xެ  g3њj6_Y9VX`mo T NBw9) <`zvi75~.O]k3c[zdN!sP7,ںHE`ٴ4yS0 5#Qasv@x-(N~9u*7vAr J9OIVNmR="a~.oQ~Kb7@QG4ݎO.2;,T ?&Z=fA'OJ@4x-̌#${jY%aوKbF X<{`Ae}˨knf$6 PHoVV GHCZ>Q3:W+M;KcZ`Q`H=?N#f 0ob*d,7r8~q)E34w=y0|>O3b~\!dJEw\8K KPzBnX*0̦OK$0z Lj*$fv}CP$Ȑ3G1MUH+qY~g͆˪-r) O5fE9VY@A-:OWïu( j\lE0[Jq.4d=Zb.& Pm UqxCбsf4uujcЖ 7F{[9&N X1Ļ^\a8@Y^+Y72E~4RZ&} \YqT>j--cmD%9mG7V'Xn,kbH祡xvU4FK4_pVQ,z#K!Gl[լ+,>-0-]:`׽a.<܆d/OTCŏjS؍,*2IHs")h8Ɲ0E=1{4gEO'܋FYf.l`_X''`JRE.[r&3xGRP-~>3;#qQb }mP4 v&T?tϳ-qB2hҰd\(ze܈SB)R+ ׊۫۾\&K Q{_/&-{.3av3UO&G=p2h4'^B;m"Һ}S^˔T)|  %)Rv`˛p%-VyD ݆_l]Dv>hkr|?.8.b :ПS_ 1YAnߔ"kE+G媡o#*D 85DVeF?j^+`]j;š9ża8/>&kX2 h1.@Ge֏QEslh(N$3hi;tN*cbT]ݲgo+.5zլQ̇`'DogCS~{A,wȭ?SC;`wїtfӼ܄H|*Q 8N| #\>˶R" \ܤD- iq^lѱ 3A S4M6($mcD 6RU81ΦM+uI|/X/@4+֍+Si8!cgz^۲s3ܓƻۗy]X21XGף~bQhY>Z0I6OXwd+6Wޝ_y&naL=&}ziC))IonM@ՇLxuE>kcײ~}!!9VύQiO|92X;MRHz&7"3aXwY$h&ىˢ ^|[ߩD5NR 08V1+M+IMl4ǩR5oc QQȞvϽ 6l%/2J HNh Ѩφi7!ݐʐ܁ybE)o@2 7hl*S;-`)ꠠet[^ N5ĆÁ.*_ ^r6إJ!o;4eP =Hp-*3hsz,{ 2hnmkg4on_@Q:GF଍ta*rͰS VNVSQbaզMzɔT$KoGFUb): ĽC:BKH'M1{NʿO٭S[E% CZr>h28"BḪ![S 2lQN p $ޭxҳj5mBp#QU&j-7F/<3~zHgV6PiRVPQLfM^7jf=_K**m@J4ϊgLeݞ6ԯ~!<\5)S`12p[j2O/enr rr$O$2xmB+Es*pS>kQE82 +Z] *J[ڢ'|D em*Taح! IH+XF\( r O1\ <2#B$mHMHg8,ONSeС/vԵCKYĢH6>^qdے'ndbd'.PmF gYg;}= ŷYB-#^tv2aPc<7rkQ?m2yeWXo摇M<%yp ǎwOZ+ ;rL A_+"l uk3J#/=8hx)lTNXm$Y)&ʗr:7`}Ѹ\PS]ſ\LN\]Ժ)O⹉u_i1PjAV_fp]&^0fI*}q(E68 ; {"(fgy*HE]}ZEݪZHrq,_V䢒pjD?g8L# zi#&bur3ya@]*)si4baJ?}2̙`C&?:17.\Nf~?ж`r:PofhS$XN0CvOp HN`գQ+g8oFkk!#k.ȭ.boМ{m Rl\ k[VŸ`ϿW  c`!m,Z9GtsdBƥ^T/"8$>xzT2 ic8̐0"qll[YFC3,rʣyϡ4;< Ȣm yϋ1QMP58pe9j>C+U|f?+ p22=ӎ HX(/ގZFdL)*drg6_*I}^m g)G,g$D>PKCl4 _kTJfJX,dZNj<rqO}񄯒`icjFOooni2)xF ]Ͽ@+q¥ h[Ǖ93ʐv^H{_9ZR`DNwH^I,$9VgS$a?K}6wö YZ