fapolicyd-selinux-1.1.3-10.el8 >  A cȀOU]OJ_hG֛eGc8 F,Xv~ d}0)IE[4TU{e4\tϜ?-Ƚmڋv)皚D$.]@DBpQ٩'AI| ϵAMdc5qY(>D>NXцf f]*FBS ~shjUÄ@ n0caio}G?;AlpP ̭Wfe, m ]m1X ۘ/:1 k"wCZU]f"g@ìOC.:Dw| ΃EdoE%h+:Y ξEi7L6-RN 9MN$i,EoR?#o-'†AYV35963dc43aeef94035f49a4cb30b4635f9a14149f1a365c60661e89352821752972bd97c916e7da05ca332653131d9c7176a38e6TcȀNU]IɵnMq(Bg\(M51Xrb -V)UPpy_v@~ĨzG;}vuTAo%ډOLҝs2߁S 31"F\6ĥIɯT˓CWJ Ԏl#'b|B 3E&eD)C/g)n$\i؝Q[Nu!߇=[ºxj5u.ꯆϱ+@Y[ ޤ~c|?1pi *R@EyȘ~m_Ϛ"eǡ)Qq_^M Hdm g )Nq%~N}Q~;;%FFHY+s;S_(ʬ!=>pA#?#d ! 3 #*O    g lx( L8 T9 : =>@GHIXY \](^Tbd e!f!l!t!$u!0v!<!#}####Cfapolicyd-selinux1.1.310.el8Fapolicyd selinuxThe fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.cp_aarch64-01.mbox.centos.org;HCentOSCentOSGPLv3+CentOS Buildsys Applications/Systemhttp://people.redhat.com/sgrubb/fapolicydlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/fapolicyd.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r fapolicyd &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-F`Ycp]cp_67baf991d7bac297609aefae8e8206f32c1739ad476be520d01d1ac9d43480f05066fcd4ed54d9d8b7615fd59512e76c9656cac907b64ee97d2d7f453a416f53@rootrootrootrootrootrootfapolicyd-1.1.3-10.el8.src.rpmfapolicyd-selinux      /bin/sh/bin/sh/bin/sh/bin/shfapolicydlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-base1.1.3-10.el83.0.4-14.6.0-14.0-15.2-13.14.3-113.el83.14.3-113.el84.14.3c@b@b @a5aG`+^)@^˳@^^F^B@]*]8H@]5@]@\!\\M\R@[@[H@[@Z@ZRadovan Sroka - 1.1.3-9Radovan Sroka - 1.1.3-8Radovan Sroka - 1.1-1Zoltan Fridrich - 1.0.4-2Radovan Sroka - 1.0.2-7Radovan Sroka - 1.0.2-3Radovan Sroka - 1.0-3Radovan Sroka - 1.0-2Radovan Sroka - 0.9.1-4Radovan Sroka - 0.9.1-3Radovan Sroka - 0.9.1-2Radovan Sroka - 0.8.10-3Radovan Sroka - 0.8.10-2Radovan Sroka - 0.8.10-1Radovan Sroka - 0.8.9-1Radovan Sroka - 0.8.8-2Radovan Sroka - 0.8.8-1Fedora Release Engineering - 0.8.7-3Steve Grubb 0.8.7-1Fedora Release Engineering - 0.8.6-2Steve Grubb 0.8.6-1Steve Grubb 0.8.5-2Steve Grubb 0.8.5-1RHEL 8.8.0 ERRATUM - statically linked app can execute untrusted app Resolves: rhbz#2088349 - Starting manually fapolicyd while the service is already running