policycoreutils-gui-2.5-6.4.1<>,WZN/=„>30գ}SmTu?f9m+^ HA۩fmf k|KeLc.& G}$+ }Iuc\{`Qʋ@玶l%L3LRd` ?a۠V|2a2x}ճ:Lt?Ldd  :  -- .- - <-  - - - - b - 8   0  (,849:F>G>-H?-I@<-X@lY@\@-]A`-^DbFhcG dGeGfGlGuG-vHtwJ-xK|-yL0 zLTCpolicycoreutils-gui2.56.4.1SELinux configuration GUIsystem-config-selinux is a utility for managing the SELinux environmentZNbuild74fopenSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgProductivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_64MY  |7 d V*5 . V "+(Ac&@5A큤A큤큤큤큤ZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNZNe6002251a80db610816d5f18eec1d524afbbd38a0d2dadd26118e94d34830141afbbd38a0d2dadd26118e94d34830141f573930f514117af0a1cb0511eeeca16febb49c230a60be4380bca85c7be05dcdbfa2f7d881a15ea5100f90db683aac5879735ee9f300f8f8ab33e1f95f46a13977f79f5a2b4880719fdeb70f6799440f05ea2b804752f77da2e840fc7af8e08b646fa772bbd8f98c3d7fa394ed5d9fd697768ebd3e02e50a515004683f962a956f7e5eec17e1abcc0147b91992e3fa883f29a20677ecaab7962fea184dee0d9a84b5413f45b31ebeee3fe6d87465e077628e2463a725fb3b8f156c00363bff2ff94a0e17a35ef8d5663181ecc54b6b029ad82c74812dea7de5fb4965ee16adcd45417d90febc6362aeeba3484e1e5e43f83fbd3909eee1ead215f53510bbaef46ac7e92165841ab440468436e62ce93d3a6658c4fef4250c469e0cbbb5a9b7dec40d768efaab89b72b3e09c993e85bfb09a6a474b00f826faec8aa4a4b17d4d5c2451e410db055b9705cb0d57179cf3f3fb9e1ba7c00b7b331bcd65e176f9d0c700282c6fa8771ba869a65ff5c695dbf6e24206c7cbd138c75ae4e2ae1eb74f51e72acd54a469e99a9d4359e0d69a0c40a4f667a74b49326f0d4c9ed177fc8c4d241102fffb41798645587519ac5641a43d7afe3ddd138e4a12d6f0271385be378badd267fbcf1e90ddb51a391766cf84c5d7b3bfa50974635fd193d5e217758098d6c64265453df198e274a2369452898d6fd94057fe412ca4354e659ea981c8b3298f7c7b29d98c2c09efb0ae2bd75ba9c46ca2ce531dee8d0a73f6f5079dconsolehelpersepolicyconsolehelper../icons/hicolor/256x256/apps/sepolicy.png../icons/hicolor/24x24/apps/system-config-selinux.png../icons/hicolor/24x24/apps/system-config-selinux.pngrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpolicycoreutils-2.5-6.4.1.src.rpmapplication()application(selinux-polgengui.desktop)application(sepolicy.desktop)application(system-config-selinux.desktop)config(policycoreutils-gui)policycoreutils-guipolicycoreutils-gui(x86-64)@   /usr/bin/pythonconfig(policycoreutils-gui)policycoreutils-pythonpythonpython-gnomepython-gtkrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)selinux-policysetools-consolerpmlib(PayloadIsLzma)2.5-6.4.12.53.0.4-14.0-14.4.6-14.11.2ZI@YGXWW~TZ@T @SxRRRrF@Q)@Q\QU@Q @P @P7@P|@P!@O:LO8@M~@MK@LKK[Kf@J]J;}J+@jsegitz@suse.comjsegitz@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@suse.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comp.drouand@gmail.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comaj@suse.demeissner@suse.commvyskocil@suse.czcoolo@suse.comprusnak@opensuse.orgtoddrme2178@gmail.comprusnak@opensuse.orgmeissner@suse.deprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.cz- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Added policycoreutils-version-numbers.patch by Petr Lautrbach to show version numbers of modules where they are available (bsc#1043237).- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)- removed execute permission from systemd unit file- Version 2.3 sepolgen: Add back attributes flag to fix exception crash from Dan Walsh. (drop policycoreutils-sepolgen_missing_attributes.patch) * Add -P semodule option to man page from Dan Walsh. * selinux_current_policy_path will return none on a disabled SELinux system * Add new icons for sepolicy gui from Dan Walsh. * Only return writeable files that are enabled from Dan Walsh. * Add domain to short list of domains, when -t and -d from Dan Walsh. * Fix up desktop files to match current standards from Dan Walsh. * Add support to return sensitivities and categories for python from Dan Walsh. * Cleanup whitespace from Dan Walsh. * Add message to tell user to install sandbox policy from Dan Walsh. * Add systemd unit file for mcstrans from Laurent Bigonville. * Improve restorecond systemd unit file from Laurent Bigonville. * Minor man pages improvements from Laurent Bigonville. * Ignore selevel/serange if MLS is disabled from Sven Vermeulen. * Revert automatic setting of serange and seuser in seobject; was breaking non-MLS systems. * Apply polkit check on all dbus interfaces and restrict to active user from Dan Walsh. * Fix typo in sepolicy gui dbus.relabel_on_boot call from Dan Walsh. * Remove import policycoreutils.default_encoding_utf8 from semanage from Dan Walsh. * Make yum/extract_rpms optional for sepolicy generate from Dan Walsh. * Add test suite for audit2allow and sepolgen-ifgen from Dan Walsh.