breaks the system Resolves: rhbz#2103352 - Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled Resolves: rhbz#2087040RHEL 8.7.0 ERRATUM - rebase fapolicyd to the latest stable vesion Resolves: rhbz#2100087 - fapolicyd does not correctly handle SIGHUP Resolves: rhbz#2070639 - fapolicyd often breaks package updates Resolves: rhbz#2111243 - drop libgcrypt in favour of openssl Resolves: rhbz#2111935 - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works Resolves: rhbz#2103914 - fapolicyd gets way too easily killed by OOM killer Resolves: rhbz#2100089 - compiled.rules file ownership and mode Resolves: rhbz#2066653 - Faulty handling of static applications Resolves: rhbz#2084497 - Introduce ppid rule attribute Resolves: rhbz#2102563 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path [rhel-8.7.0] Resolves: rhbz#2069121 - Fapolicyd denies access to /usr/lib64/ld-2.28.so [rhel-8.7.0] Resolves: rhbz#2068105RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445- fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529RHEL 8.2 ERRATUM - fixed possible heap buffer overflow in elf parser Resolves: rhbz#1807912RHEL 8.2 ERRATUM - fixed build time python interpreter detection (spec) - added python2-devel as a BuildRequires (spec) - allow running bash scripts in home directories Resolves: rhbz#1801872RHEL 8.2 ERRATUM - rebase to v0.9.1 - updated default configuration with new syntax - removed daemon mounts configuration Resolves: rhbz#1759895 - default fapolicyd policy prevents Ansible from running - added ansible rule to default ruleset Resolves: rhbz#1746464 - suspicious logs on service start Resolves: rhbz#1747494 - fapolicyd blocks dracut from generating initramfs - added dracut rule to default configuration Resolves: rhbz#1757736 - fapolicyd fails to identify perl interpreter Resolves: rhbz#1765039- added missing manpage for fapolicyd-cli Resolves: rhbz#1708015- Convert hashes to lowercase like sha256sum outputs - Stop littering STDOUT output for dnf plugin in fapolicyd Resolves: rhbz#1721496- new upstream release Resolves: rhbz#1673323- New upstream release - imported from fedora30 resolves: rhbz#1673323- backport some patches to resolve dac_override for fapolicyd- New upstream release - Added new DNF plugin that can update the trust database when rpms are installed - Added support for FAN_OPEN_EXEC_PERM- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- New upstream bugfix release- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- New upstream feature release- Add dist tag (#1579362)- New release/bin/sh/bin/sh/bin/sh1.1.3-10.el8ipp-fapolicyd.iffapolicyd.pp.bz2fapolicyd/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/fapolicyd-1.1.3-10.el8.aarch64/var/lib/selinux/targeted/active/modules/200/fapolicyd' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8af7a2832113bf2e4ec56b54a955fd13b2b9e30a2412ccfc16d4125aff4da893f?7zXZ !#,=,C] b2u Q{LPq ÉU}jHfXP=oN 9sJAܣQMt+uʧ *ZcR=1;$PLT!u#?:(OE#)͋K(]>hDDu 푼.gq I ePB,w eXߓA./V4U[f<,8jwe-?HQg :#S9oXoH3Cn+Ih Bx Na7GR!KZm<\؂ivFJڦ3%޺<;!͵7>z+ȱAh/ )"údk_PZ}yd9r%˿4i;$ecI!2\-sE+ʓwfJHʮ{T-uDAL5MI-AYG GQ'.x=OLN}0tdHT1dͲV *qlŧ*3 (m،W:>H.EC@~ 4K?Ci/ӈp ʚt;9Ň>\1-{nəu1k;. Uՙu@հ*!j]Tq*t I7xِxf f.Boj2܊/@| F׼cݽ\[5h}ؾԙDby8K{MwU2%0L}J>(œb, ʦtC'RWa'OZg5!&ZܹIDdEw: YBჁ- a"D>_ªhL\$%[o%quD GܛTM3\:\kw˴ugJDhԨP#TxC:e95-6@4b5@a-i}]֛B\aNMԭHX{c:Rc*}נ\"uu;U&Ie;kD-ڪ+Aa&iL[67EFq}^hhL;5zav"B',ZWNpp<6H[N  |Hׅ:Llun]nEg1%!(`G"]&1߇A& z)7f-bS a eZeigh@/-#Ϣ> dp[:td[a_.* 2 Ig&/GK-`eT^ U?օ #7Pis4ul פ|"PUv;54uU W=Psmγf lU7"\9ݳPy4u;\qpiBcQE< MHHRlx=Ȳ|Eh:?K%v^DcE`"'RaSzFGXc5z9lC)Rq4ve*7.֙ L{?5vM&@!MqtY~H ;ftVpSgq拪~C j<"!sDwN̒3ag*R܌KA7Ztdt9zg`jisJQ(f6m_v#:we-X5[Ű!NP-8իY`ܐ>iY r-rJ&~lCS;K {TִWGF]K&gsAN;O)/&6A4~cxE?Fq*(}U|/݋3U~MUWmi.. m`jyp:sn\= (cM?$4Lv4CxK[=#Ki+e8ZɮzeLF Թj(ưA ^z?M<4ڎl>Q02ߡL+B*?"#ϼj-XDyіR>!ZP/uZԴ`4:Ij"7{g4xOu)i+fZaJ,v@"yR'Zuaˠ : {wjw8ϗ$|W?C~eEXNN%;+Q˜;+9zGw,(}\8f9;%D!D -;06dzԒzN0iZr 3BЫ2uq P^۴8w hw-){2{'>GUhNrq/8d:ڟrby`;;ެ;lpI 6@h:ųh)+7)u & 4h93^"+/~Z-rTOLVd-Qĺ|~ 2ExuW.kDf+DEbL(!r?r-][[ Lpz7j*[ LjFY鰫HEf _Dʳ^XdId{xA H  -:<X3?0PRH4B6:sjluοoVN 6~VmO]q-ILZ{+BiY.OVA Fx`ۘX NF>k1T+Vti1'89tϻ1.f(Ÿ;2E2hgAhvG!}=d#Z0cJ ƭ恵GiX[d\qNl[S*6˒sij"-&B8qh ';BO">%ӮN$RV8X.$2E~ٻcIc^kk!MyXv$!/eߖ4\ty q*cr\:-XHԽ 3w=n]j.Ŏ YF(?