- sepolgen: add back attributes * fixes build of selinux-policy * policycoreutils-sepolgen_missing_attributes.patch- fix issues which prevented accepting to Factory * mention the dropped patches (merged upstream): - policycoreutils-rhat.patch - policycoreutils-sepolgen.patch- update to version 2.2 * Properly build the swig exception file * Fix man pages * Support overriding PATH and INITDIR in Makefile * Fix LDFLAGS usage * Fix init_policy warning * Fix semanage logging * Open newrole stdin as read/write * Fix sepolicy transition * Support overriding CFLAGS * Create correct man directory for run_init * restorecon GLOB_BRACE change * Extend audit2why to report additional constraint information. * Catch IOError errors within audit2allow * semanage export/import fixes * Improve setfiles progress reporting * Document setfiles -o option in usage * Change setfiles to always return -1 on failure * Improve setsebool error r eporting * Major overhaul of gui * Fix sepolicy handling of non-MLS policy * Support returning type aliases * Add sepolicy tests * Add org.selinux.config.policy * Improve range and user input checking by semanage * Prevent source or target arguments that end with / for substitutions * Allow use of <> for semanage fcontext * Report customized user levels * Support deleteall for restoring disabled modules * Improve semanage error reporting * Only list disabled modules for module locallist * Fix logging * Define new constants for file type character codes * Improve bash completions * Convert semanage to argparse * Add semanage tests * Split semanage man pages * Move bash completion scripts * Replace genhomedircon script with a link to semodule * Fix fixfiles * Add support for systemd service for restorecon * Spelling corrections * Improve sandbox support for home dir symlinks and file caps * Switch sandbox to openbox window manager * Coalesce audit2why and audit2allow * Change audit2allow to append to output file * Update translations * Change audit2why to use selinux_current_policy_path - Update sepolgen to version 1.2 * Return additional constraint information. * Fix bug in calls to attributes * Add support for filename transitions * Fix sepolgen tests - Remove restorecond.service; use upstream service file - Don't provide support for sysvinit and systemd on a same system Use either one or the other- change the source url to the official release tarballs- fixed source url - removed old tarball- update to 2.1.14 * setfiles: estimate percent progress * load_policy: make link at the destination directory * Rebuild polgen.glade with glade-3 * sepolicy: new command to unite small utilities * sepolicy: Update Makefiles and po files * sandbox: use sepolicy to look for sandbox_t * gui: switch to use sepolicy * gui: sepolgen: use sepolicy to generate * semanage: use sepolicy for boolean dictionary * add po file configuration information * po: stop running update-po on all * semanage: seobject verify policy types before allowing you to assign them. * gui: Start using Popen, instead of os.spawnl * sandbox: Copy /var/tmp to /tmp as they are the same inside * qualifier to shred content * semanage: Fix handling of boolean_sub names when using the -F flag * semanage: man: roles instead of role * gui: system-config-selinux: Catch no DISPLAY= error * setfiles: print error if no default label found * semanage: list logins file entries in semanage login -l * semanage: good error message is sepolgen python module missing * gui: system-config-selinux: do not use lokkit * secon: add support for setrans color information in prompt output * restorecond: remove /etc/mtab from default list * gui: If you are not able to read enforcemode set it to False * genhomedircon: regenerate genhomedircon more often * restorecond: Add /etc/udpatedb.conf to restorecond.conf * genhomedircon generation to allow spec file to pass in SEMODULE_PATH * fixfiles: relabel only after specific date * po: update translations * sandbox: seunshare: do not reassign realloc value * seunshare: do checking on setfsuid * sestatus: rewrite to shut up coverity - removed policycoreutils-glibc217.patch (upstream fix) - added patches: * policycoreutils-rhat.patch * policycoreutils-sepolgen.patch * loadpolicy_path.patch- update to 2.1.13 - drop policycoreutils-po.patch.bz2 (updated upstream) - drop policycoreutils-gui.patch.bz2 (added to upstream) - drop sandbox init scripts (shouldn't be needed anymore) - numerous other changes- added service unit for restorecond- semanage needs python-xml and python-ipy to run- Fix compilation with glibc 2.17 (add patch policycoreutils-glibc217.patch extracted from Fedora)- updated policycoreutils to 2.1.10 - adapated patches - updated sepolgen to 1.1.5- fix seceral rpmlint errors and warnings * use /var/adm/fillup-template for sandbox * don't use /var/lock/subsys in any of init script * use set_permissions macro and add correct Requires(pre) * fix the languages to new -lang package * fix policycoreutils-sandbox Group * remove runlevel 4 from inint scripts- patch license to follow spdx.org standard- updated to 2.0.85 * changes too numerous to list- fix a typo in the package group- remove usermode-gtk from Requires of -gui subpackage- remove incorrect and unnecessary rpmlintrc.- fix build by moving _GNU_SOURCE define (gnusource.patch), thx darix- updated to 2.0.79 * changes too numerous to list- disable Requires usermode-gtk- added libsepol-static-devel to BuildRequires- updated to 2.0.62 * Add btrfs to fixfiles from Dan Walsh. * Remove restorecond error for matching globs with multiple hard links and fix some error messages from Dan Walsh. * Make removing a non-existant module a warning rather than an error from Dan Walsh. * Man page fixes from Dan Walsh.build74 1523469999  !"#$%&'()*+,-2.5-6.4.12.5-6.4.12.5-6.4.1 org.selinux.confselinux-polgenguisystem-config-selinuxconsole.appsselinux-polgenguisystem-config-selinuxselinux-polgenguisepolgensystem-config-selinuxselinux-polgengui.desktopsepolicy.desktopsystem-config-selinux.desktopsepolicy.pngsepolicy.pngsystem-config-selinux.pngsepolicy.pngsepolicy.pngsepolicy.pngselinux-polgengui.8.gzsystem-config-selinux.8.gzsepolicy.pngsystem-config-selinux.pngorg.selinux.config.policyorg.selinux.policysystem-config-selinuxbooleansPage.pydomainsPage.pyfcontextPage.pyhtml_util.pyloginsPage.pymappingsPage.pymodulesPage.pypolgen.gladepolgengui.pyportsPage.pyselinux-polgengui.desktopselinux_server.pysemanagePage.pysepolicy.desktopstatusPage.pysystem-config-selinux.desktopsystem-config-selinux.gladesystem-config-selinux.pngsystem-config-selinux.pyusersPage.py/etc/dbus-1/system.d//etc/pam.d//etc/security//etc/security/console.apps//usr/bin//usr/share/applications//usr/share/icons/hicolor/16x16/apps//usr/share/icons/hicolor/22x22/apps//usr/share/icons/hicolor/24x24/apps//usr/share/icons/hicolor/256x256/apps//usr/share/icons/hicolor/32x32/apps//usr/share/icons/hicolor/48x48/apps//usr/share/man/man8//usr/share/pixmaps//usr/share/polkit-1/actions//usr/share//usr/share/system-config-selinux/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:7983/openSUSE_Leap_42.3_Update/089e979322d889cbe08d0e4fdb5ea20f-policycoreutils.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linux     XML document textASCII textdirectoryUTF-8 Unicode textPNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedPNG image data, 22 x 22, 8-bit/color RGBA, non-interlacedPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedPNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)Python script, ASCII text executablePython script, ASCII text executable, with very long linesPPPPPPRRRRPHmhH5?`]"k%{^:/\-꾥1@ì(؍|Ac\5,wli[nHƥñ-VdmZ:!ngei4'^,1Üm&Nbտ)8 &˼bJ9O:eb1g; o Me`8`_h捂 EU/E#=L9b 1`+#'ʜV8/ \*[T4вc1`aC6u)b֖{b|鿄{$ Pd$&}mo+9VލA6xj&HOZ ;&_a؄Ǡ%@&j§)T\2U}zQCǧ0dh*#h5HC=(3gK+ó 4ntB`Y -]nޕ b-m y(/RI |9 5%4#l su?A\fx>TM~*]Ħr ݫuԓϷW˳x+~^[ M$m'{mҤؽГZl<etaaYJJvbBR<κecvOPLj̕a॥5Ɇt2kZFk"&o%_pZm,lcڴh Rim_e|kn+vhin vlSGh->`.x`JʾzK Si Yv&wB,{~))fk1%a" ٜ*o_9;|qBQ2?PZ1;4~4%nK4˻]r?lQC ISeKl!'O,}rE3V[6WOeE$!B dnZ~vX O_S 'wD#prLj)/cQ!#o8$M`V(Գ\qA܅.F ?mQBP E'5w(!(hvPopa= gtD@w3I: ܧSBp|;ZЖfi<t_L+S~yQ8fO[+-]`0BA<=@|UJrй<^%"}@A.(ȕRPgkx}1A1qR#'e$YI/f-Hp$+xn)rp2