/N袭M8zI_:|2D._PR=2ǿ#0#n H@cȇ'AӇ5fXWnaPBMˀ4V3 J^2dj1@ yx=bO6 mT_0W`:EQ2f36$T!P<{zØMzCPq<߅}4 ZiY?iL/2Cy '$*[3 5tq-K&9 rhqfܨ|Pp@I,!_*JD6% YZoWlO'o5*_ zjF&/- 6J7C5.vFQKj&1 F y`'燉܈!tvߞVqX4re./b9P %AݽFu_nD@'(I+i6B? C# B! 9^fִZj)Q6S^*U:K~ϻXOLޔQ'If_bIG u/ɱ#3S*.0V#mgXkڃQt!CBYH7Z!0g ^ `#+v)< O0{;}Fls-~H-QIOtY2T.f*颍Ȉl#m#{_awD1?52z,#e5xdxޏЬO|SHqn kឝь7jz>+z1B,.9dF3DTGLچbWGhnN!KaAc0o1)$K2+x[[481r&S)6A'u DtWRI,Eh& Uq}C7DWdsJ٭w@B`Y?]Jr GϢ8 "wV3Y3u:՜gGsBv:iJT>(ܪPW#6<$W(!G*܇5 xw:d1JLQ~?(kMPz̠CLz{?` XiS=~P~?Oo!)Ef?M%ctx\#;zmCX`Χ"') E263;C7fP (vkpJ.}wRh\+i%=$YkkKXvWE~ s#e-Vb\A9Jj.4#:gyx1PRK}DJ4.)/$jOw*>)ΖqWp;nFܺ?~@Sν:PR#GFe9sܪ-EF^1ImtkTQѷ۾1$ F$p?|8Q^2(wa*&rG;h֤UMJh0>>gc%Ҕ'py9>$C#Iؾ/njGhTn*>xC P]iWPe{aZ\3In(+4rl(b5+2hKЍ+<Z<6>/@?8,XA)Q$tR6Qcq( ks1J{nKG5޼oPy~;!P'Wʨi8rܚyWOvjnC :t@A) #$"E&| f W&cu<ͦqL(L.w!PX9ktبMigh_?E v]چ~6!ڀ"7g^n?(sS p~@Re{)"`kEPEb7I:Y2Py?@sSQsk7-_8/LxQ@ܜCyOg\[li[gZOL9W%}.&w/N lbˑ^/Pvv|sMf` µa^i 6"R b5@ʂ|?47@d@t!0ԡP<*V'` 4oN} ԉhY+*,64Ԥg$HLy&RN(,V:=lyFQ ~40ƞLBIi,^:L)=g-[C@VjOJ2J>PܹMW0eoƯ[B1MU~󎫽H(F:돏l9]I.vJdTK}@nd֗L_'/kKZAMDϓeIFzNmpW@bg>JOnIDj2|鶗ƒO)noelZ&z%S+= (`~әqC=yh[Z|kǬlPLb_;w i$pN*ƴWH)MED*Udu͒ I@d]jO}6T6h/R&[GwWMkt!as=4x|d> TQ2ud O`p_.sxvyEn `ܕm?tRH$FQvj;qʇci0`!A2HUhpKU(r$po7~z 4|[yGQADht;7ygx{:ߌMmzw]p'toOTـOH4ycU:˜NCU霳j߯xTE/!]=n_#tnj(]J̬;JG6Qw^pyXkB7V6gN賜5ζIz{{2, !M:d+eVJAG$F;a:J@a!!fFU};^!Y-CfZ8ϳN/0}NH&{<{!ƆwS\1 U;L`' ga/0SO)! Ytz귤箵p¤Dm >jIwb9bA\ʡE=HKJ ։/ʰM|1 Pi$,:+Cׄ@w=%+P^$5fWD"#{Zwckv x4h4@ڢ5.T6(dZns"i!FU`Sh7˵_Qq`@HV\TV1wQ|Sw6kg1xPd(MO14da #?wN˱hVh'rj;mk1]<" `a ZD0;cCIRѠ!m\cņQlGn÷@=9OΊ @-6(VO4G)'gbC`'sc᫩>h=S&A.9*|gI80i!vբ-HOޝ.$LEu %ab"bW|RMM)|B&b+ `mO;*9g] أ|Z Ukc(&nL}d- sЃ 961}/jǣ}D 9ؠ)TG zw$\ EĚ}OJx0S,FW|hVCǕWgeU< txv+qE|H>B<0 kM9B4uP(~u 7(*pMW;<ʾc2T/"n&l'撣Xħ:EwJJ18վ'IR\}v#8I$؁ ~M& vR&JnDrpԡI$nA~7&Ό]"#SKa2p|Y7T&\>jud| )c&̝qyE03恝 Hx]'rY@_[p%v>x)>S$Q/>|b="`k5.u h)Say (ͅb聖s6J[XƔXJY5Cv'î|c`f5@eM hfLQTn+\d9*7U+e*A&yh]J&Y5}Hm-v).ѕhS1>UQmZ"yg[b}(uy=bC+DpǑ4B?كR5l?v76å|񛁐S Υaz H@/XU"t 8a^>Z+T #Sp }ϴͽ]" {7Un(w-2bb̀(]ؿ5&Toʡ>{VVT`V7zvK=ᔬ?tJH&V> \9pD@zȏe!Y 3H='/O%Ǧ+e%u <."z aoLu<G)TӮgfg*^©b/SUD˘ QfA)]8`nUnlLܚhC"@i=OS25GdӪњo0zb`]zn1" I¢g?!)m0a%k}~I-ɿj)?>`3% ?5"J"ta `z n]%^$*ؚI;M NJs8'3h8fj3\p'nMnxk^+_7<d(OwoRXzQm YZ